What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2018-10-22 09:56:03 Proactive In Protection: JTC Adopts Tessian\'s Email Security Platform. (lien direct) Tessian, the UK technology start-up transforming the way enterprises secure their communication channels, announced today that wealth services firm JTC has adopted the Tessian platform to reduce risks around email use. Recently listed on the London Stock Exchange, JTC has an ever increasing requirement to prevent data loss and has found a trusted and innovative ...
itsecurityguru.webp 2018-10-19 13:06:04 83 percent of UK consumers unsure of fintech, according to wide-ranging survey (lien direct) More than eight out of ten people in Britain (83 percent) are 'unsure' of fintech, according to a survey of 2,000 UK consumers commissioned by TopLine Comms. Fintech companies leverage technology to offer financial services. Despite the fintech sector in the UK thriving, attracting more fintech investment than China and the US in H1 2018, ...
itsecurityguru.webp 2018-10-19 09:40:04 Alert Logic announces new Partner Connect Program (lien direct) Alert Logic, the leading provider of Security-as-a-Service solutions, this week launched the Alert Logic® Partner Connect Program, empowering partners to offer market-leading security solutions that enhance their existing offerings. The new program enables partners to accelerate revenue while increasing the value they offer to their customers, especially resource-constrained buyers and mid-market organisations that must secure ... Guideline
itsecurityguru.webp 2018-10-16 13:36:01 BSIMM9 Study Highlights Impact of Cloud Transformation and Growth of Software Security Community (lien direct) Earlier this month, Synopsys released BSIMM9, the latest version of the Building Security In Maturity Model (BSIMM) designed to help organisations plan, execute, and measure their software security initiatives (SSIs). The ninth iteration of BSIMM reflects data collected over a 10-year study of real-world SSIs across 120 firms. BSIMM9 highlights the impact of cloud transformation, the ...
itsecurityguru.webp 2018-10-16 11:53:03 Janrain Survey Shows Consumers Still Trust Brands but Want More Control over Data (lien direct) Janrain®, the company that pioneered the Customer Identity and Access Management (CIAM) category, today announced during Cybersecurity Awareness Month the results of its latest Consumer Attitudes Toward Data Privacy and Security Survey, which show U.S. consumers still generally trust brands but welcome consent-based relationships following the recent spate of breaches and controversies affecting data privacy. ...
itsecurityguru.webp 2018-10-15 10:33:02 One Identity Global Survey Shows Organisations Continue to Struggle to Get Basic Identity and Access Management Best Practices Right, Potentially Exposing Them to Security Risks (lien direct) One Identity, a proven leader in helping organisations get identity and access management (IAM) right, today released new global research that uncovers a widespread inability to implement basic best practices across identity and access management (IAM) and privileged access management (PAM) security disciplines — likely exposing organisations to data breaches and other significant security risks. Conducted ... Guideline
itsecurityguru.webp 2018-10-15 10:23:03 Alert Logic Extends Security to Cover Any Container Across Multiple Platforms (lien direct) Alert Logic, the leading provider of Security-as-a-Service solutions, last week announced major updates to the industry's only Network Intrusion Detection System (NIDS) for containers. The release adds container log management and extends capabilities beyond Amazon Web Services (AWS) to Microsoft Azure, on-premises and hosted environments. Organizations gain a simplified, comprehensive picture of their risk through ... Guideline
itsecurityguru.webp 2018-10-15 10:19:00 Cyber security tales of terror that are sure to make your skin crawl (lien direct) By Larry Trowell, principal consultant at Synopsys This Halloween season, in celebration of National Cyber Security Awareness Month, I'd like to introduce you to a few unwelcome trick-or-treaters you may meet. But don't look out the window for them; they may already be inside your home, hiding in the Internet of Things (IoT). The IoT ...
itsecurityguru.webp 2018-10-15 10:15:02 Cyber Security Summit & Expo set to provide unrivalled content for its 9th edition (lien direct) On November 15th at the Business Design Centre in London, the Cyber Security Summit & Expo the UK's leading one day event dedicated to cyber security in both the public and private sectors returns for its 9th year. Aside from the dedicated Cyber Security Summit, the event also features the Data Protection Summit focussing on ... Guideline
itsecurityguru.webp 2018-10-15 10:00:00 US cops warned not to gawp at iPhones due to Face ID lock-out (lien direct) US rozzers are being warned to avoid looking at iPhones with Face ID in case they get locked out of the device, much like Craig Federighi at the iPhone X launch event. Apple’s mug-scanning Face ID tech, found on the iPhone X and iPhone XS, attempts to authenticate a face up to five times before the feature ...
