www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T06:25:19+00:00 www.secnews.physaphae.fr CSO - CSO Daily Dashboard War stories: the vulnerability scanning argument To read this article in full or to leave a comment, please click here]]> 2016-10-04T11:04:00+00:00 http://www.csoonline.com/article/3127360/security/war-stories-the-vulnerability-scanning-argument.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=163026 False Guideline None None CSO - CSO Daily Dashboard 4 questions for Virtual Health\'s Dan Bart To read this article in full or to leave a comment, please click here]]> 2016-10-04T10:41:00+00:00 http://www.csoonline.com/article/3127565/leadership-management/4-questions-for-virtual-healths-dan-bart.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=163027 False Guideline None None CSO - CSO Daily Dashboard A nudge from ransomware I discussed two of my current challenges: securing a remote workforce when most of the applications that folks use are cloud-based software as a service (SaaS), and having employees who, thanks to those SaaS apps, have no reason to connect to the corporate network and therefore rarely access the IT infrastructure. Trouble Ticket At issue: A user who hasn't backed up his PC in months just saw his documents get encrypted by ransomware.Action plan: Find out how it happened, but more importantly, use this event as leverage to address an ongoing problem.To read this article in full or to leave a comment, please click here]]> 2016-10-04T10:13:00+00:00 http://www.csoonline.com/article/3127231/security/a-nudge-from-ransomware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=163028 False None None None CSO - CSO Daily Dashboard 27% off AUKEY SoundTank Bluetooth Water Resistant Speaker with 30-Hour Playtime - DealPost AUKEY Sountank is the ideal lightweight, water resistant companion speaker for your all your adventures. The dual 5 watt speaker drivers  are powered by a 2600mAh rechargeable battery delivering up to 30 continuous hours of wireless audio.  Utilizing the latest in Bluetooth audio with A2DP, improved connection stability, faster pairing, lower latency, and lower power consumption from connected devices when wirelessly streaming audio across distances up to 33ft.  This speaker has a durable silicone casing providing a rugged layer of protection from daily wear and tear.  This speaker recently received a 4 out of 5 star rating (read review).  The Aukey's list price of $54.99 has been reduced 27% to $39.99. (See it on Amazon)To read this article in full or to leave a comment, please click here]]> 2016-10-04T08:34:00+00:00 http://www.csoonline.com/article/3127604/software-music/27-off-aukey-soundtank-bluetooth-water-resistant-speaker-with-30-hour-playtime-dealpost.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=162678 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: National cyber incident response plan: We need your input last month, President Obama issued Presidential Policy Directive 41: United States Cyber Incident Coordination this past July in order to define federal agencies' roles and responsibilities in regards to cyber incident response.Recognizing that cybersecurity is a shared responsibility and effective cyber incident response must involve all levels of government as well as the private sector, PPD-41 also directs the Department of Homeland Security (DHS) to develop a National Cyber Incident Response Plan (NCIRP) to outline both the private sector and the government's cyber incident response roles and responsibilities.To read this article in full or to leave a comment, please click here]]> 2016-10-04T08:16:00+00:00 http://www.csoonline.com/article/3127169/government/national-cyber-incident-response-plan-we-need-your-input.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=162679 False None None None CSO - CSO Daily Dashboard BrandPost: Out of the Shadows To read this article in full or to leave a comment, please click here]]> 2016-10-04T06:40:00+00:00 http://www.csoonline.com/article/3127222/security/out-of-the-shadows-how-to-bring-cloud-usage-into-the-light.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=162096 False None None None CSO - CSO Daily Dashboard 7 ways DevOps benefits CISOs and their security programs Image by ThinkstockOrganizational culture and its processes and technology are evolving at a pace we have never experienced before. As a result, we can't just sit back and wait for the “DevOps fad” to fade away because it isn't going to. It's not a fad – it's an evolved way of software development. Furthermore, security cannot be the elephant in the room that everyone avoids because it gets too complicated. Security must evolve, as well, segueing into SecDevOps.To read this article in full or to leave a comment, please click here]]> 2016-10-04T03:30:00+00:00 http://www.csoonline.com/article/3125604/application-development/7-ways-devops-benefits-cisos-and-their-security-programs.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=161486 False None None None CSO - CSO Daily Dashboard Hutton Hotel removes unwanted malware guest Hard Rock, Target and even Trump Hotels (twice) suffered similar compromises it really leads one to assume that this is an activity required for any information security team. If you are responsible for a paymentTo read this article in full or to leave a comment, please click here]]> 2016-10-03T18:37:00+00:00 http://www.csoonline.com/article/3127209/security/hutton-hotel-removes-unwanted-malware-guest.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=160000 False Guideline None None CSO - CSO Daily Dashboard IDG Contributor Network: Attracting female talent: How to tackle the cybersecurity gender gap head on Melinda Gates noted during this year's Code Conference, “When I graduated 34% of undergraduates in computer science were women… we're now down to 17%.”If this problem sets off alarm bells for the technology industry as a whole, it should be a code-red alert for the cyber security industry where there are currently 1 million jobs unfilled. This problem is expected to get a lot worse before it starts to get any better; in 2019 there is predicted to be 1.5 million cyber security jobs unfilled. If we don't tackle the cybersecurity gender gap then attracting and retaining cyber security talent is going to go from bad to worse and then stay there for a long, long time.To read this article in full or to leave a comment, please click here]]> 2016-10-03T18:15:00+00:00 http://www.csoonline.com/article/3125502/it-careers/attracting-female-talent-how-to-tackle-the-cybersecurity-gender-gap-head-on.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=160001 False None None None CSO - CSO Daily Dashboard Here are the 61 passwords that powered the Mirai IoT botnet a botnet that took part in the largest DDoS attack on record.The usernames and passwords below were used to enable the Mirai botnet, which is powered by IoT technology. The botnet hit Brian Krebs with traffic topping out at 620Gbps, but it's also been linked to a DDoS against OVH (799Gbps).To read this article in full or to leave a comment, please click here]]> 2016-10-03T13:02:00+00:00 http://www.csoonline.com/article/3126924/security/here-are-the-61-passwords-that-powered-the-mirai-iot-botnet.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=159133 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Man in the middle attacks on mobile apps Mobile phishing Mobile pharming Mobile malware Mobile encryption Mobile reversing and tampering Man in the middle attacks OWASP has one of the simplest and best definitions of a MiTM attack. “The man-in-the middle attack intercepts a communication between two systems.” You might also hear this referenced as a malicious proxy. Edward J. Zaborowski gave a presentation on this topic at DEF CON titled:  Malicious Proxies.To read this article in full or to leave a comment, please click here]]> 2016-10-03T10:20:00+00:00 http://www.csoonline.com/article/3126363/mobile-security/man-in-the-middle-attacks-on-mobile-apps.