CyberSecurity


September is National Insider Threat Awareness Month

The National Counterintelligence and Security Center (NCSC), the National Insider Threat Task Force (NITTF), the Office of the Under Secretary of Defense Intelligence and Security, the Defense Counterintelligence and Security Agency, and the Department of Homeland Security today launched the fourth-annual “National Insider Threat Awareness Month” (NITAM).



Business Leaders Rank Cybersecurity as Most Serious Risk Facing Their Company

Amid increasing geopolitical tensions and consumer privacy concerns, business leaders (40%) ranked cybersecurity as the number one serious risk facing their companies. It’s not just top of mind for Chief Information Security Officers and Chief Risk Officers—executives across the entire C-suite ranked cybersecurity as a serious risk

Study: 64% of Businesses Suspect They’ve Been Targeted or Impacted by Nation-State Cyber Attacks

Venafi, provider of machine identity management, today announced the findings of new research that evaluates the security impact of the increasing number of nation-state attacks and recent shifts in geopolitics. Venafi research into the methods used by nation-state threat actors shows the use of machine identities is growing in state-sponsored cyberattacks.

Survey: 58 Percent of Organizations Say Third Parties and Suppliers Were Target of Cloud-Based Breach

Survey: 58 Percent of Organizations Say Third Parties and Suppliers Were Target of Cloud-Based Breach

Proofpoint, Inc., a cybersecurity and compliance company, announced the release of its latest study, Cloud and Web Security Challenges in 2022, in collaboration with The Cloud Security Alliance (CSA).

Prioritizing Vulnerabilities is a Flawed Process: What’s Needed

The topic of zero-day exploits and exposed vulnerabilities is always trending within cybercriminal communities, both on clear web platforms and on the underground. From 280-character tweets circulated among cybercriminals on Twitter, to POC exploits released on clear web code repositories, to exploit kits and tools shared across the forums and markets of the deep and dark web, threat actor discourse revealing which vulnerabilities they plan to target is far from scarce.

(ISC)² Pledges to Expand and Diversify the Cybersecurity Workforce with Free Certification Education and Exams for 1 Million

(ISC)² – the world’s largest nonprofit association of certified cybersecurity professionals – recently announced the (ISC)² One Million Certified in Cybersecurity℠ program, pledging to put one million people through its foundational Certified in Cybersecurity entry-level certification exam and education program for free.

Report: Average Cost for Data Breach Reaches All-Time High of $4.35 Million

Report: Average Cost for Data Breach Reaches All-Time High of $4.35 Million

IBM Security recently released the annual Cost of a Data Breach Report, revealing costlier and higher-impact data breaches than ever before, with the global average cost of a data breach reaching an all-time high of $4.35 million for studied organizations.

Expanding Safety-Sensitive Roles to Address Cyberattacks

The potential of a cyberattack is one of the most significant threats to businesses across all industries. The increasing sophistication and complexity of these attacks can often go unnoticed, causing widespread damages and disruptions internally and externally to any of its vendors or partners.

The Key to Preventing Production Network Attacks Is to Start Looking Within

The business of cybercrime is rapidly increasing in scope and scale. The cost incurred by companies due to data breaches increased by nearly 10 percent from 2020 to 2021, meaning if the cost incurred by attacks was measured against the GDPs of all the nations of the world, it would be third largest, just lagging behind the U.S. and China.

Only 30 Percent of U.S. Small Businesses Consider Cybersecurity Important Priority to Invest In

Fewer than 30% of small businesses in the United States view cybersecurity as a priority to invest in, according to data from Tech.co. This is despite a staggering 62% of small US businesses suggesting security breaches are a significant threat to their business growth.

Survey: Using More Complex IT Security Strategies Doesn't Always Increase Security

A global IT security and compliance survey of 800+ IT professionals found that the rate of IT security incidents increases the more Microsoft 365 security features are used. Organizations using Microsoft 365 and that use 1 or 2 of its stock security features reported attacks 24.4% and 28.2% of the time respectively, while those that use 6 or 7 features reported attacks 55.6% and 40.8% of the time respectively.

