Category: IT SECURITY GURU

Breaking it Down: What You Need to Know About Data Breaches

One of the most pressing cybersecurity concerns for organisations today is preventing the exfiltration of sensitive data. Even companies whose main focus is not digital or technological in nature have to manage, store, send, and receive considerable amounts of data…

Why Schools are Low-Hanging Fruit for Cybercriminals

Hackers are increasingly targeting schools as technology is being integrated more deeply into teaching. Educational institutions own many sensitive data, such as personnel and financial information, as well as intellectual property. Unfortunately, many schools lack adequate cybersecurity measures, making them…

Zombie API vs Shadow API: The Crashtest

The 1954 novel, “I Am Legend,” played a major role in the development of the modern zombie and vampire genre. As far as the main character, Robert Neville, knows, he’s the last survivor of the pandemic that turned everyone else…

CISO Speaks: Resilience and Avoiding Burnout

We talk a lot in security about ‘burnout’.  But we spend a lot less time talking about how to build resilient humans to minimise the risk of burnout… This feels like we have fallen into the same trap with western…

Digital-First Economy Has Transformed Role of CISO

A new global survey by Salt Security has found that a digital-first economy has introduced unforeseen risks for nearly 90% of CISOs. The findings were revealed earlier this week in a new “State of the CISO 2023” report. Conducted by…

Art = Human + Machine

From Jens-Peter Sjöberg, Lord of the Rings CGI artist and co-founder and Creative Director at Swedish video tech pioneers Phyron  As a creative and filmmaker, I’ve always been fascinated by the intersection of technology and art. Generative AI models such…

Armis Identifies Riskiest OT and ICS Devices across CNI

Armis has released new research identifying the riskiest devices that pose threats to critical infrastructure industries: manufacturing, utilities and transportation. Data analysed from the Armis Asset Intelligence and Security Platform, which tracks over three billion assets, found that the operational technology (OT) and…

Outpost24 Acquires EASM Provider Sweepatic

Cybersecurity risk management specialists Outpost24 have today announced the acquisition of Sweepatic. Based in Leuven, Belgium, Sweepatic is an innovative external attack surface management (EASM) platform. Gartner identified EASM as a top Security and Risk Management (SRM) trend for 2022.…

UK Organisations lack clear path to achieve threat intelligence

New research by Armis shows organisations in the U.K. are facing immediate cybersecurity challenges stemming from a heightened regulatory environment, staffing and recruitment difficulties and an expanded attack surface.  In this complex environment, threat intelligence has become the top priority on…

A Roadmap for Becoming a Penetration Tester in 2023

Few areas of cybersecurity measure up against penetration testing in terms of importance and excitement. This activity boils down to finding flaws in computer systems so that organizations can address them proactively and forestall real-world attacks. A pentester worth their…

Salt Security Attains AWS Security Competency Status

Today, Salt Security announced that it has achieved Amazon Web Services (AWS) Security Competency status in the Application Security category. Salt is the only API security company to have earned AWS Security Competency. Having this certification differentiates Salt as an…

New security model launched to eliminate 95% of cyber breaches

A new security model has been launched this week, dubbed Access Segmentation and Encryption Management (ASEM), which is being touted as the most comprehensive cybersecurity protection available today. The model, which is currently only available through MyCena Security Solutions, addresses…

Tips to Protect Against Holiday and Airline Scams

Summer holidays are fast approaching, and many of us are eagerly planning our vacations. Whether it’s a long-awaited reunion with loved ones, a leisurely exploration of a new destination, or simply an adventure in the making, booking a holiday is…

Using Tech For Good: Introducing The Zensory

“We know that there’s a problem within the cybersecurity industry when it comes to burnout – and it’s a problem that’s only getting worse.” That’s what Yvonne Eskenzi, Co-Founder of wellbeing and productivity app The Zensory, has noticed over the…

How to prevent against the 5 main types of insider threats

Over one in ten data breaches originate from a malicious insider, and they cost companies $4.18 million dollars per incident. And that’s only the malicious ones.   According to the 2023 Insider Threat Report by Cybersecurity Insiders, nearly three-fourths (74%) of…

Time Taken For Hackers to Crack Passwords Revealed

New Specops Software research has unearthed the length of time it takes modern attackers to brute force user passwords. Plain text password storage is rare in these modern times, requiring attackers to adopt password cracking methods to make use of…

Adarma Announces Management Expansion Amid Rapid Growth

Edinburgh-based Adarma, the leading independent specialist in detection and response services, welcomes three new leaders to its cybersecurity services delivery team. The appointments of Donna Goddard as Head of Security Engineering; Matthew Hmoud as Head of Security Consulting; and Richard…

International Cyber Expo 2023 – Registration is now OPEN

Registration for this year’s International Cyber Expo (ICE) on the 26th and 27th of September 2023 at London Olympia is now open. The award-winning security event will once again showcase an impressive line-up of talks, demonstrations, and senior-level roundtable discussions…

The Future is (Cyber) Mindful

In cybersecurity, a vulnerability is a weakness. It’s a bad thing. Defences must be strong, unbreakable, and hardened against threats 24/7. The same sentiment seems to extend to its professionals, whether we recognise it or not. As a result, a…

Discord Suffers Data Breach Through Compromised Third Party

Popular social media platform Discord has notified users it has suffered a data breach after a support agent’s account at a third party became compromised. A malicious individual then gained unauthorised access to the agent’s support queue, exposing user email…

Risk of cyber-attack “worry” for Eurovision contest

While there is no specific intelligence about an attacked planned for the weekend, experts from the UK’s National Cyber Security Centre have been drafted to help minimise the risk of sabotage. Broadcasters’ main worry suffering an attack from pro-Russian hackers…

Introducing the IT Security Guru’s brand-new cyber mindfulness corner: a peer-to-peer hub full of advice for battling burnout, mental health support resources, and the latest cyber-mindfulness related news. We aim to champion a more mindful industry, alongside professionals who share…

Why Should You Take IT Security Seriously?

The lax attitude to cyber security by a large percentage of internet users never fails to amaze and bamboozle IT security specialists. People seem to have a blasé attitude towards their online safety, probably because they do not believe anything…

Salt Security Achieves AWS WAF Ready Designation

Today, API security company Salt Security announced it is now an Amazon Web Service (AWS) Web Application Firewall (WAF) Ready Partner. This service helps customers discover Partner solutions validated by AWS Partner Network (APN) Solutions Architects that integrate with AWS…

the test is here

The post the test is here appeared first on IT Security Guru. This article has been indexed from IT Security Guru Read the original article: the test is here

DTX & UCX Manchester 2023 Agenda goes live

Organisers of the North’s biggest ever digital and IT transformation event on 17th and 18th May at Manchester Central have released further details of the big talking points from local tech leaders and innovators.  The Mayor of Greater Manchester Andy…

Häfele Recovers from Ransomware Attack using SASE

Following a well-publicised ransomware attack in February 2023, Häfele was able to recover in record time by moving to Cato SASE Cloud. The international manufacturer and supplier of furniture fittings, architectural hardware and lighting products rebuilt its 50+ country, 180-site…

One Identity Receive Multiple CRN Accolades

Today, systems management, data protection, and software security company, Quest Software and One Identity, part of the Quest family, announced shared success in the 2023 CRN Partner Program Guide.   CRN® is a brand of The Channel Company; the CRN…

Charming Kitten Using New Malware in Multi-Country Attacks

Charming Kitten, the infamous Iranian nation-state group, is actively targeting victims across Europe, U.S., India and Middle East with a new malware dubbed BellaCiao. The malware is the latest in their expansive custom tool kit. BellaCiao was discovered by Bitdefender,…

Email Threat Report 2023: Key Takeaways

Every day, countless people across all industries send and receive emails as a significant part of their jobs. Email is often the most convenient and simplest way to get keep in contact with key stakeholders such as co-workers, senior management,…

Global Infosec Award Winners Announced at RSA

Yesterday, the winners of 11th coveted Global Infosec Awards were announced at the RSA conference in San Francisco. The awards are run by Cyber Defense Magazine (CDM), who spent six months searching for over 4,300 companies who manage, create and…

CyberSmart makes waves in SME cybersecurity market

CyberSmart recently announced a record year of growth, marked by a large funding round, headcount and customer growth as well as geographical market expansion. The company also recently completed its Series B funding round in January 2023 with £12.75 million.…

Outpost24 Appoints New Chief Strategy Officer

Today, Outpost24 announced that it has appointed Brendan Hogan as Chief Strategy Officer (CSO). Hogan is responsible for spearheading M&A Strategy, Corporate Development and Alliance strategy for the company. Hogan has over 20 years of strategy and corporate development experience…

Dragos OT-CERT Celebrates One Year of Service

A year ago, Dragos Inc. released the first cybersecurity resource designed to provide industrial asset owners and operators with free OT-specific cybersecurity resources. Dragos OT-CERT (Operational Technology – Cyber Emergence Readiness Team), was designed specifically to help teams within small…

How to Strengthen your Insider Threat Security

Insider “threat” is a bit of a misnomer. Most insiders aren’t looking to cause harm. At best, they believe they’re cutting through the red tape; at worst, they’re apathetic.   Let’s take a common scenario: an employee sends sensitive data…

How to Spot and Avoid Phishing Scams While Gambling Online

Online casinos and other gambling websites have revolutionized how many gamblers play. Whereas gambling used to be restricted to specific physical locations, punters can now freely enjoy a quick betting session regardless of where they are.  The opportunities such websites…

Armis Announces Significant Business Momentum in Healthcare

Armis has announced significant business momentum in the healthcare sector driven by healthcare and life sciences companies choosing the Armis Platform to identify and secure their medical devices. Armis has become a critical partner to global healthcare and life sciences…

Enhanced Threat Intelligence Technology Announced by Outpost24

Today, Outpost24 announced the release of a new Vulnerability Risk Management solution, Outscan NX. The utilisation of threat intelligence-led vulnerability prioritisation technology (VPT), along with automated network and cloud security assessment, provides a risk-based approach to vulnerability management that cuts…

For Cybersecurity, the Tricks Come More Than Once a Year

Anyone who pays attention on April Fool’s Day has learned to think twice about the information they read, the links they receive and the people who try impersonating others. The irony, though, is that while we’re hypervigilant against these harmless…

New API Report Shows 400% Increase in Attackers

Today Salt Security have released the findings from their latest Salt Labs State of API Security Report, Q1 2023, which found that there has been a 400% increase in unique attackers (over 4800) in the last six months. The report…

New Research Examines Traffers and the Business of Stolen Credentials

Today, Outpost24 released a new report revealing the underground operation of Traffers, cybercriminal organisations reshaping the business of stolen credentials. The Rising Threat of Traffers report, compiled by Outpost24’s Threat Intelligence team, KrakenLabs, provides a deep dive into the credential…

Cymulate’s 2022 Cybersecurity Effectiveness Report reveals that organizations are leaving common attack paths exposed

Cymulate, the leader in cybersecurity risk validation and exposure management, today released the company’s “2022 Cybersecurity Effectiveness Report” which analyzed the results of over a million security posture validation assessments, including 1.7 million hours of offensive cybersecurity testing within Cymulate’s production environments. The report…

Fortune 500 Company Names Found in Compromised Password Data

New research released by Specops Software outlines the most common Fortune 500 company names that show up in compromised password data. The Specops research team analysed an 800 million password subset of the larger Breached Password Protection database to obtain these…

Ferrari Data Breach: The Industry has its say

Apparently, the team at Ferrari may not have been up to speed with the latest ways to ensure your security is top priority. It was announced on Monday via a statement uploaded to their website that Ferrari was “recently contacted…

How Emerging Trends in Virtual Reality Impact Cybersecurity

As information technology continues to evolve, more and more people are penetrating cyberspace. Most organizations, companies, individuals, and even governments are now doing their activities in the digital world. This allows them to enjoy great benefits such as instant access…