Thursday 30 June 2016

Real IT Solutions, Inc. announces Cyber Security Seminar for West Michigan area manufacturing business owners and executives.

Real IT Solutions’ Matt Kahle and Olivier-VanDyke Insurance’s Becky Coulsen will cover topics such as ransomware, data breaches, lessons from current events, as well as prevention, recovery, and insurance.

This event targets the small manufacturing sector which studies show is particularly vulnerable. The speakers will demonstrate why these businesses with 11 to 100 computers are not as well protected. Various methods of prevention and protection will be covered.

The event is taking place on July 14th, from 8:30 AM to 10:30 AM at the Prince Conference Center, 1800 E. Beltline Ave, SE Grand Rapid, MI 49546. The event is free to attend but registration is required. More information is available at: http://ift.tt/295OoFn

Real IT Solutions, Inc is a Managed IT Solutions Provider based in Comstock Park. Formed in 1996 by Matt Kahle and Adam Peterson, they have been helping West Michigan area SMBs get the most from their IT systems for over 10 years. Real IT Solutions places a special focus on helping West Michigan area manufacturers with IT Security and Disaster Preparation & Recovery. For the full article click here 



from cyber security caucus http://ift.tt/295Om0k
via IFTTT

2 Up-And-Coming Cyber-Security Opportunities

Earlier this year, I predicted that cyber-security would vault from a “hot” to “red-hot” technology trend.

And the more research I do on this topic (I’ve spent more than 18 months doing so, in fact), the more convinced I become that the situation is escalating.

In turn, the profit opportunities for investors are even more substantial.

In short, without adequate cyber security, our world is doomed.

Think about it: We’re zooming towards a completely digital and internet-connected world.

Already, nearly 90% of business assets are digital. And with the billions-upon-billions of dollars pouring into the Internet of Things,everything is eventually going to be connected to the internet – and therefore, vulnerable to attack. For the full article click here 



from cyber security caucus http://ift.tt/2953FtT
via IFTTT

Report: China’s cybersecurity chief stepping down

Lu Wei, the head of China’s cybersecurity agency and a frequent point of contact with the U.S. on cyber issues, is stepping down, according to published reports. The New York Times reported on Thursday that Wei is leaving his post , but noted that the “opacity” of the Chinese political system made it impossible to know whether he was being promoted or demoted, or simply retiring. “In recent years, he has become emblematic of China’s assertive stance on blocking websites  For the full article click here 

 



from cyber security caucus http://ift.tt/2953Bu1
via IFTTT

4 Ways Companies Protect Their Data From Their Own Employees

Playing defense against “insider threat” cyberattacks.

“Insider threat,” the phenomenon of employees going bad, has become a key focus of corporate security departments, as companies become increasingly aware of how much damage an angry staffer or contractor can do by stealing or leaking intellectual property or other confidential data.

In a feature in our July issue, Fortune magazine’s Roger Parloff takes a close look at Scout, a software tool developed by cybersecurity firm Stroz Friedberg that analyzes employees’ emails and, according to the firm, can spot disgruntled or unstable workers before they go rogue. But Scout is just one weapon in a growing arsenal of technical tools that cybersecurity pros have devised to combat data theft, fraud, and sabotage. Here are four categories of protection. For the full article click here 



from cyber security caucus http://ift.tt/2953vTq
via IFTTT

Sepio Systems to Unveil USB Security Device at DC Metro Cyber Security

BETHESDA, Md., June 30, 2016 /PRNewswire/ — Sepio Systems is presenting at the Cyber Summit at The Ritz Carlton Hotel in Tysons Corner, VA on June 30, 2016. The Cyber Security Summit connects C-level executives responsible for protecting critical infrastructure and introduces innovative industry solutions to address emerging threats.

Sepio System’s Co-Founder and Co-CEO, Mr. Yossi Appleboum, will serve on a panel of experts discussing emerging risks likely to become major threats in 2016. The panel will address counter measures and innovative solutions to defend against major cyber threats.

At the conference, Sepio is introducing a solution for securing critical infrastructure against threats arriving from peripheral devices connected via USB ports. Sepio’s device isolates the infrastructure—and provides nearly 100 percent assurance that threats will not breach security if the supply chain is compromised. For the full article click here 



from cyber security caucus http://ift.tt/295OgGa
via IFTTT

Wednesday 29 June 2016

Big blue builds new national cybersecurity centre in Canberra

IBM is establishing a National Cyber Security Centre in Canberra (NCSC) to foster greater collaboration with government and business.

The centre is to be led by former Australian Federal Police assistant Commissioner Kevin Zuccato, who will oversee a team of cybersecurity specialists. Zuccato led the Australian High Tech Crime Centre for five years. The investment by IBM follows the release of the new national Cyber Security Strategy, which calls for much closer collaboration between government, cyber tech firms and corporates with large cyber capability such as the telcos and banks.

Traditionally there has been a world-wide reluctance to share data and intelligence among vendors and gateway providers. Till now, cybersecurity within government had been dominated by the military community.

The new cybersecurity strategy calls for a much more collaborative model, with the Australian Cyber Security Centre to be taken out of the Australian Security Intelligence Organisation headquarters and relocated to a facility that allows it to grow, and enables government and the private sector to work more effectively together.

The government’s new strategy recognises the importance of partnerships involving public officials, the private sector and community to encourage the information sharing and best-practice. IBM have broken with the global vendor community and have established a global threat-sharing platform, which provides open access to real-time threat intelligence. For the full article click here 



from cyber security caucus http://ift.tt/29afpdS
via IFTTT

Local government leaders: San Antonio becoming ‘Cybersecurity City USA’

SAN ANTONIO — Did you know San Antonio ranks second only to the nation’s capital for cybersecurity resources?

