Category: Cybersecurity Insiders

Five key takeaways from European Utility Week 2019

This year’s European Utility Week represented an exciting opportunity for manufacturers and service providers to showcase the latest developments in the utilities space. With so much of the world’s attention rightfully focused on the climate crisis, and especially on reducing the impact of household emissions on the environment, the most…

Sodinokibi Ransomware attack on GEDIA

German automobile spare parts maker GEDIA is in news for wrong reasons. A hacking group related to Sodinokibi is threatening to publish data which it procured after encrypting the database of Gedia with the file-encrypting malware.   News is out…

FTCODE Ransomware steals credentials and passwords

A Ransomware strain named FTCODE which has been in prevalence since 2013 is now been reintroduced into the web world by hackers with some new features and tools. Security experts claim that this file-encrypting malware is now capable of stealing…

Saudi Prince hacks Amazon Jeff Bezos WhatsApp number

At a glittering Hollywood party in April 2018, Jeff Bezos who happens to be the world’s richest man exchanged his WhatsApp phone number with Saudi Arabia’s Billionaire Mohammed Bin Salman. The objective of the former was to set up data…

How to identify phishing emails and what to do

Note:This blog was written by an independent guest blogger. Phishing scams remain one of the most widespread cybercrimes. A phishing scam can be as simple as getting someone to click on a link, attachment, or a picture of cute kittens.…

FireEye acquires Cloud Security startup Cloudvisory

FireEye which offers AI-based cybersecurity intelligence has made it official that it has acquired Texas-based Cloud Security startup Cloudvisory. Financial details of the deal were not disclosed. However, FireEye confirmed that its latest technology acquisition will help its customers integrate…

Hacker leaks Telnet passwords of more than 500,000 devices

According to a report published in the technology-based website ZDNet, a hacker published Telnet passwords of more than 500,000 devices which includes Telnet servers, home routers, and Internet of Things(IoT).   A source from ZDNET says that the passwords were…

It is getting harder for us to prove who we are

I had an interesting experience the other day.  I had to renew my driver’s license.  In previous renewal cycles, this was no big deal.  One could just visit the local Department of Motor Vehicles (with a bagged lunch since it…

Worldwide Cyber Threats in 2020

A report disclosing details about Cyber Threats that will prevail across the world in 2020 was released by Cybersecurity Firm Check Point early today. And it highlights the attack vectors and techniques which will be employed by cyber crooks to…

Google CEO Sundar Pichai wants AI to be regulated

Google CEO Sundar Pichai has urged the US and the European Union to coordinate and offer tools that can regulate the use of Artificial Intelligence (AI) technology. Speaking at the technology conference in Brussels, the Alphabet Inc’s Chief Executive Officer…

How to Survive a Cybersecurity Audit

If you’re in a regulated industry or serve customers that are, sooner or later you will probably have auditors examine your cybersecurity setup. This may be on the behalf of clients, or for your own internal corporate governance. No matter…

Android vulnerability leads to malware scare

Kaspersky Lab has found a serious vulnerability in the Android operating system which can be used by hackers to launch malware attacks and steal information related to the smartphone user and transmit it to the servers of cybercriminals. Named as…

Top Cybersecurity trends & predictions for 2020

It is that time of year again where we look forward to what cyber goodies the New Year brings. 2019 brought new records in data breaches, a rash of ransomware attacks, and a rise in state-sponsored cyber-attacks. Below is a…

Should cities pay a ransomware demand?

UPDATE: In a “ripped from the headlines” moment, we have real world confirmation of the growing risk discussed in this article. Breaking news over the weekend revealed that both the city of New Orleans and New Jersey’s largest hospital network are…

Healthcare cybersecurity for 2020 and beyond

An independent guest blogger wrote this blog. block These days, effective cybersecurity in healthcare is as critical as ever. Last year, more than 32 million patients had their personal and medical information stolen in data breaches across the United States.…

How to identify phishing emails and what to do

Note:This blog was written by an independent guest blogger. Phishing scams remain one of the most widespread cybercrimes. A phishing scam can be as simple as getting someone to click on a link, attachment, or a picture of cute kittens.…

Web Browser options for data privacy seekers

For those who think its time that their browser is scooping up a lot of personal information than required, here are some 3rd party tools that can help browse and search- keeping your privacy intact and that too at ‘zero’…

Which security certification is for you (if any)

It is hard to look at an information security job posting without seeing some certifications desired. Some make sense and others not so much. I have looked at junior helpdesk positions asking for CISSP, and some of the roles at…

Apple acquires Artificial Intelligence startup Xnor

Seattle based startup XNOR.ai which is basically into Artificial Intelligence is now reported to be a part of American Technology giant Apple Inc. Yes, the announcement comes early this week when Apple made it official that it is going to…

Why MSPs Should Care About Cybersecurity

As a Managed Service Provider (MSP), there are many things you need to focus on to be successful in your business. You have to be a subject matter expert in your particular area in order to convince companies to outsource…

Google trending news headlines related to Cybersecurity

Firstly, the news headlines which are trending on Google and related to Cybersecurity happens to be an agreement made between Estonia and the United States. According to sources, both countries have recently signed an agreement to share cyber threat intelligence…

Artificial Intelligence to fuel Cyber Warfare

The relationship between Iran and America had deteriorated to such an extent that other countries are speculating a cyberwar to erupt at any moment. Technically speaking, cyberwar is a digital attack were computer viruses, DDoS campaigns and hacks are expected…

