Remove Architecture Remove Authentication Remove CISO Remove Internet
article thumbnail

LW ROUNDTABLE: Cybersecurity takeaways of 2023 — and what’s ahead in 2024 ( part 3)

The Last Watchdog

CISOs will have to get quantum resilient encryption on their cyber roadmap. Nick Mistry , SVP, CISO, Lineaje Mistry The software landscape is poised for significant changes, with a growing emphasis on Software Bill of Materials (SBOM.) Consumers will begin to see their favorite applications touting “quantum-secure encryption.”

article thumbnail

ROUNDTABLE: Why T-Mobile’s latest huge data breach could fuel attacks directed at mobile devices

The Last Watchdog

The configuration issue made this access point publicly available on the Internet. Chris Clements, VP of Solutions Architecture, Cerberus Sentinel. Most immediately is the ubiquity of 2-factor authentication. According to the attackers, this was a configuration issue on an access point T-Mobile used for testing.

Mobile 306
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to build a zero trust ecosystem

SC Magazine

With its tailored controls, micro-perimeters and trust-nothing approach to access, Zero Trust gives CISOs confidence that their security program can secure their remote workforce and meet regulatory compliance requirements. Thanks to a rapid shift to remote work, Zero Trust is finally garnering the attention it deserves. What is Zero Trust?

CISO 134
article thumbnail

The Top 5 Myths in API Security

Security Boulevard

CISOs know technology change is constant and never-ending – just like taxes. CISOs realize that if they don’t keep up with technology advancements, they place the organization at risk. The paper answers questions, such as: Why can’t zero trust architecture protect my APIs? Why can’t zero trust architecture protect my APIs?

CISO 52
article thumbnail

“Left of Boom” Cybersecurity: Proactive Cybersecurity in a Time of Increasing Threats and Attacks

Cisco Security

The primary job of the Chief Information Security Officer (CISO) is to exercise continuous diligence in reducing risk, within the risk appetite and risk tolerance of the organization, so that the likelihood of a boom is low, and the corresponding magnitude of harm is limited. Some “Left of Boom” Processes. Frameworks.

article thumbnail

China's 'Volt Typhoon' Targeting U.S. Infrastructure, Microsoft Warns

SecureWorld News

Leighton, who will present the closing keynote, "Cyber World on Fire: A Look at Internet Security in Today's Age of Conflict," at SecureWorld Chicago on June 8, said the targeting of Guam should be viewed as a key threat. "Volt Panda also appears to be targeting critical cyber infrastructure throughout the U.S." Guam is critical to the U.S.

article thumbnail

Quantum Computing: A Looming Threat to Organizations and Nation States

SecureWorld News

As for the panel presentation at SecureWorld Denver , it features Edgar Acosta, Experienced Cybersecurity Professional (former CISO at DCP Midstream ); Craig Hurter, Sr. Director of Information Security, State of Colorado Governor's Office of Information Technology; and Toby Zimmerer, Sr. Demand and Delivery Director, Optiv.