Wednesday, 30 December 2020

Cybersecurity in 2021 – what can we expect?

As we changed the way we work, cybercriminals followed because the modern criminal is constantly evolving in line with shifts in online behavior and trends. As we prepare to welcome 2021, what trends can we expect from the cyber world?

from Cyber Security News https://ift.tt/3hxBx2E

A new crystal ball: A view of the trends that will shape 2021

Trends that emerged in 2020, along with some new predictions, will have a huge impact on 2021 as these technologies continue to evolve and deploy even more quickly. Adoption of emerging tech will be even faster next year and securing data in these environments must finally move to the top of the priority list because more depends on security than ever before.   

from Cyber Security News https://ift.tt/3pEOsme

Closing the cyber skills gap requires a culture of continuous learning

The ongoing cyber skills gap affects organizations worldwide and ultimately affects the entire digital economy. And cybersecurity changes and evolves at break-neck speed, which makes it harder to keep up with training and learning. On top of this, as remote work increasingly becomes the norm, and infrastructures become more distributed, the need for IT pros with up-to-date security skills and knowledge will continue to grow.

from Cyber Security News https://ift.tt/3o1MRGD

Tuesday, 29 December 2020

New cyber defense feed protects government systems in live trial across four states

A new automated data feed that helps defend state and local government computer systems from cyberattacks and rapidly blocks threats across state lines reduced cyber defense time from some three days to less than three minutes in a successful pilot program across four states.

from Cyber Security News https://ift.tt/3o0shq6

Boosting gender diversity in cybersecurity

The twentieth century saw huge progress in gender equality as increasing numbers of women embarked upon professional career paths. Certainly, in some sectors such as education, medicine and law, women are increasingly prominent in the general workforce and leadership roles, but other industries appear to be a long way off from achieving full equity. Unfortunately, cybersecurity is one such industry with much progress to be made in terms of diversity and gender parity. While cybersecurity is one of the most fast-paced, rapidly evolving modern industries, this evolution does not appear to apply to the number of women involved in the field. 



from Cyber Security News https://ift.tt/3pyVxo3

40% of small business employees worried they’ll be blamed for data breaches at work

Avast found that almost 40% of small business employees think that a staff member who unknowingly clicks a malicious link would be held personally responsible for a data breach, which could be encouraging employees to keep quiet rather than flagging a potential threat.

from Cyber Security News https://ift.tt/3hs9X6I

5 minutes with Brian Soby - Understanding Software as a Service (SaaS)

Meet Brian Soby - he has held security leadership roles at Salesforce and in the financial tech industry. Prior to founding AppOmni, Soby founded a cloud software security consultancy. He served as Director of Security at Taulia and managed all security functions, including product/application security, compliance, physical security, and corporate information security. Before that, he was the Director of Product Security at Salesforce and a Lead Security Engineer at MITRE. Here, we talk to Soby about how organizations can avoid today's biggest challenges with Software as a Service (SaaS). 



from Cyber Security News https://ift.tt/2M9jaoQ

Monday, 28 December 2020

5 reasons why scams survive, thrive, and succeed

Computer fraud, or cyber-scamming, is a multi-billion-dollar industry that affects people and organizations around the world. Since the pandemic started, cybersecurity experts have tracked a 400% rise in online scams. The world is evolving at a rapid pace and with everything getting connected and automated scammers are bound to adapt, thrive and succeed. Let’s understand the top five reasons:

from Cyber Security News https://ift.tt/3nWE8Fn

Five steps to secure your business – From the C-suite to the assembly line

In the years since, the need for uniform security policies and processes across the entire enterprise — from the boardroom to the home office, the assembly line to the warehouse — has become increasingly obvious. To get started, we have created a simple five step program for executives to ensure their organization is protected against the latest threat vectors and increasingly sophisticated cyberattacks.



from Cyber Security News https://ift.tt/3mW7dzx

CISA releases free detection tool for Azure/M365 environment

CISA has created a free tool for detecting unusual and potentially malicious activity that threatens users and applications in an Azure/Microsoft O365 environment. The tool is intended for use by incident responders and is narrowly focused on activity that is endemic to the recent identity- and authentication-based attacks seen in multiple sectors.

from Cyber Security News https://ift.tt/2L3EVWw

Vaccine rollout and remote working will make 2021 a prosperous year for cybercriminals

As society continues to navigate through the ongoing pandemic, hackers are honing in on new targets and new means to access sensitive data. To prepare for 2021, Experian is releasing its eighth annual Data Breach Industry Forecast, which predicts five major threats to watch.

from Cyber Security News https://ift.tt/2KGkkI0

Culture shift of IT security in agile world

While the transformation of software development has progressed, the management of information security and risk organization in such environment is not defined and adapted to support such an environment. Based on SAFe Agile Principles by Scaled Agile, this article will suggest 4 culture shift in IT Security organization may consider in order to adapt to the recent trend of Agile Software development.



from Cyber Security News https://ift.tt/2WSF5CM

Data privacy expectations in 2021: Trends to watch

Everyone is excited to give 2020 the boot. And while we don’t quite know what to expect in 2021, it can’t get any worse. Or can it? As businesses prepare for a new year, with a new set of challenges and new ways of working that may never change, one thing they need to be prioritizing is data privacy. Because if the dominoes fall and privacy is involved, the repercussions can result in a disaster.

from Cyber Security News https://ift.tt/37QsRRA

3 myths that can derail your machine learning program

It’s undeniable that Machine Learning (ML) is changing the game for securing cloud infrastructure.  Security vendors have rapidly adopted ML as part of their solutions, and for good reason:  By analyzing massive quantities of data, it can help identify threats, speed incident response, and ease the burden on over-taxed security operations teams.

from Cyber Security News https://ift.tt/34ROWgy

CISA releases new TIC and NCPS guidance for public comment

The Cybersecurity and Infrastructure Security Agency (CISA) released a draft of the Trusted Internet Connections (TIC) 3.0 Remote User Use Case and the draft National Cybersecurity Protection System (NCPS) Cloud Interface Reference Architecture (NCIRA): Volume 2.

from Cyber Security News https://ift.tt/34PvCRn

Wednesday, 23 December 2020

DHS warns American businesses about data services and equipment from firms linked to Chinese government

The Department of Homeland Security (DHS) issued a business advisory to American businesses warning of risks associated with the use of data services and equipment from firms linked to the People’s Republic of China (PRC).

from Cyber Security News https://ift.tt/34IeSLL

CISA releases CISA Insights and creates webpage on ongoing APT cyber activity

The Cybersecurity and Infrastructure Security Agency (CISA) is tracking a known compromise involving SolarWinds Orion products that are currently being exploited by a malicious actor. An advanced persistent threat (APT) actor is responsible for compromising the SolarWinds Orion software supply chain, as well as widespread abuse of commonly used authentication mechanisms. If left unchecked, this threat actor has the resources, patience, and expertise to resist eviction from compromised networks and continue to hold affected organizations at risk, says CISA. 

from Cyber Security News https://ift.tt/38uS6Ic

5 minutes with Ali Golshan - The benefits of DevOps

Meet Ali Golshan, CTO and co-founder at StackRox, a Mountain View, Calif.-based leader in security for containers and Kubernetes. Prior to StackRox, he was the Founder & CTO of Cyphort (acquired by Juniper Networks) and led the company's product strategy and research initiatives. Previously, he worked as a security researcher and engineer at Microsoft and PwC. His career started in government, conducting security and vulnerability research for the intelligence community. Here, we talk to Golshan about the benefits of DevOps. 

from Cyber Security News https://ift.tt/38qKbvw

DHS S&T publishes the Resilient PNT Conformance Framework

The Department of Homeland Security (DHS) Science and Technology Directorate (S&T) published the Resilient Positioning, Navigation, and Timing (PNT) Conformance Framework today. PNT services, such as the Global Positioning System (GPS), is a national critical function that enables many applications within the critical infrastructure sectors. This framework will inform the design and adoption of resilient PNT systems and help critical infrastructure become more resilient to PNT disruptions, such as GPS jamming and spoofing.

from Cyber Security News https://ift.tt/2WG1vHs

Tuesday, 22 December 2020

Fraudsters bank on targeted, high-value attacks during 2020 holiday shopping season

Sift released its Q4 2020 Digital Trust & Safety Index: Holiday Fraud and the Shifting State of E-commerce, which revealed that fraudsters are executing larger and more targeted attacks this holiday season. Derived from Sift’s global network of over 34,000 sites and apps, the Index found the average attempted fraudulent purchase value rose to over $700 from October through November 2020, a 70% year-over-year increase during the same period in 2019.

from Cyber Security News https://ift.tt/37JEuJY

The rising challenge of consumer rights to request

The rise of high-profile data breaches and the implementation of data privacy laws have raised awareness that businesses and institutions rely on consumer information. While there is no single, comprehensive U.S. federal data privacy law, there are enough industry-specific compliance regulations in force in addition to HIPAA, the Fair Credit Reporting Act, the Gramm-Leach-Bliley Act, the Children's Online Privacy Protection Act, and a growing number of state privacy laws, that every organization needs to step up and recognize how subject rights requests fit into its data protection and cybersecurity policies.



from Cyber Security News https://ift.tt/34DEFEH

The Institute for Security and Technology launches multi-sector Ransomware Task Force

The Institute for Security and Technology (IST) — in partnership with a broad coalition of experts in industry, government, law enforcement, nonprofits, cybersecurity insurance, and international organizations — is launching a new Ransomware Task Force (RTF) to tackle this increasingly prevalent and destructive type of cybercrime.

from Cyber Security News https://ift.tt/3aBim6f

5 cybersecurity predictions for 2021

As companies think about how to navigate this new landscape of privacy laws and cybersecurity threats, here are a few major trends and predictions to consider:

from Cyber Security News https://ift.tt/3haRn2J

CISA updates emergency directive for SolarWinds Orion compromise

CISA has updated AA20-352A: Advanced Persistent Threat Compromise of Government Agencies, Critical Infrastructure, and Private Sector Organizations, originally released December 17. This update states that CISA has evidence of, and is currently investigating, initial access vectors in addition to those attributed to the SolarWinds Orion supply chain compromise. This update also provides new mitigation guidance and revises the indicators of compromise table; it also includes a downloadable STIX file of the IOCs.

from Cyber Security News https://ift.tt/2LRMDn6

Monday, 21 December 2020

5 minutes with Issak Davidovich – Creating vehicle cybersecurity standards

Meet Issak Davidovich, Vice President of Research and Development at C2A Security. According to Davidovich, the implementation of driver assistance technologies and cybersecurity goes hand-in-hand, and the auto industry is taking its first steps on creating in-vehicle security standards. Here, we talk to him about what this means for automotive cybersecurity.



from Cyber Security News https://ift.tt/3rguqjt

NSA warns hackers are forging cloud authentication information

In response to ongoing cybersecurity events, the National Security Agency (NSA) released a Cybersecurity Advisory “Detecting Abuse of Authentication Mechanisms.” The advisory provides guidance to National Security System (NSS), Department of Defense (DoD), and Defense Industrial Base (DIB) network administrators to detect and mitigate against malicious cyber actors who are manipulating trust in federated authentication environments to access protected data in the cloud.

from Cyber Security News https://ift.tt/3nDSZo5

When strength in numbers is on the wrong side

The talent war is real, the strength in numbers favors our opponent, we now have the original digital transformations we were planning pre-COVID, and now we have additional transformations that we have to take on to enable a distributed workforce that was previously never a consideration. There simply are not enough properly equipped resources to meet global demand, and even then, an organization is only as strong as its weakest analyst.  The adversary knows that and, leverages the vulnerabilities in human behavior to advance their position in the “infinite game” of cyber warfare.

from Cyber Security News https://ift.tt/2LOJ0yg

Shadow IT was a security crisis. Now Shadow IT 2.0 is looming. Let’s skip the crisis this time.

