What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
globalsecuritymag.webp 2024-01-01 20:00:00 (Déjà vu) Novembre 2024 (lien direct) 11 - 14 novembre - Lisbonne (Portugal) Web Summit https://websummit.com/ 12 - 14 novembre - Madrid (Spain) Critical Infrastructure Protection & Resilience Europe (CIPRE) conference www.cipre-expo.com/ 12 - 14 novembre - Washington (USA) connect:ID www.connectidexpo.com 14 novembre - Londres (UK) Technology Live ! london https://a3communicationspr.com/homepage/events/technology-live/ 19 - 21 novembre - Rennes European Cyber Week https://www.european-cyber-week.eu/ 20 - 21 (...) - Calendrier Conference ★★★
globalsecuritymag.webp 2024-01-01 19:55:00 (Déjà vu) Décembre 2024 (lien direct) 2 - 4 décembre - Londres (UK) IFSEC ExCeL London www.ifsec.co.uk 5 décembre - Stockholm (Suède) Data Center Forum https://www.datacenter-forum.com/events/stockholm/2023 9 - 11 décembre - Las Vegas (USA) Gartner Identity & Acess Management Summit www.gartner.com/en/conferences/na/identity-access-management-us 10 - 11 décembre - Reims Congrès du CESIN https://cesin.fr/ 13 décembre - Paris Les Trophées Européens de la Femme Cyber 2024 – 5ème édition Cérémonie organisée par le (...) - Calendrier Conference ★★
globalsecuritymag.webp 2024-01-01 19:40:00 November 2024 (lien direct) 11 - 14 novembre - Lisbonne (Portugal) Summit Web https://websummit.com/ 12 - 14 novembre - Prague (République tchèque) Conférence de protection contre les infrastructures et de résilience Europe (CIPRE) www.cipre-expo.com / 14 novembre - Londres (UK) Technology Live!Londres https://a3communicationspr.com/homepage/events/technology-live/ 19 - 21 novembre - Rennes (France) Cyber Week européen https://www.european-cyber-week.eu/ 20 - 21 novembre - Dublin (Irlande) Salon Datacenters Ireland (...) - intime
11 - 14 November - Lisbon (Portugal) Web Summit https://websummit.com/ 12 - 14 November - Prague (Czech Republic) Infrastructure Protection & Resilience Europe (CIPRE) conference www.cipre-expo.com/ 14 November - London (UK) Technology Live! London https://a3communicationspr.com/homepage/events/technology-live/ 19 - 21 November - Rennes (France) European Cyber Week https://www.european-cyber-week.eu/ 20 - 21 November - Dublin (Ireland) Salon Datacenters Ireland (...) - Diary
Conference ★★★
globalsecuritymag.webp 2024-01-01 19:35:00 Décembre 2024
December 2024
(lien direct)
2 - 4 décembre - Londres (Royaume-Uni) ifSec Excel London www.ifsec.co.uk 5 décembre - Forum du centre de données de Stockholm (Suède) https://www.datacenter-forum.com/events/stockholm/2023 9 - 11 décembre - Las Vegas (USA) Gartner Identity & Access Management Summit www.gartner.com/en/conferences/na/identity-access-gestion-us 10 - 11 décembre - Reims (France) Félicitations & egrave; s du Cesin https://cesin.fr/ 13 décembre - Paris Les troph & eacute; es Europ & eacute; Ens de la Femme Cyber 2024 Par cefcys (...) - intime
2 - 4 December - London (UK) IFSEC ExCeL London www.ifsec.co.uk 5 December - Stockholm (Sweden) Data Center Forum https://www.datacenter-forum.com/events/stockholm/2023 9 - 11 December - Las Vegas (USA) Gartner Identity & Acess Management Summit www.gartner.com/en/conferences/na/identity-access-management-us 10 - 11 December - Reims (France) Congrès du CESIN https://cesin.fr/ 13 December - Paris Les Trophées Européens de la Femme Cyber 2024 By CEFCYS (...) - Diary
Conference ★★
Checkpoint.webp 2023-12-22 13:00:11 Principales raisons d'assister au CPX 2024
Top Reasons to Attend CPX 2024
(lien direct)
> Qu'est-ce que CPX 2024?CPX 2024 est une conférence annuelle de cybersécurité organisée par Check Point pour les professionnels de la sécurité dans le monde entier.L'inscription est maintenant ouverte et nous vous invitons à nous rejoindre pour apprendre les dernières tendances, défis et opportunités qui façonnent la cybersécurité.Sécurisez votre place aujourd'hui et obtenez une remise des lève-tôt, valable jusqu'au 30 décembre 2023. Tirez le meilleur parti de votre expérience au CPX 2024 Apprentissage et réseautage avec plus de 100 séances, il y a quelque chose pour tout le monde au CPX 2024. Vous pouvezDans l'attente des conversations autour de l'intelligence artificielle (AI), de la confiance Zero, du service d'accès sécurisé (SASE), de la sécurité du cloud, de l'e-mail [& # 8230;]
>What is CPX 2024? CPX 2024 is an annual cyber security conference hosted by Check Point for security professionals worldwide. Registration is now open and we invite you to join us to learn the latest trends, challenges, and opportunities shaping cybersecurity. Secure your spot today and get an early bird discount, valid until December 30, 2023. Get the Most Out of Your Experience at CPX 2024 Learning and Networking With over 100 sessions, there\'s something for everyone at CPX 2024. You can look forward to conversations around artificial intelligence (AI), zero trust, secure access service edge (SASE), cloud security, email […]
Cloud Conference ★★
AlienVault.webp 2023-12-19 11:00:00 La meilleure conférence de cybersécurité dont vous n'avez jamais entendu parler
The best Cybersecurity conference you never heard of
(lien direct)
For the past 12 years in Austin, TX, the last week of October has been reserved for the Lonestar Application Security Conference (LASCON). Unequivocally, LASCON is the best cybersecurity conference you have never heard of! LASCON is the annual confab of the Austin, TX OWASP (the Open Worldwide Application Security Project) chapter. OWASP is a volunteer organization that is a treasure trove of application security information with things such as standards, discussion groups, documentation, and more. The organization tracks the annual OWASP Top 10 web application security risks and is the proverbial north star for developers seeking more secure coding practices. LASCON 2023 talks are recorded and available. As a conference, LASCON rolls up its metaphorical sleeves and puts on a fabulous show. The uniqueness of LASCON: Delivers exceptional content focused on application security Offers every attendee the opportunity to challenge themselves and gain new life skills Provides physical and cerebral entertainment Exceptional content LASCON is wholly committed to discussing, exploring, and showcasing application security. Check out the 2023 agenda here to see the extensive programming focused on application security. Why is application security so important? In the world of cybersecurity, the subset of application security is the last mile and the area the adversaries know may be less security-aware. Software is malleable and widely shared. In many cases software developers live in an environment of “just ship it” only to find that unintentional vulnerabilities crept into a production release. The push to “DevSecOps” or “SecDevOps” means security disciplines are being incorporated from the beginning to alleviate many of the problems that stem from a “just ship it” environment. LASCON tackles the what, why, and how of application security. In 2023, there was plenty of focus on the needs and benefits of automation, how development teams need to communicate to different audiences, and of course what generative-AI means for application security. In other words, something for everyone. Many of the LASCON sessions were recorded and the replays will be available in the next few months. I highly recommend viewing this topical content. New life skills Similar to other conferences, LASCON has an expo hall where sponsor-vendors showcase their technology and give away swag. But…LASCON goes a step further and brings in the Longhorn Lock Picking Club to set up Lock Pick Village in one end of the expo hall. Lock Pick Village focuses on locksport. This skill uses logical thinking, involves manual dexterity, and brings out the physical aspect of security. Lock Pick Village is a favorite among attendees and creates a bonding opportunity at LASCON. The mayor of Lock Pick Village runs various contests throughout the two days of the conference with winners walking away with bragging rights. lockpick village Entertainment LASCON has something for everyone! Each year, the LASCON organizing team hosts “speed debates”. These debates are sarcastic, outlandish, and just plain funny. A moderator hosts two teams who take on cybersecurity topics of the day and present heartfelt pro or con arguments. Topics are far-ranging and incl Vulnerability Conference ★★★
