www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T06:29:54+00:00 www.secnews.physaphae.fr CSO - CSO Daily Dashboard The best messaging apps with end-to-end encryption To read this article in full or to leave a comment, please click here]]> 2016-09-15T04:49:00+00:00 http://www.csoonline.com/article/3120441/android/the-best-messaging-apps-with-end-to-end-encryption.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=68682 False None None None CSO - CSO Daily Dashboard Awareness training: How much is too much? "hyper-vigilant, it can create more problems than it solves.To read this article in full or to leave a comment, please click here]]> 2016-09-15T03:22:00+00:00 http://www.csoonline.com/article/3118417/security-awareness/awareness-training-how-much-is-too-much.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=68382 False None None None CSO - CSO Daily Dashboard 7 ways to avoid alert fatigue Image by ThinkstockAs a company grows, more tools are required, and with more tools come more alerts and often a breakdown of processes and procedures to handle them. Soon enough, the alerts coming from each of your systems and tools sound like an obnoxiously loud cocktail party, everyone having different conversations about different things. As a result, Security and DevOps teams become so desensitized to these alerts that even when the system flags a truly anomalous activity, it may get ignored due to burnout.To read this article in full or to leave a comment, please click here]]> 2016-09-15T03:10:00+00:00 http://www.csoonline.com/article/3120278/data-protection/7-ways-to-avoid-alert-fatigue.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=68383 False None None None CSO - CSO Daily Dashboard Gmail outage for business users lasted over 12 hours Apps Status Dashboard at 8:16 a.m. Pacific Time on Wednesday, stating that it is investigating reports of an issue with Gmail. “Based on reports, it affects only Google for Work Gmail users," Google said. Affected users were redirected to a page with 'Service not available, contact your administrator.'To read this article in full or to leave a comment, please click here]]> 2016-09-14T23:47:00+00:00 http://www.csoonline.com/article/3120442/backup-recovery/gmail-outage-for-business-users-continues-over-12-hours-later.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=68681 False None None None CSO - CSO Daily Dashboard Government, carmakers more worried than ever about vehicle cyber attacks today announced it will form a cybersecurity company headed by Yuval Diskin, the former head of Israel's security agency. The company, CyMotive Technologies, will be 40% owned by the German automaker and the rest will be controlled by Diskin and two other former leaders in Israel's Shin Bet intelligence agency.To read this article in full or to leave a comment, please click here]]> 2016-09-14T12:50:00+00:00 http://www.csoonline.com/article/3120485/security/government-carmakers-more-worried-than-ever-about-vehicle-cyber-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=65415 False Guideline None None CSO - CSO Daily Dashboard Banks find big innovation payoff in hackathons Undutchly, won the $15,000 grand prize in a hackathon held last month at Plug and Play's Tech Center in Sunnyvale, Calif, hosted by U.S. Bank and MasterCard. The competition, which included 100 developers spread across 23 teams, is part of U.S. Bank's bid to uncover new software by tapping into Silicon Valley's programming talent. "We thought, let's engage the smart folks in Silicon Valley to build solutions using APIs," Doug Nielson, U.S. Bank's senior vice president for innovation research and development, tells CIO.com.To read this article in full or to leave a comment, please click here]]> 2016-09-14T10:06:00+00:00 http://www.csoonline.com/article/3120331/application-development/banks-find-big-innovation-payoff-in-hackathons.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=64750 False None None None CSO - CSO Daily Dashboard Tenable brings network visibility into Google Cloud Platform Tenable SecurityCenter Continuous View with Google Cloud Platform, giving administrators better visibility into what is happening within their cloud infrastructure.Cloud-based infrastructure eases IT's administrative woes and lowers operating costs, but the benefits don't count for much if there is any doubt about the security of key applications running in the cloud. While system administrators can easily spin up new services and hosts, security teams don't always know what applications and services are running in their cloud and hybrid environments or understand the risks associated with each one.To read this article in full or to leave a comment, please click here]]> 2016-09-14T10:04:00+00:00 http://www.csoonline.com/article/3120367/cloud-security/tenable-brings-network-visibility-into-google-cloud-platform.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=64751 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: How to deal with the new Privacy Shield agreement EU-US Privacy Shield data pact agreement. As of Aug. 1, 2016, companies and other entities in the United States are able to register with the Commerce Department, self-certifying their compliance with the Privacy Shield's principles.Many companies are still deciding whether they will self-certify because they don't completely understand what the rollout will look like and the impact it will have on data transfer and storage.Kendall Burman, a cybersecurity and data privacy counsel at Mayer Brown, offered some advice on the data transfer and storage issues companies need to be prepared for, including and extending beyond Privacy Shield. Hopefully these insights will help you to determine what is the best course of action for your enterprise in light of this new agreement.To read this article in full or to leave a comment, please click here]]> 2016-09-14T08:17:00+00:00 http://www.csoonline.com/article/3119783/security/how-to-deal-with-the-new-privacy-shield-agreement.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=64182 True None None None CSO - CSO Daily Dashboard IDG Contributor Network: Rolling out the new Privacy Shield agreement EU-US Privacy Shield data pact agreement. As of August 1, 2016, companies and other entities in the United States are able to register with the Commerce Department, self-certifying their compliance with the Privacy Shield's principles. Many companies are still deciding whether they will self-certify because they don't completely understand what the rollout will look like and the impact it will have on data transfer and storage.To read this article in full or to leave a comment, please click here]]> 2016-09-14T06:32:00+00:00 http://www.csoonline.com/article/3119783/rolling-out-the-new-privacy-shield-agreement.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=64425 False None None None CSO - CSO Daily Dashboard Attackers Launch DDoS Attacks And the Kitchen Sink  State of the Internet report that I was fortunate enough to be a part of creating. That being said, it was an interesting quarter.Last quarter shed some light on some interesting developments with regards to Distributed Denial of Service (DDOS) as attackers tried their hand at various different approaches. We hear. time and again, about DDoSdistributed denial of service attacks and theis last most recent quarter gave rise to one of significant volume. This example was a rather significant attack that was a confirmed 363 Gbps of attack traffic against a media organization customer in Europe. Nothing to sneeze at to be certain. Is your organization in a position to sustain operations while weathering an attack of this magnitude?To read this article in full or to leave a comment, please click here]]> 2016-09-14T05:19:00+00:00 http://www.csoonline.com/article/3119675/security/attackers-launch-ddos-attacks-and-the-kitchen-sink.