If you were in an IT-related field 10 years ago, the term “Shadow IT” might strike fear into your heart. In case you missed it – or blocked out the bad memory – that’s when business SaaS emerged, enabling lines-of-business (LOB) teams to buy their own turnkey software solutions for the first time. Why was it called “Shadow” IT? Because IT security teams typically weren’t involved in the analysis or deployment of these Saas applications. IT security often didn’t find out about the apps until something went wrong and they were called in to help – and by that point, data, apps and accounts had sprawled across the cloud.

from Cyber Security News https://ift.tt/2Jf6VWU

The kids are not alright: How some Millennials and Gen Zers are cybersecurity liabilities

Despite their preference for remote work, Millennials and Gen Zers experience more technological issues, struggle more with password management, and are far more reckless in their online activity than older demographics. Not only do these younger employees create more work for IT teams and service desk personnel, but they also pose as significant cybersecurity liabilities for corporations.

from Cyber Security News https://ift.tt/3nEyEip

Friday, 18 December 2020

A remote holiday season: Top tips to boost security as cyber hygiene diminishes

Nearly two-thirds of workers who have been working remotely during the pandemic would like to continue to do so. While working from home, the boundaries between work and life can decrease or disappear altogether, as employees are using their corporate devices for personal use more than ever before. As we enter the holiday season, IT teams can expect this work/life blend to translate into increased online shopping on corporate devices, which in turn exposes the network to additional cybersecurity threats.

from Cyber Security News https://ift.tt/2LIEgKt

Thursday, 17 December 2020

CISA releases ICT supply chain risk management task force year 2 report

The Cybersecurity and Infrastructure Security Agency (CISA) and government and industry members of the Information and Communications Technology (ICT) Supply Chain Risk Management (SCRM) Task Force released an annual report on its progress to advance meaningful partnerships and analysis around supply chain security and resilience.

from Cyber Security News https://ift.tt/34nwgFb

New report helps enterprises move beyond compliance

The World Economic Forum today launched a new report that outlines how organizational leaders can influence their companies and encourage the responsible use of technology and build ethical capacity. “Ethics by Design” – An Organizational Approach to Responsible Use of Technology integrates psychology and behavioral economics findings from interviews and surveys with international business leaders. It aims to shape decisions to prompt better and more ethical behaviors. The report promotes an approach that focuses less on individual “bad apples” and more on the “barrel”, the environments that can lead people to engage in behaviors contrary to their moral compass. The report outlines steps and makes recommendations that have proven more effective than conventional incentives such as compliance training, financial compensation or penalties.

from Cyber Security News https://ift.tt/2WqGfp1

Dutch police confirm hack of Donald Trump's Twitter account

Recently, Dutch media reported the alleged hacking of Donald Trump’s Twitter account after a Dutch researcher correctly guessed the president’s password: “maga2020!” Security researcher and ethical hacker Victor Gevers could access to Trump’s direct messages, post tweets in his name and change his profile, De Volkskrant newspaper reported. Now, BBC News reports Dutch prosecutors confirmed the hack and claim Gevers provided proof of the hack. 



from Cyber Security News https://ift.tt/3mvb6v5

Hackers accessed systems at the National Nuclear Security Administration

According to media reports, the U.S. Energy Department and National Nuclear Security Administration have evidence that hackers accessed their networks as part of a major cyber espionage operation that affected many U.S. federal agencies. 

from Cyber Security News https://ift.tt/3mviarI

Wednesday, 16 December 2020

Three key customer IAM trends for 2021

The future of business has changed drastically due to the rapid advancement of the remote work era from the pandemic. Here are three key CIAM market trends that security professionals should be aware of as they finalize their 2021 plans.

from Cyber Security News https://ift.tt/37qTr3p

Global account fraud decreased 23% in 2020

New data from Jumio reveals that new account fraud based on ID verification declined 23.2% worldwide YTD in 2020, compared to 2019 results. At the same time, selfie-based fraud rates were five times higher than ID-based fraud. This illustrates the growing number of stolen ID documents available on the dark web for purchase and, more importantly, the growing need to determine if an ID is authentic and belongs to the user.

from Cyber Security News https://ift.tt/2LKXRtJ

Attackers can exploit vulnerabilities in new 5G networks to steal subscriber data and impersonate users

Positive Technologies has published its “5G standalone core security assessment”. The report discusses vulnerabilities and threats for subscribers and mobile network operators, which stem from the use of new standalone 5G network cores. The vulnerabilities in protocols HTTP/2 and PFCP, used by standalone 5G networks, include the theft of subscriber profile data, impersonation attacks and faking subscriber authentication.

from Cyber Security News https://ift.tt/38aj7AG

The future of account security must be democratized

Today’s customers rarely bat an eye when they receive a security alert from a company with which they do business. That’s because large tech companies have baked identity confirmation and notifications of suspicious activities into their everyday user experiences.

from Cyber Security News https://ift.tt/3gTdzhG

Multi-factor authentication for HIPAA compliance: What it is, common objections, and why to insist on it

Though many healthcare organizations still consider it optional, two-factor authentication - also known as Multi-Factor Authentication (MFA) - is an indispensable part of a secure environment, and key to protecting your medical data.

from Cyber Security News https://ift.tt/3qYODu1

How cybercriminals are taking advantage of deals and discounts this holiday season

Digital Shadows released research on the most popular items for sale on the dark web this holiday season – this one is shaping up to be different than any before with many consumers turning to online shopping instead of brick and mortar.

from Cyber Security News https://ift.tt/3ai6gPm

COVID-19 has enlarged the digital footprint for American businesses: We’ve never been more at risk for cybercrime

The coronavirus pandemic has sparked a new round of digital transformation. But in many cases, the rapid pace of digital acceleration has enlarged the digital footprint of both businesses and consumers beyond the capacity of our cybersecurity infrastructure to keep up. The scary reality is that the business impact of COVID-19 may be creating the perfect storm for a cybercrime pandemic; digital citizens will have to act aggressively to secure their data before it’s too late.

from Cyber Security News https://ift.tt/37r1ygC

Managing security on mobile devices through mobile certificate management

Mobile devices are part and parcel of today’s increasingly distributed workforce. Laptops, smartphones, and tablets are provisioned by enterprises to increase employee productivity, while providing flexibility to work remotely. But when the pandemic struck, security teams across industries were challenged by the unprecedented speed and scale of the shift. This disruption created great strain for IT security teams. Pair that with the increase in employee BYOD devices, already-overworked IT teams raced to ensure only authorized devices could connect to corporate assets. 



from Cyber Security News https://ift.tt/2Lx56oP

New spyware used by sextortionists to blackmail iOS and Android users exposed by Lookout

Lookout, Inc. announced the discovery of Goontact, a new spyware targeting iOS and Android users in multiple Asian countries. Uncovered by the Lookout Threat Intelligence team, Goontact targets users of illicit sites and steals personal information stored on their mobile devices. Evidence shows these sextortion scams are affecting Chinese-, Japanese- and Korean-speaking people. Goontact may also be operating in Thailand and Vietnam. Lookout discovered evidence the campaign may have been active since 2018 and is still active today. 

from Cyber Security News https://ift.tt/3ad6gQR

Tuesday, 15 December 2020

Apple officially rolls out privacy labels

Apple has officially rolled out the new privacy labels on its App Store, which allows users to understand the type of data collected by each app.

from Cyber Security News https://ift.tt/3gPxYEx

5 minutes with Jake Kouns - K-12 cybersecurity challenges during the pandemic

COVID-19 has caused havoc on the schools across the U.S. In the spring, school districts did whatever they could to provide the tools to students to get through the end of the school year. As schools are starting up around the country this month and next month, the challenge school IT departments are having is how to secure all of the devices distributed to students. Here, we talk to Jake Kouns, CEO and CISO for Risk Based Security, where he leads the company’s technology strategy and is responsible for product vision and leadership in the security industry.

from Cyber Security News https://ift.tt/37mN1Ci

It’s time to modernize the voting process

We live in a digital age, yet voting remains woefully outdated. The nation’s recent experience holding a presidential election during a pandemic highlights how important it is to modernize the voting process. The benefits of transitioning to online voting are numerous, including easier access as voters would no longer be required to wait in long lines and greater efficiency as votes would be tabulated electronically. 



from Cyber Security News https://ift.tt/3adGax9

70% of U.S. employees believe it’s their company’s job to defend against workplace hacks

Dashlane announced the findings of its new Workplace Security Survey which looked at employee sentiment and habits around workplace security practices—and who the responsibilities should fall on. As many companies continue to grapple with a remote workforce, overall employee security measures become more critical, especially as many are relying on personal devices and networks for work. The online survey, conducted by The Harris Poll on behalf of Dashlane among over 1,200 employed U.S. Americans, sheds light on how employees view and manage company security—and reveals they aren’t necessarily taking the security of their work accounts as seriously as they should. 

from Cyber Security News https://ift.tt/3qXJZML

New research highlights challenges to adoption of zero trust framework

One Identity released global survey results that revealed that 37% of IT professionals rated rapid changes in their AD/AAD environment as the key impact of COVID-19 on their organization’s identity management team. Given the unique challenges of the sudden shift to remote work amidst COVID-19, businesses should look toward integrating AD/AAD with a strong privileged access management (PAM) solution in order to harness the full value of AD and AAD, dramatically increasing the security of their IT environments.

from Cyber Security News https://ift.tt/3acNOrB

Monday, 14 December 2020

9 best practices to achieve effective cloud security

While there are several security concerns that cloud users must address in the long run, here are three critical areas that must be given immediate attention, especially now as organizations are planning to scale their remote work setup, and nine best practices organizations must follow to ensure optimal safety of their cloud instances.



from Cyber Security News https://ift.tt/3qZZGTs

US Secret Service hosts cyber incident response simulation

The US Secret Service hosted a virtual Cyber Incident Response Simulation for financial services, real estate, retail and hospitality executives who trained on mitigation strategies for a simulated business email compromise (BEC) attack. Business Email Compromise is a sophisticated scam targeting both businesses and individuals performing a transfer of funds. The scam is frequently carried out when a subject compromises legitimate business e-mail accounts through social engineering or computer intrusion techniques to conduct unauthorized transfers of funds.