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=158282 False None None None CSO - CSO Daily Dashboard Data leaks evolving into weapons of business destruction Morrison & Foerster.To read this article in full or to leave a comment, please click here]]> 2016-10-03T06:00:00+00:00 http://www.csoonline.com/article/3126467/security/data-leaks-evolving-into-weapons-of-business-destruction.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=157514 False None None None CSO - CSO Daily Dashboard A first: ICANN will generate new DNSSec key The tools you need to encrypt your communications and web data. • Maximum-security essential tools for everyday encryption. • InfoWorld's encryption Deep Dive how-to report. | Discover how to secure your systems with InfoWorld's Security newsletter. ] As the phone book of the Internet, DNS translates easy-to-remember domain names into IP addresses so that users don't have to remember strings of numbers in order to access web applications and services. However, attackers can hijack legitimate DNS requests to divert users to fraudulent sites through DNS cache poisoning or DNS spoofing.To read this article in full or to leave a comment, please click here]]> 2016-10-03T05:22:00+00:00 http://www.csoonline.com/article/3126604/security/a-first-icann-will-generate-new-dnssec-key.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=157314 False None None None CSO - CSO Daily Dashboard Five tips for protecting your brand on social media To read this article in full or to leave a comment, please click here]]> 2016-10-03T04:00:00+00:00 http://www.csoonline.com/article/3126077/social-networking/five-tips-for-protecting-your-brand-on-social-media.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=156830 False None None None CSO - CSO Daily Dashboard How analytics can protect you from Amy Schumer (malware) McAfee issued a report showing how malware delivery using compromised websites and gaming Google search analytics has suddenly become a lot smarter. What these criminals are doing is they are watching trends and then positioning their assets against the trends to the sites that pop to the top when you are searching on celebrities.[ Related: Most dangerous cyber celebrities of 2016 ]To read this article in full or to leave a comment, please click here]]> 2016-09-30T09:35:00+00:00 http://www.csoonline.com/article/3126262/analytics/how-analytics-can-protect-you-from-amy-schumer-malware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=148674 False None None None CSO - CSO Daily Dashboard Jive Software misses a beat on security To read this article in full or to leave a comment, please click here]]> 2016-09-30T09:19:00+00:00 http://www.csoonline.com/article/3126261/security/jive-software-misses-a-beat-on-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=148675 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Treasures attackers look for in the sea of email To read this article in full or to leave a comment, please click here]]> 2016-09-30T09:07:00+00:00 http://www.csoonline.com/article/3126258/leadership-management/treasures-attackers-look-for-in-the-sea-of-email.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=148677 False Guideline APT 32 None CSO - CSO Daily Dashboard IDG Contributor Network: Management lessons from the espionage of Ana Montes Snowden insider to the threat of a cyber attack, and American businesses can hardly be blamed for perceiving computer vulnerabilities to be the biggest risk to company security and in turn focusing their risk management efforts and spending on IT security.To read this article in full or to leave a comment, please click here]]> 2016-09-30T07:09:00+00:00 http://www.csoonline.com/article/3125511/cyber-attacks-espionage/management-lessons-from-the-espionage-of-ana-montes.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=148103 False None None None CSO - CSO Daily Dashboard BrandPost: Automating the Threat Defense Lifecycle What the Heck does THAT Mean? FOCUS '15, at its core a simple concept:  create integrated security systems to automate the threat defense lifecycle so you can address more threats, faster, with fewer resources.  With the recent announcement of our strategic partnership with TPG we want to further define our strategy and show how we are uniquely leading the market, making IT security as dynamic and responsive as today's most dangerous threats.[1]To read this article in full or to leave a comment, please click here]]> 2016-09-29T15:00:00+00:00 http://www.csoonline.com/article/3125096/security/automating-the-threat-defense-lifecycle-what-the-heck-does-that-mean.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=145664 True Guideline None None CSO - CSO Daily Dashboard IDG Contributor Network: Anatomy of an insider attack To read this article in full or to leave a comment, please click here]]> 2016-09-29T10:36:00+00:00 http://www.csoonline.com/article/3125016/security/anatomy-of-an-insider-attack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=144741 False Guideline None None CSO - CSO Daily Dashboard Why your employees are still a huge security risk To read this article in full or to leave a comment, please click here]]> 2016-09-29T09:59:00+00:00 http://www.csoonline.com/article/3125093/security/why-your-employees-are-still-a-huge-security-risk.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=144537 True None None None CSO - CSO Daily Dashboard These ransomware tricks fool the most hardened security pro Who is a target for ransomware? 1. JigsawDeleting files at regular intervals to increase the urgency to pay ransom faster. Jigsaw ransomware operates like this: for every hour that passes in which victims have not paid the ransom, another encrypted file is deleted from the computer, making it unrecoverable even if the ransom is paid or files decrypted via another method. The malware also deletes an extra 1,000 files every time victims restart their computers and log into Windows.To read this article in full or to leave a comment, please click here]]> 2016-09-29T07:31:00+00:00 http://www.csoonline.com/article/3125499/security/these-ransomware-tricks-fool-the-most-hardened-security-pro.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=144084 False None None None CSO - CSO Daily Dashboard Diversified supply chain helps \'Vendetta Brothers\' succeed in criminal business report released today by FireEye, the two criminals behind this operation are using relatively sophisticated business practices to evade prosecution and diversify their product supply."Criminals are typically more direct," said Will Glass, threat analyst at FireEye. "They'll see the cards themselves. You don't usually have what we see here, which is a well-organized network."To read this article in full or to leave a comment, please click here]]> 2016-09-29T05:00:00+00:00 http://www.csoonline.com/article/3125744/investigations-forensics/diversified-supply-chain-helps-vendetta-brothers-succeed-in-criminal-business.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=143691 False None None None CSO - CSO Daily Dashboard Security myths that can make you laugh… or cry Image by ThinkstockIt is sort of like those commercials that stated it must be true because I read it on the internet. There are long held beliefs that have gone unchallenged and accepted. Then there are those who put their head in the sand with such statements as “I don't need to protect my network, there is nothing worth stealing.”To read this article in full or to leave a comment, please click here]]> 2016-09-29T03:10:00+00:00 http://www.csoonline.com/article/3124506/security/security-myths-that-can-make-you-laugh-or-cry.