Category: Cybersecurity Insiders

The foundation of a Zero Trust architecture

Part 1 of a 3 blog series Organizations have placed a lot of time, effort and capital spend on security initiatives in an effort to prevent security breaches and data loss.  Even the most advanced “next generation” application layer firewalls…

Common focal points of DoS attacks

This blog was written by an independent guest blogger. Is your company at risk of a Denial of Service (DoS) attack? If so, which areas are particularly vulnerable? Think it’s a crazy question? Think again. In 2020, 16 DDoS attacks…

The Bitglass Blog

California is setting the stage for compliance in 2020 with the enactment of the California Consumer Privacy Act (CCPA).The statute that went into effect on the first of January expands the rights of Californians over their data. It gives the…

Apple Inc acquires AI Voice Startup to improve SIRI

Apple Inc has acquired a Dublin based AI Startup which offers technology that enables 3rd parties to integrate high-quality voice and natural language capabilities into their digital products. Dubbed as Voysis, this conversational Artificial Intelligence platform is said to help…

The future of cybersecurity for connected cars

Connected cars have slowly become mainstream, with more than 700 million of them expected to be operating on roads by 2030. Most new vehicles are leaving production lines with a host of features that require a connection to the online world, including…

10 tips for working remotely

We’re all working together to help slow the spread of COVID-19 through new policies and guidelines such as working remotely and socially distancing ourselves from others.  Working remotely can be challenging. I can offer some advice about working remotely, as…

Exploits, vulnerabilities and threat adaptation

Security, whether focused on physical, cyber, operational, or other domains, is an interesting topic that lends itself to considerable debate among practitioners.  There are, however, basic concepts and underpinnings that pervade general security theory. One of the most important, yet…

The Power of Community to Fight COVID-19 Cyber Threats

Cybercriminals are taking advantage of the fear and uncertainty surrounding the current global health and economic situation as well as sudden shifts and exposures in IT environments to launch COVID-19 related attack campaigns. The bad guys are moving full-steam ahead…

Samsung wins a Mobile Security project from Italy

Samsung SDS, the IT wing of Samsung Group has won a defense mobile security project from Italy in March 2020. Thus, the said Italian project happens to be the first defense project of the South Korean Company which is already…

Stories from the SOC- RIG Exploit Kit

Executive summary Stories from the SOC is a blog series that describes recent real-world security incident investigations conducted and reported by the AT&T SOC analyst team for AT&T Managed Threat Detection and Response customers. AT&T Alien Labs® Open Threat Exchange®…

Corona-cation? Here’s How to Work From Home Securely

By now, the whole world is feeling the effects of a tiny little troublemaker called SARS-CoV-2 or Coronavirus (or COVID-19; oh so many choices!). Every piece of news, every conversation and certainly every WhatsApp message is fixated on this rapidly…

The foundation of a Zero Trust architecture

Part 1 of a 3 blog series Organizations have placed a lot of time, effort and capital spend on security initiatives in an effort to prevent security breaches and data loss.  Even the most advanced “next generation” application layer firewalls…

The future of cybersecurity for connected cars

Connected cars have slowly become mainstream, with more than 700 million of them expected to be operating on roads by 2030. Most new vehicles are leaving production lines with a host of features that require a connection to the online world, including…

10 tips for working remotely

We’re all working together to help slow the spread of COVID-19 through new policies and guidelines such as working remotely and socially distancing ourselves from others.  Working remotely can be challenging. I can offer some advice about working remotely, as…

Windows Server 2019 OS hardening

This blog was written by an independent guest blogger. Windows Server 2019 ships and installs with an existing level of hardening that is significantly more secure compared to previous Windows Server operating systems. Gone are the bloat of Xbox integration…

Exploits, vulnerabilities and threat adaptation

Security, whether focused on physical, cyber, operational, or other domains, is an interesting topic that lends itself to considerable debate among practitioners.  There are, however, basic concepts and underpinnings that pervade general security theory. One of the most important, yet…

Stories from the SOC- RIG Exploit Kit

Executive summary AT&T Alien Labs® Open Threat Exchange® (OTX) recently created a pulse for a new threat entitled the RIG Exploit Kit which had been observed distributing ransomware to victim companies across a variety of industry verticals. This exploit was…

How to keep your Work from Home strategy Cyber Secure

As many people across the world are working from home these days to keep their office operations going, hackers are seeing these devices as vulnerable points to infiltrate corporate networks. So, here are some strategies that can make your work…

How to spot a fake app?