from Cyber Security News https://ift.tt/3oQsnR4

5 minutes with Paul Kohler – Security concerns with contact tracing apps

A recent survey conducted among consumers and IT professionals by SecureAge Technology suggests that a majority of these groups believe COVID-19 contact-tracing technologies put individuals' personally identifiable information (PII) at risk. Generally, however, both these groups believed that these types of tools could help mitigate the spread of the disease, and would support a nationwide rollout of the technology in spite of privacy concerns. So, are contact tracing apps a 'necessary evil'? If so, what can be done to make these apps safer to protect PII and the privacy of the public? Here, we talk to Paul Kohler, Chief Technology Officer (CTO) at S3 Consulting. 

from Cyber Security News https://ift.tt/2Ko9PbU

Email systems breached at the US Treasury and Commerce Departments

Hackers working on behalf a foreign government are believed to be behind a highly sophisticated attack into a range of key government networks, including in the Treasury and Commerce Departments, and other agencies. The hackers had free access to their email systems.

from Cyber Security News https://ift.tt/3gN3m6l

Combating insider threats in the age of remote work

Employees forced to work remotely during the COVID-19 pandemic altered their online habits, and to minimize hacking risk they needed cybersecurity tools to keep up. As a result, security administrators face a danger they may not have previously anticipated: attacks from insiders. 



from Cyber Security News https://ift.tt/37eCSYv

How to protect your ecommerce data from disaster in 2021

With the world transitioning to ecommerce, your online store is vital for ensuring your products are moving and sales are coming in. While you “can’t sell what you don’t have” in the retail world, you certainly can’t sell without a working online store in the ecommerce arena. Take the steps needed to ensure that all the goodwill and progress you made strengthening your online presence in 2020 is not wiped out in the coming year.   

from Cyber Security News https://ift.tt/3mmcgZQ

Sunday, 13 December 2020

Carnegie Mellon’s updated IoT Privacy Assistant app allows users to maintain privacy

After a successful launch earlier this year, Carnegie Mellon researchers introduced the latest version of the IoT Privacy Assistant, an app and digital infrastructure that enables users to discover IoT devices nearby, learn about the data they collect and any controls they might possibly give, such as opting in or out of their data collection and use practices. 

from Cyber Security News https://ift.tt/37fJZjr

Friday, 11 December 2020

How can front-facing technology address cybercrime in the finance industry?

Over the last few months, the financial sector, as well as many other industries, has had to adjust and make the shift to remote set-ups almost overnight due to COVID-19 restrictions. The transition has accelerated digital transformation; the sector’s previous reliance on face-to-face, or, ‘high-touch’ customer interactions have yielded to a completely digitalized experience.

from Cyber Security News https://ift.tt/37VeHgL

Protecting patients and securing medical innovation, one device at a time

Without effective cybersecurity protection, any connected medical device – including infusion pumps, pacemakers, smart pens, vital signs monitors, and more – is at risk of attack, whether it is connected to a hospital network or is one of the millions of distributed devices not connected to any network. This jeopardizes the lives of the millions of patients who depend on them.



from Cyber Security News https://ift.tt/2WiGwKN

5 minutes with Jorge Rey - Top remote cybersecurity best practices

For businesses without access to top data/security experts, working remotely during the pandemic has made them a top target for hackers. To discuss cybersecurity best practices businesses can learn from this situation, we talked to Jorge Rey, Kaufman Rossin’s Chief Information Security Officer.

from Cyber Security News https://ift.tt/378WfCj

Thursday, 10 December 2020

Employees are 85% more likely today to leak files than they were pre-COVID

Business and security leaders are allowing massive Insider Risk problems to fester in the aftermath of the significant shift to remote work in the past year according to Code42's newest Data Exposure Report on Insider Risk, conducted by Ponemon. During that same time, three-quarters (76%) of IT security leaders said that their organizations have experienced one or more data breaches involving the loss of sensitive files and 59% said insider threat will increase in the next two years primarily due to users having access to files they shouldn’t, employees’ preference to work the way they want regardless of security protocols and the continuation of remote work. 



from Cyber Security News https://ift.tt/3qL9wZk

Cybercriminals targeting K-12 distance learning education to cause disruptions and steal data

A new Joint Cybersecurity Advisory, coauthored by the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC), assess malicious cyber actors are targeting kindergarten through twelfth grade (K-12) educational institutions, leading to ransomware attacks, the theft of data, and the disruption of distance learning services.

from Cyber Security News https://ift.tt/39YYslo

Top US states least likely to go bankrupt after a cyberattack

Verizon cybersecurity leaders evaluated which states’ businesses fare best after cyberattacks. To determine the odds of a business recovering from a cyberattack in any given state, they analyzed a host of factors, including internet privacy laws and the number of cyberattacks businesses within each state suffer each year.  Here’s what they found.



from Cyber Security News https://ift.tt/3n80N14

UWF re-designated as Cybersecurity Regional Hub for the Southeast US

The University of West Florida has been re-designated by the National Security Agency and Department of Homeland Security as the Southeast Centers of Academic Excellence in Cybersecurity (CAE-C) Regional Hub.

from Cyber Security News https://ift.tt/3m7CDTf

83% of top 30 US retailers have online vulnerabilities, posing cybersecurity threats

Cyberpion released research today showing that most (83%) of the top U.S. retailers have connections to a vulnerable third-party asset, and nearly half of them (43%) have vulnerabilities that pose an immediate cybersecurity risk.

from Cyber Security News https://ift.tt/2VYcueY

Wednesday, 9 December 2020

What your API visibility and monitoring solution must do to fully protect you

Despite the explosive growth in API usage worldwide, many security and development teams are unable to answer basic questions about their API programs – like how many do we have, who owns them, and what do they do. This poses a huge security risk for organizations – especially in today’s complicated threat landscape. To protect against security risks, it’s crucial that organizations understand all aspects of their API programs and their associated security challenges. This better positions leaders to improve their organization’s security posture through proper mitigation strategies.



from Cyber Security News https://ift.tt/33WsCSM

How to avoid becoming another Azure misconfiguration statistic

Today's complex computing environments are rife with vulnerabilities. Keeping your organizational data safe requires employing today's best data security practice: adopting the premise that identity and access management provide the new and true security perimeter. Powerful identity and access management (IAM) models of public cloud providers enable the deployment of applications and data with far greater protection than what is possible in traditional cloud security. However, these cloud provider IAM solutions are not without risk when misused.



from Cyber Security News https://ift.tt/372NI3R

Effectively evaluating identity governance solutions

Enterprises are grappling with increased complexity as cloud adoption increases, the perimeter expands, and digital transformation projects take hold. The accelerated shift to remote working has only added to the complexity. As more businesses leverage hybrid IT environments in their digital transformation journey, many confront challenges managing identities and access across multiple applications, clouds, networks and servers.

from Cyber Security News https://ift.tt/2VZqAga

How organizations can avoid today’s biggest SaaS data security issues

For years, just about every update of consumer cloud applications would include new features that the user could configure around their personal taste, convenience, and preferred uses. Over time, and with increasing features and capabilities, what had begun as an application’s simple settings, was replaced by a proliferation of tabs, cascading drop-down menus, banners, breadcrumbs, hyperlinks, bookmarks, and more, creating a world of choices and individual styles.

from Cyber Security News https://ift.tt/3qGL6QG

5 minutes with Kory Patrick - How COVID-19 challenged security practices

Not long ago, most business was conducted within the confines of office walls, that is, until 2020. This year, work as we know it evolved practically overnight, as employees went home with company cell phones, laptops and information, and many have yet to return. Unlike ever before, companies must rely on their people to secure any work-related technology and trust that corporate data and information are safe. But should they? And is their current security strategy adequate? To find out, we talk to Kory Patrick, Risk & Security Solution Executive at TEKsystems.



from Cyber Security News https://ift.tt/3n62SL6

Top global security threats organizations will face in 2021

The Information Security Forum (ISF) has announced the organization’s outlook for the top global security threats that businesses will face in 2021. Here are some of threats for the coming year.



from Cyber Security News https://ift.tt/2IxUi8Y

Tuesday, 8 December 2020

CERT/CC releases information on vulnerabilities affecting open-source TCP/IP stacks

The CERT Coordination Center (CERT/CC) has released information on 33 vulnerabilities, known as AMNESIA:33, affecting multiple embedded open-source Transmission Control Protocol/Internet Protocol (TCP/IP) stacks. A remote attacker could exploit some of these vulnerabilities to take control of an affected system.

from Cyber Security News https://ift.tt/36WCtK0

IoT Cybersecurity Improvement Act signed into law

The IoT Cybersecurity Improvement Act has been officially signed into law. The bipartisan legislation, sponsored by Reps. Robin Kelly, D-Ill., and Will Hurd, R-Texas, and Sens. Mark Warner, D-Va., and Cory Gardner, R-Colo., requires that any IoT device purchased with government money meet minimum security standards. 

from Cyber Security News https://ift.tt/3gtblWn

FireEye breached by nation-state hackers

Silicon Valley company FireEye, who is often on the front lines of defending companies and critical infrastructure from cyberattacks, has been breached by hackers. 

from Cyber Security News https://ift.tt/2L9Ap91

5 minutes with Robert O'Connor - Bringing government-grade security to community banks

The risk to the financial sector is extremely high, and due to the high value of financial data, cybercriminals are increasingly targeting customer banking credentials when carrying out attacks. Below, we speak to Robert O'Connor, Chief Information Security Officer (CISO) for Neocova Corporation, about the cybersecurity challenges within financial institutions and best practices to safeguard financial data and prevent attacks. 



from Cyber Security News https://ift.tt/3ow3Ro8

The election’s over, but threats to government and critical infrastructure don’t stop

When we hear the term “critical infrastructure,” we want to believe that the assets – whether they are physical or digital – are extremely secure. Our minds conjure images of the vaults of Fort Knox, which are protected from every angle. However, critical infrastructure of the digital variety is not necessarily any more secure than any other digital asset. It all comes down to how meticulous the organization is in looking for and quickly closing vulnerabilities and security gaps that expose an attack surface for a bad actor to exploit.

from Cyber Security News https://ift.tt/37PhZlT

Open source security top-of-mind but patching too slow

Synopsys, Inc. released the report, DevSecOps Practices and Open Source Management in 2020, exploring the strategies that organizations around the world are using to address open source vulnerability management as well as the growing problem of outdated or abandoned open source components in commercial code.



from Cyber Security News https://ift.tt/3gxH2xK

Russian state-sponsored cybercriminals exploiting VMware vulnerability

The National Security Agency (NSA) released a Cybersecurity Advisory on Russian state-sponsored actors exploiting CVE-2020-4006, a command-injection vulnerability in VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector. The actors were found exploiting this vulnerability to access protected data on affected systems and abuse federated authentication.

from Cyber Security News https://ift.tt/3lWtPQ3

Monday, 7 December 2020

5 minutes with Michael Rezek - Ensuring holiday cyber-readiness

With more Americans expected to do their holiday shopping online during the COVID-19 pandemic, US agencies and cybersecurity leaders are urging all consumers to be on alert for holiday shopping scams and cyber threats, which historically spike during the holiday season. Here, we talk to Michael Rezek, Vice President of Business Development and Cybersecurity Strategy at Accedian, about the technologies retailers need to adopt to ensure a smooth holiday shopping season, how to see the warning signs for bad actors, how to proactively manage them and what to do to prevent them in the first place.

