UK Police just announced that crime has fallen by 28% over lockdown, in fact from 12th April there has been a 37% drop in burglaries. As well as the financial worries lockdown prompted, we were also worried about our office and storage spaces, as we didn’t know how long they would be left unattended. Of course, working in security and safety we made sure specific measures were in place to help prevent vandalism, theft, arson or property damage. However, it appears that many businesses are left susceptible to such crimes, by not having many or sometimes any security measures in place.
It sounds simple: a company must be a safe place to work, and people will want to work for companies that make them feel safe. Companies have a duty of care and responsibility to keep employees safe, even as many work remotely. But as enterprises undergo digital transformation, physical security has at times been left behind (with legacy and outdated technology systems) despite a rise in threatening events and its increasing importance for corporations. Embracing digital protective intelligence and making safety a priority is not just a way to support wise corporate values, but given the potential loss of life and the cultural, bottom line and brand reputation damage that could occur, must be a mandate for modern business operations.
The Retail Loss Prevention and Security Association will be hosting its THINK Tank II summit virtually on October 22. The association also launched a new website that coincides with the summit.
YEG Disaster Dash aims to raise money to support Black and Indigenous students in their first year of Northern Alberta Institute of Technology's disaster and emergency management program. The 5K is scheduled to be a virtual event on October 15, 2020.
BlackBerry released new research highlighting the true reach and sophistication of one of the most elusive, patient, and effective publicly known threat actors – BAHAMUT. In the report, BlackBerry researchers link the cyberespionage threat group to a staggering number of ongoing attacks against government officials and industry titans, while also unveiling the group’s vast network of disinformation assets aimed at furthering particular political causes and hampering NGOs.
Microsoft recently warned that more cybercriminals have started to incorporate exploit code for the ZeroLogon vulnerability in their attacks.
Threat actor TA505, a financially motivated threat group that has been active since at least 2014, is now exploiting this vulnerability.
In the event of a critical situation or emerging risk, for example, a terrorist incident or a local COVID-19 outbreak, rapidly delivering crucial information to the right audience is imperative. Here we explore a few mass notification solutions available that can help communicate and collaborate during global and critical events and emergencies.
The National Security Agency announced the official launch of the Center for Cybersecurity Standards (CCSS) in the Cybersecurity Directorate. This office will lead NSA’s Cybersecurity mission to engage with standards bodies to communicate security requirements and influence standards to secure our National Security Systems and provide support to the Defense Industrial Base (DIB).
McAfee and the University of California, Berkeley’s Center for Long-Term Cybersecurity (CLTC) released a new research study, MITRE ATT&CK as a Framework for Cloud Threat Investigation, developed by CLTC researchers. The report focuses on threat investigation in the cloud through the lens of the most widely adopted framework, MITRE ATT&CK.