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=63613 False None None None CSO - CSO Daily Dashboard A single ransomware network has pulled in $121 million ransomware author and distributor was able to collect $121 million in ransomware payments during the first half of this year, netting $94 million after expenses, according to a report released today."Ransomware has grown over the years, and in 2015 and 2016 we really saw a serious spike," said Vincent Weafer, vice president of Intel Security's McAfee Labs.Weafer estimated that total ransomware revenues could be in the hundreds of millions."And that's on the conservative side," he said.WHAT SHOULD YOU DO: How to respond to ransomware threats Total ransomware increased by 128 percent during the first half of 2016 compared to the same period last year. There were 1.3 million new ransomware samples recorded, the highest number since McAfee began tracking it.To read this article in full or to leave a comment, please click here]]> 2016-09-14T04:39:00+00:00 http://www.csoonline.com/article/3119965/security/a-single-ransomware-network-has-pulled-in-121-million.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=63430 False None None None CSO - CSO Daily Dashboard NTP reflection attacks hit record high Akamai Technologies.In an NTP reflection campaign, the attacker sends a short message to an NTP server, and the NTP server replies with a significantly longer message. But instead of going back to the attacker, the response is addressed to the victim of the attack.This allows the attacker to significantly magnify the amount of traffic hitting the victim all at once.To read this article in full or to leave a comment, please click here]]> 2016-09-14T04:27:00+00:00 http://www.csoonline.com/article/3118234/networking/ntp-reflection-attacks-hit-record-high.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=63431 False None None None CSO - CSO Daily Dashboard 9 biases killing your security program Image by ThinkstockWe're not always as rational in our decision-making as we'd like to think we are. This is often true in our daily decisions; from what you'd like to eat for lunch to the bigger decisions we make, such as what kind of car to buy to where we choose to live. These cognitive biases, or deviations from rational judgement, can affect every aspect of our decision-making. It'd be foolish to think such irrational thinking doesn't lead to a distorted view of cybersecurity risks, or inaccurate judgements in defending enterprise systems. Here's a (by no means all-inclusive) list of nine such cognitive biases that security professionals should especially remain aware.To read this article in full or to leave a comment, please click here]]> 2016-09-14T02:58:00+00:00 http://www.csoonline.com/article/3118746/security/9-biases-killing-your-security-program.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=63246 False Guideline None None CSO - CSO Daily Dashboard Russian spies blamed for WADA hack, leaked documents confirm drug exemptions calling themselves Fancy Bears' international hack team, claimed credit for hacking World Anti-Doping Agency (WADA).To read this article in full or to leave a comment, please click here]]> 2016-09-13T14:27:00+00:00 http://www.csoonline.com/article/3119734/security/russian-spies-blamed-for-wada-hack-leaked-documents-confirm-drug-exemptions.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=61360 False None APT 28 None CSO - CSO Daily Dashboard IDG Contributor Network: Cyberwar is here! Offense, defense and \'special teams\' To read this article in full or to leave a comment, please click here]]> 2016-09-13T08:21:00+00:00 http://www.csoonline.com/article/3116151/leadership-management/cyberwar-is-here-offense-defense-and-special-teams.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=60201 False Guideline None None CSO - CSO Daily Dashboard ​The rise of the successful corporate psychopath To read this article in full or to leave a comment, please click here]]> 2016-09-13T05:49:00+00:00 http://www.csoonline.com/article/3119597/security/article.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=59549 False None None None CSO - CSO Daily Dashboard Empower your employees by embracing shadow IT To read this article in full or to leave a comment, please click here]]> 2016-09-13T05:45:00+00:00 http://www.csoonline.com/article/3119687/techology-business/empower-your-employees-by-embracing-shadow-it.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=59550 False None None None CSO - CSO Daily Dashboard Is your security awareness training program working? security awareness programs. In order for awareness training to work, it has to keep everyone in the enterprise, well, aware.  A recent Wombat report revealed that in addition to the ever growing problem of phishing, employees across industries struggle with oversharing on social media, unsafe use of WiFi, and company confidential data exposure. Those ubiquitous posts pose serious risks.To read this article in full or to leave a comment, please click here]]> 2016-09-13T04:00:00+00:00 http://www.csoonline.com/article/3118401/security/is-your-security-awareness-training-program-working.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=59207 False None None None CSO - CSO Daily Dashboard 6 questions CISOs need to ask about containers Image by ThinkstockContainer technology promises greater agility and efficiency when it comes to building and deploying applications, a critical ability in this age of zero tolerance for downtime and great expectations for capabilities on demand. But with any new technology comes new risk, and security professionals must be able to accurately determine the risk-reward balance of containers for their organizations. Lars Herrmann, general manager, Integrated Solutions Business Unit at Red Hat, poses six questions CISOs must ask when evaluating container platforms.To read this article in full or to leave a comment, please click here]]> 2016-09-13T03:47:00+00:00 http://www.csoonline.com/article/3117802/cloud-security/6-questions-cisos-need-to-ask-about-containers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=59208 False None None None CSO - CSO Daily Dashboard Montreal cops hunting data thieves To read this article in full or to leave a comment, please click here]]> 2016-09-13T01:20:00+00:00 http://www.csoonline.com/article/3119306/security/montreal-cops-hunting-data-thieves.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=58906 False None None None CSO - CSO Daily Dashboard BrandPost: Fight Against Ransomware Takes to the Cloud No More Ransom Portal?”This was the simple question asked prior to this law enforcement (Europol's European Cybercrime Centre, Dutch Police) and private industry (Kaspersky Lab, Intel Security) portal going live, which I didn't have a clue how to answer. What do YOU think? How many people do you expect to access a website dedicated to fighting ransomware? If you said 2.6 million visitors in the first 24 hours, then please let me know six numbers you expect to come up in the lottery this weekend (I will spend time until the numbers are drawn to select the interior of my new super yacht). I have been a long-time advocate of public cloud technology, and its benefit of rapid scalability came to the rescue when our visitor numbers blew expected numbers out of the water. To be honest, if we had attempted to host this site internally, my capacity estimates would have resulted in the portal crashing within the first hour of operation. That would have been embarrassing and entirely my fault.To read this article in full or to leave a comment, please click here]]> 2016-09-13T00:00:00+00:00 http://www.csoonline.com/article/3118765/security/fight-against-ransomware-takes-to-the-cloud.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=58577 False None None None CSO - CSO Daily Dashboard Recent MySQL vulnerability a lesson in privilege assignments a vulnerability in MySQL was disclosed, which if exploited, allows an attacker to create world-writable files and elevate the mysql user to root via SELECT * INFO OUTFILE operator to overwrite the my.cnf file.Now, thirteen years later, a disclosure from legalhackers.com reports a similar issue, where an attacker can chain several configuration problems together in order to inject custom settings into a my.cnf file.To read this article in full or to leave a comment, please click here]]> 2016-09-12T13:45:00+00:00 http://www.csoonline.com/article/3119181/security/recent-mysql-vulnerability-a-lesson-in-privilege-assignments.