This blog was written by an independent guest blogger. There are billions of mobile phone users in the world, and every day, the number increases as people find convenience in the use of smartphones. As the number of smartphone user…

Google tracks down 40000 State-funded Cyber Threats

Google Threat Analysis Group(TAG) has announced that it has tracked down more than 40,000 state-backed cyber attacks on its account holders in 2019. The web search giant claims that the year 2018 witnessed 25% higher cases when compared to last…

Phishing Threats Increase with COVID 19 Outbreak

The recent COVID 19 pandemic has changed the way that businesses are operating around the entire country. Some businesses are forced to temporarily shut down, while others are trying to adjust to the changes of working remote and innovating new and…

Dark Hotel hacking group behind WHO Cyber Attack

Finally, some evidence is out that the hacking group behind the WHO Cyber Attack could be ‘Elite Hackers’ aka Dark Hotel. According to an article published in Reuters, the said group was behind the domain name registration of a fake…

The future of cybersecurity for connected cars

Connected cars have slowly become mainstream, with more than 700 million of them expected to be operating on roads by 2030. Most new vehicles are leaving production lines with a host of features that require a connection to the online world, including…

Ransomware claims have doubled in 2019 say insurers

As the year 2019 has passed, a London based Insurance Company Beazley Group says that the number of ransomware claims doubled last year as the spike in the malware attacks was more evident in healthcare, professional services, and financial sector.…

How a small business can achieve Zero Trust security

Contrary to popular belief, small businesses don’t need to be restricted by their budgets and productive capacity – especially when it comes to security. By using the right Zero Trust approach, businesses can prevent data breaches, all while continuing to…

Failed Cyber Attack on Paris Hospital Authority

While entire Europe is busy containing the spread of Coronavirus, the news is out that a failed cyber attack on the Paris Hospital Authority aka AP-HP was attempted on March 22nd of this year. AP-HP stands for Assistance Publique- Hopitaux…

Windows Server 2019 OS hardening

This blog was written by an independent guest blogger. Windows Server 2019 ships and installs with an existing level of hardening that is significantly more secure compared to previous Windows Server operating systems. Gone are the bloat of Xbox integration…

Cyber Attack news trending on Google

Finastra, a London based technology solutions providing company has issued a press statement yesterday that it is shutting down some of its critical servers due to a cyberattack that targeted it on Thursday. Although the company hasn’t stated the details…

Cyber Attack on European Power Grid and Radio com

As the world is struggling to contain the spread of Coronavirus, the European Network of Transmission System Operators for Electricity(ENTSO-E) says that it has become a victim of a cyber-attack recently that impacted its operations at the office network. FYI,…

Exploits, vulnerabilities and threat adaptation

Security, whether focused on physical, cyber, operational, or other domains, is an interesting topic that lends itself to considerable debate among practitioners.  There are, however, basic concepts and underpinnings that pervade general security theory. One of the most important, yet…

VMware boosts its Cloud Security plans

VMware has decided to boost its cloud security plans by offering innovative and advanced solutions. And the first one happens to be the new VMware Advanced Security solution for Cloud Foundation which helps companies get rid of their legacy security…

More Cyber Threats due to Coronavirus

As Coronovirus scare has made many public and private companies initiate their employees to work from home, security experts fear that this trend could see a rise in Cyber Attacks as working remotely only guarantees the work completed by employees…

How to keep your mobile secure from Malware

A recent study carried out by Avast Threat Labs has discovered that 72% of Android devices operating across the world are prone to adware and this witnessed a drastic increase over last year as the infection percentage was recorded to…

How to spot a fake app?

This blog was written by an independent guest blogger. There are billions of mobile phone users in the world, and every day, the number increases as people find convenience in the use of smartphones. As the number of smartphone user…

Security Vulnerabilities in Voatz Mobile voting platform

Voatz, which is a 2016 mobile election voting application headquartered in Brookline, Massachusetts is hitting Google news headlines for all wrong reasons. Technically speaking, this application is seen allowing voters to cast their votes from their supported mobile devices. And…

The Power of the Public Cloud

This post was originally published by Nat Kausik. Difficult to believe that there is lingering debate on whether a SaaS company should operate on the public cloud or in private data centers.  At Bitglass, we have no doubts.  Read more…

HEALTHCARE IS THE PREFERRED TARGET OF CYBER ATTACKERS

This post was originally published by (ISC)² Management. U.S. healthcare institutions are under constant attack from cybercriminals, and unless hospitals take concrete steps to protect themselves, the situation won’t get any better. In 2019, the healthcare industry was the number…

How a small business can achieve Zero Trust security

Contrary to popular belief, small businesses don’t need to be restricted by their budgets and productive capacity – especially when it comes to security. By using the right Zero Trust approach, businesses can prevent data breaches, all while continuing to…

Cyber Threat to Pentagon Coronovirus Telecommuting

As the Coronavirus scare is petrifying all the people across the world, Pentagon’s top officials have chosen to embrace telecommuting technology to keep their Counterintelligence operations alive even during the event of a medical threat. Unfortunately, the new way of…

Facebook dragged to court by Australia over data privacy

Australian data watchdog has dragged Facebook to court for allegedly sharing personal details of more than 300,000 people with the controversial, now defunct form Cambridge Analytica.   Australian Information Commissioner has given the social media a specified time frame to…

Is the cybersecurity skills gap real?

An independent guest blogger wrote this blog. If you do a web search for “cybersecurity skills gap,” you’ll get many, many pages of results. It’s certainly a hot topic in our industry. And it’s a matter that security practitioners and…

Prince Harry converses with Russian Hackers

Prince Harry the Duke of Sussex who chose to quit the throne of Royal in Feb this year is in news headlines for conversing with Russian hackers who posed as the 17-year-old climate change activists Greta Thunberg to spill beans.…