ProofPoint.webp 2023-12-18 06:00:21 Une approche de risque intégrée pour briser la chaîne d'attaque juridique et de conformité: les informations de Proofpoint Protect 2023
An Integrated Risk Approach to Breaking the Legal and Compliance Attack Chain: Insights from Proofpoint Protect 2023
(lien direct)
Last September, Proofpoint held our first in-person event since the pandemic in New York City, Protect 2023. In this blog post, our Chief Compliance Officer in Residence John Pepe shares some key insights from the leaders who participated in the Compliance Leader\'s Roundtable at that conference. A big part of that discussion was exploring how combining data points from multiple tools can help stop known risk patterns before problems escalate.   “Break the Attack Chain” is a Proofpoint initiative that outlines our approach to prevent and disrupt cyberattacks that target people and their data. The attack chain can basically be broken down into eight steps and three main stages:  Initial compromise  Privilege escalation  Data exfiltration   Steps in the attack chain.  We believe that breaking the attack chain is so important that we made it the theme of Protect 2023. When you break the attack chain, you reduce the risks and the impact of cyberattacks. And you avoid a lot of the financial, reputational and operational damage. Proofpoint argues that this starts by taking a people-centric approach to security that focuses on the human factors that enable and motivate attackers.   But this theme isn\'t just relevant to cybersecurity. It\'s also an important concept that\'s relevant to compliance professionals and their current challenges. Recently at the Protect 2023 conference, we explored how the industry is using this idea to rethink the ways it approaches and mitigates risk.   What\'s top of mind for compliance professionals right now?  Part of my job at Proofpoint is to provide our customers-some of whom are highly regulated-with executive briefings on compliance and regulatory best practices. I also have a lot of critical discussions with the legal and regulatory communities. So I understand why the concept of breaking the attack chain transcends cybersecurity and really resonates with these groups. That\'s why I chose to explore it at Protect 2023 at the Compliance Leader\'s Roundtable.  This panel was comprised of a chief compliance officer from a leading financial services provider, the head of surveillance for an asset manager, and a chief information security officer. And our topic was “What\'s Top of Mind for Compliance Professionals Post COVID-19."  The discussion was informal and focused on work-from-home (WFH) initiatives during and after the pandemic. Two interconnected areas were of particular interest:   Risks and programs related to WFH, with a special focus on collaboration platforms  How behavioral indicators may help to predict potential legal or compliance issues  When talking about insider risks and threats, the panelists explored:  Best practices for controlling messaging apps and mitigating risks in mobile texts and chat  How behavioral modeling and analytics can be used to enhance risk monitoring for user conduct   How combining multiple compliance approaches can help form a holistic risk management program, which can mean integrating:   Threat detection  People analytics   Conduct compliance applications  As part of the conversation, I brought up the topic of employee behaviors and patterns that can lead to legal or compliance issues. The example scenario I offered was of a disgruntled employee who had received an underwhelming bonus or was passed up for a promotion. To get back at the company, this person stole sensitive company data and intellectual property (IP) before they left their job. The panel discussed behaviors or telemetry that might be present in such a scenario. And they talked about whether any data about user conduct might help detect and prevent potential losses.  An integrated approach to breaking the attack chain  What follows are some of the ways that our panelists use tools to mitigate risks. And how Proofpoint can help.   Combining internal and external data   One of the most crucial aspects of a surveillance analyst\'s job, especially in financial services, is monitoring employee risk. The roundtable emp Tool Threat Mobile Prediction Conference ★★★
GoogleSec.webp 2023-12-12 12:00:09 Durcissant les bandes de base cellulaire dans Android
Hardening cellular basebands in Android
(lien direct)
Posted by Ivan Lozano and Roger Piqueras Jover Android\'s defense-in-depth strategy applies not only to the Android OS running on the Application Processor (AP) but also the firmware that runs on devices. We particularly prioritize hardening the cellular baseband given its unique combination of running in an elevated privilege and parsing untrusted inputs that are remotely delivered into the device. This post covers how to use two high-value sanitizers which can prevent specific classes of vulnerabilities found within the baseband. They are architecture agnostic, suitable for bare-metal deployment, and should be enabled in existing C/C++ code bases to mitigate unknown vulnerabilities. Beyond security, addressing the issues uncovered by these sanitizers improves code health and overall stability, reducing resources spent addressing bugs in the future. An increasingly popular attack surface As we outlined previously, security research focused on the baseband has highlighted a consistent lack of exploit mitigations in firmware. Baseband Remote Code Execution (RCE) exploits have their own categorization in well-known third-party marketplaces with a relatively low payout. This suggests baseband bugs may potentially be abundant and/or not too complex to find and exploit, and their prominent inclusion in the marketplace demonstrates that they are useful. Baseband security and exploitation has been a recurring theme in security conferences for the last decade. Researchers have also made a dent in this area in well-known exploitation contests. Most recently, this area has become prominent enough that it is common to find practical baseband exploitation trainings in top security conferences. Acknowledging this trend, combined with the severity and apparent abundance of these vulnerabilities, last year we introduced updates to the severity guidelines of Android\'s Vulnerability Rewards Program (VRP). For example, we consider vulnerabilities allowing Remote Code Execution (RCE) in the cellular baseband to be of CRITICAL severity. Mitigating Vulnerability Root Causes with Sanitizers Common classes of vulnerabilities can be mitigated through the use of sanitizers provided by Clang-based toolchains. These sanitizers insert runtime checks against common classes of vulnerabilities. GCC-based toolchains may also provide some level of support for these flags as well, but will not be considered further in this post. We encourage you to check your toolchain\'s documentation. Two sanitizers included in Undefine Tool Vulnerability Threat Mobile Prediction Conference ★★★
Amnesty.webp 2023-12-07 14:56:56 Émirats arabes unis: préoccupations concernant les autorités \\ 'Utilisation de la surveillance numérique pendant la COP28
UAE: Concerns around authorities\\' use of digital surveillance during COP28
(lien direct)
> Avant la conférence COP28 Climate, qui commence à Dubaï le 30 novembre, Rebecca White, militante de l'équipe de surveillance de perturbation d'Amnesty International, a déclaré: «Ce n'est pas un secret que la surveillance numérique ciblée a depuis longtemps été & # 160; armée & #160; aux Émirats arabes unis pour écraser la dissidence et étouffer la liberté d'expression.Avant son arrestation en 2017, le défenseur des droits de l'homme & # 160; Ahmed [& # 8230;]
>Ahead of the COP28 climate conference, which begins in Dubai on 30 November, Rebecca White, Campaigner at Amnesty International\'s Disrupting Surveillance Team, said: “It is no secret that targeted digital surveillance has long been weaponized in the United Arab Emirates to crush dissent and stifle freedom of expression. Prior to his arrest in 2017, human rights defender Ahmed […]
Conference ★★★
SecurityWeek.webp 2023-12-06 11:00:00 Événement virtuel aujourd'hui: Cyber AI & Automation Summit
Virtual Event Today: Cyber AI & Automation Summit
(lien direct)
La conférence virtuelle du 6 décembre explorera les cas d'utilisation de la cybersécurité pour la technologie de l'intelligence artificielle (IA) et la course à la protection des algorithmes LLM contre l'utilisation adversaire.