from Cyber Security News https://ift.tt/2Io8ktL

Center for Internet Security (CIS) releases remote desktop protocol guide

To combat commonly exploited protocols, the Center for Internet Security, Inc. (CIS®) has released guidance to help organizations mitigate these risks to protect and defend against the most pervasive cyber threats faced today that can be exploited through RDP.

from Cyber Security News https://ift.tt/3ot8AXG

May your digital payments be secure & your APIs be merry and bright

Both organizations and consumers are evolving, becoming more digital, and requiring features that align with the current environment. As businesses are transforming digitally, consumers are surrounded by a plethora of applications and are using apps more than ever in daily life. Unfortunately, companies and individuals are at greater risk than ever because applications are among the top targets for threat actors. 

from Cyber Security News https://ift.tt/33Rt2d7

Sunday, 6 December 2020

Kmart suffers cyberattack by the Egregor ransomware operation

Department store chain Kmart has suffered a cyberattack by the Egregor ransomware operation, resulting in the encryption of devices and servers connected to the company’s networks. According to Bleeping Computer, online stores continue to operate, but the 'Transformco Human Resources Site,' 88sears.com, is currently offline, leading employees to believe the outage is caused by the recent ransomware attack.



from Cyber Security News https://ift.tt/3gh3sTP

Friday, 4 December 2020

Attack surface management is critical but few organizations do it well

CyCognito announced new research in partnership with Enterprise Strategy Group (ESG) that revealed most security professionals recognize that attack surface protection is important, but their operational practices and tools used aren’t up to the challenge.

from Cyber Security News https://ift.tt/2JIKFV8

New cybersecurity readiness assessment for healthcare organizations

A new partnership aims to help healthcare IT vendors and services firms improve their overall risk and security profile and provide greater transparency to thousands of healthcare providers. As part of the partnership, KLAS, which has conducted deep research and analysis on more than 900 healthcare IT products and services, will introduce a new Cybersecurity Readiness Assessment.



from Cyber Security News https://ift.tt/39IakYU

CISA releases alert on heightened awareness for Iranian cyber activity

Iranian cyber threat actors have been continuously improving their offensive cyber capabilities. They continue to engage in more conventional offensive cyber activities ranging from website defacement, distributed denial of service (DDoS) attacks, and theft of personally identifiable information (PII), to more advanced activities—including social media-driven influence operations, destructive malware, and, potentially, cyber-enabled kinetic attacks, warns the Cybersecurity and Infrastructure Security Agency (CISA).

from Cyber Security News https://ift.tt/36GtkVX

Protecting healthcare organizations from cyberattacks

Healthcare is a vitally important industry, especially today. Sadly, healthcare organizations are frequently the targets of cyberattacks. This is especially important today because many of these attacks impede the ability of the organizations to offer care to their patients. The most severe attacks can even cause life-threatening situations.

from Cyber Security News https://ift.tt/3qrQrLN

In 2020, coronavirus concerns are a cloud security catalyst

One lesson that is underscored by the disruption of COVID and the resulting transformation of business operations is the importance of IT modernization. Here, we know that business leaders understand its significance, but we also see evidence that failing to embed security into the strategies and plans for IT modernization may be a difference-maker.

from Cyber Security News https://ift.tt/33LPlAJ

End the vicious ransomware cycle

A cold reality in today’s enterprise is that ransomware is looming and threatening organizations constantly – like a lion behind the tall grass waiting patiently for its prey. It has unequivocally become the biggest threat to an enterprise alongside malware and phishing, even more so than a natural disaster or hardware failure, or a zero-day attack.

from Cyber Security News https://ift.tt/3gemiuz

Thursday, 3 December 2020

The top 10 data breaches of 2020

Recent data from Risk Based Security revealed that the number of records exposed has increased to a staggering 36 billion in 2020. There were 2,935 publicly reported breaches in the first three quarters of 2020, with the three months of Q3 adding an additional 8.3 billion records to what was already the “worst year on record.” Here, we bring you our list of the top 10 data breaches of 2020.

 



from Cyber Security News https://ift.tt/37wTrhg

Best practices for protecting your data from ransomware

Ransomware penetrates an organization’s IT infrastructure through phishing emails or endpoint vulnerabilities and then encrypts files, holding data hostage until a fee is paid to decrypt them. The FBI has deemed ransomware the fastest growing malware threat, causing significant revenue loss, business downtime and reputational damage. It’s critical organizations protect their data by following the best practices.



from Cyber Security News https://ift.tt/36CcIyr

Mitigating DDoS attacks with network function virtualization

Distributed denial of service (DDoS) attacks are more than an inconvenience; they paralyze operations and cause significant direct and indirect costs to those affected. Over 23,000 DDoS attacks are recorded per day, leaving companies to deal with disrupted online services. Recently, New Zealand’s Stock Exchange (NZX) was hit by a large DDoS attack for four consecutive days which led to a stock market closure that barred many from trading.

from Cyber Security News https://ift.tt/39FCt32

Upcoming guidance from DHS S&T will improve critical infrastructure resilience

The Department of Homeland Security (DHS) Science and Technology Directorate (S&T) will be releasing a document that provides a roadmap to threat mitigation of Position, Navigation, and Timing (PNT) services, a national critical function powering many of the critical infrastructure sectors that enable modern society. The conformance framework was developed with input from industry stakeholders and will help critical infrastructure owners and operators make risk-informed decisions when deciding what PNT equipment to deploy. It provides distinct levels of resilience so end users can choose equipment that’s appropriate for their needs, based on criticality and risk tolerance.



from Cyber Security News https://ift.tt/2JBVuIx

Global phishing campaign targeting the COVID-19 vaccine cold chain

IBM X-Force has released a report on malicious cyber actors targeting the COVID-19 cold chain—an integral part of delivering and storing a vaccine at safe temperatures. Impersonating a biomedical company, cyber actors are sending phishing and spearphishing emails to executives and global organizations involved in vaccine storage and transport to harvest account credentials. The emails have been posed as requests for quotations for participation in a vaccine program.

from Cyber Security News https://ift.tt/3lJGfuF

$10 credit cards, $2 PayPal accounts, and more on the dark web this holiday season

This holiday season, more consumers than ever will be shopping digitally - and cybercriminals are already capitalizing on the opportunity. Greg Foss, Senior Cybersecurity Strategist at VMware Carbon Black, looked through the dark web to find that: There’s a continued rise in e-skimming attacks in the retail sector, where attackers inject JavaScript into website payment processing pages in order to siphon credit cards and account credentials from customers. 



from Cyber Security News https://ift.tt/3qoR9t5

Wednesday, 2 December 2020

Tighter identity and asset management is essential to WFH security

There is a need to rethink enterprise security. User identity has become a critical cybersecurity concern as more remote WFH users have gained secure ID and access to corporate documents and data. A one-problem, one-tool approach to security is no longer sustainable.

from Cyber Security News https://ift.tt/2JD0tbW

CISA warns APT groups targeting US think tanks

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have observed persistent continued cyber intrusions by advanced persistent threat (APT) actors targeting U.S. think tanks. This malicious activity is often, but not exclusively, directed at individuals and organizations that focus on international affairs or national security policy. The following guidance may assist U.S. think tanks in developing network defense procedures to prevent or rapidly detect these attacks.

from Cyber Security News https://ift.tt/37p2PU4

Turla Crutch attacks Ministry of Foreign Affairs in an EU country, misuses Dropbox in cyber-espionage

ESET researchers discovered a previously undocumented backdoor and document stealer used for cyber-espionage. ESET has been able to attribute the program, dubbed Crutch by its developers, to the infamous Turla APT group. It was in use from 2015 until at least early 2020. ESET has seen Crutch on the network of a Ministry of Foreign Affairs in a country of the European Union, suggesting that this malware family is only used against very specific targets. These tools were designed to exfiltrate sensitive documents and other files to Dropbox accounts controlled by Turla operators.

from Cyber Security News https://ift.tt/39zqQug

5 minutes with David Bodnick - Is the California Privacy Rights Act (CPRA) effective?

On November 4, 2020, the YES on Prop 24 campaign announced the passage of the California Privacy Rights Act (CPRA), with a majority of Californians supporting the measure to strengthen consumer privacy rights. The new law aims to give Californians the strongest online privacy rights in the world. But, does the CPRA do enough to advance the data privacy of California consumers? Many security and privacy leaders argue that it does not. To find out more, we talk to David Bodnick, Chief Technology Officer and co-founder of Startpage, a private search engine. 



from Cyber Security News https://ift.tt/33BKPoo

Workforce risk reaches five year high reveals International SOS Risk Outlook 2021

The risk level to the global workforce has reached its highest since 2016 according to the findings of the International SOS Risk Outlook 2021. The outlook reveals findings from the Business Resilience Trends survey of over 1,400 risk professionals across 99 countries, carried out by Ipsos MORI. It also brings together insights from the Workforce Resilience Council and extensive International SOS proprietary data.

from Cyber Security News https://ift.tt/37rvFDp

FBI warns of BEC scammers using email forwarding

The U.S. Federal Bureau of Investigation (FBI) issued a Private Industry Notification alert, noting that cybercriminals are increasingly implementing auto-forwarding rules on victims' web-based email clients to conceal their activities. According to the FBI, cybercriminals then capitalize on this reduced visibility to increase the likelihood of a successful business email compromise (BEC).

from Cyber Security News https://ift.tt/3ol3Y61

14% rise in suspected 2020 holiday weekend e-commerce fraud

TransUnion released new findings around online retail trends during the start of the 2020 global holiday shopping season. The research shows a 1% decrease in suspected online retail fraud worldwide during the start of the 2020 holiday shopping season compared to the same period in 2019, a 59% increase from the same period in 2018 and a 14% increase from all of 2020 so far. The findings are based on the same-store sales analysis of TransUnion’s e-commerce customers during the traditional start of the global holiday shopping season, Thanksgiving to Cyber Monday.

from Cyber Security News https://ift.tt/2VEiDNr

Tuesday, 1 December 2020

MIT Technology Review hosts inaugural CyberSecure conference Dec 2-3, 2020

MIT Technology Review's December 2-3 virtual conference — called CyberSecure — will offer practical guidance on how your organization can respond to a cyber-breach, and how you can prevent such intrusions from happening in the first place.

from Cyber Security News https://ift.tt/33vmIry

NSA announces winner of 8th Annual Best Scientific Cybersecurity Research Paper Competition

The National Security Agency’s Research Directorate has announced it has selected “Spectre Attacks: Exploiting Speculative Execution” as the winner of its 8th Annual Best Cybersecurity Research Paper competition. Originally published at the 2019 IEEE Security & Privacy Symposium, the winning paper, in combination with Meltdown, another award-winning paper released earlier by the same researchers, launched a global effort to mitigate critical vulnerabilities in processors. 