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=143249 False None None None CSO - CSO Daily Dashboard IP Expo Nordic and getting Popp\'d by ransomware To read this article in full or to leave a comment, please click here]]> 2016-09-29T03:00:00+00:00 http://www.csoonline.com/article/3125746/security/ip-expo-nordic-and-getting-popp-d-by-ransomware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=143106 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: IT audits must consider the cyber kill chain and much more cyber kill chain as it pertains to threat intelligence. By understanding the cyber kill chain we have the chance to take defensive action against an adversary.But first we need a solid network that is 100 percent in compliance with its mandatory IT controls. We often perform IT audits on client's enterprise networks and see less than 100 percent compliance achieved. So I want to discuss how IT controls help us to have the proper framework in place to build that threat intelligence.  To read this article in full or to leave a comment, please click here]]> 2016-09-28T07:41:00+00:00 http://www.csoonline.com/article/3123641/application-security/it-audits-must-consider-the-cyber-kill-chain-and-much-more.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=139105 False None None None CSO - CSO Daily Dashboard Former Microsoft CISO joins bio-electronics company board of directors recurrent glioblastoma multiforme, an aggressive brain tumor with a high rate of recurrence and a mortality rate of nearly 100 percent.To read this article in full or to leave a comment, please click here]]> 2016-09-28T05:47:00+00:00 http://www.csoonline.com/article/3124362/leadership-management/former-microsoft-ciso-joins-bio-electronics-company-board-of-directors.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=138652 False Guideline None None CSO - CSO Daily Dashboard 73% of companies using vulnerable end-of-life networking devices new analysis of more than 212,000 Cisco networking devices at 350 organizations across North America."It's amazing how many folks have this issue in their environment," said David Vigna, Cisco practice director at Softchoice, the company that conducted the analysis.Meanwhile, the share of devices that are end-of-life rose from 4 percent in 2015 to 6 percent this year.To read this article in full or to leave a comment, please click here]]> 2016-09-28T05:07:00+00:00 http://www.csoonline.com/article/3124937/networking/73-of-companies-using-vulnerable-end-of-life-networking-devices.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=138653 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Will iot folks learn from DDoS attack on Krebs\' Web site? The DDoS attack on Krebs]On Sept. 20, Krebs was the victim of the largest Distributed Denial of Service (DDoS) attack in the history of the internet. Krebs' pro-bono host, content delivery network (CDN) services provider Akamai, reported the amount of data fired against them in the attack reached 665Gbps. Until then the largest attack Akamai had experienced reached only half that rate, 363Gbps. Akamai successfully fought off the attack and Krebs' site remained up but the loss of functionality for Akamai's other business resulted in significant financial losses. Akamai ultimately decided to drop Krebs' blog.To read this article in full or to leave a comment, please click here]]> 2016-09-28T04:57:00+00:00 http://www.csoonline.com/article/3124436/security/will-iot-folks-learn-from-ddos-attack-on-krebs-web-site.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=138461 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: What has Mr. Robot done for the security industry? To read this article in full or to leave a comment, please click here]]> 2016-09-28T03:41:00+00:00 http://www.csoonline.com/article/3124546/techology-business/what-has-mr-robot-done-for-the-security-industry.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=138285 False None None None CSO - CSO Daily Dashboard HackerOne CEO: \'We\'re building the world\'s biggest security talent agency\' To read this article in full or to leave a comment, please click here]]> 2016-09-28T03:16:00+00:00 http://www.csoonline.com/article/3125085/data-protection/hackerone-ceo-we-re-building-the-world-s-biggest-security-talent-agency.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=138286 False Guideline None None CSO - CSO Daily Dashboard Information security and the flaming sword of justice To read this article in full or to leave a comment, please click here]]> 2016-09-28T01:19:00+00:00 http://www.csoonline.com/article/3124799/security/information-security-and-the-flaming-sword-of-justice.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=137893 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Advancing cybersecurity through automated indicator sharing ransomware attacks, and other system intrusions that cost businesses time and money and erode consumer confidence. Both the government and the private sector recognize the gravity of these incidents and are working together to address cyber threats through a novel information-sharing effort.To read this article in full or to leave a comment, please click here]]> 2016-09-27T08:13:00+00:00 http://www.csoonline.com/article/3124626/security/advancing-cybersecurity-through-automated-indicator-sharing.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=134252 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Cybersecurity: is it really a question of when, not if? Financial Times Cybersecurity Summit in London about the origins of global cybercrime and the current challenges of the cybersecurity industry. The week before, I attended Gartner Security & Risk Management Summit, where Gartner's security experts and industry analysts presented a lot of exciting talks and reports about the current state of cybersecurity in the world.According to Gartner's Top 10 Security Predictions 2016, through 2020, 99 percent of vulnerabilities exploited will continue to be ones known by security and IT professionals for at least one year. Meanwhile, many companies and organizations spend huge amounts fighting mysterious APTs and zero-days. To better understand the subject, let's walk through some quick numbers and statistics about cybersecurity and cybercrime first.To read this article in full or to leave a comment, please click here]]> 2016-09-27T06:13:00+00:00 http://www.csoonline.com/article/3124798/leadership-management/cybersecurity-is-it-really-a-question-of-when-not-if.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=133705 False Guideline None None CSO - CSO Daily Dashboard After Tesla: why cybersecurity is central to the car industry\'s future hacked from 12 miles away tells us that the explosive growth in automotive connectivity may be rapidly outpacing automotive security.This story is illustrative of two persistent problems afflicting many connected industries: the continuing proliferation of vulnerabilities in new software, and the misguided view that cybersecurity is separate from concept, design, engineering and production.This leads to a 'fire brigade approach' to cybersecurity where security is not baked in at the design stage for either hardware or software but added in after vulnerabilities are discovered by cybersecurity specialists once the product is already on the market.To read this article in full or to leave a comment, please click here]]> 2016-09-27T04:24:00+00:00 http://www.csoonline.com/article/3124770/security/after-tesla-why-cybersecurity-is-central-to-the-car-industrys-future.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=133294 False Guideline Tesla None CSO - CSO Daily Dashboard Your users have porous passwords? Blame yourself, IT. story from The Atlantic - suggests that IT staffers need to make sure that they emphasize how powerful a defense passwords, PINs and secure phrases can be in defending against threats, at least until we are able to deploy better authenticators.To read this article in full or to leave a comment, please click here]]> 2016-09-27T04:19:00+00:00 http://www.csoonline.com/article/3124750/data-protection/your-users-have-porous-passwords-blame-yourself-it.