Virtual conference on December 6th will explore cybersecurity use-cases for artificial intelligence (AI) technology and the race to protect LLM algorithms from adversarial use.
Conference ★★★
globalsecuritymag.webp 2023-12-06 09:06:55 04 juin 2024 Istanbul - Turquie - Conférence et exposition d'Enbantec en cybersécurité
04 June 2024 Istanbul - Turkey - ENBANTEC Cyber Security Conference and Exhibition
(lien direct)
La conférence et l'exposition et l'exposition d'Enbantec en cybersécurité se tiendront le 04 juin 2024 à Istanbul, en Turquie.Enbantec est une conférence mondiale qui est l'une des conférences les plus importantes et les plus prestigieuses dans la région EMEA en mettant l'accent sur la cybersécurité, la sécurité informatique, la sécurité du réseau, la sécurité des données, la sécurité du cloud, la sécurité mobile, la sécurité et l'identité de terminaison et les technologies et solutions de gestion de l'accès.Une participation intensive est prévue à la conférence d'Enbantec en provenance de Turquie et de nombreux autres pays.La conférence Enbantec 2024 est une conférence incontournable. - konferenzen und webinare
ENBANTEC Cyber Security Conference and Exhibition will be held on 04 June 2024 in Istanbul, Turkey. ENBANTEC is a global conference which is one of the most important and prestigious conferences in EMEA region with its focus on Cyber Security, IT Security, Network Security, Data Security, Cloud Security, Mobile Security, Endpoint Security and Identity and Access Management technologies and solutions. An intensive participation is expected to the ENBANTEC Conference from Turkey and many other countries. ENBANTEC 2024 Conference is an unmissable conference. - Konferenzen und Webinare
Mobile Cloud Conference ★★★
RecordedFuture.webp 2023-12-05 13:05:00 \\ 'fugitif \\' Aristocrate espagnol derrière la conférence de crypto-monnaie de la Corée du Nord arrêtée
\\'Fugitive\\' Spanish aristocrat behind North Korea cryptocurrency conference arrested
(lien direct)
Alejandro Cao de Ben & Oacute, l'homme espagnol d'une famille aristocratique qui est devenu l'un des partisans les plus vocaux du monde occidental de la Corée du Nord, a été arrêté en Espagne.De Ben & Oacute; S, le fondateur de la Corée d'amitié, a été arrêté la semaine dernière dans une gare de Madrid, selon une annonce par la politique
Alejandro Cao de Benós, the Spanish man from an aristocratic family who became one of the Western world\'s most vocal supporters of North Korea, has been arrested in Spain. De Benós, the founder of the Korean Friendship Association, was arrested last week at a train station in Madrid, according to an announcement by the Policia
Conference ★★★
globalsecuritymag.webp 2023-12-04 18:00:26 15ème édition des GSDAYS 30 JANVIER 2025 (lien direct) Les " GS Days, Journées Francophones de la Sécurité de l'information et de la cyber " ont pour objectif d'informer et de démontrer à la communauté SSI : la réalité des menaces actuelles, leur simplicité de mise en oeuvre et leurs impacts sur la SI. Ce Colloque, exclusivement en français, souhaite également se tourner vers l'avenir en faisant la démonstration de nouveaux " Proof of Concept " qui pourraient menacer les SI. - Les événements de Global Security Mag / Threat Conference ★★★
globalsecuritymag.webp 2023-12-01 20:13:00 Septembre 2024 (lien direct) 3 - 5 septembre - Las Vegas (USA) Commercial UAV Expo Americas Lieu : Caesar Palace www.expouav.com Hashtag : #expouav Facebook : https://www.facebook.com/UAVExpo/ Twitter : https://twitter.com/expouav LinkedIn : https://www.linkedin.com/company/commercial-uav-expo/ YouTube : https://www.youtube.com/channel/UC7icpuL1164DCLrZMjV7k6A Instagram : https://www.instagram.com/expouav/ 10 - 11 septembre (Paris) FRANSEC https://france.cyberseries.io/ 11 - 12 septembre - Washington DC (...) - Calendrier Conference Commercial ★★★
RecordedFuture.webp 2023-12-01 13:14:00 Le président du Conseil de l'UE propose \\ 'Cyber Force européenne \\' avec \\ 'Capacités offensives \\'
EU Council president proposes \\'European cyber force\\' with \\'offensive capabilities\\'
(lien direct)
Charles Michel, président du Conseil européen - l'organisme de l'UE qui établit la direction politique du bloc - a proposé jeudi la création de «une cyber-force européenne… équipée de capacités offensives».«La question sensible de la chaîne de commandement devrait être abordée», a-t-il reconnu lors de la conférence annuelle pour l'Europe
Charles Michel, the president of the European Council - the EU body that sets the bloc\'s political direction - proposed on Thursday the creation of “a European cyber force … equipped with offensive capabilities.” “The sensitive issue of chain of command would need to be addressed,” he acknowledged at the annual conference for the European
Conference ★★★
DarkReading.webp 2023-11-22 16:15:25 Rootkit transforme les kubernetes de l'orchestration à la subversion
Rootkit Turns Kubernetes from Orchestration to Subversion
(lien direct)
Les compromis Kubernetes ont généralement conduit les attaquants à créer des conteneurs de cryptomiminage, mais les résultats pourraient être bien pires, disent les chercheurs se présentant à la conférence Black Hat Europe.
