Cybersecurity Essentials

Companies and Services

Cyber criminals are getting smarter and strive to find new ways to sneak into a company’s information systems. In order to minimize cybercrimes, companies in the space are putting their best efforts in combating those threats thanks to innovative solutions.

Top news of the week: 02.09.2021.

Security
Authentication
Information security
Authorization
Federal government of the United States
Computer security

Companies And Services

@WeldPond shared
On Aug 31, 2021
Hmmmm. Where have I heard, "this vulnerability is hypothetical before?" "The SEC found Pearson in its 2019 semiannual report referred to a data security incident as a hypothetical risk when it knew one had occurred" https://t.co/KE6iyDMQ2k
Open
Regulators Tighten Scrutiny of Data Breach Disclosures by Companies

Regulators Tighten Scrutiny of Data Breach Disclosures by Companies

Companies must pay closer attention to what they say after hackers strike, lawyers warn, as regulators crack down on inaccurate disclosures and Congress debates mandatory reporting of ...

@securityweekly shared
On Aug 31, 2021
RT @SecWeekly: This week in Business Security Weekly: Staff Attrition Is Rising, Retaining Women in Tech, Growing Privacy Concerns, and State of Cyber Threats: Tenfold Increase in Ransomware with Derek Manky from Fortinet! Watch now: https://t.co/StyCRIQtoI https://t.co/EYWWhh3syg
Open
bsw230

bsw230

Business Security Weekly Episode #230 – August 30, 2021 Subscribe to all of our shows and mailing list by visiting: https://securityweekly.com/subscribe 1. Staff Attrition Is Rising, ...

@SCMagazine shared
On Sep 2, 2021
Smith: JEDI replacement ‘desperately needed’ to move Pentagon forward on tech issues #cybersecurity #cloud https://t.co/Q0Z3QNe0M0
Open
Smith: JEDI replacement ‘desperately needed’ to move Pentagon forward on tech issues

Smith: JEDI replacement ‘desperately needed’ to move Pentagon forward on tech issues

Committee Chair Adam Smith, D-Wash., said requesting more documents from the inspector general would only reopen old political wounds and further delay DoD's cloud and security plans.

@CFR_org shared
On Sep 1, 2021
Cybersecurity firms often have their own threat intelligence units, data collection systems, and ability to collect information about attacks. What does that mean for state actors? @NWC_CIPI's Nina Kollars and Mike Poznansky explain. https://t.co/tzmV7rEliE
Open
Statecraft and Strategy Under the Eroding Monopoly of Cyber Intelligence

Statecraft and Strategy Under the Eroding Monopoly of Cyber Intelligence

The question of who “owns” cyber intelligence has profound implications for the geopolitical landscape. Grappling with this reality and its consequences is crucial.

@PogoWasRight shared
On Sep 1, 2021
Industry lobbies Congress to extend notification timeline after cybersecurity incidents: https://t.co/HtB13YSx9c
Open
Industry lobbies Congress to extend notification timeline after cybersecurity incidents

Industry lobbies Congress to extend notification timeline after cybersecurity incidents

Key industry groups on Wednesday pushed to give organizations at least three days to report cybersecurity incidents to the federal government, effectively opposing Senate legislation that ...

@WeldPond shared
On Aug 31, 2021
IoT & ICS products vulns just keep growing. More than 600 were disclosed in the first 1/2 of '21. Most are high/crit sev, can be easily & remotely exploited, make affected component completely unusable. 1/4 have no fix, or can be only partly remediated. https://t.co/A036hP7GjN
Open
Vulnerability Disclosure Programs Need to Get Organized

Vulnerability Disclosure Programs Need to Get Organized

Most product vulnerabilities are now discovered not by the affected vendor, but by outside sources like third-party researchers, and they're all over the map.

@SCMagazine shared
On Sep 1, 2021
PERSPECTIVES: What IT security teams can learn from the Colonial Pipeline #ransomware attack https://t.co/xk2TJjv1Ud
Open
What IT security teams can learn from the Colonial Pipeline ransomware attack

What IT security teams can learn from the Colonial Pipeline ransomware attack

The FBI did manage to recover some $2.3 million of bitcoin in the Colonial Pipeline case, but the damage was already done, and that's why companies need to stay ever vigilant about ...

@KateFazzini shared
On Sep 1, 2021
https://t.co/tSkqvIlHpx
Open
Strategic Intelligence Webinar | Aligning Strategy with International Data Use

Strategic Intelligence Webinar | Aligning Strategy with International Data Use

On Sept 23rd, we are hosting our next Strategic Intelligence event: Aligning Strategy with International Data Use. Protecting and managing data across...