from Cyber Security News https://ift.tt/3mxZBUM

Monday, 30 November 2020

Analyzing the draft standard contractual clauses

As discussed in our prior post, on November 12, 2020, the European Commission published a draft implementing decision on standard contractual clauses (SCCs) for the transfer of personal data to third countries and draft standard contractual clauses. Once finalized, the SCCs will replace the existing SCCs for data transfers out of the EEA.

from Cyber Security News https://ift.tt/3qfzRi6

Hackers exploiting MobileIron vulnerability

The UK's National Cyber Security Centre has issued an alert on the MobileIron remote code execution vulnerability. According to the alert, APT nation state groups and cybercriminals are exploiting this vulnerability to compromise the networks of UK organizations.

from Cyber Security News https://ift.tt/3fSdESA

Anatomy of data breach in cloud generation

In 2017, Gartner predicted that the public cloud computing industry would be worth $236 billion by 2020, as its demand, driven by the growing number of businesses recognizing cloud computing as a data center solution, seems to surge. And for good reasons. Cloud has proven to offer enhanced stability, security, flexibility, and cost-saving.

from Cyber Security News https://ift.tt/36qJi6B

Wednesday, 25 November 2020

5 minutes with Ian Thornton-Trump, CISO of Cyjax

Meet Ian Thornton-Trump. He is the Chief Information Security Officer at Cyjax, and an ITIL certified IT professional with 25 years of experience in IT security and information technology. As CISO Cyjax, Ian has deep experience with the threats facing small, medium and enterprise businesses. His research and experience have made him a sought-after cybersecurity consultant specializing in cyber threat intelligence programs for small, medium and enterprise organizations. In his spare time, he teaches cybersecurity and IT business courses for CompTIA as part of their global faculty and is the lead architect for Cyber Titan, Canada's efforts to encourage the next generation of cyber professionals.



from Cyber Security News https://ift.tt/33epP76

Home Depot settles 2014 data breach

Attorney General Kathy Jennings announced that Delaware has joined a total $17.5 million settlement against Georgia-based retailer The Home Depot, resolving a multistate investigation of a 2014 data breach which exposed the payment card information of approximately 40 million Home Depot consumers nationwide. Through the settlement The Home Depot has reached a resolution with 45 other states and the District of Columbia. The DOJ’s Consumer Protection Unit helped secure the settlement.

from Cyber Security News https://ift.tt/3nWDBTw

Center for Internet Security (CIS) celebrates 20th anniversary

The year 2020 has been a whirlwind of adaptation and change, prompting the phrase “business as usual” to take on a whole new meaning. The Center for Internet Security, Inc. (CIS) has become a leader in supporting both public and private organizations in the COVID era, when many are shifting more of their workforce remote and more of their workloads to the cloud. 2020 also marks a milestone for the Center for Internet Security, as CIS is celebrating its 20th anniversary this month.



from Cyber Security News https://ift.tt/3kZyP5W

Vince Houghton named Director of NSA's National Cryptologic Museum

NSA’s National Cryptologic Museum (NCM) is thriving and plans to keep growing as it welcomes a new Director. Dr. Vince Houghton, who brings a deep background in intelligence and history, joined the Agency last month after serving as historian and curator of the International Spy Museum in Washington, D.C. Dr. Houghton said he already is impressed with the professionalism of the current staff.



from Cyber Security News https://ift.tt/2KwKtZo

CISA warns public about online holiday shopping scams

With more commerce occurring online this year, and with the holiday season upon us, the Cybersecurity and Infrastructure Security Agency (CISA) reminds shoppers to remain vigilant. Be especially cautious of fraudulent sites spoofing reputable businesses, unsolicited emails purporting to be from charities, and unencrypted financial transactions.

from Cyber Security News https://ift.tt/2Jc4SCB

Tuesday, 24 November 2020

Why email needs a zero-trust security model

Content-centric solutions that evaluate each message based on how likely it is to be bad create a gap through which identity-based email attacks can slip. A zero-trust email security model is vital to closing that gap. Zero-trust may also be characterized as zero-assumption.



from Cyber Security News https://ift.tt/3nNTStY

Packet capture and analysis: The force multiplier in the cybersecurity battle

For organizations experiencing data breaches, the consequences are considerable, especially for security operations. IBM reports that over 25,000 data records are stolen with the average data breach, and costing the targeted company as much as $8.64M per breach in the United States. And it takes on average a staggering 280 days between identifying and containing a data breach (known as the breach cycle). So why is it so hard to fight this digital war, and why is the breach cycle so long?



from Cyber Security News https://ift.tt/2Jcv5k9

Why application-layer security is critical in preventing data breaches

Stories about cyberattacks and security breaches are popping up more and more frequently in the news and it seems as though no company is immune to the sophisticated strategies hackers use to obtain high value confidential data. These data hacks result in bad PR, lost customer trust, possible fines, and potentially ruined reputations. Needless to say, it should have you questioning whether or not your data is properly protected, and the answer is — it’s probably not.

from Cyber Security News https://ift.tt/2Hz3rO5

New Information Security Forum research explores human-centered security

According to the Information Security Forum (ISF), with growing recognition that security awareness in isolation rarely leads to sustained behavior change, organizations need to proactively develop a robust human-centered security program to reduce the number of security incidents associated with poor security behavior.

from Cyber Security News https://ift.tt/3fvLk89

Reimagine your organization’s approach to in-office infrastructure

There is an opportunity here for IT teams to stabilize their work-from-home situations while also preparing for the future back in the office, or for many, supporting a hybrid model. Long term solutions are needed for organizational success. There are many steps that can be taken to ensure infrastructure is properly cared for and ready to be used when teams are able to return to the office.



from Cyber Security News https://ift.tt/3995V0Y

Multi-cloud adoption grew by 70% year over year

Sumo Logic released findings from its fifth annual report. ”The Continuous Intelligence Report: The State of Modern Applications, DevSecOps and the Impact of COVID-19” provides an inside look into the state of the modern application technology stack, including changing trends in cloud and application adoption and usage by customers, and the impact of COVID-19 as an accelerant for digital transformation efforts.

from Cyber Security News https://ift.tt/3l4odme

How to maximize traffic visibility with virtual firewalls

Few cybersecurity components are as familiar as the next-generation firewall (NGFW) for enterprise protection. Despite this ubiquity, it is common for security teams to operate their NGFW in a suboptimal manner. The TAG Cyber team has observed, for example, that many enterprise teams operate their NGFW more like a traditional firewall. This can result in a reduction of traffic visibility, which in turn degrades prevention, detection, and response.

from Cyber Security News https://ift.tt/3l0uUGa

Monday, 23 November 2020

KnowBe4 partners with the Center for Cyber Safety and Education to bolster women in cybersecurity

KnowBe4 announced it is partnering with the Center for Cyber Safety and Education to launch a Women in Cybersecurity Scholarship to offer $10,000 to be applied to tuition, fees, books and required electronics for the recipient.



from Cyber Security News https://ift.tt/2Hr0MWv

CISA and the Chemical Sector Coordinating Council (SCC) to host Chemical Security Summit

The Chemical Security Summit will be hosted by the Cybersecurity and Infrastructure Security Agency (CISA) in collaboration with the Chemical Sector Coordinating Council (SCC). The summit is the signature industry event for chemical representatives across the chemical and interconnected sectors—including energy, communications, transportation, and water—to learn, share perspectives, and engage in dialogue. Securing chemicals in an evolving threat environment requires cross collaboration between facility owners and operators, industry, law enforcement, community members, and all levels of government.

from Cyber Security News https://ift.tt/3pTsz3b

Facebook Messenger bug allowed Android users to spy on each other

Facebook has fixed a critical flaw in the Facebook Messenger for Android messaging app. Natalie Silvanovich of Google’s Project Zero reported the bug to the Facebook bug bounty program. The bug could have allowed a sophisticated attacker logged in on Messenger for Android to simultaneously initiate a call and send an unintended message type to someone logged in on Messenger for Android and another Messenger client (i.e. web browser).

from Cyber Security News https://ift.tt/3nNHMAZ

Iowa City hospital suffers phishing attack

During a time where hospitals are already strapped for resources, Mercy Iowa City hospital reported that an internal email compromise and phishing email incident led to the exposure of personal information of some 60,473 individuals.

from Cyber Security News https://ift.tt/3pTi14i

Sunday, 22 November 2020

VDI improvements ensure business continuity in the age of remote work

Working at home poses many challenges. One smart solution for enterprises that continues to help maintain business continuity is Virtual Desktop Infrastructure (VDI). It enables IT organizations to deliver a corporate endpoint experience on relatively inexpensive hardware while maintaining strict IT standards that will provide benefits well into the future. 

from Cyber Security News https://ift.tt/336rz1S

A cluster without RBAC is an insecure cluster

The Principle of Least Privilege is one of the longest standing principles of security. People (as well as applications) should only have access to the things they need to do their job, and nothing else. While being overly permissive may make life a bit easier in the short-term, it can easily come back to haunt you long-term, whether due to a malicious attack, misplaced credentials, or even an honest mistake.

from Cyber Security News https://ift.tt/370w4MH

Curiosity, creativity, collaboration: the human elements of the SOC

Machines are better at speed and scale than humans. But humans have the edge over machines at thinking outside of the box, using their curiosity and creativity to come up with solutions, and reasoning that machines cannot define or replicate. When it comes to security operations, humans and automation are the duo that’s stronger and more effective in partnership than when they’re apart. Using extended detection and response (XDR) can bring these skills to the forefront of the Security Operations Center (SOC), leaving the repeatable, boring tasks to the machines and allowing for these human traits to shine.

from Cyber Security News https://ift.tt/3lWCym6

Thursday, 19 November 2020

How to build a culture of security

No matter how much you spend on your security infrastructure, it won’t do a bit of good if the people you employ aren’t using it correctly. For example, you could install the best antivirus in the world, but if an employee falls for a spear-phishing scam and inadvertently gives their password to a hacker, it’s all for nothing. That’s why it’s more critical than ever to have a culture of security.

from Cyber Security News https://ift.tt/2Kp9buS

Michael Jordan is zero trust, then identity governance is Scottie Pippen — Why cybersecurity is a team sport

Basketball can teach us a lot about managing the cybersecurity of an enterprise: it takes teamwork. This is perhaps most evident as organizations seek to adopt zero trust principles. The zero trust concept is not new, but I hear more organizations discussing it than ever before — driven by a desire for greater security, more flexible access, and accelerated by the shift to remote work due to COVID-19. At its core, zero trust focuses on providing least-privilege access to only those users who need it. Put it this way: don't trust anyone and even when you do, only give them what they need right now. This security philosophy would make Jordan proud, but in that vein, zero trust would not work without another player: identity management (perhaps it’s the Pippen factor!).

from Cyber Security News https://ift.tt/36VSHSm

Analyzing the EDPB’s draft recommendations on supplementary measures

In a flurry of activity last week, the European Data Protection Board (EDPB) and the European Commission made major announcements affecting cross-border data transfers out of the EEA. First, the EDPB announced the adoption of draft recommendations on measures that supplement cross-border data transfer tools as well as recommendations on the European Essential Guarantees for surveillance measures. The recommendations were adopted during the EDPB’s 41st plenary session and in response to the CJEU’s Schrems II ruling. The following day, the European Commission published a draft set of new standard contractual clauses. Taken together, these documents will, once finalized, fundamentally change data transfers out of the EEA. The below post will examine the EDPB’s draft recommendations on supplementary measures. The draft new standard contractual clauses will be discussed in a separate post.