In fact, San Antonio, or “Cybersecurity City USA,” has a tremendous amount of jobs. The local industry just needs to fill them.

“In Texas last year, there were 40,000 computing jobs that went unfilled. The average salary for those jobs is $89,000. That’s more than double the average in the state of Texas,” Congressman Will Hurd said. “There’s a lot of jobs right here in Texas that we just need to make sure we’re educating our kids to take.”

This is the third year for the U.S. Chamber of Commerce’s Cybersecurity campaign.

“With about 50 billion devices being connected to the Internet by 2020, that means there’s lots of ways that different cybersecurity threats can get in through organized crime or even terrorist organizations,” said Belinda Matingou, regional executive director of the Texas Association of Business. For the full article click here 



from cyber security caucus http://ift.tt/292ifOo
via IFTTT

Cyber security is increasingly a battle of the people versus email scammers

The ‘Nigerian Prince’ or ‘419’ email scams we’ve all seen take advantage of the age-old premise: people can be greedy and gullible. Or to put it more positively – people are intrinsically positive about the motives of others and are not on the lookout for scammers and criminals in every email exchange. But the sad truth is we all need to wake up to the threat in our email.

To heighten our security awareness. The world has moved on and despite significant security efforts and new technologies in recent years, there remains a prolific and lucrative cybercrime industry attacking people and organizations alike. Today the weakest link in any security defences are people so protecting data and systems also means protecting people.

The recent history of cyber security shows that all too often it is the employee that opens an organisation up to attack. In most cases (despite high profile insider attacks like Snowden in the US) employees are not willingly participating in an attack. They may not even know they are the unwelcome target of a hacker’s attention and that their online behaviour might be risky. Employees have limited knowledge of the cyber security risks they face (or create). Email scams take advantage of this lack of security knowledge. The cost to an organisation of this knowledge gap is an increased security threat. For the full article click here 



from cyber security caucus http://ift.tt/29afmig
via IFTTT

Passwords often a ‘weak point’ for consumers in cyber security

TORONTO – This month, the University of Calgary paid $20,000 to regain access to its email system after a so-called ransomware cyber-attack.

A year ago, Ashley Madison, a website that facilitates extra-marital affairs, lost customers’ personal information to hackers, who have also recently accessed personal information held by online retailer eBay, Sony and LinkedIn, among others.

Cyber-security experts say businesses of all sizes can be vulnerable to attacks and hackers can manoeuvre their way into any site if the proper controls aren’t in place to detect their snooping.

But as cyber-attacks increase in frequency, there are measures consumers can take to protect the information they hand over to companies online.

“Cyber-risk is becoming a huge business problem,” said Rocco Galletto, leader of managed security services at Deloitte Canada from the company’s Toronto Cyber Intelligence Centre, which helps clients thwart and respond to cyber attacks. For the full article click here 



from cyber security caucus http://ift.tt/292hYee
via IFTTT

91pc of airlines to invest in cyber security programs

As the connected world of travel becomes a reality, 91 per cent of airlines plan to invest in cyber security programs over the next three years, a new report has unveiled.

According to the Sita Airline IT Trends 2016 Survey published today, the level of commitment to cyber security reflects the consensus that a lot is being done in this area but there is always more to do.

Sita, the travel technology provider to the air transport industry, carried out its survey among the world’s top 200 airlines, and discovered that cyber security at airlines is progressing. Three years ago less than half of airlines (47 per cent) said they were making advanced preparations to manage cyber risks -today this has doubled to 91 per cent.

The focus on cyber security also reflects the move to the ‘Internet of Things’ (IoT) in which a vast number of physical objects will become connected to the internet. This enables tracking, data collection, analysis and control, which necessitates more security. An overwhelming majority of airlines (68 per cent) are investing in IoT programs in the next three years, up from 57 per cent this time last year. For the full article click here 



from cyber security caucus http://ift.tt/292icSz
via IFTTT

Tuesday 28 June 2016

Israel to hold cybersecurity conference in Beverly Hills

Cybertech, the organizer of Israel’s largest cybersecurity conference, will hold its first event in Beverly Hills on Thursday, June 30, in partnership with Israel’s Los Angeles consulate general and the City of Beverly Hills.

“In the face of new threats we encounter daily, individuals, organizations and states are required to produce innovative, unique solutions to strengthen the resilience of sensitive communication systems they rely on every day,” Amir Rappaport, the chief executive of Cybertech, said in an emailed statement.

“For this purpose, it is essential to be aware of the latest developments in the cyber defense market.”

The collaboration between the City of Beverly Hills and Israel is a direct result of an agreement signed in 2014 by California Governor Edmund Brown and Israeli Prime Minister Benjamin Netanyahu for cooperation in projects and research.

The intention of the collaboration with the City of Beverly Hills is “to promote professional cooperation and trade partnerships in areas such as cybersecurity, water innovation, and public safety,” the statement said. For the full article click here 



from cyber security caucus http://ift.tt/29bNYPw
via IFTTT

BRIDGE Energy Group Cybersecurity Survey Reveals Approximately 20,000 Low Impact Substations’ Systems Likely Vulnerable to Breach

CIO’s Assume Grid Security Responsibility for Most U.S. Utilities

MARLBOROUGH, MA–(Marketwired – Jun 28, 2016) – BRIDGE Energy Group today announced the results from their utility industry survey on Cybersecurity and Compliance. Survey results reveal that 57% of Utilities’ CIOs are accountable for the grid’s cybersecurity. However, 50% of utilities have still not addressed the baseline compliance needs of their low impact substations, leaving a potentially significant risk to the U.S. Bulk Electric and Distribution system.

