Remove 2013 Remove Information Security Remove InfoSec Remove Internet
article thumbnail

ISO/IEC 27002 update

Notice Bored

The newly-published third edition of ISO/IEC 27002 is a welcome update to the primary ISO27k controls catalogue (officially, a 'reference set of generic information security controls'). Aside from restructuring and generally updating the controls from the 2013 second edition, the committee (finally!) hopefully.

IoT 102
article thumbnail

From a tech explosion to accidental cyberattacks, researchers offer a glimpse into 2030

SC Magazine

But what might they offer the front-facing information security officer – someone with a ten-year plan, wondering what to prepare for down the line? The project is based on work Baines did for Europol’s Cyber Crimes Center, Project 2020, which made a similar series of predictions in 2013 targeting last year.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Hacker Mind Podcast: Learn Competitive Hacking with picoCTF

ForAllSecure

PPP wanted to give their past high school selves the infosec education they didn’t have. Megan Kerns of Carnegie-Mellon University joins The Hacker Mind to talk about the early days and the continued evolution of this popular online infosec competition site. in InfoSec however, learning happens 365 days a year.

Hacking 52
article thumbnail

The Hacker Mind: Hacking Social Media

ForAllSecure

With more than 600K followers on YouTube, LiveOverflow is one of infosec’s first social media influencers. Robert Vamosi: Before there was the internet as we know it today, there were bulletin boards, BBSs. One of those interests that took off was computer security. How did he get started and what’s next?

Media 52
article thumbnail

The Hacker Mind: Hacking Social Media

ForAllSecure

With more than 600K followers on YouTube, LiveOverflow is one of infosec’s first social media influencers. Robert Vamosi: Before there was the internet as we know it today, there were bulletin boards, BBSs. One of those interests that took off was computer security. How did he get started and what’s next?

Media 52
article thumbnail

New Leak Shows Business Side of China’s APT Menace

Krebs on Security

Security experts who reviewed the leaked data say they believe the information is legitimate, and that i-SOON works closely with China’s Ministry of State Security and the military. In 2021, the Sichuan provincial government named i-SOON as one of “the top 30 information security companies.”

article thumbnail

Happy 10th anniversary & Kali's story.so far

Kali Linux

Wednesday 13th, March 2013, 10 years ago, Kali Linux v1.0 A fresh start in March 2013. Domain The team knew how much BackTrack was growing in popularity, and as they did not switch the project name when using Ubuntu, it was time to create its own place on the Internet. BackTrack Linux became Kali Linux in March 2013.

InfoSec 52