article thumbnail

BSides Calgary 2020 – Jason Maynard’s ‘Security Can Do Better: Think Security Architecture’

Security Boulevard

Our thanks to BSides Calgary and Conference Speakers for publishing their outstanding presentations; which originally appeared at the group's BSides Calgary 2020 Conference , and on the Organization's YouTube Channel.

article thumbnail

Architecture Matters When it Comes to SSE

CyberSecurity Insiders

” Or said another way, “architecture matters”. Gartner provides several statistics to help us understand the reason: · Gartner surveys in 2020 showed 80% of enterprises using IaaS are multi-cloud · In 2024, 60% of IT spending on application software will be directed at Cloud technologies. · Ask the critical questions.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Samba addresses the CVE-2020-1472 Zerologon Vulnerability

Security Affairs

Samba team has released a security patch to address the Zerologon (CVE-2020-1472) issue in the Microsoft Windows Netlogon Remote Protocol (MS-NRPC). The CVE-2020-1472 flaw is an elevation of privilege that resides in the Netlogon. The post Samba addresses the CVE-2020-1472 Zerologon Vulnerability appeared first on Security Affairs.

article thumbnail

Zero Trust 2.0: NIST’s identity-centric architecture

Thales Cloud Protection & Licensing

NIST’s identity-centric architecture. Fri, 12/04/2020 - 05:15. In August, the National Institute of Standards and Technology (NIST) released its blueprint for establishing a Zero Trust security architecture, NIST SP 800-207. Zero Trust 2.0: Encryption. Access Control.

article thumbnail

NASA identified 1,785 cyber incidents in 2020

Security Affairs

The Agency identified 1,785 cyber incidents in 2020, including brute-force attacks, email-related attacks, impersonation attacks, improper usage of the systems, loss/theft of equipment, and web-based attacks. In 2020, most of the incidents were improper usage issues, followed by loss/theft of equipment and web-based attacks.

article thumbnail

The Key Components and Functions in a Zero Trust Architecture

Thales Cloud Protection & Licensing

The Key Components and Functions in a Zero Trust Architecture. Fri, 12/18/2020 - 06:43. Zero Trust architectural principles. NIST’s identity-centric architecture , I discussed the three approaches to implementing a Zero Trust architecture, as described in the NIST blueprint SP 800-207. Source: NIST SP 800-207.

article thumbnail

2020 Hindsight – Top 10 Highlights from McAfee

McAfee

2020 has been a tumultuous and unpredictable year, where we restructured our lives and redefined how we work and interact with each other. Although 2020 has undoubtedly been a year of trials and tribulations, I wanted to share some of McAfee’s top highlights. Ahead of the 2020 U.S. To support today’s U.S. Learn more here.