Kubernetes compromises have usually led to attackers creating cryptomining containers, but the outcomes could be much worse, say researchers presenting at the Black Hat Europe conference.
Conference Uber ★★
DarkReading.webp 2023-11-22 16:15:25 Rootkit transforme les kubernetes de l'orchestration à la subversion
Rootkit Turns Kubernetes From Orchestration to Subversion
(lien direct)
Les compromis Kubernetes ont généralement conduit les attaquants à créer des conteneurs de cryptomiminage, mais les résultats pourraient être bien pires, disent les chercheurs se présentant à la conférence Black Hat Europe.
Kubernetes compromises have usually led to attackers creating cryptomining containers, but the outcomes could be much worse, say researchers presenting at the Black Hat Europe conference.
Conference Uber ★★
Checkpoint.webp 2023-11-22 13:00:11 Le point de vérification améliore la sécurité AWS-See It en action sur AWS RE: Invent!
Check Point enhances AWS security-see it in action at AWS re:Invent!
(lien direct)
> Depuis plus d'une décennie, les experts du cloud et les clients se sont rassemblés lors de la conférence phare d'AWS \\, AWS Re: Invent.C'est une semaine de connaissances et d'inspiration, et cette année, c'est le 27 novembre au 1er décembre au Vénitien à Las Vegas.Nous vous invitons à rejoindre le point de contrôle sur le stand 1273 dans la zone de sécurité de Re: Invent-SO Inscrivez-vous aujourd'hui!Ne manquez pas ces points forts de contrôle des clés à cette année \'s aws re: invent: 1. Une meilleure façon de protéger les réseaux de travail et de cloud hybrides avec l'acquisition récente de Point \\ du périmètre 81, nous \\ 're annoncer quantum sase, qui offre 2x une sécurité Internet plus rapide combinée à [& # 8230;] complet [& # 8230;]
>For over a decade, cloud experts and customers have gathered at AWS\'s flagship conference, AWS re:Invent. It\'s a week of knowledge and inspiration, and this year it\'s November 27 to December 1 at The Venetian in Las Vegas. We invite you to join Check Point at Booth 1273 in the Security Zone at re:Invent-so register today! Don\'t miss these key Check Point highlights at this year\'s AWS re:Invent: 1. A better way to protect hybrid work and cloud networks With Check Point\'s recent acquisition of Perimeter 81, we\'re announcing Quantum SASE, which delivers 2x faster internet security combined with full […]
Cloud Conference ★★
globalsecuritymag.webp 2023-11-21 23:30:00 7 décembre 9h00 - 16h30 Paris DefenderCon par Cybereason (lien direct) 7 décembre 9h00 - 16h30 Paris DefenderCon par Cybereason - Événements / Conference ★★★
GoogleSec.webp 2023-11-20 11:49:31 Deux ans plus tard: une base de référence qui fait grimper la sécurité de l'industrie
Two years later: a baseline that drives up security for the industry
(lien direct)
Royal Hansen, Vice President of Privacy, Safety and Security Engineering, GoogleNearly half of third-parties fail to meet two or more of the Minimum Viable Secure Product controls. Why is this a problem? Because "98% of organizations have a relationship with at least one third-party that has experienced a breach in the last 2 years."In this post, we\'re excited to share the latest improvements to the Minimum Viable Secure Product (MVSP) controls. We\'ll also shed light on how adoption of MVSP has helped Google improve its security processes, and hope this example will help motivate third-parties to increase their adoption of MVSP controls and thus improve product security across the industry.About MVSPIn October 2021, Google publicly launched MVSP alongside launch partners. Our original goal remains unchanged: to provide a vendor-neutral application security baseline, designed to eliminate overhead, complexity, and confusion in the end-to-end process of onboarding third-party products and services. It covers themes such as procurement, security assessment, and contract negotiation.Improvements since launchAs part of MVSP\'s annual control review, and our core philosophy of evolution over revolution Vulnerability Conference ★★
Dragos.webp 2023-11-15 17:55:18 Le 3e disque annuel 2023 Capture Le drapeau (CTF) a été conquis!
3rd Annual DISC 2023 Capture the Flag (CTF) Was Conquered!
(lien direct)
> La Conférence de sécurité industrielle de Dragos (DISC) & # 160;est un événement annuel célébré le 5 novembre qui offre aux participants certains de ... Le poste 3rd Disc annuel 2023 Capture le drapeau (CTF)Conquis! est apparu pour la première fois sur dragos .
>The Dragos Industrial Security Conference (DISC)  is an annual event celebrated on November 5th that provides attendees with some of... The post 3rd Annual DISC 2023 Capture the Flag (CTF) Was Conquered! first appeared on Dragos.
Industrial Conference ★★★
AlienVault.webp 2023-11-14 11:00:00 Quelles sont les clés pour conserver les meilleurs talents en cybersécurité?
What are the keys to retaining top talent in cybersecurity?