itsecurityguru.webp 2018-10-15 09:59:00 Stringent password rules lower risk of personal data breaches (lien direct) Researchers at IU have discovered a simple way to foil criminals intent on breaking into university data. To investigate the impact of policy on password reuse, the study analyzed password policies from 22 different U.S. universities, including their home institution, IU. Next, they extracted sets of emails and passwords from two large data sets that were published ... ★★
itsecurityguru.webp 2018-10-15 09:58:02 Android Apps Pretend to Mine Unmineable CryptoCurrencies to Just Show Ads (lien direct) Scammers are creating fake Android cryptocurrency mining apps and promoting them on the Google Store. The kicker is that these apps claim to mine cryptocurrency that can’t be mined in the first place. Fortinet discovered these apps on the Google Play Store when they saw that the apps were being promoted as miners for Ripple (XRP), ... ★★
itsecurityguru.webp 2018-10-15 09:56:05 Scanning an Exchange server for a virus that spreads via email? What could go wrong? (lien direct) Just like clockwork, another weekend is over and Monday is here again. To lighten the load, El Reg is offering you the latest instalment of Who, Me?, our weekly sysadmin confessional column. This time we meet “Romeo”, who was working at a large music company in London at the time in question. It was his first job ...
itsecurityguru.webp 2018-10-15 09:53:03 In the new age of cyber warfare, finance firms are on the front line (lien direct) The threat landscape is radically different in a connected, digital world. Critical infrastructures, from smart metres to payment systems, are no longer constrained by geography. Personal digital assets, such as identity and online behaviour data, are increasingly globalised. Threats to these aren't nearly as easy to monitor or defend against – and governments' ability to ... Threat
itsecurityguru.webp 2018-10-15 09:49:04 UK pushes on chemical weapons and cyber sanctions (lien direct) Britain is putting pressure on the EU to name the targets of new chemical weapons sanctions due to be agreed as part of the bloc's escalating response to alleged malicious Russian activity in Europe. Jeremy Hunt, Britain's foreign secretary, will also call for talks on cyber-related EU countermeasures to be stepped up when the bloc's ...
itsecurityguru.webp 2018-10-15 09:48:04 93% increase in people searching for cyber security recruitment (lien direct) Are Companies turning to Recruiters to help them with the Talent Shortage in Cyber Security? There has been huge growth in the search for recruitment agencies specialising in Cyber security. A study conducted by technology recruitment company, Finlay James has identified a 93% increase year on year in people searching for cyber security recruitment and related terms ...
itsecurityguru.webp 2018-10-12 09:42:04 IS Decisions UserLock Review – 5* (lien direct) Supplier: IS Decisions Website: www.isdecisions.com Price: 500-999 simultaneous user sessions, €7.75 per session (euros)   Scores Performance 5/5 Features 5/5 Value for Money 4.5/5 Ease of Use 4.5/5 Support 5/5 Overall 5/5   Verdict: UserLock teams up seamlessly with Windows Active Directory to deliver easily managed user logon controls, essential concurrent session management and a ...
itsecurityguru.webp 2018-10-09 11:24:03 Malaysia Seeks GDPR-Style Data Protection Laws (lien direct) Malaysia needs to be on par with global legislation on data protection such as GDPR, said Minister Gobind Singh Deo at a recent conference.Malaysia plans to update its data protection laws next year, possibly modelling it after the EU's GDPR (General Data Protection Regulation) as the country seeks to prevent data breaches, according to local ...
itsecurityguru.webp 2018-10-09 11:20:05 Number of Compromised Cryptojacking Routers in India Close to 30,000 (lien direct) The alarming rate of crypto-jacking attacks ravaging the internet has been a cause of worry as the trend keeps gaining momentum. Two months ago, over 170,000 computers were surreptitiously used in manufacturing malware scripts in Brazil, with another report indicating a similar trend in Moldova where 25,000 MikroTik routers were used in running CoinHive scripts. Trustwave researcher, Troy Mursch has attempted to ... Malware
itsecurityguru.webp 2018-10-09 11:18:05 Assassin\'s Creed: Odyssey – DDoS Attacks Blight Launch (lien direct) “Gaming companies put a lot of effort into planning for an attack and implementing anti-DDoS strategies”. Ubisoft, the £1.5 billion (by 2017-2018 sales) French gaming giant, saw the launch of one of its much-hyped premier titles disrupted by distributed denial of service (DDoS) attacks over the weekend, the company admitted. View full story ORIGINAL SOURCE: ...
