article thumbnail

Today’s CISO Insights – How to Tackle the Quantum Threat

CyberSecurity Insiders

Due to this specific way of processing, quantum computers can also break many of the current encryption algorithms used to protect data. This is why CISOs everywhere should be concerned. Most likely his data is protected using current encryption algorithms and keys. It is safe, encrypted, and should take forever to decrypt.”

CISO 133
article thumbnail

The Resurgence of Zero Trust: Why it’s Essential for CISOs and CIOs to Include in Their Strategy

CyberSecurity Insiders

Zero trust emphasizes the importance of micro-segmentation, multi-factor authentication, encryption, and monitoring of user behavior to prevent lateral movement within the network and detect and respond to potential threats in real time. Importance for CISOs and CIOs Zero trust is no longer just a buzzword for CISOs and CIOs.

CISO 87
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

7 Things Every CISO Needs to Know About PKI

Security Boulevard

7 Things Every CISO Needs to Know About PKI. A public key infrastructure (PKI) is responsible for supporting public encryption keys while also enabling users and computers to safely exchange data over networks and verify the identity of other parties. As a CISO, you probably know the stress audits can put on you and your team.

CISO 52
article thumbnail

LW ROUNDTABLE: Cybersecurity takeaways of 2023 — and what’s ahead in 2024 ( part 3)

The Last Watchdog

The cyber threat landscape is evolving rapidly. Our success will hinge on deploying AI in a way that not only matches, but anticipates and outmaneuvers, the threat actors’ evolving tactics. Cryptographic inventories need finalizing and quantum safe encryption needs to be adopted for sensitive communications and data.

article thumbnail

Spotlight Podcast: Public Sector levels up to tackle Cyber Threats

The Security Ledger

In this Spotlight edition of the podcast, sponsored* by RSA Security, we go deep on public sector cyber risk with two interviews from the most recent RSA Conference: Kelvin Coleman, the Executive Director of the National Cyber Security Alliance (NCSA) and Sean McHenry, the CISO of the Utah State Board of Education. Industry 4.0

article thumbnail

BlackCat Eats into Its Nine Lives, Threatens More Attacks on Hospitals

SecureWorld News

In a LinkedIn comment regarding a blog post about BlackCat's retaliatory move on HealthcareInfoSecurity , Krista Arndt , CISO at United Musculoskeletal Partners, said: " Retaliation is so much fun. These organizations, previously held hostage by the insidious ransomware, were suddenly liberated from the clutches of the cyber threat.

article thumbnail

Securing the Cloud Frontier: Navigating the Complexities of SaaS Data Protection in the Multi-Cloud Era

Thales Cloud Protection & Licensing

The increasing reliance on cloud-based solutions heightens the vulnerability to cyber threats and regulatory complexities, making SaaS security a paramount concern for businesses worldwide. Over a third of enterprises recognize SaaS apps as the top target for cyber threats , with cloud storage following closely.