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=56641 False None None None CSO - CSO Daily Dashboard If an Infosec policy falls in the forest To read this article in full or to leave a comment, please click here]]> 2016-09-12T11:05:00+00:00 http://www.csoonline.com/article/3119176/security/if-an-infosec-policy-falls-in-the-forest.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=55933 False None None None CSO - CSO Daily Dashboard CISO Desk Reference Guide CISO Desk Reference Guide: A practical guide for CISOs' -- which covers risk management, compliance, audit, IT security disciplines, cybersecurity extending to IoT (internet of things) devices, cyber insurance, staffing, board concerns, and everything in between.The three authors -- Bill Bonney, Gary Hayslip, and Matt Stamper -- state their decision to write the book came from the shared realization that the dramatic escalation in cyber threats was not going to peak any time soon. A recent report from Cybersecurity Ventures aligns with their thinking -- and predicts cybercrime damages will cost the world $6 trillion annually by 2021, up from $3 trillion last year.To read this article in full or to leave a comment, please click here]]> 2016-09-12T09:52:00+00:00 http://www.csoonline.com/article/3119250/leadership-management/ciso-chief-information-security-officer-book-desk-reference-guide.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=55446 False Guideline None None CSO - CSO Daily Dashboard Trouble spotted on the network To read this article in full or to leave a comment, please click here]]> 2016-09-12T04:33:00+00:00 http://www.csoonline.com/article/3118902/data-protection/trouble-spotted-on-the-network.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=53989 False None None None CSO - CSO Daily Dashboard Emerging technologies are poking holes in security To read this article in full or to leave a comment, please click here]]> 2016-09-12T03:32:00+00:00 http://www.csoonline.com/article/3118725/security/emerging-technologies-are-poking-holes-in-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=53724 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: 9/11: My story To read this article in full or to leave a comment, please click here]]> 2016-09-09T14:47:00+00:00 http://www.csoonline.com/article/3118202/security/911-my-story.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=39064 False None None None CSO - CSO Daily Dashboard Memories of 9/11: More than lost buildings To read this article in full or to leave a comment, please click here]]> 2016-09-09T10:16:00+00:00 http://www.csoonline.com/article/3118410/security/memories-of-911-more-than-lost-buildings.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=38016 False None None None CSO - CSO Daily Dashboard Why you need tiered security training for IT staff earlier post discussing security awareness training, I discussed the failings of general security awareness training for end users at companies. When it comes to training the IT staff about security, there are also some gaps. A lot of effort goes into certification and advanced training for specified security team members, but that leaves out a lot of other IT staff members (the help desk, for example), often the front-line team when it comes to dealing with cyber-attacks on end users. In this episode of Security Sessions, I spoke once again with Bill Rosenthal, CEO of Logical Operations, about the difference in training methods for IT staff members and IT security team, as well as the need for multi-vendor certification training. Among the highlights of the video are the following sections: 0:43 The distinction between security awareness training and security training 2:00 How IT staff security training differs from general employee awareness training. 03:08 Why do most companies feel that cyber-security training is a specialized function? 4:11 Certifications: Why most training is limited to one piece of software or hardware, and not multi-vendor. 5:43 The need for going beyond theoretical security training. 7:19 Why there needs to be more active threat analysis training at companies. 8:19 Advice for CSOs on how to reduce costs for security training.To read this article in full or to leave a comment, please click here]]> 2016-09-09T08:43:00+00:00 http://www.csoonline.com/article/3118675/security/why-you-need-tiered-security-training-for-it-staff.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=37524 False None None None CSO - CSO Daily Dashboard White House picks a CISO and, spoiler alert, I didn\'t get the job first announced that they were seeking a candidate in February 2016. Yesterday, The White House selected their first CISO candidate yesterday and it wasn't me. Of course, I'm being facetious. The small entanglement of being a Canadian may have been a limiting factor in my candidacy that never was.This position was created as an output from the Cybersecurity National Action Plan (CNAP). But, it should be noted that this is a CISO position that comes with funding. The Information Technology Modernization Fund (ITMF) was created to provide $3.1 billion to drag US government IT kicking and screaming into the future. I know, I had to pause after I read that there is funding the first time too.To read this article in full or to leave a comment, please click here]]> 2016-09-09T01:00:00+00:00 http://www.csoonline.com/article/3118387/techology-business/white-house-picks-a-ciso-and-spoiler-alert-i-didn-t-get-the-job.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=35747 False None None None CSO - CSO Daily Dashboard Clinton email highlights frustrating reality of bypassed IT policies An email recently released by House Democrats isn't just a political response to Hillary Clinton's usage of personal technology while Secretary of State.The email between Clinton and General Colin Powell is a perfect example of what some call Shadow IT, and a common problem IT teams face daily with executives and senior officials.In January of 2009, Secretary Clinton emailed General Colin Powell, one of her predecessors, with a question. What were the restrictions placed on him with regard to his usage of a BlackBerry? Did he use one in his personal office?To read this article in full or to leave a comment, please click here]]> 2016-09-08T13:05:00+00:00 http://www.csoonline.com/article/3118267/techology-business/clinton-email-highlights-frustrating-reality-of-bypassed-it-policies.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=33640 False None None None CSO - CSO Daily Dashboard Brazzers gets the shaft in data breach To read this article in full or to leave a comment, please click here]]> 2016-09-08T12:24:00+00:00 http://www.csoonline.com/article/3118165/security/brazzers-gets-the-shaft-in-data-breach.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=33641 False None None None CSO - CSO Daily Dashboard Security Recruiter Directory Amy Bennett (abennett@cxo.com).To read this article in full or to leave a comment, please click here]]> 2016-09-08T11:00:00+00:00 http://www.csoonline.com/article/3013033/it-careers/security-recruiter-directory.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=32965 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Woe is IT, the pain of risk management LogMeIn recently polled 500 IT professionals on the array of challenges ongoing in their security threat landscape. Not surprisingly, cloud security, devices, and user behavior are some of the most often reported pain points for IT professionals.To read this article in full or to leave a comment, please click here]]> 2016-09-08T10:27:00+00:00 http://www.csoonline.com/article/3117294/security/woe-is-it-the-pain-of-risk-management.