Many companies are struggling to adapt their security strategy to accommodate the new normal. With remote working now an ongoing reality, there has been a rush to adopt and integrate a slew of new tools and cloud platforms to facilitate collaboration and maintain productivity. However, in the race to connect everyone, security implications are often overlooked. This, coupled with the fact that relying solely on a corporate firewall is no longer a sound security strategy, puts many organizations at risk.
So, what should companies do now to adjust their security strategy? Here are five factors to adhere to that will prevent cybercriminals from taking advantage of the virtual business environment.
Kaspersky recently conducted a study based on anonymized OS metadata provided by consenting Kaspersky Security Network users. The survey found that almost one quarter (22%) of PC users are still using the end-of-life OS Windows 7, which stopped receiving mainstream support in January 2020 by way of the vendor no longer sending software updates including critical security fixes.
The Federal Bureau of Investigation (FBI), Department of Homeland Security, and CISA have released a Joint Cybersecurity Advisory (CSA) addressing Russian Foreign Intelligence Service (SVR) cyber actors—also known as Advanced Persistent Threat 29 (APT 29), the Dukes, CozyBear, and Yttrium—continued targeting of U.S and foreign entities. The SVR activity—which includes the recent SolarWinds Orion supply chain compromise—primarily targets government networks, think tank and policy analysis organizations, and information technology companies and seeks to gather intelligence information.
Comparitech researchers set up honeypots on the web to lure in attackers and record their actions. They recorded 73,000 attacks in 24 hours. The honeypots were left unsecured so that no authentication was required to access and attack it. Using this method, Comparitech researchers sought to find out which types of attacks would occur, at what frequency, and where they come from.
While COVID-19 paused many activities in 2020, cybercriminals continued to keep busy evolving their arsenal of weapons for more lucrative cyberattacks. While companies adopted remote work models and third parties experienced heightened disruption, cyber risk skyrocketed with increased ransomware, credential stuffing, malware, and Virtual Private Network (VPN) exploitation. As a result, the number of data breaches in the U.S. reached 1001 cases last year, with over 155.8 million individuals affected. Now following the SolarWinds hack, President Biden is set to sign off on an executive action to address gaps in national cybersecurity. The move is causing many CSOs to look for ways to evolve beyond the reactive model to an “always-on” approach -- one that proactively mitigates potential threats and risks before they disrupt business.
Proposed research at Purdue University is developing innovative solutions using artificial intelligence to enhance the security of current and future Rolls-Royce platforms powered by the company’s propulsion systems.
Transparency is a cornerstone of security assurance and should be a core value among more organizations across the technology ecosystem. But how do you build that transparency? There are several key components that serve as the building blocks of transparency and security assurance. Here are five key areas to consider.
WhiteHat Security released AppSec Stats Flash Vol. 4, the latest installment of the company's monthly report and podcast reflecting on the current state of application security and the wider cyber threat landscape.
After seven years of malicious activity, law enforcement have managed to seize the infrastructure of the notorious malware variant “Emotet,” and have scheduled a mass uninstallation event to occur on April 25. In their latest research, Digital Shadows discusses the significance of the shutdown, how the process unfolded, and what it means for the cybercriminal landscape.
Device Centric Risk Management (DCRM) is a layered approach to cybersecurity that protects each device, driving remediation and mitigation directly on medical and IoT assets. To find out more about how this paradigm helps with regulatory compliance and helps mitigate cyberattacks, we speak to Motti Sorani, Chief Technology Officer at CyberMDX.