Next Level Security in 2022: Passwordless Authentication

It’s no secret that cyberattacks and data breaches are on the rise. You’ve likely heard about it on the news or may have experienced it first-hand. A commonality between these attacks becoming easier and more frequent might surprise you—simple passwords.

Research: Identity and Access Management Market to Reach $26 Billion by 2027

A new study from Juniper Research has found that global spend on identity & access management solutions will rise from $16 billion in 2022 to $26 billion by 2027; representing an absolute growth of 62% over the next 5 years.

Building Your Foundational Knowledge

While levels of vulnerability to cyberattacks can vary by industry, no organization—regardless of sector or size—should consider itself safe. The increased prevalence of ransomware, which cost U.S. companies more than $20 billion in 2021, has pushed the severity of the threat landscape to new heights

How to Fix Common Data Security Mistakes

How to Fix Common Data Security Mistakes

Your favorite bagel shop may have an amazing selection of sesame, garlic, parmesan, and blueberry bagels, friendly customer service, and that quirky vibe that you love. But it may not have the much-needed security in place to protect them and you against cybercrime.

Verizon 2022 Data Breach Investigations Report Shows Ransomware Continues to Rise

The Verizon Business 2022 Data Breach Investigations Report (2022 DBIR) examines an unprecedented year in cybersecurity history, and sheds light on some of the leading issues affecting the international cybersecurity landscape.

Software Supply Chain Attacks are Skyrocketing

Global supply chain issues continue to persist to the point that they are circumventing earlier predictions that they would begin easing by now. They are getting worse, not better, due in part to prolonged Covid-19 lockdowns in parts of China and Russia’s invasion of Ukraine, which cut off their exports.

QuSecure Announces Company Launch with Industry’s First End-to-End Post-Quantum Cybersecurity Solution

QuSecure Inc. has formally launched as the first company to offer an end-to-end, quantum resilient orchestration platform.

Global Phishing Attacks Continue to Dramatically Grow

Global Phishing Attacks Continue to Dramatically Grow

Zscaler, Inc. recently released the findings of its 2022 ThreatLabz Phishing Report that reviews 12 months of global phishing data from the Zscaler security cloud to identify key trends, industries and geographies at risk, and emerging tactics.

Report: 90 Percent of Data Breaches in Q1 2022 Were Cyberattack Related

Report: 90 Percent of Data Breaches in Q1 2022 Were Cyberattack Related

The Identity Theft Resource Center (ITRC), a nationally recognized nonprofit organization established to support victims of identity crime, released its U.S. data breach findings for the first quarter (Q1) of 2022.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Webinars

New Products

  • ComNet CNGE6FX2TX4PoE

    The ComNet cost-efficient CNGE6FX2TX4PoE is a six-port switch that offers four Gbps TX ports that support the IEEE802.3at standard and provide up to 30 watts of PoE to PDs. It also has a dedicated FX/TX combination port as well as a single FX SFP to act as an additional port or an uplink port, giving the user additional options in managing network traffic. The CNGE6FX2TX4PoE is designed for use in unconditioned environments and typically used in perimeter surveillance. 3

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3

  • Luma x20

    Luma x20

    Snap One has announced its popular Luma x20 family of surveillance products now offers even greater security and privacy for home and business owners across the globe by giving them full control over integrators’ system access to view live and recorded video. According to Snap One Product Manager Derek Webb, the new “customer handoff” feature provides enhanced user control after initial installation, allowing the owners to have total privacy while also making it easy to reinstate integrator access when maintenance or assistance is required. This new feature is now available to all Luma x20 users globally. “The Luma x20 family of surveillance solutions provides excellent image and audio capture, and with the new customer handoff feature, it now offers absolute privacy for camera feeds and recordings,” Webb said. “With notifications and integrator access controlled through the powerful OvrC remote system management platform, it’s easy for integrators to give their clients full control of their footage and then to get temporary access from the client for any troubleshooting needs.” 3