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=32641 False Guideline None None CSO - CSO Daily Dashboard Ransomware prevalent in cloud-based malware Netskope, the company that released the report."These are typical ransomware delivery vehicles," she said.Cloud-based applications such as Dropbox can be used to spread malware in a couple of different ways. Attackers can upload the infected files to the cloud service, then share them with victims. Since there are many legitimate users of these services, they are not typically blocked by enterprises.To read this article in full or to leave a comment, please click here]]> 2016-09-08T06:00:00+00:00 http://www.csoonline.com/article/3117751/cloud-computing/ransomware-prevalent-in-cloud-based-malware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=31633 False None None None CSO - CSO Daily Dashboard How it works: Iris scanning improves smartphone security iris scanning is joining other biometric authentication methods (such as fingerprint scanning, facial recognition and voice recognition) intended to move mobile devices beyond the limitations of password-based security.To read this article in full or to leave a comment, please click here]]> 2016-09-08T05:06:00+00:00 http://www.csoonline.com/article/3117835/mobile-security/how-it-works-iris-scanning-improves-smartphone-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=31395 False None None None CSO - CSO Daily Dashboard Microsoft\'s tin ear for privacy Steven J. Vaughan-Nichols points out, is that it's extremely difficult, if not impossible, to completely turn off Cortana.To read this article in full or to leave a comment, please click here]]> 2016-09-08T05:04:00+00:00 http://www.csoonline.com/article/3117097/privacy/microsoft-s-tin-ear-for-privacy.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=31396 False None None None CSO - CSO Daily Dashboard Hack the vote: Experts say the risk is real US election systems vulnerable to hacking, but that it would not be difficult to do so.To read this article in full or to leave a comment, please click here]]> 2016-09-08T03:34:00+00:00 http://www.csoonline.com/article/3116964/cyber-attacks-espionage/hack-the-vote-experts-say-the-risk-is-real.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=30876 False None None None CSO - CSO Daily Dashboard How identity management helps protect what ails patients Image by ThinkstockThere is serious personal risk associated with a healthcare data breach, especially with multiple connected devices and health record systems generating and storing a patient's sensitive health data. Every person interacting with an online system needs a digital identity, and it should be authenticated in real time, so that unusual behavior can be detected at any time, whether at login or midway through a session.To read this article in full or to leave a comment, please click here]]> 2016-09-08T03:22:00+00:00 http://www.csoonline.com/article/3115770/data-protection/how-identity-management-helps-protect-what-ails-patients.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=30877 False None None None CSO - CSO Daily Dashboard Build security into software development To read this article in full or to leave a comment, please click here]]> 2016-09-08T03:00:00+00:00 http://www.csoonline.com/article/3117098/security/build-security-into-software-development.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=31394 False Guideline None None CSO - CSO Daily Dashboard Humpday data breach report Summer of Breach”. Only, it didn't stop there. Here we are 4 years later and I'm having some flashbacks regarding at least a couple of the reported breaches. Now, I've decided to start tracking breaches with Wednesday reporting hence, humpday.To read this article in full or to leave a comment, please click here]]> 2016-09-07T20:38:00+00:00 http://www.csoonline.com/article/3117087/security/humpday-data-breach-report.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=29524 False None None None CSO - CSO Daily Dashboard BrandPost: Private Cloud Security most workloads If you are like most organizations, the majority of your apps have been virtualized but are still running in your own data center[1]. IT has been busy renovating the data center to take advantage of the increased agility and reduced operating costs of a private cloud. You may have virtualized data-center network and storage as well, adding automation and orchestration, resulting in a software-defined data center (SDDC) that can reduce costs up to 75% and decrease deployment times from weeks to minutes.[2]To read this article in full or to leave a comment, please click here]]> 2016-09-07T11:12:00+00:00 http://www.csoonline.com/article/3117063/security/private-cloud-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=27474 False None None None CSO - CSO Daily Dashboard Half of network management systems vulnerable to injection attacks report released today.It all comes down to input validation, or lack of it, said Deral Heiland, research lead at Boston-based Rapid7, Inc. and one of the authors of the report.Network management systems are in regular communication with the devices on a company's network. But, because the communications are machine-to-machine people sometimes forget that the inputs still need to be checked to make sure there's nothing weird or malicious in there.To read this article in full or to leave a comment, please click here]]> 2016-09-07T09:01:00+00:00 http://www.csoonline.com/article/3117326/networking/half-of-network-management-systems-vulnerable-to-injection-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=26844 False Guideline None None CSO - CSO Daily Dashboard IDG Contributor Network: How to get a more cost-effective cyber insurance policy Concept Technology, offered tips on how to to help mitigate the risk of an attack and obtain a more cost-effective insurance policy.McMahan said, "Cyber-security protection and liability insurance have a symbiotic relationship. By showing underwriters that strides are being made to reduce cyber-liability and keep data safe and easily recoverable, businesses may be able to secure lower premiums for their insurance."To read this article in full or to leave a comment, please click here]]> 2016-09-07T04:21:00+00:00 http://www.csoonline.com/article/3116163/data-protection/how-to-get-a-more-cost-effective-cyber-insurance-policy.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=25942 False None None None CSO - CSO Daily Dashboard Security Solved: Company says their tech renders servers hack proof To read this article in full or to leave a comment, please click here]]> 2016-09-07T04:00:00+00:00 http://www.csoonline.com/article/3117308/techology-business/security-solved-company-says-their-tech-renders-servers-hack-proof.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=25944 False None None None CSO - CSO Daily Dashboard BrandPost: Are fingerprint IDs really secure? To read this article in full or to leave a comment, please click here]]> 2016-09-06T13:23:00+00:00 http://www.csoonline.com/article/3117210/mobile/are-fingerprint-ids-really-secure.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=22616 False None None None CSO - CSO Daily Dashboard BrandPost: Why cyberpreparedness lags. 3 security experts weigh in Global Threat Intelligence Report found that 77% of organizations say they don't have a formal security incident response plan in place, a number that is actually up slightly from last year. Most fail to implement basic security measures like patching and updating software. More than 12% of vulnerabilities that NTT log analysis discovered were more than five years old.To read this article in full or to leave a comment, please click here]]> 2016-09-06T13:08:00+00:00 http://www.csoonline.com/article/3117190/software/why-cyberpreparedness-lags-3-security-experts-weigh-in.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=22617 False None None None CSO - CSO Daily Dashboard Can cybersecurity save the November elections? infiltrated voter registration systems in Illinois and Arizona came as no surprise to some cybersecurity experts.