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=133295 False None None None CSO - CSO Daily Dashboard Donald Trump actually made a valid point, securing the internet is hard are lower than the national average according to the Local Area Unemployment Statistics at the U.S. Bureau of Labor Statistics.To read this article in full or to leave a comment, please click here]]> 2016-09-27T04:00:00+00:00 http://www.csoonline.com/article/3124351/security/donald-trump-actually-made-a-valid-point-securing-the-internet-is-hard.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=132983 False None None None CSO - CSO Daily Dashboard How to mitigate hackers who farm their victims To read this article in full or to leave a comment, please click here]]> 2016-09-27T03:45:00+00:00 http://www.csoonline.com/article/3123248/data-breach/how-to-mitigate-hackers-who-farm-their-victims.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=132984 False None None None CSO - CSO Daily Dashboard 10 ways to secure a mobile workforce Image by ThinkstockWe are entering the age of “supermobility,” in which mobile devices will provide all of the tools and technology that employees need to be productive on the go. And while workplace flexibility and convenience are at an all-time high, super-mobile employees are actually putting enormous amounts of company data at risk.To read this article in full or to leave a comment, please click here]]> 2016-09-27T03:37:00+00:00 http://www.csoonline.com/article/3123152/mobile-security/10-ways-to-secure-a-mobile-workforce.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=132985 False None None None CSO - CSO Daily Dashboard Meteors, disasters and the diesel generators To read this article in full or to leave a comment, please click here]]> 2016-09-27T01:20:00+00:00 http://www.csoonline.com/article/3124633/security/meteors-disasters-and-the-diesel-generators.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=132603 False None None None CSO - CSO Daily Dashboard Survey says men bothered more about retail breaches than women To read this article in full or to leave a comment, please click here]]> 2016-09-27T00:28:00+00:00 http://www.csoonline.com/article/3123104/data-breach/survey-says-men-bothered-more-about-retail-breaches-than-women.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=132411 False None None None CSO - CSO Daily Dashboard BrandPost: Where manufacturers could lose cybercontrol rose 20 percent in the last year.ICS solutions and protocols were originally designed to work within isolated environments. They monitor and control industrial processes in critical infrastructure sectors such as electric grids and water treatment facilities, as well as in heavy industry. As more organizations connect their infrastructures to the Internet, companies are retrofitting this older equipment to work in modern networked environments.To read this article in full or to leave a comment, please click here]]> 2016-09-26T21:29:00+00:00 http://www.csoonline.com/article/3124766/internet-of-things/where-manufacturers-could-lose-cybercontrol.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=131688 False None None None CSO - CSO Daily Dashboard BrandPost: Why red teams should be part of your team U.S. Department of Justice to Palantir Technologies are turning to red teams to conduct pen tests to help improve their security.To read this article in full or to leave a comment, please click here]]> 2016-09-26T20:58:00+00:00 http://www.csoonline.com/article/3124765/data-protection/why-red-teams-should-be-part-of-your-team.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=131689 False None None None CSO - CSO Daily Dashboard BrandPost: Cost of a breach: Why some global industries are more expensive report on the cost of data breaches. While the average data breach cost across all industries was $158 per lost or stolen record, the average cost per lost healthcare record was $355, and was $246 for each education record lost. At the other end of the spectrum, the average cost of a lost public sector record was just $80, and that of a lost research industry record just $112.To read this article in full or to leave a comment, please click here]]> 2016-09-26T20:43:00+00:00 http://www.csoonline.com/article/3124387/data-breach/cost-of-a-breach-why-some-global-industries-are-more-expensive.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=131533 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: DDoS takedown powered by IoT devices Krebs on Security to be a target, but the recent attack that forced the site off the network is reported to have been powered entirely by internet of things devices.Former U.S. Defense offensive security researcher and founder of IoT cybersecurity company, Senrio, Stephen A. Ridley said that's no surprise. "This should serve as a serious wake up call that IoT has a serious security problem," Ridley said.The world of IoT has caught a lot of attention for the vulnerabilities that occur within network-embedded devices, often referred to as 'inherent' vulnerabilities.To read this article in full or to leave a comment, please click here]]> 2016-09-26T10:14:00+00:00 http://www.csoonline.com/article/3123695/internet-of-things/ddos-takedown-powered-by-iot-devices.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=129144 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Friend or foe? Bank regulator issues new information security exam procedures Information Security IT Examination Handbook (“Handbook”) was just released by the Federal Financial Institutions Examination Council (FFIEC) – and it will definitely keep many CSOs occupied during the coming months.To read this article in full or to leave a comment, please click here]]> 2016-09-26T09:58:00+00:00 http://www.csoonline.com/article/3123692/compliance/friend-or-foe-bank-regulator-issues-new-information-security-exam-procedures.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=128905 False None None None CSO - CSO Daily Dashboard Companies say IoT matters but don\'t agree how to secure it To read this article in full or to leave a comment, please click here]]> 2016-09-26T04:38:00+00:00 http://www.csoonline.com/article/3124125/internet-of-things/companies-say-iot-matters-but-dont-agree-how-to-secure-it.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=127709 False None None None CSO - CSO Daily Dashboard The best online backup service for securely encrypting your data online backup service like MozyHome, Carbonite, or Backblaze because they worry their data will be poked through by company employees, hijacked by criminals, or provided to law enforcement or government agents without due process. The sanctity of your data boils down to whether the encryption key used to scramble your data can be recovered by anyone other than yourself. Below I outline the various methods and levels of encryption that can be employed by these services, and then evaluate six of the best options for home users. Several give subscribers full control of their encryption. If you're already using a service, it's possible you can even upgrade to take advantage of greater ownership options.To read this article in full or to leave a comment, please click here]]> 2016-09-26T04:30:00+00:00 http://www.csoonline.com/article/3122970/cloud-computing/the-best-online-backup-service-for-securely-encrypting-your-data.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=127712 False None None None CSO - CSO Daily Dashboard Ransomware from Stoned to pwned To read this article in full or to leave a comment, please click here]]> 2016-09-26T04:09:00+00:00 http://www.csoonline.com/article/3123000/security/ransomware-from-stoned-to-pwned.