from Cyber Security News https://ift.tt/38Y5XZx

Cyber resilience through deception: What businesses can learn from federal cybersecurity frameworks

With cyber resilience, it is the same kind of philosophy: reducing your cyber incident risk and not just relying on one line of defense or one capability you think will be the one that finally stops the bad actors. Looking at the standards for cyber resilience in federal agencies will help businesses understand both the essentials and the additional steps they need to take to fully safeguard their assets.

from Cyber Security News https://ift.tt/38XqJIz

Cybersecurity doorways left ajar in the race to remote work

SailPoint Technologies Holdings, Inc. released an international study uncovered several security threats with every worker whose access was freely granted without proper security controls in place, including phishing attempts, using personal devices for work and vice versa, and sharing passwords with friends and family.



from Cyber Security News https://ift.tt/2HiOEXH

Continuous Automated Red Teaming (CART): The future of security testing

Today's cyber environment is one of rapid and constant change. Stepping up in technological savvy, threat actors are using an arsenal of new and sophisticated techniques that make recognizing their attacks harder than ever. There are several thousand products and thousand different threats and risks. Cybersecurity seems as elusive and probably as impossible as the “happiness problem.” 

from Cyber Security News https://ift.tt/3nSGZz5

The Standoff wraps up; Attackers breach perimeters of all six organizations and gain access to corporate networks

The Standoff, an online offensive/defensive competition in which defenders (blue teams) compete against attackers (red teams) to control the infrastructure of a simulated digital city, has concluded. The event took place Nov. 12-17, 2020, pitting information security veterans against skilled hackers in a battle to hack mock banks, utilities, airports, downtown hubs, IoT systems, cargo and public transportation, telecoms systems and more.

from Cyber Security News https://ift.tt/3fg1LFu

53% of manufacturing organizations say operational technology is vulnerable to cyberattacks

TrapX Security released findings of a research survey in partnership with the Enterprise Strategy Group (ESG). The survey asked 150 cyber and IT professionals directly involved in security strategy, control and operations within manufacturing organizations about their current and future concerns.  

from Cyber Security News https://ift.tt/394XQds

Trump fires CISA Director Christopher Krebs; Chief of Staff confirms who's next in line

President Donald Trump announced late on Tuesday that he had "terminated" Christopher Krebs, who served as the first director of the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA). Trump claimed that Krebs' statement that the 2020 election was one of the most secure was "highly inaccurate." 

from Cyber Security News https://ift.tt/36TpV51

5 minutes with Jason Soroko - The importance of zero trust during COVID-19

​​​​​​Between distributed workforces and scattered schedules, there’s no doubt the work environment has faced enormous disruption over the past few months, forcing enterprises to modernize their security measures. The solution? Jason Soroko, Chief Technology Officer (CTO) at Sectigo, believes it's a Zero-Trust Security Strategy. Here we talk to Soroko about the importance of a zero-trust strategy, especially during the ongoing COVID-19 pandemic. 

from Cyber Security News https://ift.tt/2KoHKBm

Wednesday, 18 November 2020

Foundational excellence: How a ‘Connected Government’ strategy can support IT needs

Government can no longer afford to pursue monolithic, exquisite technology solutions. Given rising citizen expectations and the fast-changing technology landscape, state and local governments need to work closely with key stakeholders, including both citizens and IT vendors. This vision – call it “Connected Government” – will drive IT modernization. It’s a relationship-based approach to technology that will help state and local governments meet the immediate challenges of remote work and virtual citizen service, while also helping government IT leaders keep pace with innovation. Given the potential power of a Connected Government approach to IT services, it’s worth taking a deeper dive into how this mode of operation works.



from Cyber Security News https://ift.tt/2KewmYA

Pharmaceutical industry sees increase in mobile phishing encounters

Lookout's newest Pharmaceutical Industry Threat Report shows attacks have turned to spear phishing campaigns to steal employees’ login data or deliver malicious payloads to their mobile devices to compromise the infrastructure of pharma companies. 

from Cyber Security News https://ift.tt/2IOdQ91

Tuesday, 17 November 2020

The future of SOAR (Is there one?)

Security Orchestration, Automation and Response (SOAR) solutions came on the market around six years ago. The two main objectives of these tools were to orchestrate 3rd party tools for filtering false positive alerts out of the network, and to automatically block attacks. SOAR came on the scene with bold statements to fill in some of the gaps that existed in Security Information and Event Management (SIEM) platforms, which have been making security analysts miserable for twenty years now.

from Cyber Security News https://ift.tt/38VUidA

Why CISOs need broader C-suite support to drive a strong security culture

Generally, the chief information security officer (CISO) is thought of as the top executive responsible for information security within organizations. However, in today’s remote work environment, the need to expand security beyond one department or the responsibilities of CISOs is more important than ever. Due to the pandemic, the physical barriers of the office have been removed and the threat surface has exponentially expanded leaving more endpoints to be attacked. In this scenario, each employee’s home office has become a new potential risk, which is why building a strong security culture within organizations should be a priority.

from Cyber Security News https://ift.tt/3kCtDF3

5 keys for protecting health data in WordPress

As increasingly sophisticated cyberattacks continue to target healthcare’s essential systems - including networks, IoT medical instruments, and mobile devices - the need for advanced security protections continues to grow. Healthcare leaders are beginning to embrace the truth: cybersecurity is now an indispensable part of patient care. Yet even as this move toward secure connected technologies expands, a favorite target of malicious actors continues to be the healthcare organization’s website - especially if the site is powered by WordPress.

from Cyber Security News https://ift.tt/3f6SQX0

Lazarus misuses legitimate security software in a supply-chain attack in South Korea

ESET researchers recently discovered attempts to deploy Lazarus malware via a supply-chain attack (on less secure parts of the supply network) in South Korea. In order to deliver its malware, the attackers used an unusual supply-chain mechanism, abusing legitimate South Korean security software and digital certificates stolen from two different companies. The attack was made easier for Lazarus since South Korean internet users are often asked to install additional security software when visiting government or internet banking websites.

from Cyber Security News https://ift.tt/38X8G5z

2 in 3 concerned about data breaches during the holiday shopping season

Generali Global Assistance released the findings of its fourth annual Holiday Shopping ID Theft survey. The survey examines consumer sentiment on retail data breaches and the identity theft risks holiday shopping poses.

from Cyber Security News https://ift.tt/3f67oGa

Cybercriminal forum offers Wisconsin voter data for free

Digital Shadows has identified a post on the English-speaking cybercriminal forum, RaidForums, alleging to possess a complete 2020 Wisconsin voter database. The author of the post provided a free download link to a database containing statewide voter and absentee data acquired from the "Badger Voters" site, a website established by the State of Wisconsin Elections Commission.

from Cyber Security News https://ift.tt/38YclzI

5 minutes with Omri Kletter – COVID-19, cybersecurity, crime, and fraud management

How is the current COVID-19 pandemic affecting fraud levels, and what can firms do to protect their employees and customers? Below, we talk to Omri Kletter, VP, Cyber Crime and Fraud Management at Bottomline, about best practices for managing risk and cyber threats in the payments process more broadly. 

from Cyber Security News https://ift.tt/3nur1L6

Monday, 16 November 2020

Security budget battles in the age of COVID-19

Budget bandwidth is often a strong contention point for businesses. And even with the increase in cybercrime threats, some firms still struggle to allocate proper budget allowances to meet security and regulatory requirements. According to a recent report by Accenture, organizations face on average 22 legitimate security breaches each year and the average cost of a single cyberattack is $380,000.

from Cyber Security News https://ift.tt/2IGA4ts

Engaging in diversity, equity, and inclusion for stronger cybersecurity

As institutions of higher education reel from recent cyberattacks in the United Kingdom, IT departments work tirelessly to secure sensitive student data. Student records offer a wealth of personally identifiable information (PII) from birth dates and social security numbers to bank account numbers and home addresses. In parallel, a study released by EDUCAUSE in July 2020 notes that the CIO’s Commitment on Diversity, Equity, and Inclusion (DEI) reports that 83.1% of respondents strongly agree that “diverse, equitable, and inclusive workplace environments foster more effective and creative teams of technology professionals.” Although at first glance, these two issues appear unrelated, bringing diverse voices to the cybersecurity table may provide a way through, rather than around, the current security struggles facing remote learning models in higher education. 

from Cyber Security News https://ift.tt/3kDXeh2

Malware activity spikes 128% in Q3

The Q3 2020 Threat Landscape Report by Nuspire demonstrates threat actors becoming even more ruthless. Throughout Q3, hackers shifted focus from home networks to overburdened public entities, including the education sector and the Election Assistance Commission (EAC). Malware campaigns, like Emotet, utilized these events as phishing lure themes to assist in delivery.

from Cyber Security News https://ift.tt/338lAdh

FPA launches cybersecurity certificate program for financial planners

Financial services firms are reportedly hit by security incidents 300 times more frequently than other businesses, according to ID Theft Resource Center. To help financial planners protect their data and comply with the cybersecurity requirements established by the Securities and Exchange Commission (SEC) and FINRA, the Financial Planning Association (FPA) today launched Cybersecurity for Financial Planners: An FPA Certificate Program.

from Cyber Security News https://ift.tt/3f4hbN9

Suite success: Three steps executive teams should take to prevent and survive a data breach

The following outlines three steps the C-suite and other executive team members should take to prevent and survive a data breach. But first, it’s imperative all involved heed this initial piece of advice when planning cybersecurity; treat breaches not as a possibility, but as something that is going to happen.

from Cyber Security News https://ift.tt/36I57gC

3 ways to ensure network security with a shift to remote work

The need for improved security for remote workers requires more resources; however, the ongoing economic conditions often require lowering costs. A Microsoft survey found most leaders increased budgets for security and compliance (58 and 65% noting an increase), while 81% of respondents also reported pressure to lower security costs overall. IT is therefore tasked with protecting their company’s networks from the remote work-related threats while operating with leaner budgets. Doing this effectively will require multiple strategies to make sure your network is secure with the shift to remote work. Here are three examples on how broader security can be achieved.

from Cyber Security News https://ift.tt/2UyOJJU

The 6 stages of a holistic hardware security development lifecycle

Building security and privacy into product development is more critical today than ever before. First introduced through the Microsoft Trustworthy Computing initiative in the early 2000s, the well-known security development lifecycle (SDL) is a framework designed to do just that. It was originally devised to enhance software security, but an SDL process can and should be applied to all types of products to help root out security and privacy vulnerabilities, while establishing long-term resilience in the rapidly evolving threat landscape.

from Cyber Security News https://ift.tt/3pw2Yx7

Sunday, 15 November 2020

Remote workers more at risk for social engineered deception and cyberattack

Social engineering is a term that refers to efforts by hackers and cybercriminals to use people — rather than technology — to gain access to sensitive systems and information. It’s a problem that information security experts have been wrestling with for years and one that, in the midst of COVID-19, has become both more prevalent and more challenging.