itsecurityguru.webp 2018-10-09 11:18:00 Windows 10 Ransomware Protection Bypassed Using DLL Injection (lien direct) In Windows 10, Microsoft added a new ransomware protection feature called Controlled Folder Access that can be used to prevent modifications to files in protected folders by unknown programs. View full story ORIGINAL SOURCE: Bleeping Computer Ransomware
itsecurityguru.webp 2018-10-09 11:17:01 NHS uses \'AI workers\' that are eight times more efficient than human staff (lien direct) An NHS Trust has started using robots to make routine referrals as part of a drive to cut costs and boost efficiency. View full story ORIGINAL SOURCE: Daily Telegraph
itsecurityguru.webp 2018-10-09 11:09:04 NHS to ignore post-WannaCry security recommendations (lien direct) The NHS’s IT governing body is refusing to invest in cybersecurity protection as it does not represent value for money, reports have claimed. According to the Health Service Journal, NHS Digital is set to ignore the recommendations laid out in a government-sanctioned report authored by its own CIO due to the costs being too high. View ... Wannacry
itsecurityguru.webp 2018-10-09 10:59:05 Heathrow Fined £120,000 After Losing Thumb Drive (lien direct) Heathrow Airport Limited (HAL) has been fined £120,000 for serious data protection failings after a USB memory stick containing the personal details of employees was lost last year.UK privacy watchdog the Information Commissioner's Office (ICO) subsequently found that just two of the airport's 6500 staff had been trained in data protection. View full story ORIGINAL SOURCE: Infosecurity Magazine
itsecurityguru.webp 2018-10-09 10:21:01 Compliance is Largest Driver of Data Management Initiatives for Half of Businesses (lien direct) According to The Future of Enterprise Data: Democratized and Optimized report by ASG Technologies, the trusted provider of proven solutions for information access, management and governance for the world's top enterprises, compliance is the largest driver of data management initiatives for 50% of CIOs. The survey of 200 CIOs also reveals that more than a ...
itsecurityguru.webp 2018-10-09 10:12:01 RepKnight launches BreachMarkers for \'watermarking\' of corporate data (lien direct) Cybersecurity firm RepKnight today extends the capabilities of its flagship dark web monitoring product BreachAlert with BreachMarkers™, a new feature enabling organisations to detect breach or misuse of their data by cybercriminals, staff and third parties. BreachAlert is a data breach detection application that continuously monitors the dark web for corporate data being leaked online. ... Data Breach
itsecurityguru.webp 2018-10-09 10:08:04 Airbus and Atos awarded major cyber security contract to protect key EU institutions (lien direct) Airbus Defence and Space, through its Airbus CyberSecurity unit and partnering with Atos as coprime entity, have been selected by the Council of the European Union to provide cyber security expertise, products, services and solutions to help protect the IT systems of 17 European institutions, services and agencies. This framework contract makes the consortium, in ...
itsecurityguru.webp 2018-10-09 10:04:03 Corero Announces Global Partnership with Juniper Networks (lien direct) Corero Network Security (LSE: CNS), a leading provider of real-time, high-performance, automated DDoS defense solutions, today announced it has executed a global partnership agreement with Juniper Networks to sell Corero's SmartWall DDoS protection software products and services in conjunction with Juniper Networks® MX Series 5G Universal Routing Platform. Ashley Stephenson, Corero CEO said, “I am delighted to ... Guideline
itsecurityguru.webp 2018-10-05 13:52:05 LSU Researchers Working to Prevent Cyber Attacks on Nation\'s Infrastructure (lien direct) Louisiana is home to many critical assets and companies that are crucial to our nation's infrastructure. And LSU's experts are working to conduct research and experiments to prevent and defend against cyber attacks. According to the U.S. Department of Homeland Security, there are 16 critical infrastructure sectorsconsidered “so vital to the United States that their incapacitation or ... ★★
itsecurityguru.webp 2018-10-05 11:35:00 Shine bright like a diamond (lien direct) By: Jonathan Stock, IT Security Wookie Hunter for IntaPeople and finalist in this year's Security Serious Unsung Heroes Awards  It's not just magpies that like shiny things… Scrooge McDuck loves his shiny gold, young generations grew up searching for that shiny Alan Shearer Panini sticker and within IT Security Recruitment, most people are after something ...
