This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
I had the chance to visit with Scott Gerlach, chief security officer and co-founder of StackHawk , a Denver-based software company launched in 2019 to join the phalanx of vendors innovating like crazy to dial-in meaningful code checks, in just the right measure, at just the right moment.
Editor's note: This article, originally published on July 3, 2019, has been updated with a directory of ISACs and ISAOs.] Get the latest from CSO by signing up for our newsletters. ]. Get the latest from CSO by signing up for our newsletters. ]. ISAC and ISAO definition.
Interest in zero trust is surging, according to IDG’s 2020 Security Priorities Study, with 40% of survey respondents saying they are actively researching zero trust technologies, up from only 11% in 2019, and 18% of organizations indicating they already have zero trust solutions, more than double the 8% in 2018.
In 2019, Toyota Boshoku Corporation lost $37 million after the information in a payment direction from a third-party was changed, sending millions to the fraudsters. Sign up for CSO newsletters. ]. Sign up for CSO newsletters. ].
In 2019, a CSO article raised the question “ Insider risk management — who’s the boss ?” Over the years I have hypothesized that where such IRM programs reside within an organization will have a material impact on its focus and possibly its overall effectiveness.
And why should a CSO care about it? As Wired’s Kevin Kelly wrote in a story about it back in 2019: “when [the metaverse] is complete, our physical reality will merge with the digital universe.” The metaverse. It’s kind of a big deal. It’s even hit the point where major news outlets are writing about it. But what is it?
Some of the flaws date from 2019 and 2020, but one was unknown until this month. Sign up for CSO newsletters. ]. Keep up with 8 hot cyber security trends (and 4 going cold). Give your career a boost with top security certifications: Who they're for, what they cost, and which you need.
Michaela founded Blacks In Cybersecurity (BIC) in January 2019 with the goal of highlighting and elevating the Black community in the security profession by offering a range of activities, from online forums and to conferences, meet-ups, seminars and group outings. Sign up for CSO newsletters. ]. Sign up for CSO newsletters. ]. “We
I had the chance to visit with CipherCloud CTO Sundaram Lakshmanan at RSA 2019. One company still actively innovating as an independent CASB is San Jose, CA-based security vendor CipherCloud. Zero-trust philosophy. While the concept of zero trust is relatively new, it fits very well with CASBs’ approach to security.
I had the chance at RSA 2019 to visit with George Wrenn, founder and CEO of CyberSaint Security , a cybersecurity software firm that plays directly in this space. Prior to launching CyberSaint, Wrenn was CSO of Schneider Electric, a supplier of technologies used in industrial control systems.
Sizable fines assessed for data breaches since 2019 suggest that regulators are getting more serious about organizations that don’t properly protect consumer data. Marriott was hit with a $124 million fine, later reduced, while Equifax agreed to pay a minimum of $575 million for its 2017 breach. This comes after an active 2018.
A 2019 study, Into the Web of Profit , conducted by Dr. Michael McGuires at the University of Surrey, shows that things have become worse. Researchers Daniel Moore and Thomas Rid of King's College in London classified the contents of 2,723 live dark web sites over a five-week period in 2015 and found that 57% host illicit material.
The six-digit sequence has also ranked high on other lists over the years; SplashData, which has come up with lists using similar methodology, found "123456" in second place in 2011 and 2012; it then jumped up to number one where it stayed every year right through 2019. To read this article in full, please click here
The data comes from research of over 700 attacker-victim negotiations between 2019 and 2020 and a paper that explores three main topics. Concepts were presented by Pepijn Hack and Zong-Yu Wu at Black Hat Europe 2021 and expanded upon in a detailed NCC Group blog posting shortly after.
The IRS currently has 669 systems in its production environment and the IG audit says the cost of maintaining this environment is astronomical: "In Fiscal Year 2019, the IRS spent over $2.86 Aflac CSO Tim Callahan told us as much after his keynote at a SecureWorld conference last year. Asset management is difficult.
Multiple breaches, including the massive 2017 data breach at the credit reporting agency Equifax , have been traced back to unpatched vulnerabilities—a 2019 Tripwire study found that 27% of all breaches were caused by unpatched vulnerabilities, while a 2018 Ponemon study put the number at a jaw-dropping 60%.
Back in 2019, fewer than 20% of enterprises suffered repeat ransomware attacks, while during the pandemic, the percentage rose to around 30%. Companies with cyber insurance are more likely to get hit by ransomware, more likely to be attacked multiple times, and more likely to pay ransoms, according to a recent survey of IT decision makers.
We have discovered four issues, the bulk of which involve three vulnerabilities that were patched in 2019 and 2020: Security Advisory SA44101 (CVE-2019-11510), Security Advisory SA44588 (CVE-2020-8243) and Security Advisory SA44601 (CVE-2020-8260).
Many organizations transact with hundreds of third-party partners, according to EY’s Global Third-Party Risk Management Survey 2019-2020 , a trend that PwC finds shows no sign of slowing, even as the risks increase.
Going back in time, a botnet used compromised WordPress servers to attack others in 2018 and another series of attacks in 2019. Another attack on a WordPress server redirected traffic to malicious websites where visitors would receive malware. To read this article in full, please click here
In 2020, more than 29 million healthcare records were breached—a 25% increase over 2019, according to the HIPAA Journal. The healthcare industry remains a prime target for cybercriminals. These sorts of statistics keep healthcare security leaders awake at night.