from Cyber Security News https://ift.tt/3kA797p

DHS announces new Homeland Security Advisory Council members

Acting Secretary of Homeland Security, Chad F. Wolf introduced two new members to the Homeland Security Advisory Council (HSAC): Tom Jenkins and Catherine Lotrionte. Created by President George W. Bush in 2002, the HSAC is a Department of Homeland Security federal advisory committee that provides the secretary with independent, informed recommendations, and advice on a variety of homeland security issues.

from Cyber Security News https://ift.tt/32KQXdG

Retailers should safeguard digital storefronts as cyberattacks increase

Keeper Security has examined new challenges for the retail industry as part of its Cybersecurity in the Remote Work Era: A Global Risk Report. With the holiday season quickly approaching, Keeper Security is issuing an advisory for retailers.  

from Cyber Security News https://ift.tt/3f1baAA

Friday, 13 November 2020

5 minutes with Stephanie Benoit-Kurtz – A seat at the table

Meet Stephanie Benoit-Kurtz, lead of cybersecurity faculty at the University of Phoenix – Las Vegas. She is also director of cybersecurity for Station Casinos in Las Vegas. She has spent three decades in the IT industry, working for a variety of large and small organizations and as a consultant. In the early days of her career, despite being part of the team responsible for implementing decisions at the IT company where she was employed, she “was routinely left out of the decision-making process. Here, we talk to Benoit-Kurtz about how the cybersecurity space has changed over time, and how the industry can embrace more individuals to meet demand and close the cybersecurity gap.



from Cyber Security News https://ift.tt/2UqSII8

CISA says there's no evidence of election fraud; 2020 election was the most secure in American history

The members of Election Infrastructure Government Coordinating Council (GCC) Executive Committee - Cybersecurity and Infrastructure Security Agency (CISA), released a statement noting that the 2020 election was the most secure in American history.



from Cyber Security News https://ift.tt/2GWv3MC

The Forum of Incident Response and Security Teams holding annual conference online next week

The Forum of Incident Response and Security Teams (FIRST) is holding its annual conference online next week. The three-day event, which is taking place online for the first time, will feature both industry experts and academics from the global community talking about the latest developments on how to prevent, detect and respond to computer security incidents. The

from Cyber Security News https://ift.tt/3f418Pq

Thursday, 12 November 2020

Building a resilient enterprise with threat intelligence

Building a cyber-resilient enterprise informed by threat intelligence is not an easy task. Risks and requirements are often as unique and diverse as organizations themselves. Determining factors like industry, size, and market contribute to one simple truth: a one-size-fits-all approach to incorporating threat intelligence does not exist. Some invariants, however, do remain; successful threat intelligence programs must staff the right people in the right positions. Below, I’ll introduce four core threat intelligence focuses to consider as businesses plan and allocate budgets for 2021:

from Cyber Security News https://ift.tt/3ktli6g

Cybersecurity industry veteran, Jon DiMaggio, joins Analyst1 as Chief Security Strategist

Analyst1, provider of a threat intelligence platform (TIP), added recognized cybersecurity industry veteran, Jon DiMaggio, to its executive team. As chief security strategist, DiMaggio will be responsible for driving security research and strategy for the next generation threat intel company.

from Cyber Security News https://ift.tt/3eYWIZV

Identity is the new cloud perimeter

Securing identities and their privileges and access should be at the center of your strategy for reducing your cloud attack surface. The old network perimeter, with its limited number of points of ingress secured with firewalls and other perimeter defenses has given way to a distributed arrangement. Software-as-a-Service (SaaS) today is the new IT, and cloud identities are the new perimeter with thousands of users and points of potential failure existing outside of your traditional security protocols. The greatest threats to this new perimeter include:

from Cyber Security News https://ift.tt/3eVIOIf

1.3 billion bot attacks were detected in Q3 of 2020

Arkose Labs, provider of online fraud and abuse prevention technology,  released new data-driven analysis of 2020 fraud trends that shows a rise in consumer digital traffic has corresponded with a rise in fraud attacks.

from Cyber Security News https://ift.tt/3eSEVDT

ISC West 2021 postponed to July

ISC West, originally slated to take place March 23-26, 2020, has been rescheduled to July 19-21, 2021 at The Venetian Resort and Sands Expo & Convention Center in Las Vegas.

from Cyber Security News https://ift.tt/36oadyk

Get bent on cyber intent

The cyber intent strategy is to seek out the reconnaissance traffic that precedes an attack and manipulate it so well that the attack never succeeds. Leveraging and countering malicious cyber intent as your earliest defense draws from information warfare. Investing a small misdirection here could pay dividends later.

from Cyber Security News https://ift.tt/32C7Zue

Five tips for chief information security officers to increase their strategic value to the CEO and board of directors

The role of the chief information security officer – or CISO for short – is to understand a corporation’s cyber threat landscape and know where vulnerabilities lie. And given the relentless increase in sophisticated hacking, their clout and importance to the CEO and Board is increasing exponentially.

from Cyber Security News https://ift.tt/3phs96u

ESET Research discovers ModPipe, backdoor targeting POS software used by thousands of restaurants, hotels

ESET researchers have discovered ModPipe, a modular backdoor that gives its operators access to sensitive information stored in devices running ORACLE MICROS Restaurant Enterprise Series (RES) 3700 POS (point-of-sale) – a management software suite used by hundreds of thousands of bars, restaurants, hotels and other hospitality establishments worldwide. The majority of the identified targets were from the United States.

from Cyber Security News https://ift.tt/36tPSrt

Wednesday, 11 November 2020

The Maritime Transportation System ISAC welcomes John Felker as Senior Advisor

John Felker, former Assistant Director, Cybersecurity and Infrastructure Security Agency brings significant public-private sector relationship building expertise to the Maritime Transportation System Information Sharing and Analysis Center’s (MTS-ISAC) nonprofit, community focused mission.

from Cyber Security News https://ift.tt/38z5yfL

Federal funds available for converting airports from military to civil and joint-use airports

The Federal Aviation Administration(FAA) will accept applications from airport sponsors through Dec. 17, 2020, under the Fiscal Year 2021 Military Airport Program (MAP). The MAP provides funding to help develop former military airports or designated joint-use military airfields for civilian use.

from Cyber Security News https://ift.tt/3peYSJE

9 reasons digital fraud is on the rise

What is causing digital fraud to rise year over year? From current trends and consumer attitudes to technological enhancements and more sophisticated tactics, let’s take a look at the top nine reasons digital fraud is rapidly increasing:



from Cyber Security News https://ift.tt/35lXInD

How the cloud changes everything

Organizations' migration to the cloud is a broad term that encompasses many different trends: (1) Moving existing applications from private data centers to AWS, Azure, or the Google Cloud Platform as cloud service providers (CSPs), often referred to as lift-and-shift or infrastructure-as-a-service (IaaS); (2) Completely restructuring how applications are built to make heavier use of prepackaged services available on these cloud service platforms – often referred to as lift-and-reshape, serverless, or platform-as-a-service (PaaS); (3) Choosing to forgo running copies of standard applications instead of having the application vendor host them is sometimes referred to as drop-and-shop or software-as-a-service (SaaS).



from Cyber Security News https://ift.tt/36wBe2G

Bringing greater attention and awareness to cybersecurity practices in the global public health sector

With the emergence of major public health issues, or crises, such as COVID-19, grant funding for research and program development will be made available from various government agencies to help with the response. Additionally, foundations such as the Bill & Melinda Gates Foundation or Ford Foundation may provide the precious funds to perform the vital work to battle the at hand issue. If fortunate, those in receipt of funding to pursue the global health issue to be addressed will often utilize technology either developed or custom created and implemented to address the critical response, or in the case of COVID-19, slow the spread or research the creation of vaccines.  

from Cyber Security News https://ift.tt/36qClRv

Apple's new requirement puts additional focus on consumer and data privacy

Starting on December 8, Apple will require all third-party developers to detail their app’s privacy information, according to an Apple post. Security experts note that this new update (iOS 14) puts additional focus on on user privacy, and in particular gives users better visibility into their personal information that is shared with third parties. 



from Cyber Security News https://ift.tt/3lnot0D

Tuesday, 10 November 2020

5 minutes with Mark Kedgley – Minimizing security threats of alert fatigue

Security alerts are imperative for effectively mitigating and preventing cyberattacks. But, a key challenge of modern threat protection solutions is the sheer number of alerts they generate – leading to “alert fatigue.” To learn more about the dangers of alert fatigue, we talk to Mark Kedgley, CTO at New Net Technologies (NNT).

from Cyber Security News https://ift.tt/35h9j7u

OCC reports key risks, effects of COVID-19 in federal banking system

The Office of the Comptroller of the Currency (OCC) reported the key issues facing the federal banking system and the effects of the COVID-19 pandemic on the federal banking industry in its Semiannual Risk Perspective for Fall 2020.

from Cyber Security News https://ift.tt/3eL4dDR

Common security vulnerabilities within travel management companies

Since the COVID-19 crisis, many travel management companies have been ground to a halt. But what will happen when the borders open back up and employees get back on planes? For many organizations, business travel is a core operational element that enables growth through networking and meeting existing and future customers and partners.

from Cyber Security News https://ift.tt/2Iqq4Ew

Tackling the challenges of detecting P2P botnets

While the technical root causes are the same, the impact of an IoT botnet attack on consumer versus enterprise and industrial devices is vastly different. An attack on a consumer gadget could be limited to a privacy issue, whereas the effect of a successful breach on a commercial device can have a significant production or safety cost.  That’s why it’s more critical than ever for IT and OT security professionals to understand and be prepared to defend against this growing threat.

from Cyber Security News https://ift.tt/3kjjRaF

How DDoS activity has evolved this year

Although DDoS as a threat vector may have been overshadowed in the media as a result of several high-profile ransomware operations this year, instances of DDoS attacks show little sign of slowing down as a common tool for malicious actors. According to new Digital Shadows research, 2020 saw the largest DDoS attack on record, peaking at rate of 2.3 terabytes per second and causing three days of downtime for the targeted business.

from Cyber Security News https://ift.tt/35gPWeU

US bank regulators issue best practices to improve operational resilience

The Office of the Comptroller of the Currency, the Board of Governors of the Federal Reserve System, and the Federal Deposit Insurance Corporation (collectively, the agencies) issued an interagency paper titled “Sound Practices to Strengthen Operational Resilience.” The sound practices paper generally describes standards for operational resilience set forth in the agencies’ existing rules and guidance for domestic banking organizations that have average total consolidated assets greater than or equal to (1) $250 billion or (2) $100 billion and have $75 billion or more in average cross-jurisdictional activity, average weighted short-term wholesale funding, average nonbank assets, or average off-balance-sheet exposure.