itsecurityguru.webp 2018-10-04 11:26:03 Astronaut Chris Hadfield delivers opening keynote as IP EXPO Europe has lift-off (lien direct) A captivating keynote launched IP EXPO Europe for its 13th year yesterday, as renowned astronaut Colonel Chris Hadfield shared his unique experience of space travel and considerations for the next leap for mankind.  Hadfield, the former Commander of the International Space Station, spoke in front of a packed crowd about the human element of space ...
itsecurityguru.webp 2018-10-04 11:22:01 Awareness – seriously? (lien direct) By Victoria Guilloit, Awareness & Education Manager at John Lewis Partnership and finalist in the Security Serious Unsung Heroes Awards. I'm going to address the question of how we get staff to take security awareness (and by 'security awareness' I mean Cyber/Information/IT and Physical) more seriously, and it should come as no surprise that it's all ...
itsecurityguru.webp 2018-10-04 11:18:05 Security Serious Unsung Heroes Awards 2018 Winners Revealed (lien direct) The third annual Security Serious Unsung Heroes Awards  winners were revealed last night in a fun and inspiring celebration at St Bart's Brewery in London. The awards celebrate the people, not products, of the cyber security industry. From the best ethical hackers and cybersecurity's rising stars to the best sales leader and the coveted Godfather/Godmother of security, the categories recognised individuals ... Guideline
itsecurityguru.webp 2018-10-03 13:34:03 CyberInt Avengers Assemble! (lien direct) Cybersecurity company CyberInt has been shortlisted for a Security Serious Unsung Hero award in the Security Avengers category In an era where cybercriminals plan and orchestrate attacks in the anonymous recesses of the Dark Web, effective threat intelligence has to become increasingly pro-active and investigative. To enable enterprises to extend their security perimeters to encompass ... Threat
itsecurityguru.webp 2018-10-03 13:27:02 Janrain joins forces with Trusona (lien direct) Janrain®, the company that pioneered the Customer Identity and Access Management (CIAM) category and Trusona, the global leader in passwordless identity authentication, today announces a go-to-market partnership that will facilitate the creation of a frictionless, no username/password customer journey while enhancing security within the solution stack. Together Janrain and Trusona will jointly target consumer fintech, ... Guideline
itsecurityguru.webp 2018-10-03 13:26:03 Deflecting DDoS – Key Tactics in the Battle Against IoT-Powered Attacks (lien direct) By Ronald Sens, EMEA Director, A10 Networks  What makes a DDoS successful? I asked myself that question at the end of August when the central bank of Spain, Banco d'Espana, was hit by a DDoS attack that took its website temporarily offline. The bank issued a statement acknowledging the attack and stating that “no damage” ...
itsecurityguru.webp 2018-10-03 13:25:03 Monday saw the cybersecurity industry gather for massive Flash Mob event in London (lien direct) On Monday, over 70 of the great and good in cybersecurity gathered for a Flash Mob event outside the Tower of London to raise awareness of cybersecurity, offering their hints and tips on what you should do to be more secure online! It's all part of Security Serious Week, an event organised by Eskenzi PR, which ...
itsecurityguru.webp 2018-09-19 14:31:03 Integration with Cisco Technologies Delivers IT / ICS Security (lien direct) Large organizations utilize a variety of technologies and solutions to create cyber resiliency, an important part of the best practice known as Defense in Depth. But, using disparate systems can actually result in increased security exposure and risks, and slower response to threats. A few years ago, Cisco began working with the best and brightest ...
itsecurityguru.webp 2018-09-19 10:58:05 Global Study Finds Artificial Intelligence is Key Cybersecurity Weapon in the IoT Era (lien direct) As businesses struggle to combat increasingly sophisticated cybersecurity attacks, the severity of which is exacerbated by both the vanishing IT perimeters in today's mobile and IoT era, coupled with an acute shortage of skilled security professionals, IT security teams need both a new approach and powerful new tools to protect data and other high-value assets. ...
itsecurityguru.webp 2018-09-19 10:57:02 Why Kubernetes is helping to make Cloud mainstream (lien direct) By Ronald Sens, EMEA Director, A10 Networks There has been a lot of talk in the first half of 2018 around how cloud is being adopted for mission critical applications and becoming mainstream. Right now, the impact of cloud services, cloud technologies and practices for organisations is rapidly accelerating as we enter the next wave ... Uber
itsecurityguru.webp 2018-09-19 10:55:04 Akamai Credential Stuffing Report Shows Financial Services Industry Under Constant Attack From Automated Account Takeover Tools (lien direct) According to the Akamai 2018 State of the Internet / Security Credential Stuffing Attacks report, worldwide malicious login attempts are on the rise. Findings from the report show that Akamai detected approximately 3.2 billion malicious logins per month from January through April 2018, and over 8.3 billion malicious login attempts from bots in May and ...