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=127713 False None None None CSO - CSO Daily Dashboard Hillary Clinton\'s email has vanished but why can\'t yours? David Petraeus lost his job and his reputation, and "gained" a criminal record in 2012, when emails from an account he thought was private exposed his mishandling of classified information and an affair with his biographer. Much more recently – just in the past couple of weeks – a trove of embarrassing correspondence from the email account of former secretary of state Colin Powell was posted on the website DCLeaks.com. In the words of an anonymous television anchor, they upended the perception of Powell, also a retired four-star US Army general, as a stoic diplomat and revealed him to be, “just as gossipy as everyone else.”To read this article in full or to leave a comment, please click here]]> 2016-09-26T03:44:00+00:00 http://www.csoonline.com/article/3123045/data-protection/hillary-clintons-email-has-vanished-but-why-cant-yours.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=127458 False None None None CSO - CSO Daily Dashboard Yahoo\'s compromised records likely hidden within encrypted traffic, vendor says To read this article in full or to leave a comment, please click here]]> 2016-09-26T03:00:00+00:00 http://www.csoonline.com/article/3123496/security/yahoo-s-compromised-records-likely-hidden-within-encrypted-traffic-vendor-says.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=127215 False None Yahoo None CSO - CSO Daily Dashboard Some thoughts on the Krebs situation: Akamai made a painful business call Krebs published a story on vDOS, a DDoS service that's likely responsible for a number of attacks on the Web over the last few years. Earlier this week, on Tuesday, Krebs detailed how two of the people behind vDOS were arrested. Hours later, Krebs' website was hit, smashed with a 620 Gbps DDoS, representing the largest attack of this kind in history – something even the most prepared anti-DDoS vendors would struggle with.To read this article in full or to leave a comment, please click here]]> 2016-09-23T17:57:00+00:00 http://www.csoonline.com/article/3123797/security/some-thoughts-on-the-krebs-situation-akamai-made-a-painful-business-call.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=118801 False None None None CSO - CSO Daily Dashboard DDoS attack takes down Krebs site To read this article in full or to leave a comment, please click here]]> 2016-09-23T11:25:00+00:00 http://www.csoonline.com/article/3123785/security/largest-ddos-attack-ever-delivered-by-botnet-of-hijacked-iot-devices.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=117427 True None None None CSO - CSO Daily Dashboard NY regulation aims to raise bank security standards new regulations, banks and insurance companies doing business in New York State will need to establish a cybersecurity program, appoint a Chief Information Security Officer and monitor the cybersecurity policies of their business partners.According to New York Gov. Andrew Cuomo, this is the first such regulation in the country. "This regulation helps guarantee the financial services industry upholds its obligation to protect consumers and ensure that its systems are sufficiently constructed to prevent cyber-attacks to the fullest extent possible," he said in a statement.To read this article in full or to leave a comment, please click here]]> 2016-09-23T10:38:00+00:00 http://www.csoonline.com/article/3123531/compliance/ny-regulation-aims-to-raise-bank-security-standards.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=117233 False None None None CSO - CSO Daily Dashboard ICS vulnerabilities are still rampant To read this article in full or to leave a comment, please click here]]> 2016-09-23T10:27:00+00:00 http://www.csoonline.com/article/3123770/critical-infrastructure/ics-vulnerabilities-are-still-rampant.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=117234 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: When BOTS make legal headlines, who wins? Computer Fraud and Abuse Act, it's really difficult to identify who is actually perpetrating these bots. When enterprises like LinkedIn suffers a bot attack that scrapes the data of millions of users, the question isn't only who wins in a legal suit, but who loses overall. It's bots vs. people.To read this article in full or to leave a comment, please click here]]> 2016-09-23T10:15:00+00:00 http://www.csoonline.com/article/3123388/techology-business/when-bots-make-legal-headlines-who-wins.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=117235 False None None None CSO - CSO Daily Dashboard Who you gonna call when the crisis comes To read this article in full or to leave a comment, please click here]]> 2016-09-23T07:37:00+00:00 http://www.csoonline.com/article/3123725/security/who-you-gonna-call-when-the-crisis-comes.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=116599 False None None None CSO - CSO Daily Dashboard 23% off HDMI Cloner Box for Gaming or HD Video Stream Capture, No PC needed - Deal Alert read reviews), the gadget's $129.99 list price has been reduced 23% to $99.99. With the unit you'll get a free 16gb USB stick to get you started (enough for several hours of video). See the discounted cloner box now on Amazon.To read this article in full or to leave a comment, please click here]]> 2016-09-23T06:13:00+00:00 http://www.csoonline.com/article/3104008/software-games/23-off-hdmi-cloner-box-for-gaming-or-hd-video-stream-capture-no-pc-needed-deal-alert.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=116416 False None None None CSO - CSO Daily Dashboard 6 expert tips to better secure third-party network access Image by Harris & Ewing Collection (Library of Congress)Earlier this year, the Soha Third-Party Advisory Group conducted a study that surveyed more than 200 enterprise IT and security C-Level executives, directors and managers about the daily challenges they face providing fast and secure third-party application access to their contractors and suppliers. The survey revealed that 98 percent of respondents do not consider third-party access a top priority in terms of IT initiatives and budget allocation. This is a huge concern, considering that third parties cause or are implicated in 63 percent of all data breaches.To read this article in full or to leave a comment, please click here]]> 2016-09-23T03:12:00+00:00 http://www.csoonline.com/article/3122825/security/6-expert-tips-to-better-secure-third-party-network-access.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=115741 False None None None CSO - CSO Daily Dashboard Medical devices: Many benefits, but many insecurities To read this article in full or to leave a comment, please click here]]> 2016-09-22T13:48:00+00:00 http://www.csoonline.com/article/3123062/data-protection/medical-devices-many-benefits-but-many-insecurities.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=112930 False None None None CSO - CSO Daily Dashboard CISOs shouldn\'t wait until retirement for social security LinkedIn, Twitter, and Facebook accounts.Joseph Steinberg is a social media expert, and his credentials include CISSP, ISSAP, ISSMP, and CSSLP. He is a contributing columnist at Inc. Magazine covering cybersecurity, and author of (ISC)2's information-security management textbook, i.e., the official textbook for the CISSP-ISSMP (Information Systems Security Management Professional) CBK and exam. Steinberg is also founder and CEO at SecureMySocial, which protects against reputational harm and the leakage of confidential information by social media users.To read this article in full or to leave a comment, please click here]]> 2016-09-22T11:33:00+00:00 http://www.csoonline.com/article/3123253/social-networking/cisos-linkedin-facebook-twitter-social-media-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=111939 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Security\'s new training center, a first of its kind Electronic Technology Associates (ETA) and Cyberbit have partnered together in a new adventure, launching the first stand alone hands-on cybersecurity training center in the U.S.To read this article in full or to leave a comment, please click here]]> 2016-09-22T09:36:00+00:00 http://www.csoonline.com/article/3123146/leadership-management/securitys-new-training-center-a-first-of-its-kind.