(lien direct)
This is part two of a two-part blog. See part one here. This is a continuation of my interview with Scott Scheppers, chief experience officer for AT&T Cybersecurity, on the cybersecurity talent shortage. Scheppers points out that organizations have to pay attention to compensation when it comes to talent retention. “Good pay - don’t discount that. You need to be competitive and compensate people well, but that’s not the only thing that matters.” To expand on this, he points to other key factors that help retain good workers. “Having said that, it’s not just about the pay. People really care about the culture and work environment. There’s often a lot of pressure in the cybersecurity world, but if people enjoy working with their peers and feel supported, they are much more likely to stick around. Cutthroat cultures with ‘zero sum’ mentalities can only go so far. A culture of teamwork is very important.” Scheppers continues, “Everything starts with leadership. As a leader, you must be able to set an example. You can’t just promise things- you must deliver as well.” Alongside a supportive and consistent culture, Scheppers emphasizes the importance of providing workers with a path for growth, “If you don’t have an internal path of growth for people, they’re eventually going to go elsewhere. As a leader, you need to take the time to understand where people want to go and help them get there. Of course, you can’t retain everyone. Sometimes you may not have the job opening someone is looking for, but that is okay. Growth for anyone often means seeing and doing different things in different companies or organizations.” According to Scheppers, the key to building a strong team in cyber is not different than in other industries. Leaders need to focus on the career aspirations of their people and finding a path to help them achieve their goals. “Give your team the tools and training needed to excel at the job—and then hold them accountable! No one understands the dynamics of a team better than the team itself. Sometimes the leader, especially those higher in the chain of command, don’t understand all the group dynamics at play. But, if you as a leader have someone that’s not pulling their weight and holding everyone back, know that other team members will see it and it will pull the team down. When people on the team understand that they must keep to a certain standard, it propels them. They know that they will be recognized for good and bad work. This is one key aspect of a strong culture.” How can we increase diversity in the field? According to the 2021 Aspen Digital Tech Policy report, only 9% of cybersecurity professionals were black, 9% were Asian, and 4% were Hispanic. CREST, the global not-for-profit membership body that ‘helps represent the global cyber security industry’, commented that inclusion and diversity need to be a priority in 2023.  “Diversity is very important but note that it goes deeper than just race or gender,” Scheppers begins. “You can find two white males, one from a farm in Alabama and one from the big city of Seattle. Both people can bring unique experiences and different viewpoints to the table. But if I looked around the room and saw that everyone on my team was a white male, I might start to ask what’s going on. Of course, race and gender can play a large part of your worl Tool Conference ★★★
RecordedFuture.webp 2023-11-09 19:30:00 Les alliés de l'OTAN expriment le soutien de la réponse collective aux cyberattaques
NATO allies express support for collective response to cyberattacks
(lien direct)
Berlin, Allemagne - Les délégués de l'OTAN se sont réunis jeudi pour la première conférence annuelle de cyber-défense de l'Alliance \\, marquant une acceptation croissante parmi les alliés selon lesquelles de nouvelles méthodes sont nécessaires pour lutter contre les cyberattaques au-delà de la résilience.Pendant le discours d'ouverture et discussion de groupe - les seuls éléments publics de la conférence - des alliés, y compris cette année \\,Hôte de l'Allemagne et
BERLIN, GERMANY - NATO delegates gathered on Thursday for the alliance\'s first annual Cyber Defence Conference, marking a growing acceptance among allies that new methods are needed to tackle cyberattacks beyond resilience. During the opening speeches and panel discussion - the only public elements of the conference - allies including this year\'s host Germany and
Conference ★★
IndustrialCyber.webp 2023-11-09 00:00:00 Épisode 7: Si les données sont la nouvelle huile, comment empêcher les déversements de données?
EPISODE 7: If Data is the new oil, how do we prevent data spills?
(lien direct)
Welcome to Compromising Positions! The tech podcast that asks non-cybersecurity professionals what we in the industry can do to make their lives easier and help make our organisations more prepared to face ever-changing human-centric cyber threats with your hosts Lianne Potter and Jeff Watkins! This week we have a very special guest, Reema Vadoliya. Reema is the passionate business founder of data consultancy, People of Data, a gifted storyteller, and a professional problem-solver. In this episode, Reema shares her insights on how to collaborate more effectively between cybersecurity and data professionals. She emphasizes the importance of empathetic communication, how sometimes quantifying risks is about gut feeling, not just metrics… We look at how we can use data-driven storytelling to engage and educate people about cybersecurity, including how to make our phishing simulation stats not only more interesting to non-cybersecurity people but also how to make it actually drive meaningful behavioural changes.Top 5 Takeaways for Building a Strong Data Culture and Cybersecurity:1. Collaboration is key: The best way to ensure data security is by fostering good relationships between cybersecurity and data teams. Encourage open communication and explain the importance of keeping data safe.2. Empathy is crucial: To solve problems effectively, it\'s important to understand the actual problem. Avoid closed questions and focus on the "why" behind the issue.3. Checklists can help: Consistent, repeatable, and reusable rules of engagement can prevent insecure practices and reduce the need for constant consultation with the security team.4. Quantifying risks is complex: Sometimes, you need to rely on gut feeling to balance a complex risk landscape. Business analysts can help identify potential risks that may have been overlooked.5. Start small: Building a strong data culture takes time. Start by removing barriers that make data feel unobtainable and use storytelling to help people understand complex concepts. Make better use of phishing data to tell better stories and improve outcomes.Links to everything we discuss in this episode can be found in the show notes and if you liked the show, please do leave us a review. Follow us on all good podcasting platforms and via our youtube channel, and don\'t forget to share on LinkedIin and in your teams. It really helps us spread the word and get high-quality guests, like Reema, on future episodes.  We hope you enjoyed episode 7, If Data is the new oil, how do we prevent data spills?  - See you next time, keep secure, and don\'t forget to ask yourself, \'Am I the compromising position here?\' Show NotesThe phrase \'Data is the new oil\' was coined by Clive Humby in 2006. In this, he meant that data, like oil, needs refinement and processing to turn it into something useful. We couldn\'t find the original conference in which Humby said this, but I did find an interesting ar Conference Technical Uber ★★★
