article thumbnail

Five considerations for cloud migration, from the House of Representatives CISO

SC Magazine

“It’s about how you can do your business mission” in a different environment, with its own requirements for protecting data, Vickers said during his talk at the RSA Show’s Cloud Security Alliance CISO Summit. Other standards to consider are the Center for Internet Security (CIS) Controls and FedRAMP. Technical review.

article thumbnail

LW ROUNDTABLE: Cybersecurity takeaways of 2023 — and what’s ahead in 2024 ( part 3)

The Last Watchdog

CISOs will have to get quantum resilient encryption on their cyber roadmap. Nick Mistry , SVP, CISO, Lineaje Mistry The software landscape is poised for significant changes, with a growing emphasis on Software Bill of Materials (SBOM.) Consumers will begin to see their favorite applications touting “quantum-secure encryption.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Firms with exposed IoT have a higher concentration of other security problems

SC Magazine

And that’s certainly borne itself out in the IoT report where you have a 62%, greater flaw density, observable flaw density and environments where they are operating IoT devices on the internet. Let’s say you had a printer operating on the internet. So, how can CISOs operationalize that kind of information?

IoT 98
article thumbnail

A Reactive Cybersecurity Strategy Is No Strategy at All

CyberSecurity Insiders

A foundational approach to cybersecurity empowers CISOs to see abnormalities and block threats before they do damage. By increasing visibility into DNS traffic, CISOs can detect, block, and respond to incidents more quickly as well as use this data to institute new controls and increase overall resiliency.

DNS 140
article thumbnail

Reflections on third-party validation of HYAS capabilties

Security Boulevard

I remember when a CISO from a health care client called me to understand whether we were aligned from a moral standpoint, both as individuals, and as companies. As one CISO said to me, installation is just “business as usual” - quick, easy, and painless.

DNS 69
article thumbnail

How to build a zero trust ecosystem

SC Magazine

With its tailored controls, micro-perimeters and trust-nothing approach to access, Zero Trust gives CISOs confidence that their security program can secure their remote workforce and meet regulatory compliance requirements. Thanks to a rapid shift to remote work, Zero Trust is finally garnering the attention it deserves. What is Zero Trust?

CISO 134
article thumbnail

AT&T Cybersecurity’s managed SASE service wins CyberSecurity Breakthrough award

CyberSecurity Insiders

As organizations strive for excellence in digital transformation and face the realities of an accelerated push to remote work, they’ve been called to rethink their networking and cybersecurity architecture. SASE helps future-proof cybersecurity architecture by decoupling security control from the data center.