“Given where cybercrime has gone, it's not too surprising to think about how information risks might manifest themselves during the election season to cause some level of either potential disruption, change in voting, or even just political fodder to add the hype cycle,” says Malcolm Harkins, global chief information security officer at network security firm Cylance.To read this article in full or to leave a comment, please click here]]> 2016-09-06T10:04:00+00:00 http://www.csoonline.com/article/3116984/cyber-attacks-espionage/can-cybersecurity-save-the-november-elections.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=21606 False None None None CSO - CSO Daily Dashboard What is phishing success? recent CSO article that asked security experts what they thought “success” meant when it came to phishing simulations, I was a frustrated.To read this article in full or to leave a comment, please click here]]> 2016-09-06T07:32:00+00:00 http://www.csoonline.com/article/3116490/security-awareness/what-is-phishing-success.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=20998 False None None None CSO - CSO Daily Dashboard How blockchain will disrupt your business To read this article in full or to leave a comment, please click here]]> 2016-09-06T05:12:00+00:00 http://www.csoonline.com/article/3116887/internet/how-blockchain-will-disrupt-your-business.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=20689 False Guideline None None CSO - CSO Daily Dashboard How to control your privacy in Chromebooks vs. Windows 10 a long list of privacy-related toggles, Google's controls are less granular. Both companies, however, make you jump through additional hoops to disable the kind of personalized ads that help them turn a profit.PCWorld recently broke down all the ways Microsoft grabs at your data in Windows 10, so it's only fair we compare that to Google's computing platform. Here's how Chrome OS and Windows 10 measure up on privacy and data collection.To read this article in full or to leave a comment, please click here]]> 2016-09-06T05:09:00+00:00 http://www.csoonline.com/article/3116885/software/how-to-control-your-privacy-in-chromebooks-vs-windows-10.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=20690 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Bugcrowd, the Match.com for developers and researchers? Aruba Networks.To read this article in full or to leave a comment, please click here]]> 2016-09-06T05:02:00+00:00 http://www.csoonline.com/article/3116328/application-development/bugcrowd-the-matchcom-for-developers-and-researchers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=20692 False None None None CSO - CSO Daily Dashboard Mark Cuban\'s new app leaves messages in the dust, not the cloud Mark Cuban -- who needs no introduction -- recently told Business Insider, "There's somebody trying to hack you, your email, your company, your credit card company, and everything that you're attached to... and at some point it's going to come out."To read this article in full or to leave a comment, please click here]]> 2016-09-06T04:41:00+00:00 http://www.csoonline.com/article/3116152/android/mark-cubans-new-app-leaves-messages-in-the-dust-not-the-cloud.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=20343 False None None None CSO - CSO Daily Dashboard What this expensive \'secure\' phone tells us about mobile hacking To read this article in full or to leave a comment, please click here]]> 2016-09-06T04:30:00+00:00 http://www.csoonline.com/article/3114684/mobile-security/what-this-expensive-secure-phone-tells-us-about-mobile-hacking.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=20344 False None None None CSO - CSO Daily Dashboard Malware author tries hand at PR, contacts IBM to correct blog post Bilal Bot email to IBM The criminal's PR outreach centered on two points; correcting the record with two of the other kits mentioned in the post, and to make sure IBM understands the kit is no longer in beta – it has increased it's features and the pricing model has changed.To read this article in full or to leave a comment, please click here]]> 2016-09-06T04:00:00+00:00 http://www.csoonline.com/article/3116055/techology-business/malware-author-tries-hand-at-pr-contacts-ibm-to-correct-blog-post.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=20198 False None None None CSO - CSO Daily Dashboard How to create a data-centric security infrastructure Image by ThinkstockFirewalls, APT protection, antivirus, etc., are all necessary to protect an organization's integrity. But when you get down to the nitty gritty, it's about the data – the intellectual property, the customer PII, the M&A info, your customer data and all the information that keeps the business running. With today's multiplatform environment, your sensitive information may no longer completely be under your control. It could be on any device, shared in unauthorized locations, or accessed by the right people the wrong way. You need to manage every facet of what is being accessed, by whom, when, where, and how.To read this article in full or to leave a comment, please click here]]> 2016-09-06T03:11:00+00:00 http://www.csoonline.com/article/3115057/data-protection/how-to-create-a-data-centric-security-infrastructure.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=20199 False None None None CSO - CSO Daily Dashboard 98 million Rambler.ru accounts surface after 2012 hack added to the LeakedSource database on Monday. Details include username (which is also the person's email address), password (stored via plaintext), ICQ account number, and other internal data.The contents of the database were verified by a Russian journalist, Maria Nefedova , who had three individuals confirm the details associated with their accounts.To read this article in full or to leave a comment, please click here]]> 2016-09-06T03:00:00+00:00 http://www.csoonline.com/article/3116805/security/98-million-rambler-ru-accounts-surface-after-2012-hack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=20200 False None None None CSO - CSO Daily Dashboard SWIFT kick in the banking made headlines back in April of 2016, I could not help but wonder how bad things really were. Many people were blissfully unaware as to what SWIFT (Society for Worldwide Interbank Financial Telecommunication) even was or what it could be used for.This is supposed to be a secure financial network that banks can use for payment authorizations. It seems that of the 11,000 reported banks that use the system not all were up to snuff on security.For example in Bangladesh, criminals were able to leverage the SWIFT system to a nefarious end to make off with $81 million dollars. Not bad for a days work. But, why was this possible? Sure, SWIFT talk a good security game but, I can think of 81 million arguments against that.To read this article in full or to leave a comment, please click here]]> 2016-09-06T02:00:00+00:00 http://www.csoonline.com/article/3116034/security/swift-kick-in-the-banking.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=20049 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Mobile app reversing and tampering mobile malware, mobile pharming and mobile phishing and I even wrote a blog on data at rest encryption for mobile. This blog will take a very high level look at a topic that can get very deep very quickly, mobile app risks related to reversing and tampering.To read this article in full or to leave a comment, please click here]]> 2016-09-05T13:39:00+00:00 http://www.csoonline.com/article/3114704/android/mobile-app-reversing-and-tampering.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=18587 False None None None CSO - CSO Daily Dashboard The Good Ole Days Of Hacker Summer Camp To read this article in full or to leave a comment, please click here]]> 2016-09-02T08:13:00+00:00 http://www.csoonline.com/article/3116065/techology-business/the-good-ole-days-of-hacker-summer-camp.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=11442 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Florida privacy law adds breach notification and strengthens compliance To read this article in full or to leave a comment, please click here]]> 2016-09-02T07:50:00+00:00 http://www.csoonline.com/article/3112741/leadership-management/florida-privacy-law-adds-breach-notification-and-strengthens-compliance.