Cybersecurity

Cybersecurity Business & Industries News

The cybersecurity industry already tops $100 billion per year and will reach $300 billion by 2024. With that kind of money at stake, this market is one of the hottest areas for IT innovation.

Top news of the week: 14.01.2022.

#cybersecurity
#cyberattacks
#cyberinsurance
#cybercrime
#incidentresponse
#Conferences
#databreach
#ITleadership
#leadership
#CIO

Business And Industries

@kjhiggins shared
On Jan 10, 2022
Interesting piece here on organizations lawyering up in the wake of cyberattacks, and cyber insurance premiums rising but covering less: https://t.co/IAPCLlDT5I by @roblemos
Open
Breach Response Shift: More Lawyers, Less Cyber-Insurance Coverage

Breach Response Shift: More Lawyers, Less Cyber-Insurance Coverage

Companies are more likely to rely on outside attorneys to handle cyber response in order to contain potential lawsuits. Meanwhile, cyber-insurance premiums are rising but covering less.

@CybersecuritySF shared
On Jan 9, 2022
Cybersecurity Ventures @CybersecuritySF predicts that the financial implications of #cybercrime will rise to $10.5 trillion in 2025 (from $6 trillion in 2021) - Timing is now to consider a career in #cybersecurity https://t.co/pqzxyBG1ib
Open
How to Start a CyberSecurity Career in 2022?

How to Start a CyberSecurity Career in 2022?

By 2022, the demand for cybersecurity professionals will continue to increase, and if you want to start a business in cybersecurity, but do not know how? Then you are in the right place.

@CybersecuritySF shared
On Jan 9, 2022
SUNDAY SPECIAL: 2022 #Cybersecurity #Conferences - What Can We Expect? Live. Virtual. Both. The shows goes on. But how? @Gartner_inc @SANSInstitute @RSAConference https://t.co/WZVfOBD4K9 via Cybercrime Magazine
Open
Pandemic Disrupts 2022 Cybersecurity Events

Pandemic Disrupts 2022 Cybersecurity Events

Key conferences rescheduled, virtualized, or cancelled as COVID-19 surges

@CybersecuritySF shared
On Jan 10, 2022
The cost of #cyberattacks rose to US$6 trillion yearly at the end of 2021 reports CYBERCRIME MAGAZINE @CybersecuritySF. https://t.co/NDA0jKPy1H
Open
Cybersecurity Systems, LLC Opens Global Headquarters in Salt Lake City, Utah

Cybersecurity Systems, LLC Opens Global Headquarters in Salt Lake City, Utah

SALT LAKE CITY, UT, January 10, 2022 /24-7PressRelease/ -- The executives of Utah-based Cybersecurity Systems, LLC today announced the formal opening of

@KimZetter shared
On Jan 13, 2022
Interesting report from @riskybusiness - China is getting hit w/ ransomware from Russia that's impacting every major crit infra sector, incl healthcare, transportation, energy, gov. Will be interesting to see how they respond, given relationship w/ Russia https://t.co/LSd1sIBaVG
Open
Srsly Risky Biz: Thursday January 13

Srsly Risky Biz: Thursday January 13

Inside China’s Ransomware Headache and Signal's Looming Legal Trouble

@DarkReading shared
On Jan 13, 2022
Redefining the CISO-CIO Relationship https://t.co/ZTt4AXEw3a by Alex Cunningham, Senior Vice President and Chief Information Security Officer at @Advisor360 #CISO #CIO #leadership #ITleadership
Open
Redefining the CISO-CIO Relationship

Redefining the CISO-CIO Relationship

While these roles have different needs, drivers, and objectives, they should complement each other rather than compete with one another.

@SecurityWeek shared
On Jan 11, 2022
SecurityWeek Cyber Insights 2022: #Ransomware - https://t.co/pZ8CmLWLxI
Open
SecurityWeek Cyber Insights 2022: Ransomware

SecurityWeek Cyber Insights 2022: Ransomware

Cyber Insights 2022 is a series of articles examining the potential evolution of threats over the new year and beyond. In this installment, we focus on the ransomware threat.

@RedEvolutionIX shared
On Jan 14, 2022
RT @ussmo: The FCC proposes new data breach rules for phone companies https://t.co/fBCMXXodOD via @Verge
Open
The FCC proposes new data breach rules for phone companies

The FCC proposes new data breach rules for phone companies

They wouldn’t have to wait before notifying customers.