globalsecuritymag.webp 2023-11-08 16:36:46 Qualys a lancé la plate-forme TRIENSE TRIALY ENTERPRISE
Qualys launched Qualys Enterprise TruRisk Platform
(lien direct)
Au cours de notre conférence de sécurité de la qualité 2023 (QSC) qui se déroule à Orlando, en Floride, du 6 au 9 novembre 2023, j'ai dévoilé une nouvelle étape excitante pour la société & # 8211;La publication de notre nouvelle plate-forme Qualy Enterprise Trurisk, marquant un changement sismique pour l'avenir de Qualits en tant que leader dans la gestion et la réduction des cyber-risques pour les CISO ainsi que pour les praticiens de la sécurité. - revues de produits
During our 2023 Qualys Security Conference (QSC) taking place in Orlando, Florida, November 6-9, 2023, I unveiled an exciting new milestone for the company – the release of our new Qualys Enterprise TruRisk Platform, marking a seismic shift for the future of Qualys as a leader in managing and reducing cyber risk for CISOs as well as security practitioners. - Product Reviews
Conference ★★
globalsecuritymag.webp 2023-11-01 20:05:00 (Déjà vu) Octobre 2024 (lien direct) 1er - 30 octobre - European Cyber Month https://cybersecuritymonth.eu/ 8 - 9 octobre - Monaco Le Before www.lesassisesdelasecurite.com 8 - 10 octobre - Lyon Préventica https://www.preventica.com/participer.php 9 - 10 octobre - Porte de Versailles - Paris Mobility for Business www.mobility-for-business.com 9 - 10 octobre - Porte de Versailles - Paris Salons Solutions * à partir de 14h00 www.salons-solutions.com _ 9 - 10 octobre - Singapour Singapore Show Incluant : Cloud Expo Asia, (...) - Calendrier Cloud Conference ★★★
globalsecuritymag.webp 2023-11-01 19:45:00 Octobre 2024
October 2024
(lien direct)
1rd - 30 octobre - Cyber Mois européen https://cybersecuritymonth.eu/ 8 - 9 octobre - Monaco le avant www.lesassisesdelascururite.com 8 - 10 octobre - Lyon PR & eacute; Ventica https://www.preventica.com/participer.php 9 - 10 octobre - Porte de Versailles - Paris Mobility for Business www.mobility-fordiness.com 9 - 10 octobre - Porte de Versailles - Paris Salons Solutions * à 14h00www.salons-solutions.com 9 - 10 octobre - Hong Kong (Chine) Cloud Expo Asia - Hk Show (...) - intime
1rd - 30 October - European Cyber Month https://cybersecuritymonth.eu/ 8 - 9 October - Monaco Le Before www.lesassisesdelasecurite.com 8 - 10 October - Lyon Préventica https://www.preventica.com/participer.php 9 - 10 October - Porte de Versailles - Paris Mobility for Business www.mobility-for-business.com 9 - 10 October - Porte de Versailles - Paris Salons Solutions *at 14h00 www.salons-solutions.com 9 - 10 October - Hong Kong (China) Cloud Expo Asia - HK Show (...) - Diary
Cloud Conference ★★★
globalsecuritymag.webp 2023-11-01 18:30:00 September 2024 (lien direct) 3 - 5 September - Las Vegas (USA) Commercial UAV Expo Americas www.expouav.com Hashtag: #expouav Facebook: https://www.facebook.com/UAVExpo/ Twitter: https://twitter.com/expouav LinkedIn: https://www.linkedin.com/company/commercial-uav-expo/ YouTube: https://www.youtube.com/channel/UC7icpuL1164DCLrZMjV7k6A Instagram: https://www.instagram.com/expouav/ 10 - 11 september (Paris) FRANSEC https://france.cyberseries.io/ 11 – 12 septem ber - Washington DC (USA) Identity Week (...) - Terminkalender Conference Commercial ★★★
globalsecuritymag.webp 2023-11-01 18:00:00 Oktober 2024 (lien direct) 1er - 30 oktober - European Cyber Month https://cybersecuritymonth.eu/ 8 - 9 oktober - Monaco Le Before www.lesassisesdelasecurite.com 8 - 10 oktober - Lyon Préventica https://www.preventica.com/participer.php 9 - 10 oktober - Porte de Versailles - Paris Mobility for Business www.mobility-for-business.com 9 - 10 oktober - Porte de Versailles - Paris Salons Solutions * à partir de 14h00 www.salons-solutions.com 9 - 10 oktober - Singapur Cloud Expo Asia - HK Show (...) - Terminkalender Cloud Conference ★★★
IndustrialCyber.webp 2023-10-18 23:00:00 Épisode 4: Code Red - Autonomiser les ingénieurs pour sécuriser nos pipelines CI / CD
Episode 4 : CODE RED - Empowering engineers to secure our ci/cd pipelines
(lien direct)
Dans cet épisode, notre invité Josh Nesbitt, CTO de Glean A Leeds Edtech Startup, partage ses idées sur la sécurisation des données des personnes vulnérables, l'importance deAccessibilité et conformité dans les produits prêts pour la production, et les défis de la réalisation de l'utilisabilité, des fonctionnalités et de la sécurité de concert. & nbsp; & nbsp; Rejoignez-nous alors que nous démysrions les idées fausses courantes autour de l'agile et explorons comment les équipes de sécurité peuvent être plus créatives dans leur approche.Nous parlerons de la façon d'utiliser des outils et de l'engagement pour obtenir des ingénieurs et des équipes de sécurité sur la même page. & Nbsp; Les liens vers tout ce que Josh a discuté dans cet épisode se trouve dans les notes de l'émission et si vous avez aimé le spectacle, veuillez nous laisser un avis et partager sur Linkediin ou dans vos équipes, cela nous aide vraiment à faire passer le motet obtenir des invités de haute qualité, comme Josh, sur les épisodes futurs. & nbsp; Nous espérons que vous avez appréciéCet épisode - à la prochaine fois, restez en sécurité, et n'oubliez pas de vous demander: \\ 'suis-je une position compromettante ici? \' & nbsp; Show Notes Tool Conference Technical ★★
DarkReading.webp 2023-10-16 18:21:03 \\ 'Romcom \\' Cyber Campagne cible les femmes dirigeants politiques
\\'RomCom\\' Cyber Campaign Targets Women Political Leaders
(lien direct)
Un groupe de menaces connu sous le nom de "Void Rabisu" a utilisé un site Web de Sommet des dirigeants politiques usurpés pour cibler les participants à la conférence réelle avec des logiciels malveillants d'espionnage.
A threat group known as "Void Rabisu" used a spoofed Women Political Leaders Summit website to target attendees to the actual conference with espionage malware.
Threat Conference ★★
globalsecuritymag.webp 2023-10-12 12:06:00 it-en 2023
it-sa 2023
(lien direct)