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=111251 False Guideline None None CSO - CSO Daily Dashboard Plan now for the EU\'s privacy regulation revolution, says HPE exec the EU's latest rewrite of its data privacy laws, doesn't enter effect until May 25, 2018, but already IT companies are talking up their software and services for complying with the new rules.It's not just an issue for EU enterprises: Any company processing the personal information of EU citizens is affected.To read this article in full or to leave a comment, please click here]]> 2016-09-22T06:37:00+00:00 http://www.csoonline.com/article/3123106/analytics/plan-now-for-the-eus-privacy-regulation-revolution-says-hpe-exec.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=110356 False None None None CSO - CSO Daily Dashboard How to harden Windows 10 for maximum security To read this article in full or to leave a comment, please click here]]> 2016-09-22T05:04:00+00:00 http://www.csoonline.com/article/3122952/security/how-to-harden-windows-10-for-maximum-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=110148 False None None None CSO - CSO Daily Dashboard As migration anniversary approaches, only a third of retailers accept chip cards earlier this month. This is up from 1.4 million in June.The rest are liable for in-person payment fraud. Before last October, merchants were not liable for fraudulent purchases at physical locations, only for "card not present" purchases such as those made on ecommerce sites.To read this article in full or to leave a comment, please click here]]> 2016-09-22T05:00:00+00:00 http://www.csoonline.com/article/3123086/fraud/as-migration-anniversary-approaches-only-a-third-of-retailers-accept-chip-cards.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=109977 False None None None CSO - CSO Daily Dashboard Over 6,000 vulnerabilities went unassigned by MITRE\'s CVE project in 2015 To read this article in full or to leave a comment, please click here]]> 2016-09-22T04:00:00+00:00 http://www.csoonline.com/article/3122460/techology-business/over-6000-vulnerabilities-went-unassigned-by-mitres-cve-project-in-2015.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=109978 False Guideline None None CSO - CSO Daily Dashboard Investigating Cybersecurity Incidents - a free course To read this article in full or to leave a comment, please click here]]> 2016-09-22T03:44:00+00:00 http://www.csoonline.com/article/3122520/security/investigating-cybersecurity-incidents-a-free-course.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=109728 False None None None CSO - CSO Daily Dashboard Security is no fiction: Infosec on TV, film-and in space Image by Paramount PicturesI predate the modern tech age by just enough that the first time I saw a computer password was on-screen: In Star Trek II: The Wrath of Khan, Admiral Kirk staves off disaster by using a five-digit numeric code to hack into the stolen USS Reliant's computer, ordering it to lower its shields. The idea that a powerful warship's central control computer could be accessed with just a five-number password seems laughable today-though not as laughable as the USS Enterprise's self-destruct password being "000-destruct-0," as we saw in the next film.To read this article in full or to leave a comment, please click here]]> 2016-09-22T03:17:00+00:00 http://www.csoonline.com/article/3122390/security/security-is-no-fiction-infosec-on-tv-film-and-in-space.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=109729 False None None None CSO - CSO Daily Dashboard University of Ottawa gets failing grade in data breach To read this article in full or to leave a comment, please click here]]> 2016-09-22T01:20:00+00:00 http://www.csoonline.com/article/3123027/security/university-of-ottawa-gets-failing-grade-in-data-breach.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=109389 False None None None CSO - CSO Daily Dashboard Sexting, Weiner and other bad ideas Kevin Colvin who was an intern at Anglo Irish Bank. In 2007 he told his manager that he had miss work due to an apparent family emergency. This came apart when Colvin posted pictures of himself at a Halloween party which he was attending when he was allegedly dealing with family matters.To read this article in full or to leave a comment, please click here]]> 2016-09-21T18:04:00+00:00 http://www.csoonline.com/article/3123017/security/sexting-weiner-and-other-bad-ideas.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=108217 False None None None CSO - CSO Daily Dashboard Why (and when) outsourcing security makes sense To read this article in full or to leave a comment, please click here]]> 2016-09-21T03:48:00+00:00 http://www.csoonline.com/article/3122443/security/why-and-when-outsourcing-security-makes-sense.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=104670 False None None None CSO - CSO Daily Dashboard How flexible should your infosec model be? Bank of Labor, but the financial institution updates its formal information security policy only once a year, maybe twice, regardless of what's happening in the ever-changing threat landscape.To read this article in full or to leave a comment, please click here]]> 2016-09-21T03:43:00+00:00 http://www.csoonline.com/article/3122517/data-protection/how-flexible-should-your-infosec-model-be.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=104671 False None None None CSO - CSO Daily Dashboard Five social engineering scams employees still fall for avoiding phishing scams. Still, they keep falling for the same ploys they've been warned about for years. It's enough to drive security teams to madness. According to Verizon's 2016 Data Breach Investigation Report, 30 percent of phishing messages were opened by their intended target, and about 12 percent of recipients went on to click the malicious attachment or link that enabled the attack to succeed. A year earlier, only 23 percent of users opened the email, which suggests that employees are getting worse at identifying phishing emails -- or the bad guys are finding more creative ways to outsmart users.To read this article in full or to leave a comment, please click here]]> 2016-09-21T03:32:00+00:00 http://www.csoonline.com/article/3121791/social-engineering/five-social-engineering-scams-employees-still-fall-for.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=104672 False None None None CSO - CSO Daily Dashboard Navigating the muddy waters of enterprise infosec penetrated one of Booz Allen's servers and had deleted 4GB of source code and released a list of more than 90,000 military email addresses and encrypted passwords. The breached server turned out to be a development environment containing test data, “but that didn't really matter; it was a wakeup call,” says Michael Waters, director of information security at the consulting firm and government contractor. “It was a pretty unpleasant experience, but it did galvanize substantial investment - both capital and HR - in getting things done. The firm looked around and said, 'We have been working on this, but we need to put more toward it.'”To read this article in full or to leave a comment, please click here]]> 2016-09-21T03:23:00+00:00 http://www.csoonline.com/article/3119773/security/navigating-the-muddy-waters-of-enterprise-infosec.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=104673 False None None None CSO - CSO Daily Dashboard Security challenge: Wearing multiple hats in IT To read this article in full or to leave a comment, please click here]]> 2016-09-21T03:22:00+00:00 http://www.csoonline.com/article/3120765/leadership-management/security-challenge-wearing-multiple-hats-in-it.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=104674 False Guideline None None CSO - CSO Daily Dashboard Is security making the grade? What IT and business pros really think Image by ThinkstockIf you sense some discontent in how information security is handled in your company, you're not alone. Half of the 287 U.S.