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=11229 False Guideline None None CSO - CSO Daily Dashboard IDG Contributor Network: 4 important tips for mentoring, coaching and growing women\'s roles in cybersecurity Wall Street Journal suggests that there are significantly less women in the higher ranks of companies, indicating that growth of a female employee plateaus before their careers have even taken off. Not surprisingly, a mere 11 percent of the world's information security workforce are women and less than 2 percent of those women hold C-Suite level positions. This begs the question: how can the women that have become industry leaders help those in entry-level positions grow and develop their careers? Put simply, by acting as mentor to foster career advancement and encourage continued growth.To read this article in full or to leave a comment, please click here]]> 2016-09-02T06:18:00+00:00 http://www.csoonline.com/article/3113940/leadership-management/4-important-tips-for-mentoring-coaching-and-growing-womens-roles-in-cybersecurity.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=11051 False Guideline None None CSO - CSO Daily Dashboard IDG Contributor Network: Stop missing the vendor alerts you need To read this article in full or to leave a comment, please click here]]> 2016-09-02T04:31:00+00:00 http://www.csoonline.com/article/3115704/analytics/stop-missing-the-vendor-alerts-you-need.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=10491 False None None None CSO - CSO Daily Dashboard Fall security conferences you don\'t want to miss Image by ThinkstockConferences can be great opportunities for networking and information sharing. While it's a challenge to break away from the responsibilities at the office, taking a day or two to connect with peers across the industry can be invigorating and uplifting, allowing you to return with a fresh and optimistic perspective on the doldrums of threat intelligene. At the MASSTLC Conference in Cambrige, the message of keynote speaker Dave Mahon was to not see each event as a failure. Rather, see each event as an opportunity to learn. That's exactly how I feel about conferences. Attending a conference is the furthest thing from a drag. Each is an opportunity to learn. Here are nine conferences I wish I could attend this fall.To read this article in full or to leave a comment, please click here]]> 2016-09-02T03:06:00+00:00 http://www.csoonline.com/article/3114324/leadership-management/fall-security-conferences-you-dont-want-to-miss.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=10286 False Guideline None None CSO - CSO Daily Dashboard Myth versus fact: Open source projects and federal agencies General Services Administration (GSA) GitHub dashboard, there are 236 federal organizations using a combined 5,254 project repositories.More federal agencies are increasing their use and creation of open source software to achieve their IT objectives. In order to best prepare for the implementation of even more open source projects, federal agencies need to understand the facts among the many misconceptions and myths surrounding public repositories. To read this article in full or to leave a comment, please click here]]> 2016-09-02T03:00:00+00:00 http://www.csoonline.com/article/3113043/security/myth-versus-fact-open-source-projects-and-federal-agencies.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=10287 False None None None CSO - CSO Daily Dashboard 33% off Energizer Ultra Compact DC to AC 100W Vehicle Power Inverter - Deal Alert read reviews), its typical list price of $29.99 has been reduced 33% to $19.99. See the discounted Energizer 100W power inverter now on Amazon.To read this article in full or to leave a comment, please click here]]> 2016-09-01T11:54:00+00:00 http://www.csoonline.com/article/3115304/computers-accessories/33-off-energizer-ultra-compact-dc-to-ac-100w-vehicle-power-inverter-deal-alert.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=10290 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Cyber incident response: Who does what? Presidential Policy Directive (PPD) on cyber incident coordination. The PPD identifies federal agencies to lead specific aspects of incident response in the event of a significant cyber incident. (A “significant cyber incident” is defined as a cyber incident likely to result in demonstrable harm to the U.S. economy, national security interests, foreign relations, or to the public confidence, civil liberties, or public health and safety of the American people.) Unfortunately, the federal government has responded to several significant cyber incidents over the past few years. This PPD builds upon lessons learned from responding to those incidents, as well as the federal government's experience in all types of disaster response (hurricanes, bombings, etc.).To read this article in full or to leave a comment, please click here]]> 2016-09-01T11:33:00+00:00 http://www.csoonline.com/article/3114241/advanced-persistent-threats/cyber-incident-response-who-does-what.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=10295 False Guideline None None CSO - CSO Daily Dashboard Guccifer gets 52 months in prison To read this article in full or to leave a comment, please click here]]> 2016-09-01T10:12:00+00:00 http://www.csoonline.com/article/3114918/security/guccifer-gets-52-months-in-prison.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=10297 False None None None CSO - CSO Daily Dashboard 43 million Last.fm records compromised in 2012 Last.fm issued a warning to users, encouraging them to change their passwords, after the music service learned of the existence of leaked account records. Turns out, the leak was 43 million records large, and four years later they've surfaced in the public. On Thursday, LeakedSource added 43,570,999 records to their database, after someone sent them the Last.fm collection. In 2012, the music service admitted the account passwords were unsalted and hashed via MD5, something LeakedSource confirmed after adding the records to their service.To read this article in full or to leave a comment, please click here]]> 2016-09-01T09:14:00+00:00 http://www.csoonline.com/article/3114779/security/43-million-last-fm-records-compromised-in-2012.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=10298 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: How to make mergers and acquistions work First Wave Mergers,” back in the early 1900s, saw monopolies take over what were then the original critical infrastructure sectors of this country (railroads, electricity, shipping, etc.).In the tech space - especially where cyber security is concerned - you can almost time your watch by who's buying who, and how, like in a second marriage, the new “Mom” and the new “Dad” start planning where and how they want to manage their new household.To read this article in full or to leave a comment, please click here]]> 2016-09-01T07:23:00+00:00 http://www.csoonline.com/article/3114607/leadership-management/how-to-make-mergers-and-acquistions-work.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=10301 False Guideline None None CSO - CSO Daily Dashboard Detection and response, where to begin To read this article in full or to leave a comment, please click here]]> 2016-09-01T06:00:00+00:00 http://www.csoonline.com/article/3114805/techology-business/detection-and-response-where-to-begin.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=10302 False None None None CSO - CSO Daily Dashboard Report: Smartphone infection rate doubled in first half of 2016 according to a report released today by Nokia.Nokia provides endpoint malware detection services to major mobile carriers and covers 100 million devices around the world, with the exception of China and Russia, said Kevin McNamee, director of the Nokia Threat Intelligence Lab.Android is the most targeted device, accounting for 74 percent of the infections.IPhones accounted for 4 percent and Windows phones did not show up in the statistics, due to their low market share and low infection rates.To read this article in full or to leave a comment, please click here]]> 2016-09-01T05:15:00+00:00 http://www.csoonline.com/article/3114687/mobile-security/report-smartphone-infection-rate-doubled-in-first-half-of-2016.