• Du 10 au 12 octobre, l'IT-SA Expo & amp; Congress fait le centre commercial N & Uuml; Rnberg à l'international "Home of It Security": 797 Exposants de 31 L & Auml;; R plus La sécurité informatique, la participation internationale et la grande; & Szlig; • Les forums F & Uuml; NF fournissent des informations sur la défense contre la cybercriminale et auml; t et des sujets tels que la pénurie spécialisée & # 8211;"Women in Cybersecurity" établit une orientation particulière • Startups R & uuml;Up23 @ it-sa dans le focus • Congress @ IT-SA propose environ 50 articles de programme pour un transfert de connaissances intensifs et comprend ErneUT la conférence annuelle des agents de sécurité informatique de l'AUML L&A; • Plateforme numérique IT-SA 365 Unterst & uuml; L'exposition IT-SA & amp; Congrès se fait le nom de la fin et des exposants de l'Europe et du monde entier. Australie à Chypre dans les salles complètement réservées 6, 7 et 7a.En tant que baromètre de tendance de l'industrie informatique, l'Expo IT-SA & AMP; le Congrès est donc un aperçu de la sécurité informatique important du 10 au 12 octobreTS: Internationale Fachleute F & uuml; RQuestions d'idées d'échange de cybersécurité dans N & uuml; rnberg Dans le cadre des experts, produit unabhh & auml;En cas de réception de l'État, la foire & ouml; ffing dans le ministère des Finances de l'État bavarois et f & uuml; r Home Met Représentants des sociétés exposantes et des reproductions élevées de la politique et de l'administration déjà ensemble à la veille de la foire . - rapports spéciaux / / prime time , it-sa
• Vom 10. bis 12. Oktober macht die it-sa Expo&Congress das Messezentrum Nürnberg zum international geprägten „Home of IT Security“: 797 Aussteller aus 31 Ländern zeigen Produkte und Lösungen für mehr IT-Sicherheit, die bisher stärkste internationale Beteiligung und größte Ausstellungsfläche markieren neue Bestmarken • Fünf Foren informieren zur Abwehr von Cyberkriminalität und Themen wie dem Fachkräftemangel – „Women in Cybersecurity“ setzt dabei einen besonderen Schwerpunkt • Startups rücken mit Sonderfläche Startups@it-sa und ATHENE Startup Award UP23@it-sa in den Fokus • Congress@it-sa bietet rund 50 Programmpunkte zum intensiven Wissenstransfer und umfasst erneut die Jahrestagung der IT- Sicherheitsbeauftragten der Länder und Kommunen • Digitalplattform it-sa 365 unterstützt beim Messebesuch und bringt das Messegeschehen mit Live-Übertragungen online Die it-sa Expo&Congress macht ihrem Namen als Europas führende und weltweit ausstellerstärkste Fachmesse für IT-Security alle Ehre: 2023 beteiligen sich 797 Aussteller (2022: 693)* aus 31 Ländern von Australien bis Zypern in den komplett ausgebuchten Hallen 6, 7 und 7A. Als Trendbarometer der IT-Branche liefert die it-sa Expo&Congress damit vom 10. bis 12. Oktober wichtige IT-Security-Insights: Internationale Fachleute für Fragen der Cybersicherheit tauschen sich in Nürnberg aus im Rahmen von Expertenvorträgen, produktunabhängigen Beiträgen in der Themenreihe „it-sa insights“ sowie im begleitenden Congress@it-sa. Bei einem Staatsempfang anlässlich der Messeeröffnung im Bayerischen Staatsministerium der Finanzen und für Heimat trafen Vertreter ausstellender Unternehmen und hochrangige Repräsentanten aus Politik und Verwaltung bereits am Vorabend der Messe zusammen. - Sonderberich
Conference ★★★
zataz.webp 2023-10-10 15:16:24 SecSea : le rendez-vous Ethical Hacking du sud de la France (lien direct) Pour sa 5ème édition, SecSea revient les 13 & 14 octobre à L'Eden Théâtre à La Ciotat. Hack in Provence promet du soleil et du hacking éthique.... Hack Conference ★★★
globalsecuritymag.webp 2023-10-10 10:13:09 21 au 23 novembre Rennes : 8e édition de l\'European Cyber Week (lien direct) 21 au 23 novembre Rennes : 8e édition de l'European Cyber Week, le rendez-vous annuel de l'écosystème cybersécurité / cyberdéfense Du 21 au 23 novembre 2023 au cœur du couvent des Jacobins à Rennes 20, Place Saint-Anne, 35000 Rennes – France - Événements Conference ★★★
globalsecuritymag.webp 2023-10-10 07:31:13 15 novembre de 8h30 à 10h Paris Le CyberCercle reçoit Florent KIRCHNER Coordinateur de la stratégie nationale pour la cybersécurité Secretariat général pour l\'investissement (lien direct) 15 novembre de 8h30 à 10h Paris Le CyberCercle reçoit Florent KIRCHNER Coordinateur de la stratégie nationale pour la cybersécurité Secretariat général pour l'investissement - Événements Conference ★★★
RecordedFuture.webp 2023-10-03 12:45:00 Base de données UK Passport à utiliser pour identifier les suspects des images de vidéosurveillance
UK passport database to be used to identify suspects from CCTV footage
(lien direct)
Les images faciales de plus de 45 millions de personnes dans la base de données des passeports de la Grande-Bretagne seront utilisées pour identifier les suspects dans les enquêtes criminelles, dans le cadre de nouveaux plans annoncés par le ministre du Crime et de la police du pays.Chris Philp, s'exprimant lors d'un événement de touche lors de la conférence du Parti conservateur à Manchester, a déclaré que si la police avait déjà l'autorité
The facial images of more than 45 million people on Britain\'s passport database will be used to identify suspects in criminal investigations, under new plans announced by the country\'s crime and policing minister. Chris Philp, speaking at a sideline event during the Conservative Party conference in Manchester, said that while police already had the authority
Legislation Conference ★★★★
Chercheur.webp 2023-10-02 15:43:34 Ne laissez pas les liens zoom zombies vous glisser vers le bas
Don\\'t Let Zombie Zoom Links Drag You Down
(lien direct)
De nombreuses organisations - y compris pas mal de sociétés du Fortune 500 - ont exposé des liens Web qui permettent à quiconque de lancer une réunion de la conférence vidéo Zoom en tant qu'employé valide.Ces liens de zoom spécifiques à l'entreprise, qui incluent un numéro d'identification utilisateur permanent et un code d'accès intégré, peuvent fonctionner indéfiniment et exposer les employés, clients ou partenaires d'une organisation au phishing et à d'autres attaques d'ingénierie sociale.
Many organizations - including quite a few Fortune 500 firms - have exposed web links that allow anyone to initiate a Zoom video conference meeting as a valid employee. These company-specific Zoom links, which include a permanent user ID number and an embedded passcode, can work indefinitely and expose an organization\'s employees, customers or partners to phishing and other social engineering attacks.
Conference ★★
globalsecuritymag.webp 2023-10-01 22:19:00 (Déjà vu) Mars 2024 (lien direct) 4 - 5 mars - London (UK) Gartner Identity & Access Management Summit www.gartner.com/en/conferences/emea/identity-access-management-uk 4 - 7 mars - Riyad (Arabie-Saoudite) LEAP www.onegiantleap.com 5 - 7 mars - Hanovre (Allemagne) SecIT www.secit-heise.de 5 - 7 mars - Dublin (Irlande) Cyber Intelligence Europe https://intelligence-sec.com/events/cyber-intelligence-europe-2024/ 5 - 7 mars - United Arab Emirates Wolrd Police Summit Dubai Exhibition Centre Expo 2020 (...) - Calendrier Conference ★★★
globalsecuritymag.webp 2023-10-01 21:25:00 Août 2024 (lien direct) 6 - 11 août - Las Vegas (USA) Black Hat Training & Briefings USA http://www.blackhat.com 8 - 11 août - Las Vegas (USA) Defcon https://defcon.org/ 14 - 16 août - Hô-Chi-Minh-Ville (Vietnam) Secutech Vietnam www.secutechvietnam.com/en 21 - 23 août - Sydney (Australie) Security Expo ICC Sidney - Darling Harbour www.securityexpo.com.au - Calendrier Conference ★★★