-based IT and business professionals who responded to a recent survey from CSO and its sister sites CIO and Computerworld gave their organizations' security practices a grade of C or below.To read this article in full or to leave a comment, please click here]]> 2016-09-21T03:18:00+00:00 http://www.csoonline.com/article/3120731/security/is-security-making-the-grade-what-it-and-business-pros-really-think.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=104675 False None None None CSO - CSO Daily Dashboard Industrial IoT is inching toward a consensus on security Industrial Internet Consortium, a group that includes some of the biggest players in the internet of things, took action on Monday to clear the air. It rolled out the IISF (Industrial Internet Security Framework), a set of best practices to help developers and users assess risks and defend against them.To read this article in full or to leave a comment, please click here]]> 2016-09-20T05:35:00+00:00 http://www.csoonline.com/article/3122037/internet-of-things/industrial-iot-is-inching-toward-a-consensus-on-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=99365 False None None None CSO - CSO Daily Dashboard This hospital is moving to Amazon\'s cloud to protect its network 9 Keys to a HIPAA compliant cloud | From CSO: What to think about when moving to the cloud +To read this article in full or to leave a comment, please click here]]> 2016-09-20T05:34:00+00:00 http://www.csoonline.com/article/3122134/cloud-computing/this-hospital-is-moving-to-amazons-cloud-to-protect-its-network.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=99366 False Guideline None None CSO - CSO Daily Dashboard IDG Contributor Network: What the FUD? password management tools to data loss prevention and VPN solutions, many security companies are making fantastic claims that they have the magic elixir of security solutions. Yet, anyone who knows security understands that there is no silver bullet.For the record, defenders of information security are doing a rock solid job preventing major catastrophes from happening, but they can't possible guarantee 100 percent security. So, for those who are doing their due diligence and evaluating their overall security posture, looking at the infrastructure and ecosystem to determine what works and where the gaps are, kudos to you.To read this article in full or to leave a comment, please click here]]> 2016-09-20T05:29:00+00:00 http://www.csoonline.com/article/3121726/security/what-the-fud.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=99367 False None None None CSO - CSO Daily Dashboard These ransomware situations can result in colossal outcomes Image by ThinkstockIn a world where ransomware hackers are expected to extort $1 billion in damages throughout 2016 in the US alone, businesses and individuals are being forced to be on high-alert when it comes to digital security. Carbonite's customer support team has handled over 7,300 ransomware-related calls just since January 2015 (365/month), encountering breaches occurring through everything from Xerox scans to fake Microsoft IT representatives.To read this article in full or to leave a comment, please click here]]> 2016-09-20T03:53:00+00:00 http://www.csoonline.com/article/3121747/security/these-ransomware-situations-can-result-in-colossal-outcomes.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=98754 False None None None CSO - CSO Daily Dashboard Backups aren\'t just for smoking crater scenarios To read this article in full or to leave a comment, please click here]]> 2016-09-20T01:20:00+00:00 http://www.csoonline.com/article/3122130/security/backups-arent-just-for-smoking-crater-scenarios.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=98538 False None None None CSO - CSO Daily Dashboard BrandPost: Container Sprawl: The Next Great Security Challenge Recent stats for one vendor show containers now running on 10% of hosts, up from 2% 18 months ago. Adoption is skewed toward larger organizations running more than 100 hosts. And the number of running containers is expected to increase by a factor of 5 in nine months, with few signs of slowing. Once companies go in, they go all in. The number of containers per host is increasing, with 25% of companies running 10 or more containers simultaneously on one system. Containers also live for only one-sixth the time of virtual machines. These stats would appear to support the assertion that containers are not simply a replacement for server virtualization, but the next step in granular resource allocation.To read this article in full or to leave a comment, please click here]]> 2016-09-20T00:00:00+00:00 http://www.csoonline.com/article/3118201/security/container-sprawl-the-next-great-security-challenge.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=98345 False None None None CSO - CSO Daily Dashboard The speed of ransomware: 3 seconds to encryption [Infographic] statement noted that SMBs are at "greater risk" of cybercrime, including ransomware, compared to larger enterprises, and they "are far more vulnerable once they are victimized."To read this article in full or to leave a comment, please click here]]> 2016-09-19T14:12:00+00:00 http://www.csoonline.com/article/3121984/security-awareness/the-speed-of-ransomware-3-seconds-to-encryption-infographic.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=96019 False None None None CSO - CSO Daily Dashboard BrandPost: Automating the Threat Defense Lifecycle. What the Heck Does THAT Mean? FOCUS '15, at its core a simple concept:  create integrated security systems to automate the threat defense lifecycle so you can address more threats, faster, with fewer resources.  With the recent announcement of our strategic partnership with TPG we want to further define our strategy and show how we are uniquely leading the market, making IT security as dynamic and responsive as today's most dangerous threats.[1]To read this article in full or to leave a comment, please click here]]> 2016-09-19T11:50:00+00:00 http://www.csoonline.com/article/3121728/security/automating-the-threat-defense-lifecycle-what-the-heck-does-that-mean.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=95005 False Guideline None None CSO - CSO Daily Dashboard IDG Contributor Network: The only three passwords your survivors will ever need To read this article in full or to leave a comment, please click here]]> 2016-09-19T10:18:00+00:00 http://www.csoonline.com/article/3121208/security/the-only-three-passwords-your-survivors-will-ever-need.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=94590 False None None None CSO - CSO Daily Dashboard Sour attackers publish health data on Olympic athletes medical cupboard. The world anti-doping agency or WADA had their systems compromised and health data pertaining to athletes who participated in this years games was published to a website controlled by an apparent Russian based attack group.To read this article in full or to leave a comment, please click here]]> 2016-09-19T09:55:00+00:00 http://www.csoonline.com/article/3121825/security/sour-attackers-publish-health-data-on-olympic-athletes.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=94301 False None None None CSO - CSO Daily Dashboard In the wrong hands, drones can be a life-threatening Amazon's plans to deliver commercial goods to consumers via drones. And Google is reportedly developing solar-powered drones that will deliver high-speed Internet.To read this article in full or to leave a comment, please click here]]> 2016-09-19T05:48:00+00:00 http://www.csoonline.com/article/3121648/mobile/why-its-time-to-start-developing-a-drone-security-strategy.