Top Cybersecurity trends & predictions for 2020

It is that time of year again where we look forward to what cyber goodies the New Year brings. 2019 brought new records in data breaches, a rash of ransomware attacks, and a rise in state-sponsored cyber-attacks. Below is a…

How to secure a router from Cyber Attacks

Hackers nowadays are seen using routers as botnets to launch cyber attacks on large companies and organizations. So, in such circumstances, here are some steps that will help secure a router from cyber attacks.   Changing Passwords- It is better if…

2019’S TOP 10 WEBCASTS

This post was originally published by (ISC)² Management. Continuing education allows cybersecurity professionals to stay in tune to the constant changes in the industry. (ISC)² provides webcasts throughout the year on various security-related topics to help keep you informed, as…

Four innovations changing the face of the financial industry

Technological advances and changes in customer expectations over recent years have made a huge impact on the banking and financial services sectors. In many cases, the transformation has been dramatic, with digital technologies enabling new services and totally resetting consumer…

Glass Class: Cloud Security Priorities 2020

This post was originally published by Juan Lugo. In 2020, organizations must focus on improving their cloud security posture in order to protect corporate data. There are many opportunities for employee missteps causing inadvertent or even malicious exposure. Additionally, without safeguards, hackers…

The Rise of Insider Threats in Verizon’s DBIR

This post was originally published by Jacob Serpa. Each year, Verizon releases its Data Breach Investigation Report (DBIR). These reports evaluate the state of security each year, providing detailed statistics around leading vulnerabilities, which industries face the most breaches, and…

Cyber Attack penalty of £500,000 on Dixons Carphone

Dixons Carphone, which became a victim of a cyber attack in between 2017-2018, has been fined an amount of £500,000 by the International Commissioner’s Office (ICO). Officials from the ICO said that the penalty was imposed as the electrical and…

Chinese Malware on phones issued by the US Government

Surprisingly, the phones issued by the US government to those working for State approved assistance programs and low-income people are coming preloaded with Chinese malware says a survey conducted by a security company.   Yes, what you’ve read is right!…

Why CJIS mobile compliance might be easier than you think

Guest blog By Andrew King, AT&T Global Account Director, MobileIron Although we just wrapped up National Cybersecurity Awareness Month in October, security professionals never take a break — because cybercriminals don’t either. That’s especially true for folks who work in law…

Tiktok App is filled with Vulnerabilities

This certainly will be a bad news to all those 1 billion active users of Tiktok and the news is as follows- A recent research carried out by Cybersecurity Company Checkpoint has discovered that the video-sharing app Tiktok had two…

Which security certification is for you (if any)

It is hard to look at an information security job posting without seeing some certifications desired. Some make sense and others not so much. I have looked at junior helpdesk positions asking for CISSP, and some of the roles at…

All I want for Christmas is secure IoT gifts!

The holiday season is upon us once more, and in that last-minute scramble to find presents for your loved ones, you may be searching for some more slightly left field ideas. Well, fear not! Our Internet of Things (IoT) gift…

Accenture to acquire Symantec Cyber Security Business

Accenture, the IT services provider from Ireland has fairly announced yesterday that it is all set to acquire Symantec’s Cyber Security Business from Broadcom Inc soon. However, the financial terms of the deal and when the deal will be closed…

Healthcare cybersecurity for 2020 and beyond

An independent guest blogger wrote this blog. block These days, effective cybersecurity in healthcare is as critical as ever. Last year, more than 32 million patients had their personal and medical information stolen in data breaches across the United States.…

How website security and SEO are intimately connected

Learning how to optimize your website can be a challenge. At one time, it was only about figuring out what Google wanted, which was largely keywords. Now, it’s much more complex. Google is focused on not only delivering high-quality, relevant…

Ransomware attack on Canyon Bicycles

Canyon Bicycles, a Germany company which supplies racing bikes to the world says that a cyberattack on its IT infrastructure has encrypted all its files from being accessed- which suggests that attack was of ransomware variant.   Founded in 2002…

IN CASE YOU MISSED IT: RECAPPING SECURITY CONGRESS 2019

This post was originally published by (ISC)² Management. Security Congress 2019 was our largest and most in-depth cybersecurity education conference to date. Held over the course of three days in October, the event was jam-packed with more than 180 sessions…

Ransomware attack on Michigan School District

A file-encrypting malware attack is said to have led to the extension of winter holidays for pupils studying in Richmond Community Schools. And authorities say that the services will be brought back to restoration by the end of next week…

How to Make KYC Compliance Less Difficult for Banks

KYC compliance can be quite a hassle. But they are a necessary step for businesses to perform  more secure and personalized transactions. This is most especially important for financial institutions like banks. KYC compliance ensures that you know the person…

US Maritime hit by a Ransomware attack

A Ryuk Ransomware attack is said to have made the Christmas 2019 celebration awful for US Coast Guard as the malware reportedly disrupted the federal agencies’ operations for more than 33 hours. Reports are now in that the file-encrypting malware…

Here’s a list of Worst Ransomware Attacks of 2019

Demant Ransomware attack– The mitigation and data recovery costs are estimated to be between $80 million to $95 million- thus making the malware attack on hearing aid manufacture Demant ‘Number One’ in the list of Worst Ransomware Attacks of 2019.…

Why CJIS mobile compliance might be easier than you think

Guest blog By Andrew King, AT&T Global Account Director, MobileIron Although we just wrapped up National Cybersecurity Awareness Month in October, security professionals never take a break — because cybercriminals don’t either. That’s especially true for folks who work in law…