Tweet this: .@BRIDGEEnergyGrp #Cybersecurity #Utility Survey: 50% no solution for Low Impact Substations http://bit.ly/1UxyqHv

BRIDGE Energy Group’s surveys and research are on the forefront of uncovering how the Utility Industry is progressing and what approaches they are taking. The BRIDGE Index™ survey reaches over 20,000 utility professionals and their responses create this compelling look at how the industry is embracing and utilizing new tools to protect our nation’s grid from evolving security threats. Access the Cybersecurity and Compliance Survey for insight For the full article click here 



from cyber security caucus http://ift.tt/292eGgQ
via IFTTT

China Looks To Enact Stricter Cyber Law

Wake Tech lands $3.9M grant to train 450 for cybersecurity jobs

Looking for a career in cybersecurity? Wake Tech can soon offer more help.

Wake Tech, along with support from Wake County Economic Development and the Capital Area Workforce Development Board, plan to launch a program for “at least” 450 people to train for jobs in cybersecurity after winning a $3.9 million federal grant.

“Major news,” the community college tweeted – complete with a “high five” video clip from Conan.

Wake tech’s grant will fund “Project SECURE.”

The grant was among some $150 million announced Monday under the Obama Administration and U.S. Department of Labor’s “TechHire” initiative.

Another North Carolina program, this one in Kenansville, secured a $4 million grant.

“Having a pipeline of tech talent can be an important factor in bringing new jobs to local economies, facilitating business growth, and lifting more local residents into the middle class,” the White House said. “These grants will enable more communities to expand their own local tech sectors.”

Here’s a summary of the Wake Tech program:

  • Raleigh, North Carolina. Project SECURE: Training Youth and Workers in Cybersecurity to Meet Growing Demand ($3.9 million)

With support from Wake County Economic Development, the Capital Area Workforce Development Board, and employers like IBM, Project SECURE aims to train at least 450 young adults and front-line workers with in-demand cybersecurity skills. Led by Wake Technical Community College, Project SECURE will work to prepare individuals for high-skill, high- demand jobs

Here’s a summary of the Kenansville program:

  • Kenansville, NC. North Carolina TechHire: Hiring Minority Youth, Single Parents, NonNative Speakers and Other Disadvantaged Groups into Internships and Jobs ($4 million) For the full article click here 


from cyber security caucus http://ift.tt/29bODAi
via IFTTT

Cybersecurity Conference in S.A.

A Cybersecurity Conference downtown Tuesday aims to help smaller and mid-sized businesses develop, evaluate, and strenghten their business’ cybersecurity.

“This is kind of an update for companies on how to address cybersecurity for their own companies,” North San Antonio Chamber’s Cristina Aldrete told KTSA News. “Giving them pointers and tips on what they should be doing, what they should be looking out for.”

The North SA Chamber, the San Antonio Hispanic Chamber of Commerce, and the U.S. Chamber of Commerce have teammed up to put on the all-day conference downtown, which is good because some of these businesses don’t have a cybersecurity program set up yet. For the full article click here 



from cyber security caucus http://ift.tt/29bO2yC
via IFTTT

Monday 27 June 2016

ICIT Report: CISO Solution Fatigue – Overcoming the Challenges of Cybersecurity Solution Overload

Due to the plague of APTs, malware, ransomware and other malicious initiatives by invisible adversaries, few C-level executive positions are as critical as the CISO. A well informed CISO can improve the engagement of the C-Suite and improve the cyber posture of the organization. However, due to a variety of factors, CISOs combat information overload and vendor solution overload on a daily basis and must learn how to prioritize and communicate strategically to be effective in their role.

In this report, entitled ” CISO Solution Fatigue – Overcoming the Challenges of Cybersecurity Solution Overload,” ICIT discusses the growing phenomenon of solution overload and provides strategic recommendations for CISOs and the vendor community to overcome this obstacle in order to ensure optimal security for the organization.  Specifically, the report discusses:

  • Contributing Factors to Solution Overload
  • Addressing Organizational Needs
  • Communicating Across the Organization
  • Return-on-Investment For the full article click here 


from cyber security caucus http://ift.tt/290WWRp
via IFTTT

New Report Finds Insider Corporate Data Theft and Malware Infections among Biggest Threat to Digital Business in 2016

NEW YORK–(BUSINESS WIRE)–Insider data theft and malware attacks top the list of the most significant concerns for enterprise security executives, a new report from Accenture and HfS Research reveals. Of those surveyed, a majority (69 percent) of respondents experienced an attempted or successful theft or corruption of data by insiders during the prior 12 months, with media and technology organizations reporting the highest rate (77 percent). This insider risk will continue to be an issue, with security professionals’ concerns over insider theft of corporate information alone rising by nearly two-thirds over the coming 12 to 18 months. Additionally, the research shows that a budget shortage for hiring cybersecurity talent and well-trained employees is hindering the ability of organizations to properly defend themselves against these attacks.

The survey, “The State of Cybersecurity and Digital Trust 2016”, was conducted by HfS Research on behalf of Accenture (NYSE:ACN). More than 200 C-level security executives and other IT professionals were polled across a range of geographies and vertical industry sectors. The survey examined the current and future state of cybersecurity within the enterprise and the recommended steps to enable digital trust throughout the extended ecosystem. The findings indicate that there are significant gaps between talent supply and demand, a disconnect between security teams and management expectations, and considerable disparity between budget needs and actual budget realities.