globalsecuritymag.webp 2023-10-01 20:30:00 (Déjà vu) Mars 2024
March 2024
(lien direct)
4 - 5 mars - Londres (Royaume-Uni) Gartner Identity & Access Management Summit www.gartner.com/en/conferences/emea/identity-access-management-uk 4 - 7 mars - Riyad (Arabie saoudite) Leap www.onegiantleap.com 5 - 7 mars - Dublin (Irland) Cyber Intelligence Europe https://intelligence-sec.com/events/cyber-intelligence-europe-2024/ 5 - 7 mars - Hanovre (Allemagne) secit www.secit-heise.de 5 - 7 mars - Émirats arabes unis Wolrd Police Summit Dubai Exhibition Center Expo 2020 (...) - intime
4 - 5 March - London (UK) Gartner Identity & Access Management Summit www.gartner.com/en/conferences/emea/identity-access-management-uk 4 - 7 March - Riyad (Saudi Arabia) LEAP www.onegiantleap.com 5 - 7 March - Dublin (Irland) Cyber Intelligence Europe https://intelligence-sec.com/events/cyber-intelligence-europe-2024/ 5 - 7 March - Hannover (Germany) SecIT www.secit-heise.de 5 - 7 March - United Arab Emirates Wolrd Police Summit Dubai Exhibition Centre Expo 2020 (...) - Diary
Conference ★★★
globalsecuritymag.webp 2023-10-01 20:00:00 März 2024 (lien direct) 4 - 5 märz - London (Vereinigtes Königreich) Gartner Identity & Access Management Summit www.gartner.com/en/conferences/emea/identity-access-management-uk 5 - 7 märz - Dublin (Irland) Cyber Intelligence Europe https://intelligence-sec.com/events/cyber-intelligence-europe-2024/ 5 - 7 märz - Riyad (Saudi-Arabien) LEAP www.onegiantleap.com 5 - 7 märz - Hannover (Deutschland) SecIT www.secit-heise.de 6 märz - Dubai (UAE) e-crime & cybersecurity Congress https://akjassociates.com/ (...) - Terminkalender Conference ★★★
globalsecuritymag.webp 2023-10-01 18:00:00 August 2024 (lien direct) 6 - 11 August - Las Vegas (USA) Black Hat Training & Briefings USA http://www.blackhat.com 8 - 11 August - Las Vegas (USA) Defcon https://defcon.org/ 14 - 16 August - Ho Chi Minh Stadt (Vietnam) Secutech Vietnam www.secutechvietnam.com/en 21 - 23 August Sydney (Australien) Security Expo ICC Sidney - Darling Harbour www.securityexpo.com.au - Terminkalender Conference ★★★
globalsecuritymag.webp 2023-09-29 23:00:00 François Khourbiga, Defants : Nous offrons aux RSSI un accès universel à une expertise de pointe en réponse aux incidents (lien direct) Pour sa première participation aux Assises de la Cybersécurité, Defants présentera sa solution collaborative Defants vSIRT, qui automatise l'investigation numérique et la réponse aux incidents. Cette solution a reçu il y a quelques semaines la reconnaissance par Gartner en tant que Cool Vendor for Modern SOC 2023. François Khourbiga, CEO & Co-founder de Defants explique que son entreprise offre aux RSSI, quel que soit le secteur ou la taille de leur entreprise, un accès universel à une expertise de pointe en réponse aux incidents. - Interviews / , Conference ★★★
globalsecuritymag.webp 2023-09-28 20:58:02 Le 5e rapport annuel de sécurité des données de GetApp \\: les entreprises américaines voient les cyberattaques à baisser & # 8211; mais elles sont toujours à un niveau non durable
GetApp\\'s 5th Annual Data Security Report: U.S. Businesses See Cyberattacks Tick Down–But They\\'re Still At Unsustainably High Level
(lien direct)
U.S.Les entreprises voient les cyberattaques à baisser & # 8211; mais elles sont toujours à un niveau sans durcissement Le 5e rapport annuel de sécurité des données de GetApp révèle une baisse des attaques de phishing et de ransomware, mais les retombées des attaques de Las Vegas soulignent les vulnérabilités massives de l'ingénierie sociale qui affligent toujours les entreprises - rapports spéciaux
U.S. Businesses See Cyberattacks Tick Down–But They\'re Still At Unsustainably High Level GetApp\'s 5th Annual Data Security Report reveals a drop in phishing and ransomware attacks, but fallout from the Las Vegas attacks underscores the massive social engineering vulnerabilities still plaguing businesses - Special Reports
Ransomware Vulnerability Studies Conference ★★★
globalsecuritymag.webp 2023-09-28 20:17:35 Septembre 2024
September 2024
(lien direct)
3 - 5 septembre - Las Vegas (USA) Commercial UAV Expo Americas Commercial UAV Expo est le premier salon et la conférence du monde \\ axé sur l'intégration et le fonctionnement des UAS commerciaux avec plus d'exposants que tout autre événement de drone commercial.Les industries couvertes comprennent la construction;Livraison de drones;Énergie et services publics;Foresterie et agriculture;Infrastructure et transport;MINORAGE ET AGLÉGAGES;Services de sécurité publique et d'urgence;Sécurité;et l'arpentage & (...) - intime
3 - 5 September - Las Vegas (USA) Commercial UAV Expo Americas Commercial UAV Expo is the world\'s leading trade show and conference focusing on the integration and operation of commercial UAS with more exhibitors than any other commercial drone event. Industries covered include Construction; Drone Delivery; Energy & Utilities; Forestry & Agriculture; Infrastructure & Transportation; Mining & Aggregates; Public Safety & Emergency Services; Security; and Surveying & (...) - Diary
Conference Conference ★★★
SonarSource.webp 2023-09-26 22:00:00 Summit open source 2023
Open Source Summit 2023
(lien direct)
Summit open source 2023
Open Source Summit 2023
Conference ★★★
globalsecuritymag.webp 2023-09-26 14:06:42 Le Forum InCyber Amérique du Nord 2023 se tiendra les 25 et 26 octobre à Montréal, au Canada (lien direct) L'événement de la cybersécurité et de la confiance numérique, axé sur la collaboration, l'innovation et la promotion d'un environnement numérique sécurisé, revient pour sa deuxième édition au Palais des Congrès de Montréal, les 25 et 26 octobre 2023. - Événements Conference ★★★
Fortinet.webp 2023-09-24 13:00:00 Les principaux points à retenir du sommet de la sécurité 2023 organisé au Championnat Fortinet
Key Takeaways from the 2023 Security Summit Hosted at the Fortinet Championship
(lien direct)
La communauté de Fortinet des experts mondiaux de l'industrie s'est réunie pour deux jours de keynotes, de panneaux et de tableaux ronds lors du sommet de la sécurité du Championnat Fortinet.En savoir plus.
The Fortinet community of global industry experts came together for two days of keynotes, panels, and roundtable discussions during the Fortinet Championship Security Summit. Read more.
Conference ★★
InfoSecurityMag.webp 2023-09-22 13:15:00 #mwise: pourquoi zéro les jours sont fixés pour une année la plus élevée jamais enregistrée
#mWISE: Why Zero Days Are Set for Highest Year on Record
(lien direct)
Des experts de la conférence Mwise ont discuté qui est à l'origine de la surtension des exploits zéro-jours
Experts at the mWISE conference discussed who is behind the surge in zero-day exploits
Conference ★★
globalsecuritymag.webp 2023-09-21 20:41:08 5 octobre 8 heures 30 à 10 heures Paris conférence du CyberCercle : des défis à venir pour la cybersécurité française et pour l\'ANSSI (lien direct) Jeudi 5 octobre 2023 de 8 heures 30 à 10 heures Paris - Événements Conference ★★
Last update at: 2024-06-16 09:10:46
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter