article thumbnail

SHARING INTEL: Why full ‘digital transformation’ requires locking down ‘machine identities’

The Last Watchdog

This is so in spite of the fact that machine identities are exploding in numbers and have come to saturate digital transformation. Machine identities are divvied out as digital certificates issued by Certificate Authorities (CAs) — vendors that diligently verify the authenticity of websites.

article thumbnail

MY TAKE: Why ‘basic research’ is so vital to bringing digital transformation to full fruition

The Last Watchdog

Basic research is the foundational theorizing and testing scientists pursue in order to advance their understanding of a phenomenon in the natural world, and, increasingly, in the digital realm. The public key is held by the individual user and the private key is held by the certified server storing the encrypted data.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: Agile cryptography is coming, now that ‘attribute-based encryption’ is ready for prime time

The Last Watchdog

Encryption agility is going to be essential as we move forward with digital transformation. All of the technical innovation cybersecurity vendors are churning out to deal with ever-expanding cyber risks, at the end of the day, come down to protecting encrypted data. Refer: The vital role of basic research.

article thumbnail

Episode 179: CISO Eye on the Virus Guy – Assessing COVID’s Cyber Risks

The Security Ledger

In this episode of the podcast (#179), CISO Kayne McGlandry of IEEE joins us to talk about the cyber risks posed by COVID and why COVID-themed phishing emails shouldn’t be your only concern. Also: SMBs Struggle with Identity Spotlight Podcast: How DU Telecom Manages Digital Transformation Risk.

article thumbnail

9 Considerations For Hong Kong Banks To Address The STDB Guidelines

Thales Cloud Protection & Licensing

Cyber incidents pose a threat to the stability of the global financial system. The digital transformation initiatives have shifted the technology landscape and introduced new threats and risks. CipherTrust Transparent Encryption offers transparent encryption under all scenarios, even in an air-gapped environment.

Banking 114
article thumbnail

GUEST ESSAY – A primer on ‘WAAP’ – an approach to securing APIs at the web app layer

The Last Watchdog

One could make the argument that Application Programming Interfaces — APIs – are a vital cornerstone of digital transformation. APIs interconnect the underlying components of modern digital services in a very flexible, open way. Related: How a dynamic WAF can help protect SMBs. API complexity.

article thumbnail

Podcast Episode 117: Insurance Industry Confronts Silent Cyber Risk, Converged Threats

The Security Ledger

. » Related Stories NotPetya Horror Story Highlights Need for Holistic Security Podcast Episode 111: Click Here to Kill Everybody and CyberSN on Why Security Talent Walks How Digital Transformation is forcing GRC to evolve. In this episode of the podcast (#117), we go deep on one of the hottest sectors around: cyber insurance.