from Cyber Security News https://ift.tt/3kgJKru

Liberating network management: Your first line of cyber defense

Cybersecurity breaches are an all-too-common and ever-evolving threat that every organization should be prepared for. But as digital ecosystems evolve to support new innovations and an increasing number of connected devices, so does the complexity of managing and securing critical network infrastructure. What can be done to prevent attacks and protect sensitive data and critical infrastructure? One of the first and most critical steps to improving security is to ensure network management operates independently from the production network.



from Cyber Security News https://ift.tt/3pf8lRd

Monday, 9 November 2020

Human error poses cybersecurity challenges for 80% of businesses during the COVID-19 pandemic

Eighty percent of companies say that an increased cybersecurity risk caused by human factors has posed a challenge during the COVID-19 pandemic, particularly in times of heightened stress. This is according to Cyberchology: The Human Element, a new report that explores the role employees and their personality play in keeping organisations safe from cyber threats. Including that:

from Cyber Security News https://ift.tt/38tS7Oo

CyberSeek helps organizations address growing cybersecurity staffing challenges

New data from CyberSeek, America’s top free resource on the U.S. cybersecurity job market, shows that the shortage of cyber professionals is approaching a danger level, putting digital privacy and infrastructure at greater risk.

from Cyber Security News https://ift.tt/3ncBN8u

University of Vermont Medical Center works to restore systems after cyberattack

During the week of October 25, 2020, the UVM Health Network experienced a confirmed cyberattack affecting some systems. Despite standby procedures in place to continue providing safe care, the attack caused variable impacts on services at affiliate organizations. 

from Cyber Security News https://ift.tt/3kfL1z7

CSUSB Cybersecurity Center to host virtual national cybersecurity symposium

Cal State San Bernardino’s Cybersecurity Center will host the annual Center of Academic Excellence (CAE) in Cybersecurity Symposium this year to be held virtually Nov. 19-20.

from Cyber Security News https://ift.tt/3eDWsQ2

5 minutes with Heather Federman - The California Privacy Rights Act (CPRA)

On November 4, 2020, the California Privacy Rights Act (CPRA) passed, with a decisive majority of Californians (56% according to the Secretary of State's web site) supporting the measure to strengthen consumer privacy rights. Here, we talk to Heather Federman, Vice President of Privacy & Policy at BigID, about this sweeping privacy law will set the bar for privacy rights for the rest of the nation.



from Cyber Security News https://ift.tt/3lcvaTm

Sunday, 8 November 2020

Beyond standard risk feeds: Adopting a more holistic API solution

Overlooked risks can cost companies millions in financial and reputational damage — but existing commercial threat intelligence solutions often lack data coverage, especially from these alternative web spaces. How does this impact corporate security operations, and how can data coverage gaps be addressed?

from Cyber Security News https://ift.tt/3kcWE9O

Enclave technologies from silicon... to software... to the data center

Data must be protected. There’s no argument about that. Solutions to protect data at rest and data in motion have been around for decades. The problem is that for data to be useful, it has to be processed, and, until recently, processing left data wide open to theft or attack. 

from Cyber Security News https://ift.tt/38pgrkr

Friday, 6 November 2020

Security magazine announces the Top Cybersecurity Leaders contest

Security magazine and its partner for the Top Cybersecurity Leaders, (ISC)², is looking for enterprise information security executives, who have made and continue to make significant contributions in the cybersecurity space to their organizations and/or the enterprise-level information security profession.

from Cyber Security News https://ift.tt/34jRTp3

Rough waters ahead: A phisherman’s tale

A third wave – feels more like a third tsunami. Many haven’t returned to the office; some may end up back in work-from-home scenarios. While workers may feel safe at home, false senses of complacency can easily mask very real cyber threats. Cybercriminals don’t pause for pandemics. With the increase in remote work, an explosion in cybercriminal activity, like phishing, has followed. Not only is phishing still prevalent, but it’s rising much like that third wave.

from Cyber Security News https://ift.tt/2U0p4cD

Maintaining an effective cybersecurity program during COVID-19

For most of this year, COVID-19 has dominated and disrupted our normal business routines, and as we relocated to avoid the first wave of the virus, the hackers and thieves weren’t far behind.  As people began working remotely in large numbers, the number of unsecured remote desktops soared, as did brute-force attacks against those desktops.

from Cyber Security News https://ift.tt/38gKCKj

Toy manufacturer Mattel suffers ransomware attack

In its quarterly report, toy maker Mattel discovered it was the victim of a ransomware attack on its information technology systems that caused data on a number of systems to be encrypted  in July 2020.

from Cyber Security News https://ift.tt/3l5FYT8

Capcom suffers data breach

Japanese gaming giant Capcom has disclosed a data breach which led to unauthorized access of some files and systems. The developer claimed that the incident  impacted email and file servers, among other systems.

from Cyber Security News https://ift.tt/2TZBaTn

Blackbaud sued after ransomware attack

Blackbaud, cloud software provider, has been sued in 23 proposed consumer class action cases in the U.S. and Canada related to the ransomware attack and data breach that the company suffered in May 2020.

from Cyber Security News https://ift.tt/2IfA8zO

Thursday, 5 November 2020

NOAA to enhance weather forecasting and research with artificial intelligence

NOAA’s Satellite and Information Service (NESDIS) has signed an agreement with Google to explore the benefits of Artificial Intelligence (AI) and Machine Learning (ML) for enhancing NOAA’s use of satellite and environmental data.

from Cyber Security News https://ift.tt/364c3EI

California voters approve California Privacy Rights Act (CPRA)

California voters have passed the California Privacy Rights Act (CPRA), expanding data protection for consumers. 

from Cyber Security News https://ift.tt/2TSSedP

Director of CISA Chris Krebs says there's no evidence of foreign interference in the 2020 election

Chris Krebs, the director of the Cybersecurity and Infrastructure Security Agency (CISA), said that after the final day of voting and with millions of votes cast, the federal government has "no evidence any foreign adversary was capable of preventing Americans from voting or changing vote tallies."



from Cyber Security News https://ift.tt/34WtasC

Wednesday, 4 November 2020

5 minutes with Doug Matthews - Ransomware threats on political organizations

While the first thing that may come to mind is attacks on voter booths and polling data, hackers were expected to hit more vulnerable targets first, such as community-based organizations and systems supporting political campaigns. These networks are rarely designed to withstand the ransomware threats much larger, established political bodies face, and hackers know it. Here, we talk to Doug Matthews, Vice President of Product Management for Veritas, about the conditions impacting data protection during the election period.

from Cyber Security News https://ift.tt/38emVlY

Email security best practices for a remote human perimeter

Cybercriminals quickly weaved the pandemic into their email scams earlier this year, and more recently impersonated the IRS by pretending to share updates about COVID tax relief in an attempt to steal sensitive tax information. In mid-April, Google’s Threat Analysis Group reported that they detected 18 million COVID-19 themed malware and phishing emails per day. And that’s without including all the email impersonation, invoice fraud, and phishing attacks that have nothing to do with COVID, but are dangerous nonetheless. In this article, I will provide some tips to help individuals and organizations communicate more securely over email.

from Cyber Security News https://ift.tt/3jXdFov

Attackers targeting non-governmental organizations in Myanmar with new ‘KilllSomeOne’ backdoor

Sophos uncovered attackers using DLL side-loading to execute malicious code and install backdoors in the networks of targeted organizations. A report published, “A New APT uses DLL Side-loads to Killl Someone,” outlines the discovery of four different DLL side-loading scenarios, which all share the same program database path and some of which carry a file named “KilllSomeOne.”

from Cyber Security News https://ift.tt/3jXOHFt

DHS awards $2M to University of Illinois-led consortium to create national network of cybersecurity institutes

The Department of Homeland Security (DHS) Science and Technology Directorate (S&T), in partnership with the Cybersecurity and Infrastructure Security Agency (CISA), has awarded $2 million to the Critical Infrastructure Resilience Institute (CIRI), a DHS Center of Excellence (COE) led by the University of Illinois at Urbana-Champaign (UIUC), to develop a plan that CISA can execute to build a national network of cybersecurity technical institutes.

from Cyber Security News https://ift.tt/32espt3

Russian cybercriminal sentenced to prison for $100 million botnet conspiracy

A Russian national was sentenced to eight years in prison for his role in operating a sophisticated scheme to steal and traffic sensitive personal and financial information in the online criminal underground that resulted in an estimated loss of over $100 million.

from Cyber Security News https://ift.tt/34U44KO

5 minutes with Ian Pratt - Designing enterprise-level security for the work from anywhere world, from the hardware up

 Ian Pratt, HP’s Global Head of Security for Personal Systems, believes hardware-embedded security paired with a robust cybersecurity education and cyber hygiene protocols for remote employees is core to any organization’s operational resiliency. Below, we speak with Pratt about the long-term security implications of the pandemic, what CISOs should be doing now to prepare for an increasingly uncertain future and where he believes cybersecurity is headed next.



from Cyber Security News https://ift.tt/2I7545R

Tuesday, 3 November 2020

InfoSec teams fight dual battle: Limited visibility and board communication

Cybersecurity teams struggle with a lack of visibility into threats, endpoint devices, access privileges, and other essential security controls necessary for a robust cybersecurity posture. Without full visibility into their entire digital ecosystem, infosec teams cannot fully secure the assets on their networks or effectively prioritize the most serious threats. Below, I dive into how security professionals are still fighting the battle between effectively viewing serious threats and communicating cyber risk to company leadership.



from Cyber Security News https://ift.tt/3kWC8vw

Employee education singled out as the biggest cybersecurity weakness during lockdown

Apricorn announced new findings from a Twitter poll exploring the data security and business preparedness for remote working during the pandemic. More than 30% of respondents singled out employee education as being the biggest area companies needed to make changes to improve cybersecurity.

from Cyber Security News https://ift.tt/3mQ90qq

Global pandemic accelerates digital transformation according to latest study

Dell Technologies released results from a global study that shows organizations are shifting their digital transformation programs into high gear and are on the path to accomplish in a few months what would normally have taken them years. The findings, updated biennially in the Dell Technologies' Digital Transformation Index (DT Index), indicate organizations are accelerating transformational technology programs during the global COVID-19 pandemic.

from Cyber Security News https://ift.tt/36624OW

The future of connected devices

The ongoing COVID-19 pandemic has taken work out of the office and into the home for most people. This means workers are using their home networks and personal devices to connect to the office more than ever before. This shift in work patterns brings with it new network connectivity and security challenges for IT teams to tackle.

from Cyber Security News https://ift.tt/3mQnerf

Security risks surrounding the presidential election, and the importance of voter data protection

Potentially disruptive, and possibly violent, protests are likely in multiple U.S. cities amid the presidential election slated for today regardless of the outcome, according to WorldAware, a GardaWorld company. Due to the complexity of the electoral system and the consequences of the coronavirus disease (COVID-19) pandemic, it is highly likely that the winner of the election will not be legally recognized on election night and that major protests by activists supportive of both major parties will occur for an indeterminate period, with the possibility of clashes, arson, looting, and other violence, reaching unprecedented levels, says WorldAware. Besides civil unrest and other physical security threats, the 2020 election also faces significant digital threats that could wreck havoc on U.S. election infrastructure and the legitimacy of the results.

from Cyber Security News https://ift.tt/3eyTsVb