article thumbnail

GUEST ESSAY: 7 tips for protecting investor data when it comes to alternative asset trading

The Last Watchdog

Conduct regular penetration testing. Regular and thorough penetration testing is crucial for identifying vulnerabilities within trading systems. About the essayist: Brian Nadzan, is CTO/CISO of Templum , a provider of technology and infrastructure solutions for the private markets.

article thumbnail

CISO Stories Podcast: So You Want to be a Cyber Spy?

Security Boulevard

Ira Winkler, CISO at Skyline Technology Solutions, recounts his amazing journey from wannabe astronaut to NSA intelligence analyst, social engineer, systems hacker and author, and some of the crazy things that happened along the way - check it out. The post CISO Stories Podcast: So You Want to be a Cyber Spy?

CISO 94
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NetSPI Lands $410 Million in Funding – And Other Notable Cybersecurity Deals

eSecurity Planet

NetSPI, a top penetration testing and vulnerability management company, recently announced a $410 million funding round, a huge amount in a year in which $100+ million rounds have become a rarity. Founded over 20 years ago, the company’s vision is “technology powered, human delivered.” Arctic Wolf.

article thumbnail

Ask These 5 AI Cybersecurity Questions for a More Secure Approach to Adversarial Machine Learning

NetSpi Executives

Like many technologies that came before it, AI is advancing faster than security standards can keep up with. For a comprehensive view of security in ML models, access our white paper, “ The CISO’s Guide to Securing AI/ML Models.” The most successful technology innovations start with security from the ground up.

article thumbnail

Ask These 5 AI Cybersecurity Questions for a More Secure Approach to Adversarial Machine Learning

NetSpi Executives

Like many technologies that came before it, AI is advancing faster than security standards can keep up with. For a comprehensive view of security in ML models, access our white paper, “ The CISO’s Guide to Securing AI/ML Models.” The most successful technology innovations start with security from the ground up.

article thumbnail

Protecting your Customers and Brand in 2022: Are you doing enough?

Jane Frankland

Nowadays, organisations need digital leaders such as CIOs, CISOs, and CTOs who are strategists, visionaries, and know how to manage, effectively. Digital leaders need to solve this issue fast and technology has a valuable part to play in this. They found 1 in 6 CISOs were turning to alcohol or medication to cope with stress.

CISO 130
article thumbnail

Red Team vs Blue Team vs Purple Team: Differences Explained

eSecurity Planet

Blue team members might be led by a chief information security officer (CISO) or director of security operations, making this team the largest among the three. These members may be led by a director of penetration testing or a senior security consultant and be organized in sub-teams based on the type of testing they are performing.