itsecurityguru.webp 2018-09-17 12:44:03 Future UK Cyber Security Stars Tackle Vulnerable Cryptocurrency in Latest Challenges (lien direct) On Friday, Her Majesty's Government Communications Centre (HMGCC) and leading science and engineering company QinetiQ hosted the latest Cyber Security Challenge UK Face-to-Face competition at QinetiQ's headquarters in Farnborough. The competition saw 28 code-breaking amateurs from across the country ethically hack the cryptocurrency wallets of customers from a fictitious bank. The challenges, which put contestants' ... Hack Guideline
itsecurityguru.webp 2018-09-17 12:42:03 Emergence of Global Legislation Against \'Fake News\' May Present Regulatory Risks (lien direct) In response to fake news becoming an increasingly pervasive issue affecting the global political climate, many countries have implemented, or are in the process of implementing, legislation to combat the online spread of false information. While it's difficult to reach uniform conclusions about these different legislative acts, organisations with an online presence in countries with ...
itsecurityguru.webp 2018-09-17 12:34:05 Kroll Earns Global CREST Accreditation for Penetration Testing Services (lien direct) Kroll, a division of Duff & Phelps, a global leader in risk mitigation, investigations, compliance, cyber resilience, security and incident response solutions, announces that CREST has accredited Kroll as a global CREST Penetration Testing service provider. This accreditation affirms Kroll's expertise and authority to conduct penetration testing for clients around the world and helps provide ... Guideline
itsecurityguru.webp 2018-09-17 12:29:02 Weaving the security thread into the business conversation (lien direct) It used to be difficult to discuss security within an organisation, terms like Phishing needed explanation, Denial of Service was when the local garage couldn’t change the oil in your car, and forget about Botnets. However over the years, and at an accelerated pace it has become easier for us security professionals to communicate types ...
itsecurityguru.webp 2018-09-11 11:44:04 The 3 Most Powerful Types of Threat Information Sharing – and How to Stay Compliant (lien direct) By: Paul Kraus, CEO, Eastwind Networks When it comes to IT security, the unknowns impose the greatest threat. Luckily, many types of threats are very much on the cybersecurity radar. Institutions and organizations who pay attention and take advantage of available threat information sharing are more likely to succeed in keeping their networks secure from ... Threat
itsecurityguru.webp 2018-09-11 11:41:05 City of Stockholm Selects MobileIron Threat Defense to Detect and Mitigate Mobile Threats (lien direct) MobileIron, the secure foundation for modern work, today announced that City of Stockholm has selected MobileIron Threat Defense to detect and mitigate mobile threats. MobileIron Threat Defense will be deployed on 30,000 mobile devices used by the employees of the City of Stockholm. MobileIron Threat Defense provides unparalleled mobile threat protection, securing mobile devices from ... Threat
itsecurityguru.webp 2018-09-11 11:39:04 RiskIQ implicates Magecart in breach of British Airways (lien direct) RiskIQ, the global leader in digital risk management, today revealed that its researchers traced the breach of 380,000 sets of payment information belonging to customers of British Airways to Magecart, the credit-card skimming group made infamous for its July breach of Ticketmaster. Because the attack was reported by British Airways to be web-based and targeting ... Guideline
itsecurityguru.webp 2018-09-11 11:36:02 Cyber Security City Ranking reveals the cities best placed to attract cyber talent (lien direct) Cyber security training facility Crucial Academy has released the 2018 Cyber Security City Ranking, revealing the best cities for cyber security professionals, with Reading, Leeds and Cardiff topping the table. Analysing four factors, including salary, affordability, job availability and tech sector growth potential, the ranking sought to uncover which cities may be most attractive to ...
itsecurityguru.webp 2018-09-11 11:32:04 Law firms start collective action against BA (lien direct) Law firm SPG Law has started the process of gathering names for a group action in the recent British Airways security breach that compromised more than 380,000 customers sensitive personal data. View full story ORIGINAL SOURCE: Privacy Laws
Last update at: 2024-07-22 19:07:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter