Tag: Help Net Security

Download: State of Breach Protection 2020 survey results

What are the key considerations security decision makers should take into account when designing their 2020 breach protection? To answer this, Cynet polled 1,536 cybersecurity professionals to understand the common practices, prioritizations and preferences of organization today in protecting themselves…

Researchers create OT honeypot, attract exploits and fraud

Trend Micro announced the results of research featuring a honeypot imitating an industrial factory. The highly sophisticated Operational Technology (OT) honeypot attracted fraud and financially motivated exploits. Hardware equipment that ran the factory Complex investigation The six-month investigation revealed that…

Mitsubishi Electric discloses data breach, possible data leak

Japanese multinational Mitsubishi Electric has admitted that it had suffered a data breach some six months ago, and that “personal information and corporate confidential information may have been leaked.” The company, though, claims that “sensitive information on social infrastructure such…

Data-driven vehicles: The next security challenge

Companies are increasingly building smart products that are tailored to know the individual user. In the automotive world, the next generation passenger vehicle could behave like a personal chauffeur, sentry and bodyguard rolled into one. Over the next decade, every…

Review: Enzoic for Active Directory

Seemingly every day news drops that a popular site with millions of users had been breached and its user database leaked online. Almost without fail, attackers try to use those leaked user credentials on other sites, making password stuffing one…

Revenue from cloud IT infrastructure products declines

Vendor revenue from sales of IT infrastructure products (server, enterprise storage, and Ethernet switch) for cloud environments, including public and private cloud, declined in the third quarter of 2019 (3Q19) as the overall IT infrastructure market continues to experience weakening…

Bill Staples joins New Relic as chief product officer

New Relic, the industry’s largest and most comprehensive cloud-based observability platform built to help customers create more perfect software, announced that Bill Staples will join New Relic as chief product officer on February 14, 2020. Reporting directly to CEO and…

Zscaler elects David Schneider to its Board of Directors

Zscaler, the leader in cloud security, announced that Zscaler stockholders elected David Schneider to its Board of Directors at the annual stockholder meeting held January 10, 2020. Schneider is President, Global Customer Operations at ServiceNow. Mr. Schneider’s term will expire…

Peter Leav joins McAfee as Chief Executive Officer

McAfee, the device-to-cloud cybersecurity company, announced that its Board of Managers has appointed Peter Leav to the role of Chief Executive Officer, effective February 3, 2020. Leav will succeed Chris Young, who has decided to step down as Chief Executive…

ioXt appoints Gregory Guez to its board of directors

ioXt, the global standard for IoT security and preeminent IoT security alliance, announces the appointment of Gregory Guez, Senior Director of Product Marketing, IoT Security at Silicon Labs, to its board of directors. As a founding member of the ioXt…

IoT cybersecurity’s worst kept secret

By improving access to data and taking advantage of them in fundamentally different ways to drive profitability, IT security executives are rapidly changing perceptions of their office. Although making better sense of and use of data may be standard fare…

New infosec products of the week: January 17, 2020

Masergy Shadow IT Discovery: Automatically identify unauthorized SaaS applications Masergy Shadow IT Discovery immediately scans and identifies all applications, providing clients visibility through the SD-WAN management portal. Until now, IT departments have had to rely on a variety of endpoint…

How to govern cybersecurity risk at the board level

Rapidly evolving cybersecurity threats are now commanding the attention of senior business leaders and boards of directors and are no longer only the concern of IT security professionals. A report from University of California, Berkeley’s Center for Long-Term Cybersecurity (CLTC)…

Worldwide IT spending to total $3.9 trillion in 2020

Worldwide IT spending is projected to total $3.9 trillion in 2020, an increase of 3.4% from 2019, according to the latest forecast by Gartner. Global IT spending is expected to cross into $4 trillion territory next year. “Although political uncertainties…

DataVisor dEdge: Uncover known and unknown attacks early

DataVisor announced the availability of dEdge, an anti-fraud solution that detects malicious devices in real-time, empowering organizations to uncover known and unknown attacks early, and take action with confidence. Fraud detection today spans multiple vectors. With growing adoption of mobile…

Kathy Crusco joins Code42’s board of directors

Code42, the leader in insider threat detection and response, announced the appointment of Kathy Crusco to its board of directors. An enterprise software veteran, she currently serves on the board of directors at QAD, Poly (formerly Plantronics and Polycom), and…

Elastic Cloud on Kubernetes 1.0 is now available

Elastic Cloud on Kubernetes (ECK) is moving out of beta and into general availability. As Elastic announced with the alpha release of ECK back in May 2019, the vision for ECK is to provide an official way to orchestrate Elasticsearch…

Embedding security, the right way

As organizations proceed to move their processes from the physical world into the digital, their risk profile changes, too – and this is not a time to take risks. By not including security into DevOps processes, organizations are exposing their…

Osano​ automates data privacy for businesses

Osano​, a company building the first platform for data privacy transparency, has automated the compliance process for the California Consumer Privacy Act (CCPA). A week into activation, the CCPA is already a notoriously contentious and dense set of laws. By…

iPipeline names Daphne Thomas as Chief Operating Officer

iPipeline – a leading provider of cloud-based software solutions for the life insurance and financial services industry – announced the appointment of Daphne Thomas to the role of Chief Operating Officer. The appointment comes several months after iPipeline was acquired…

Kubernetes bug bounty program open to anyone, rewards up to $10,000

The Cloud Native Computing Foundation is inviting bug hunters to search for and report vulnerabilities affecting Kubernetes. Offered bug bounties range between $100 to $10,000. What is Kubernetes? Kubernetes is an open-source container-orchestration system for automating application deployment, scaling, and…

Cynerio offers hospitals free Windows 7 risk assessment

To prepare for the transition into Windows 7 End of Life, Cynerio is offering hospitals a complementary risk assessment until February 14, 2020. Connected medical devices are the weakest link in healthcare security and the prevalence of devices running on…

2020 forecast: Attackers will target non-traditional systems

While plenty of attacks will continue to hit traditional targets such operating systems and humans, 2020 will see many attackers taking aim at non-traditional systems. Containers, connected devices and the communications between the two technologies will be a primary focus…

A 101 guide to mobile device management

Extending beyond the traditional company network, mobile connectivity has become an extension of doing business and IT staff need to not just rethink how existing activities, operations, and business models can fit into mobile constructs, but rethink how mobility can…