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=92903 False None None None CSO - CSO Daily Dashboard Zero-percent cybersecurity unemployment, 1 million jobs unfilled severe cybersecurity workforce shortage. The numbers haven't changed much since then. There's still roughly 1 million job openings in 2016 -- which is expected to reach 1.5 million by 2019. The Palo Alto Research Center reports that, by 2019, the demand for cybersecurity professionals will increase to approximately 6 million globally.To read this article in full or to leave a comment, please click here]]> 2016-09-19T05:43:00+00:00 http://www.csoonline.com/article/3120998/techology-business/zero-percent-cybersecurity-unemployment-1-million-jobs-unfilled.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=92904 False None None None CSO - CSO Daily Dashboard Performance, management and privacy issues stymie SSL inspections, and the bad guys know it report by the Ponemon Institute, 41 percent of companies who were victims of a cyberattack said that the attacker used SSL encryption to hide their activities and to sneak data out of organizations.And this percentage is likely to rise, experts say. Encryption tools are already available to the savviest criminals, and it's only a matter of time before they are commercialized, made easier to use, and become widely available to attackers.To read this article in full or to leave a comment, please click here]]> 2016-09-19T05:27:00+00:00 http://www.csoonline.com/article/3121327/security/performance-management-and-privacy-issues-stymie-ssl-inspections-and-the-bad-guys-know-it.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=92905 False None None None CSO - CSO Daily Dashboard What to think about when moving to the cloud Garnter reported that "By 2016, poor return on equity will drive more than 60 percent of banks worldwide to process the majority of their transactions in the cloud."Enterprises across all sectors are either in the cloud, transitioning to the cloud, or thinking about making the idea of cloud a reality. For those who are preparing to make the move, there are a variety of concerns to consider and plan for in order to make for a smooth transition. In addition to deciding on the right cloud provider and whether to go with a private or a public cloud, CISOs also need to think about implementing solutions for controls on access, encryption, legal and compliance issues.To read this article in full or to leave a comment, please click here]]> 2016-09-19T05:00:00+00:00 http://www.csoonline.com/article/3118554/security/what-to-think-about-when-moving-to-the-cloud.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=92633 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Post layoff makeover, certs that attract attention To read this article in full or to leave a comment, please click here]]> 2016-09-19T04:57:00+00:00 http://www.csoonline.com/article/3120852/it-careers/post-layoff-makeover-certs-that-attract-attention.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=92634 False None None None CSO - CSO Daily Dashboard Investment fund loses $6 million in BEC scam, suspends operations and the documents were posted online by the law firm representing Tillage in the case.To read this article in full or to leave a comment, please click here]]> 2016-09-19T03:30:00+00:00 http://www.csoonline.com/article/3121684/security/investment-fund-loses-6-million-in-bec-scam-suspends-operations.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=92248 False None None None CSO - CSO Daily Dashboard How to keep IT security at the forefront during a merger Image by PexelsStephen Boyer, CTO and co-founder of BitSight, knows one of the biggest threats to your company's tech security: the possibility that it might buy another company. He points to a survey from West Monroe Partners that found that 40% of acquiring companies discovered a cybersecurity problem in an acquired company-after a deal went through. It probably shouldn't be surprising that, in a 2014 survey from Freshfields Bruckhaus Deringer, a staggering 78% of respondents said cybersecurity is not analyzed in-depth as part of due diligence in an acquisition.To read this article in full or to leave a comment, please click here]]> 2016-09-19T03:20:00+00:00 http://www.csoonline.com/article/3120439/techology-business/how-to-keep-it-security-at-the-forefront-during-a-merger.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=92249 False None None None CSO - CSO Daily Dashboard Security leaders need to stop chasing “risk catnip” August 18, 2016 That tweet earned over 3000 retweets and over 4000 likes. The chain of comments express understanding and offer more examples. The concept is similar the effect of catnip on felines. Some just can't resist.  In security, I dubbed this “risk catnip.” To read this article in full or to leave a comment, please click here]]> 2016-09-16T08:38:00+00:00 http://www.csoonline.com/article/3120851/leadership-management/security-leaders-need-to-stop-chasing-risk-catnip.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=76488 False Guideline None None CSO - CSO Daily Dashboard The CSO password management survival guide this guide comes in.To read this article in full or to leave a comment, please click here]]> 2016-09-16T05:00:00+00:00 http://www.csoonline.com/article/3066784/security/the-cso-password-management-survival-guide.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=76490 False Guideline None None CSO - CSO Daily Dashboard Cyber-security VCs are holding onto their cash – but that\'s OK This explosion in funding hasn't solely been confined with VCs, with the cybersecurity M&A market exploding in recent months. PwC reports that total deal activity since 2008 has exceeded $22 billion globally, with 451 Research noting that the number of security acquisitions has risen 41 percent in the last two years.To read this article in full or to leave a comment, please click here]]> 2016-09-16T03:33:00+00:00 http://www.csoonline.com/article/3120234/security/cyber-security-vcs-are-holding-onto-their-cash-but-that-s-ok.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=75198 False None None None CSO - CSO Daily Dashboard IoT and your digital supply chain To read this article in full or to leave a comment, please click here]]> 2016-09-16T01:20:00+00:00 http://www.csoonline.com/article/3120846/security/iot-and-your-digital-supply-chain.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=74791 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: The future of passwords is no more passwords password management tools as way for both individual practitioners and enterprises to confront the issue of password security. This week I wrote a piece on the effectiveness of security awareness training programs and was reminded of the threats to enterprise security that are inherent in user credentials.Many organizations continue to search for a solution to the password problem, which leaves me thinking, maybe the answer is no more passwords.To read this article in full or to leave a comment, please click here]]> 2016-09-15T10:33:00+00:00 http://www.csoonline.com/article/3120382/security/the-future-of-passwords-is-no-more-passwords.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=70451 False None None None CSO - CSO Daily Dashboard Data breaches move into syndication To read this article in full or to leave a comment, please click here]]> 2016-09-15T08:11:00+00:00 http://www.csoonline.com/article/3120745/security/data-breaches-move-into-syndication.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=69917 False None None None CSO - CSO Daily Dashboard McCain opposes splitting NSA and Cyber Command U.S. Cyber Command struggles to retain top cybersecurity talent ]At a hearing on cybersecurity and encryption this week, Sen. John McCain (R-Ariz.) argued for preserving the current "dual hat" operating structure with the spy agency and the cyber warfare organization co-located and under common leadership.To read this article in full or to leave a comment, please click here]]> 2016-09-15T07:18:00+00:00 http://www.csoonline.com/article/3120337/security/mccain-opposes-splitting-nsa-and-cyber-command.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=69593 False Guideline None None