Web attacks targeting the gaming industry rose 340% year over year between 2019 and 2020, and credential stuffing attacks were up 224%, according to Akamai’s Gaming in a Pandemic report. Criminals are constantly testing defenses and probing servers to find illicit entry into gaming services and user accounts.
Success is nonnegotiable for Rohrbaugh, who took over as chief information security officer at JetBlue Airways in 2019. “We as defenders really need to understand who the adversaries are, what their tactics are, what their techniques are,” he says.
For a full drill down on our most recent conversation, at RSA 2019 , give a listen to the accompanying podcast. At the end of the day the CSO the CIO and the CEO all left the company. Thus, the monitoring, management and protection of machine identities must be ongoing and automated, he argued.
cybersecurity M&A deals hit 151 in the first three quarters of 2021, compared to 80, 88 and 94 in 2018, 2019 and 2020, respectively, according to data from 451 Research. According to CSO, 2021 shaped up to be an active year for mergers and acquisitions in the cybersecurity industry. In fact, the volume of U.S.
Exchange 2019 is the only version under mainstream support at this time. Migrate to Exchange online or on-premises Exchange 2019 or consider a different email platform completely. It raises the question for anyone still with an on-premises Exchange Server: Do you have the expertise to keep it safe especially if you are targeted?
Since its launch in 2019, LockBit has constantly evolved, seeing unprecedented growth recently driven by other ransomware gangs disbanding. LockBit is one of the most prominent ransomware-as-a-service (RaaS) operations that has targeted organizations over the past several years.
But the reality is that hackers increasingly have been vested in software supply chain attacks, which increased 650% from July 2019 to May 2020 alone. For a large majority of the world, the SolarWinds hack in December 2020 was the first real introduction to digital supply chains and their vulnerabilities.
In 2019, the U.S. Ever since the Kremlin's troll farm, the Internet Research Agency, targeted the American electorate during the 2016 U.S. presidential election with social media disinformation campaigns, nation-states across the globe have jumped into their own weaponized information campaigns to influence elections.
And an FTC COPPA settlement with Google in 2019 has resulted in major changes to how YouTube ads work, throwing the world of video creators into a major uproar. While the law originated in the early days of the Internet, it's even more important in the modern age of social media and programmatic ads.
CISA says this directive enhances but does not replace BOD 19-02 , issued in April 2019 to address remediation requirements for critical and high vulnerabilities on internet-facing federal information systems identified through CISA's vulnerability scanning service.
According to the company's analysis of infected devices, the operation has been ongoing since at least 2019 and starts with victims receiving an invisible message over the iMessage application with an attachment that initiates an exploit chain and then deletes itself.
The report noted that the Chinese advanced persistent threat (APT) group has had many labels including Winnti and APT41 and is credited with being operational from at least 2019. Over the course of the past few years, the group siphoned off, according to Cybereason, hundreds of gigabytes of data from their targets.
The result is a 900% year-over-year increase in the proliferation of deepfakes since 2019. These campaigns leverage various methods and technologies to erode trust, increase polarization, and threaten democratic processes.
Both vulnerabilities impact Microsoft Exchange Server on-premises and hybrid setups running Exchange versions 2013, 2016, and 2019 with an internet-exposed Outlook Web App (OWA) component. To read this article in full, please click here
According to ransomware statistics from 2019, organizations lost more than $7.5 Today’s ransomware is commonly delivered via weaponized Microsoft Office documents or PDFs that are sent through email. Cybercriminals do this because it works. billion due to ransomware attacks.
Our analysis of incidents which took place between 2019 and 2020 led us to the conclusion that we would see increasingly sophisticated attack methods in the upcoming months. To make our vision of the future more accurate, we constantly monitor day to day trends , to gain a better understanding of the current status of information security.
These institutions reported 6,843 security incidents in 2019—the second-highest among industries, according to the Verizon 2020 Data Breach Investigations Report. It’s the No. 1 business and tech priority, according to the 2021 State of the CIO. Although no industry is immune, the public sector is among the top targets for cyber attacks.
Alethe Denis was on maternity leave when she decided to participate in DEF CON's Social Engineering Capture the Flag competition in 2019. She took her three-month-old daughter and her husband to Las Vegas and planned the trip to the finest detail. Things could have gone wildly wrong," Denis says. "It
Security researchers have uncovered a cyberespionage campaign that has remained largely undetected since 2019 and focused on stealing trade secrets and other intellectual property from technology and manufacturing companies across the world.
I had a revelatory discussion about this with Aviv Grafi, CEO of Votiro, at RSA 2019 in San Francisco last week. The work duties call for them to open and deal with business documents, “and at the same time the CSO actually may be directing them to think twice before they open any document,” Grafi says. “So,
According to a 2020 IDG Research Services report , SD-WAN adoption increased from 35% to 54% between 2017 and 2019. SD-WAN has been one of the most rapidly adopted technologies of the last decade. And a recent IDG survey indicated that 95% of respondents expect to shift to SD-WAN within the coming two years.
It’s the second-largest fine ever handed out by EU-based regulators, behind only the $739 million that Luxembourg authorities levied against Amazon last year. A spokesperson for the Irish DPC said that full details on the decision will be published next week, according to the reports.
We organize all of the trending information in your field so you don't have to. Join 28,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content