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=10303 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Combating insider threats faced by utilities To read this article in full or to leave a comment, please click here]]> 2016-09-01T02:00:00+00:00 http://www.csoonline.com/article/3113737/critical-infrastructure/combating-insider-threats-faced-by-utilities.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=10305 False None None None CSO - CSO Daily Dashboard 24% off Zackees LED Turn Signal Bike lights read reviews), and their typical list price of $99 has been reduced 24% to $74.95.To read this article in full or to leave a comment, please click here]]> 2016-08-31T14:05:00+00:00 http://www.csoonline.com/article/3114154/lighting/24-off-zackees-led-turn-signal-bike-lights.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9793 False None None None CSO - CSO Daily Dashboard Security skills high on jobs report To read this article in full or to leave a comment, please click here]]> 2016-08-31T10:08:00+00:00 http://www.csoonline.com/article/3114491/it-careers/security-skills-high-on-jobs-report.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9764 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Go for the gold! recommends that you “…strive to achieve something on a day-to-day basis”.To read this article in full or to leave a comment, please click here]]> 2016-08-31T06:38:00+00:00 http://www.csoonline.com/article/3113654/leadership-management/go-for-the-gold.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9716 False Guideline None None CSO - CSO Daily Dashboard BrandPost: A Tale of Two T\'s To read this article in full or to leave a comment, please click here]]> 2016-08-31T06:00:00+00:00 http://www.csoonline.com/article/3114206/security/a-tale-of-two-ts.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9718 False None None None CSO - CSO Daily Dashboard Dropbox changed passwords after 68M account records were compromised describing it as a preventive measure and not because there was any indication that their accounts were improperly accessed.To read this article in full or to leave a comment, please click here]]> 2016-08-31T04:25:00+00:00 http://www.csoonline.com/article/3114328/data-breach/dropbox-changed-passwords-after-68m-accounts-were-compromised.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9692 True None None None CSO - CSO Daily Dashboard Crooks are selling a skimmer that works on all chip card readers To read this article in full or to leave a comment, please click here]]> 2016-08-31T04:15:00+00:00 http://www.csoonline.com/article/3114245/cyber-attacks-espionage/crooks-are-selling-a-skimmer-that-works-on-all-chip-card-readers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9694 False None None None CSO - CSO Daily Dashboard How to keep viral memes from spreading malware in your enterprise spread malware. This is not the first time bad-guy hackers have leveraged the popularity of games to spread malicious software. Viral memes spread malware, too, via drive-by attacks as people visit malicious sites that draw them by hosting or linking to the internet-based cultural sensation. Users assume that games and meme sites have integrity. This makes it easy for the hackers to push compromising software onto consumers' phones and computers and into your organization. Cyber thugs also use man-in-the-middle attacks on game apps to take control of mobile devices and launch attacks on the enterprise.To read this article in full or to leave a comment, please click here]]> 2016-08-31T03:10:00+00:00 http://www.csoonline.com/article/3113027/data-protection/how-to-keep-viral-memes-from-spreading-malware-in-your-enterprise.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9680 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: CASB can help address gaps in cyber security To read this article in full or to leave a comment, please click here]]> 2016-08-30T08:25:00+00:00 http://www.csoonline.com/article/3113077/cloud-security/casb-can-help-address-gaps-in-cyber-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9541 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: A tale of two PCI attestation documents PCI DSS (Payment Card Industry Data Security Standard) compliance, I've found a good indicator of a service providers level of compliance is the ease in which they share their attestation of compliance (AoC). Let me give you two recent examples.To read this article in full or to leave a comment, please click here]]> 2016-08-30T06:41:00+00:00 http://www.csoonline.com/article/3113655/critical-infrastructure/a-tale-of-two-pci-attestation-documents.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9523 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Identity governance and admin: beyond basic access management Identity management continues to fall into the top security efforts needed to protect information resources. However, traditional solutions rely on significant human analysis and management: analysis and management that result in high productivity costs for analysts and managers. And even then, deep understanding of identity behavior, compliance, and role requirements is often unattainable. New identity solutions, labeled in 2013 by Gartner as Identity Governance and Administration (IGA), help get the information we need to meet governance, risk, and compliance (GRC) challenges.To read this article in full or to leave a comment, please click here]]> 2016-08-30T04:09:00+00:00 http://www.csoonline.com/article/3113451/security/identity-governance-and-admin-beyond-basic-access-management.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9508 False None None None CSO - CSO Daily Dashboard What to look for in endpoint detection and response tools and services Organizations are quickly learning that keeping the bad guys out of an enterprise environment isn't as simple as deploying firewalls and antivirus. As cybercriminals utilize customized malware and bypass traditional antivirus solutions, it's become necessary to take a broader and more proactive approach to protect the endpoint. This means real-time monitoring, detection and advanced threat analysis coupled with response technology.To read this article in full or to leave a comment, please click here]]> 2016-08-30T03:48:00+00:00 http://www.csoonline.com/article/3111926/security/what-to-look-for-in-endpoint-detection-and-response-tools-and-services.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9498 False None None None CSO - CSO Daily Dashboard How cyber security pros transition to board level decision makers To read this article in full or to leave a comment, please click here]]> 2016-08-30T03:37:00+00:00 http://www.csoonline.com/article/3111986/it-careers/how-cyber-security-pros-transition-to-board-level-decision-makers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9499 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Hackers prey on human resources using ransomware Tricks that ransomware uses to fool you ]To read this article in full or to leave a comment, please click here]]> 2016-08-29T09:10:00+00:00 http://www.csoonline.com/article/3112855/techology-business/hackers-prey-on-human-resources-using-ransomware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9387 False None None None CSO - CSO Daily Dashboard FBI: Common scanning tools used to target state election systems To read this article in full or to leave a comment, please click here]]> 2016-08-29T07:58:00+00:00 http://www.csoonline.com/article/3113388/security/fbi-common-scanning-tools-used-to-target-state-election-systems.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9379 False None None None CSO - CSO Daily Dashboard Social media, the gateway for malware NopSec 2016 State of Vulnerability Risk Management Report found that organizations use inadequate risk evaluation scoring systems. The report claimed that social media -- which often isn't included in any risk evaluation system -- is now a top platform for cybersecurity. So, what's the correlation between social media and the rise in malware?To read this article in full or to leave a comment, please click here]]> 2016-08-29T06:18:00+00:00 http://www.csoonline.com/article/3106292/social-networking/social-media-the-gateway-for-malware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9366 False None None None CSO - CSO Daily Dashboard Deception technology grows and evolves report released in August by research firm Technavio, the deception technology market is growing at a compound annual growth rate of 9 percent, and is predicted to reach $1.33 billion by 2020. The technology includes not only the traditional honeypots but also a new class of multi-layered, distributed endpoint decoys, according to Technavio analyst Amrita Choudhury.To read this article in full or to leave a comment, please click here]]> 2016-08-29T05:49:00+00:00 http://www.csoonline.com/article/3113055/security/deception-technology-grows-and-evolves.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9354 False None None None CSO - CSO Daily Dashboard Are InfoSec vendors \'sowing confusion\' and selling \'useless\' products? To read this article in full or to leave a comment, please click here]]> 2016-08-29T03:20:00+00:00 http://www.csoonline.com/article/3110974/data-protection/are-infosec-vendors-sowing-confusion-and-selling-useless-products.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9335 False Guideline None None CSO - CSO Daily Dashboard IDG Contributor Network: Data at rest encryption for mobile devices data in use and data in transit for that matter, there are some special considerations that need to be thought through on the mobile side of the equation. This is my latest in a number of blogs that looks at the intersection between traditional security issues and mobile. I've also written about mobile malware, mobile pharming and mobile phishing. I wanted to tackle data at rest encryption on mobile because like these other blogs, the particulars can be very different for mobile devices vs. traditional devices. To read this article in full or to leave a comment, please click here]]> 2016-08-29T00:00:00+00:00 http://www.csoonline.com/article/3112643/application-development/data-at-rest-encryption-for-mobile-devices.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9312 False None None None CSO - CSO Daily Dashboard Opera warns Sync users of possible data breach warned users that the Opera Sync service might have been compromised. In response, the company issued a forced password reset for all Sync users.Opera sent the emails to Sync user base after they detected "signs of an attack where access was gained to the Opera sync system," the company said."This attack was quickly blocked. Our investigations are ongoing, but we believe some data, including some of our sync users' passwords and account information, such as login names, may have been compromised."To read this article in full or to leave a comment, please click here]]> 2016-08-27T06:40:00+00:00 http://www.csoonline.com/article/3113040/security/opera-warns-sync-users-of-possible-data-breach.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=9118 False None None None CSO - CSO Daily Dashboard 31% off Seagate Backup Plus Ultra Slim 2TB Portable External Hard Drive - Deal Post The Backup Plus Ultra Slim Portable Drive is one of Seagate's thinnest and most eye-catching portable hard drives. Available in stunning gold and platinum colors- style meets storage- and easily slips into your backpack along with your other essentials. At 9.6mm thin, capacity is not sacrificed with 1TB and 2TB options-bring your most important files and head out the door. Back up and manage your favorite files from your computer, tablet and mobile devices using the Seagate Dashboard. Run a one-click backup or schedule an automatic backup plan to help protect your files. Convenient tools for local, mobile, cloud and social media backup at the ready. With high-speed USB 3.0 and 2.0 connectivity, you can depend on seamless plug-and-play functionality. And the USB bus-power eliminates the need for an external power supply, letting you access your files while on the move. The Lyve mobile and desktop app gives you the ability to access a single, consolidated and personalized photo and video library. When you purchase a Backup Plus Ultra Slim Portable Drive, you get 200GB of OneDrive cloud storage for 2 years (US$95 value).   The Backup Plus Portable Drive averages 4.5 out of 5 stars on Amazon(read reviews). It's typical list price of $129.99 has been reduced 31% to $89.99 on Amazon.To read this article in full or to leave a comment, please click here]]> 2016-08-26T08:18:00+00:00 http://www.csoonline.com/article/3112760/computers-accessories/31-off-seagate-backup-plus-ultra-slim-2tb-portable-external-hard-drive-deal-post.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8978 False None None None CSO - CSO Daily Dashboard Who needs a bug bounty when you got this? To read this article in full or to leave a comment, please click here]]> 2016-08-26T07:48:00+00:00 http://www.csoonline.com/article/3113026/leadership-management/who-needs-a-bug-bounty-when-you-got-this.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8965 False Guideline None None CSO - CSO Daily Dashboard IDG Contributor Network: Measuring security To read this article in full or to leave a comment, please click here]]> 2016-08-26T07:17:00+00:00 http://www.csoonline.com/article/3112029/security-awareness/measuring-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8966 False Guideline None None CSO - CSO Daily Dashboard IDG Contributor Network: Voice technologies make waves in security To read this article in full or to leave a comment, please click here]]> 2016-08-26T06:27:00+00:00 http://www.csoonline.com/article/3112752/techology-business/voice-technologies-make-waves-in-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8956 False None None None CSO - CSO Daily Dashboard IDG Contributor Network: Skills for a new age – the need for data fluency in the info economy To read this article in full or to leave a comment, please click here]]> 2016-08-26T04:57:00+00:00 http://www.csoonline.com/article/3112764/it-careers/skills-for-a-new-age-the-need-for-data-fluency-in-the-info-economy.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8948 False None None None CSO - CSO Daily Dashboard NASA CIO allows HPE contract to expire, refuses to sign-off on authority to operate RiskSense, Inc. "You can almost call her a whistleblower. It's a bold move. Not a lot of people would have made that move, for career reasons."To read this article in full or to leave a comment, please click here]]> 2016-08-26T04:00:00+00:00 http://www.csoonline.com/article/3112677/leadership-management/nasa-cio-allows-hpe-contract-to-expire-refuses-to-sign-off-on-authority-to-operate.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8920 False Guideline None None CSO - CSO Daily Dashboard Real-life examples test whether you are prepared for a cyberattack? To read this article in full or to leave a comment, please click here]]> 2016-08-26T03:53:00+00:00 http://www.csoonline.com/article/3111211/security-awareness/real-life-examples-test-whether-you-are-prepared-for-a-cyberattack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8921 False None None None CSO - CSO Daily Dashboard How to handle the aftermath of being hacked Inspired eLearning Tyler Cohen Wood is cyber security advisor to elearning company Inspired eLearning, and was previously a Defense Intelligence Agency cyber deputy division chief.To read this article in full or to leave a comment, please click here]]> 2016-08-25T07:41:00+00:00 http://www.csoonline.com/article/3112652/security/how-to-handle-the-aftermath-of-being-hacked.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8768 False Guideline None None