“Our research paints a sobering picture. Security leaders believe threats are not going away, in fact they expect them to increase and hinder their ability to safeguard critical data and establish digital trust,” said Kelly Bissell, senior managing director, Accenture Security. “At the same time, while organizations want to invest in advanced cyber technologies, they simply don’t have enough budget to recruit or train skilled people to use that technology effectively. To better manage this security problem, businesses will need to work in tandem with the extended enterprise ecosystem – business units, partners, providers and end users – to create an environment of digital trust.” For the full article click here 



from cyber security caucus http://ift.tt/28Yr66s
via IFTTT

Protected Media’s Cyber Security Solution for Ad Fraud Wins CYBERSTORM Competition

Protected Media, a pioneer in fighting ad fraud with cyber security technologies, announced today it won the Cyberstorm Competition sponsored by YL Ventures as part of the 6th Annual International Cyber Security Conference held at the Tel Aviv University. As the winner, Protected Media receives a roadshow trip to the US to showcase the company to potential investors, customers and partners. There are more than 300 cybersecurity companies operating in Israel, making it an industry second only to the U.S. in size.

Protected Media takes on the growing threat of online advertising fraud which will cost $7.2 billion in 2016, according to the Association of National Advertisers. Utilizing unique technology which detects false views, Protected Media ensures that advertisers are only charged for real audiences. The service is currently being used by media agencies, ad networks, performance agencies, and mobile game developers worldwide.

“We utilize the most advanced cyber security technologies to identify the source of every single ad impression,” said Asaf Greiner, CEO of Protected Media. “Our goal is to bring back trust and confidence in ad effectiveness by enabling advertisers to invest in genuine publishers who provide higher quality content and more valuable traffic.” For the full article click here 



from cyber security caucus http://ift.tt/28YrtOj
via IFTTT

Intel Ponders Sale Of McAfee-Sourced Cyber Security Division Amidst Restructuring Campaign

Intel, the world’s largest chipmaker, is reportedly mulling a sale of its cyber security business, depending on how much it’s worth on the open market. The Santa Clara outfit would like to recoup the nearly $7.7 billion it paid for McAfee in 2010. Now known as Intel Security, it could be an enticing option for private equity investors looking to buy a stake in the fast growing cyber security market.

With high profile security breaches on the rise, corporate entities are looking for ways to keep their businesses safe from online threats. That’s created a hot market for security firms. As the Financial Times points out, Bain Capital sold Blue Coat Security to Symantec for nearly twice what it paid for the cyber defense company a year ago, while Vista Equity Partners acquired authentication service provider Ping Identity ahead of its planned initial public offering in June. It’s not inconceivable that Intel could sell its security division for the same price or even more than it paid for McAfee nearly six years ago, assuming it goes forward with a sale. Originally Intel had big plans for the antivirus software and related IP. Those plans included embedding cyber security features onto its microprocessors for deeper level protection, and it would be up to device makers whether or not to enable the option. For the full article click here 



from cyber security caucus http://ift.tt/29g4Mnk
via IFTTT

The Cybersecurity Ecosystem Is Ripe and Striving

In the past 18 months, news has broken about several data security breaches that impacted thousands of people, caused embarrassment to many corporations, and resulted in both financial and privacy loss. Even celebrities have suffered public humiliation when their personal information was hacked and leaked to the public. While this is horrible news to all of those impacted, the result is that individuals and businesses are now more willing than ever to invest in cybersecurity. This makes the cybersecurity ecosystem a near perfect environment for enterprising, startup founders. Keep reading to learn more about cybersecurity trends and innovations, a few cool startups, and some challenges that people moving into this space might face.

Cybersecurity Innovations

Check out these cybersecurity innovations. Many startups might be able to find their niche mastering one of these technologies.

This is a search engine, developed by DARPA, that has the potential to allow companies to access the dark web to see if they have data that has been stolen and is for sale. Companies will be able to perform searches on a regular basis, and take action before sensitive information is sold to the highest bidder.



from cyber security caucus http://ift.tt/28YrBxd
via IFTTT

Saturday 25 June 2016

Analyst: Brexit Cybersecurity Ramifications Could be Significant

After 43 years of inclusion, the UK has voted to leave the European Union in the historically unprecedented “Brexit” referendum vote. Aside from causing uncertainty in the world’s financial markets and across the political landscape, the result has implications for cybersecurity too.

While some cybersecurity pros say that Brexit will have little ill effect on the space, others aren’t so sure. For one, Michela Menting, research director for ABI Research, noted that the UK will need to review its role Europol and the European Cybercrime Centre (EC3), which is the focal point in the EU’s fight against cybercrime.

“Organized online criminal activities are undeniably best tackled from a cooperative, supra-national perspective, and the UK’s isolation that may result from Brexit would be an unwelcome development in the fight against cybercrime,” she said. “Further to this, new cybersecurity information and asset sharing structures will need to be put in place between the EU and the UK.”

There may also be a dampening impact on the country with regards to the UK workforce skills pool. For the full article click here 



from cyber security caucus http://ift.tt/298S5KZ
via IFTTT

Security and data analytics needs a very deep collaboration between industry and academia: DSCI CEO

DSCI CEO Rama Vedashree’s aspirational goal is to help India create a strong base of talent and skilled workforce like data scientists and cyber security analysts that can tap opportunities in the new area of Security Data Science, which is expected to touch $35 billion by 2025.

In a bid to make the aspirational goal a reality in future, Vedashree under DSCI’s vision is trying to engage key stakeholders including governments, academia and industry to drive awareness and educational programs. In fact, DSCI has partnered with Lockheed Martin for a new cybersecurity initiative for small and mid-size businesses to mitigate online threats and risks.
Interview excerpts…

Brief about key message that DSCI aims to put forth with the industry through the Best Practices Meet 2016?
This is the eight edition of Best Practices Meet and this year’s entire theme is around Security Data Science. Because we believe that the entire wave of digital technologies’ adoption, there would be four key growth levers for the industry to address both globally and in Indian market, includes cloud, solutions around IoT, analytics and cybersecurity. This has been already articulated by Nasscom- McKinsey Perspective 2025 report. For the full article click here 



from cyber security caucus http://ift.tt/28U9Uiu
via IFTTT

Wipro Ventures invests undisclosed amount in Israeli VC firm TLV Partners

According to Wipro’s latest annual report, the company invested in the Tel Aviv-based venture capital firm sometime during the 2015-16.
TLV Partners is estimated to have a corpus of about $115 million and focuses mostly on ventures in the cyber security, enterprise software and the Internet of Things (IoT) space,according to CrunchBase. This aligns closely with Wipro’s aims too, as it notes in its Annual report,

As part of a start-up engagement model, we have invested in building a world class ecosystem through a $100 million corporate venture capital fund, Wipro Ventures, aimed at investing in cutting edge startups in areas such as Digital, IoT, Big data, Open source, cyber security and Artificial Intelligence (AI). In 2015-16, Wipro Ventures has seen strong traction and scale. We have made six investments with a cumulative spend of US$ 15 million and a further committed spend of US$ 5 million in FY16.

Wipro considers its current focus areas to be in- big data and analytics, AI, IoT, mobility, cloud infra, fintech and security – technologies that are reshaping the future of enterprises.

Wipro Venture’s  is jointly led by Wipro executives Venu Pemmaraju and Biplab Adhya, who report to Wipro strategy chief Rishad Premji. In April, Wipro invested an undisclosed amount for a minority stake in Silicon Valley-based cybersecurity startup Vectra Networks. For the full article click here 



from cyber security caucus http://ift.tt/298S8qi
via IFTTT

Crypto-ransomware attacks have reached ‘epidemic’ status, Kaspersky Lab says

As ransomware campaigns continue to become an increasingly lucrative business for cybercriminals on the Dark Web, the alarming torrent of crypto-ransomware attacks is showing no signs of slowing down. The number of users hit by crypto-ransomware, which encrypts a victim’s data and demands payment in exchange for a decryption key, has jumped by more than five times compared to figures from 2014-2015, according to a report from cybersecurity firm Kaspersky Lab.

Analysing global users of its products with the Kaspersky Security Network feature enabled, the firm compared two 12-month periods – April 2014-2015 and April 2015-March 2016 – to research the scale and evolution of ransomware attacks over the past two years. The company’s analysis included both crypto-ransomware and classic screen-blocker ransomware attack statistics. According to the firm’s ransomware research report, 718,536 people were hit by encryption ransomware attacks between April 2015 and March 2016 – an increase of 5.5 times compared to the same period in 2014-2015. The total number of users hit by any type of ransomware jumped by 17.7%, from 1.97 million users between April 2014 to March 2015 to over 2.3 million users around the world between April 2015 to March 2016, researchers said. For the full article click here 



from cyber security caucus http://ift.tt/298RTLN
via IFTTT

Cybersecurity threat ‘keeps us up at night,’ says Hydro Ottawa CEO

As the electricity grid becomes more and more connected to the internet, Hydro Ottawa says it’s investing heavily to protect the system from cyber attacks.

“It’s huge,” said Hydro Ottawa CEO Bryce Conrad of cybersecurity. “It keeps us up at night.”

Conrad described how someone sitting in a bedroom at a computer on the other side of the world can try to hack into a utility’s information systems and do damaging things — like take down a grid.

“There are lots of examples out there where this has come true.”

And Conrad says he doesn’t pretend it can’t happen in Ottawa.

“We’re a G7 capital, so we’re not just Hydro Ottawa, we’re the provider of electricity to a G7 capital. If you don’t have electricity in the morning, you’re not doing a whole lot,” he added. For the full article click here 



from cyber security caucus http://ift.tt/298S9KU
via IFTTT

Friday 24 June 2016

Cyber security classes for Northern Irish pupils

Close to 70,000 Northern Irish pupils are to take part in IT security classes thanks to a new scheme from IT3Sixty, along with a number of local IT businesses.

The scheme, Junior Bring IT On, will be delivered in 840 schools in a bid to improve the next generation’s knowledge of staying safe on the web, and to encourage them to consider IT careers.

Each P5-7 pupil will be given an activity booklet on cyber awareness while all teachers will be given lesson plans with a number of activities. Teachers will also be granted free access to a web-based IT security accreditation scheme, required for them to teach the class.

PwC regional chairman Paul Terrington said:
“As a leader in cyber fraud detection and protection, protecting our client’s business and personal property from internet fraud and theft is a huge technical challenge. So we understand why keeping children safe online is a major concern to parents, teachers and communities.”
The scheme will be taught over a 12-month period, and will also be supported by Ulster and Relay University, North West Regional College, Liberty IT, Citi, Belfast Met, and Allstate. For the full article click here 



from cyber security caucus http://ift.tt/293B1WF
via IFTTT

Quick Heal acquires Junco Technologies, launches cyber security consulting

Security apps and software firm Quick Heal entered the cyber security consulting space by acquiring Junco Technologies, an information security, cyber intelligence and IT consulting firm. Rohit Srivastwa, the founder of Junco Technologies will join Quickheal and lead itsnewly formed Seqrite Services cyber security consulting division. The amount paid for the acquisition has not been disclosed.

The consulting division Seqrite services will be a part of Quickheal’s Seqrite enterprise security brand, and will provide managed security services including cyber audit and cyber forensic, security consulting and Security Operations Centre (SoC) to Eneterprises and government organisations. Seqrite was launched in 2015 and claims to have over 25,000 customers.

Quick Heal Technologies, with a registered office in Pune, claims to have more than 24.5 million licenses of Quick Heal’s products installed and over 7.1 million active licenses spread across more than 80 countries. It claims to have a network of over 20,000 channel partners as on 31st March 2016. The company conducts its sales and marketing activities out of 64 offices and warehouses across 36 cities in India and, through its subsidiaries present in Japan, Dubai, the USA and Kenya. For the full article click here 



from cyber security caucus http://ift.tt/293B1WR
via IFTTT

Halftime’s Over! New Cyber Security Ideas for the Second Half of 2016

In the last 5 years, businesses of all sizes have realized just how vulnerable they are to cyber-attacks.

The astonishingly increasing number of attacks each year trouble corporate heads so much that they spend hours on end discussing their company’s cyber security system. The IT professionals and Chief Information Security Officers (CISOs) are even more troubled, for they keep seeing their efforts foiled by hackers.

The number of large corporations targeted in 2015, and so far in 2016, only goes to show that no one is completely safe. Wherever you look, there is an Ashley Madison data breach or a Home Depot or JP Morgan Chase story from the past year that will make you realize just how precarious security structures are.

In sports, teams regroup at halftime and get back to work in the second half with a refocused goal of finishing the game strong. The same holds true for security practices. To help corporations beef up their security better in the second half of 2016, here are some fresh ideas to keep your data safe For the full article click here 



from cyber security caucus http://ift.tt/28VzYdy
via IFTTT

The key tenets of a regional cyber security framework

At the recent Fortinet Partner Conference 2016 in Chengdu, China, representatives from Cyber Security Malaysia (CSM), Korea Internet and Security Agency (KISA), Philippine National Police Anti-Cybercrime Group (PNP ACG), Frost & Sullivan and the host vendor shared ideas and possibilities for an Asia Pacific Security Framework.

Inspired by the tenets of the US National Institute of Standards and Technology cyber security framework, the panelists discussed incident response, culture and education, risk and resiliency, collaboration and enforcement.

Incident response

KISA, for example, has established systems and policies for incident response to mitigate distributed denial of service (DDoS) and malware attacks; and a threat intelligence-sharing program in collaboration with industry players such as Fortinet. For the full article click here 



from cyber security caucus http://ift.tt/28VzUKH
via IFTTT

Updated: How will Brexit affect the cyber-security industry in UK and Europe?

The British public has voted to leave the European Union by a margin of 52 to 48 percent. Are there any implications for people working in the cyber-security industry?

With the 52-48% vote in favour of Britain leaving the European Union, what are the implications for information security and assurance, the fight against cyber-crime and the development of the cyber-security tech industry in the UK?

Anticipating this outcome, Tripwire conducted a poll of information security professionals at InfoSecurity Europe 2016. Of 278 people questioned, 64 percent said that there would basically be no change as a result of an exit vote.

“Most information security professionals appear unconcerned with the impact of this referendum on UK cyber security,” said Neil Harvey, vice president of EMEA atTripwire. “This could mean that they believe that the UK’s approach to cyber security won’t change significantly either way, but it’s also possible that EU hasn’t provided enough transparency around the impact of new regulations in the near term to make a difference to professionals that grapple with these issues every day.” For the full article click here 



from cyber security caucus http://ift.tt/28VAuYG
via IFTTT

Thursday 23 June 2016

Event Information: Leveraging MFA Everywhere and Derived Credentials for Federal Identity Management

Registration is required to join this event. If you have not registered, please do so now.

Event status: Not started (Register)

Date and time: Thursday, June 30, 2016 10:00 am
Pacific Daylight Time (San Francisco, GMT-07:00)
Change time zone 

Program: CIS Monthly Demo 

Duration: 1 hour

Description: HSPD– 12 calls for a mandatory, government– wide standard for secure and reliable forms of identification issued by the federal government to its employees and to the employees of federal contractors. The implementation of this standard will ensure the identification for government employees and contractors is reliable and secure.

Join this webcast as Centrify’s Jonathan Bensen and Greg Cranley address key steps and strategies for a successful implementation of an identity management program and HSPD– 12 / PIV solution, including MFA, use of CAC and PIV to access all systems, applications, databases and Big Data and use of Derived Credentials to authenticate individuals who use mobile devices and need access to controlled facilities, information systems, and applications. For the full article click here 

 



from cyber security caucus http://ift.tt/28ZPbs0
via IFTTT

Procurement Is Ground Zero For Cybersecurity Protection

The impact from a data breach on an enterprise can be a mixed bag. For some, like small suppliers, a compromise of sensitive data and credentials can lead to a few hundred or thousand dollars fraudulently obtained from a business client, often via the Business Email Compromise scam.

Then, there are events like the Target breach, a security lapse rooted at one of the retailer’s suppliers, that resulted in millions of dollars in costs to the company.

But whether it’s $1,000 or $1 million stolen, corporations cannot afford to ignore the growing cyberthreat. It’s no surprise, then, that the cybersecurity market, already worth billions, is slated to hit a $170 billion market value by 2020, according to Forbes.

So far, enterprise security solutions focus on strengthening the detection and mitigation of potential breaches within a corporate IT system or involve businesses taking out insurance in the event of a data breach. Often, cybersecurity measures involve an intensive process by a third-party provider, which visits a company and scrutinizes the entity to assess its risk.

According to FICO Vice President of Cybersecurity Solutions Doug Clare, there should be a more efficient way to examine a business’ cybersecurity threat level. For the full article click here 



from cyber security caucus http://ift.tt/28QVjqJ
via IFTTT

Cyber-Security M&A Heats Up: Symantec’s Purchase May Spur Deals

Cyber-Security was one of the hottest areas in the Tech space during the first half of 2015. Then came the July washout of all high growth and high valuation technology stocks. That sent the sector reeling. The Cyber-Security ETF (HACK), peaked above $33.50 in June of 2015 and traded almost down to $19 in February of 2016. That low marked the bottom of a massive correction. HACK has since recovered to $24.45 and recent developments hint that more Cyber-Security M&A deals may be around the corner.

There are many large cap Tech companies flush with cash and missing a real exposure to what is one of the fastest growing spending areas of IT. And with stock valuations reset to appropriate levels, Cyber-Security M&A makes a lot of sense.

Symantec’s recent Cyber-Security M&A deal has seen shares soar in the sector. Other firms may see this as a sign that investors want them to put cash to work in this space.

First, let’s look at some recent developments in the Cyber-Security space:

  • Symantec (SYMC) buys Blue Coat Systems, a network security Co., for $4.65B.
  • F-5 Networks (FFIV) shares jumped 10% after announcing it has hired Goldman Sachs to field takeover interest.
  • FireEye (FEYE) hired Morgan Stanley to field takeover interest, and rebuffed offers, expecting more than $30/share (100% premium!).
  • InfoBlox (BLOX) hired Morgan Stanley to defend itself from Starboard Value after Bloomberg reported in May that Thomas Bravo approached BLOX to take the Company private.
  • Imperva (IMPV) shares jumped 10% after Elliott Associates disclosed a 9.8% active stake, seeing shares undervalued.
  • Barracuda Networks (CUDA) reported in February it is working with Morgan Stanley to seek a sale.

There is clearly a lot of Cyber-Security M&A and potential for more in the sector. Some additional stocks to watch in this industry are Qualys (QLYS), Palo Alto (PANW), Fortinet (FTNT), Splunk (SPLK), Proofpoint (PFPT), AVG Tech (AVG), and Check Point (CHKP). For the full article click here 



from cyber security caucus http://ift.tt/28ZigFg
via IFTTT

Binge-Watch This ‘WIRED’ Cybersecurity Series in 39 Minutes

Remember that June-2013-Edward-Snowden-PRISM-4th-Amendment thing?

Think “Archer” meets “Mr. Robot.” On June 21, 2013, the first WIRED Magazine scripted series “Codefellas” premiered on the Condé Nast publication’s website.Variety describes “Codefellas” as “a short-form animated comedy portraying National Security Agency agents as literally cartoonish figures engaged in ludicrous acts of domestic spying.” Condé Nast said the show provides “comedic relief in light of current events dominating the national news cycle.

For the past year, I considered WIRED’s greatest accomplishment to be The Untold Story of Silk Road. I was wrong. The best thing on WIRED is this information technology satire! It is worth the 39 minutes binge-watching will cost you. Start your “Codefellas” binge now!

1. “When Topple met Winters”

WIRED’s new animated series takes you inside the secretive world of a slightly askew NSA, with the eccentric Agent Topple, played by Johqan Hodgman, and his young hacker protégé, Nicole Winters. For the full article click here 



from cyber security caucus http://ift.tt/28QV6DR
via IFTTT

ASD invests $12m in ANU cyber security innovation hub

Students and cyber spies to share new building.

The Australian Signals Directorate will contribute $12 million to a new Australian National University facility focused on data analytics and cyber security.

The innovation centre will be located in a new $45 million, five-story building on the ANU’s main campus in Canberra, expected to be completed in 2018. The building will also bring together the university’s Research School of Computer Science and Mathematical Sciences Institute.

Designed to house 70 people, the cybersecurity hub will be an incubator-style open-plan space that will occupy the entire top floor of the five-story building.

The university hopes the centre will help boost Australia’s cyber security and STEM workforce, forecasting hundreds of students will work on projects in the space each year. For the full article click here 



from cyber security caucus http://ift.tt/28QVaUf
via IFTTT

Asian Cyber Security Vendor of the Year: Penta Security Systems es galardonada en el año 2016

SEÚL, Corea del Sur, 23 de junio de 2016 /PRNewswire/ — El 15 de junio, Penta Security Systems Inc. recibió con honor el premio Frost & Sullivan Asian Cyber Security Vendor of the Year. El premio se otorgó en la 13 edición anual de los Frost & Sullivan Asia Pacific ICT Awards Banquet celebrada en Singapur.

Frost & Sullivan seleccionó a Penta Security Systems tras llevar a cabo evaluaciones con un equipo de 30 analistas y consultores con sede en la región de Asia-Pacífico. Los analistas examinaron una variedad de indicadores, incluyendo el crecimiento de los ingresos, cuota de mercado, liderazgo en innovación de productos, destacadas adquisiciones de clientes y negocios y estrategia de mercado. Específicamente, Frost & Sullivan destacó que Penta Security sigue avanzando dentro de nuevas industrias con su solución de seguridad inteligente de coche – AutoCrypt. AutoCrypt detecta los ataques al vehículo desde sistemas externos que usan su Application Layer Firewall, y ha conseguido una atención destacada con el aumento de las noticias de vulnerabilidad en los coches inteligentes.

El consejero delegado y fundador, Seokwoo Lee, asistió al ICT Awards Banquet anual celebrado en Singapur con el fin de recibir el premio. En relación a la recepción del galardón, destacó: “Es un honor haber recibido el premio Asian Cyber Security Vendor of the Year. Este hecho reafirma los 19 años de duro trabajo realizados en el desarrollo de la seguridad de información”. Y añadió: “Vamos a seguir buscando la excelencia y crecimiento en la web y seguridad de datos – no solo en APAC, sino a nivel mundial”. For the full article click here 



from cyber security caucus http://ift.tt/28QVimF
via IFTTT

Wednesday 22 June 2016

Bills to foster cybersecurity, Homeland security relationship pass House

Two bills from Rep. John Ratcliffe (R-Texas) to foster relationships between Homeland Security and cybersecurity researchers passed the House on Tuesday night.

“Across this country there are innovators who are finding the answers, and we need to listen to them. The House knows this,” Majority Leader Kevin McCarthy (R-Calif.) said on the floor before the second of the two bills, the Leveraging Emerging Technologies Act, passed.

That bill, which passed 347-8, encourages Homeland Security to engage with promising private sector cybersecurity firms. It includes permission to open remote offices in areas “with high concentrations of such innovative and emerging technology developers and firms.” The agency is required to submit a private-sector engagement plan within six months.

The other bill, which passed 351-4, the Support for Rapid Innovation Act, encourages Homeland Security to fund and advise academic and private sector research with a focus on technologies with a “high probability of successful transition to the commercial market within two years.” For the full article click here



from cyber security caucus http://ift.tt/28Qs2uk
via IFTTT

Forget basketweaving: These Girl Scouts are learning cybersecurity at summer camp

SAN BERNARDINO >> “One day, they’re flying (drones). The next session, they hack them out of the sky,” Cal State San Bernardino professor Vinny Netsler said. “The third session, we show them how to secure it.”

Welcome to Girl Scout summer camp.

The free GenCyber Day Camp has brought 252 girls from San Bernardino and Riverside counties to campus, where they’re spending five days doing definitely unconventional camp activities, all based around cybersecurity — an area of strength for Cal State San Bernardino — and computers. It’s a collaboration between the university, the business community, the Girl Scouts of San Gorgonio Counciland the National Security Agency.

A room full of girls in matching T-shirts were building their own versions of the classic Pong videogame on tiny Raspberry Pi computers the size of an adult fist.

“You can make the ball smaller,” said Alexis Mena, 12, of Riverside, leaning over to her neighbor.

When camp ends, the girls will be taking home their Raspberry Pi units, along with a keyboard, mouse, and a cable to connect their computers to a television set if they don’t have a monitor at home.

“How?” asked her neighbor, Analyse Houston, 10, of Highland. For the full article click here



from cyber security caucus http://ift.tt/28QsatT
via IFTTT

Cybersecurity: Don’t Become the Hacker’s Next Victim

Investment professionals need to focus on the threat poor cybersecurity poses to asset managers of all sizes.

Cybercrime and cyberespionage cost the US economy about $100 billion annually, and the worldwide toll is climbing toward $300 billion. These numbers are projected to rise even further as the severity and frequency of attacks increase.

Firms that fall victim to cybercrime potentially face a complete loss of client confidence. How much damage can result from weak cybersecurity? Just read the latest headlines about data breaches at large, sophisticated firms like Home Depot, JP Morgan Chase, and Experian.

Regulators have also taken a hard stance against asset managers with lax cybersecurity and have issued reprimands and fines to firms that are just at risk of a data breach. For the full article click here



from cyber security caucus http://ift.tt/28MnIrV
via IFTTT

Cyber security seminar aimed at small business operators

SANBORN — A cyber security seminar for local small businesses will be rolled out next week.

Teaming up to offer the free seminar on Tuesday morning are the Better Business Bureau, Niagara Small Business Development Center, Niagara USA Chamber, state Sen. Robert Ortt, U.S. Rep. Chris Collins and AT&T.

The purpose is to inform business operators how to avoid getting hacked and what to do if they are hacked.

Statistics show 60 percent of small businesses that experience a cyber security or data breach will fail within six months of an attack, according to Warren E. Clark, president and CEO of the Better Business Bureau.

“(The information) is critical for any business to know; there is just so much for them to deal with and it’s only getting worse,” he said. For the full article click here



from cyber security caucus http://ift.tt/28Qsadq
via IFTTT

Global Aviation Cyber Security Market 2016 to grow with a CAGR of 9.24% by 2020

Global Aviation Cyber Security Market 2016-2020

About the Aviation Cyber Security Market
The introduction of new technologies without robust cyber security measures presents a risk to the aviation industry. The risk is due to the cyber threats that are likely to increase during the forecast period. The aviation industry stakeholders such as cargo firms, airports, and airlines must recognize the risks to their networks and control systems from cyber threats.

Global aviation cyber security market to grow at a CAGR of 9.24% during the period 2016-2020.

Furthermore, they have to take steps to close the gaps and resolve potential vulnerabilities to maintain public confidence in the aviation system. The global aviation system includes varied organizational structures and operating models, distributed networks, interdependent physical and cyberspace functions and systems, and governance constructs that involve multi-level authorities, responsibilities, and regulations. For the full article click here



from cyber security caucus http://ift.tt/28MnxN8
via IFTTT

Tuesday 21 June 2016

NEC to establish Adelaide cyber security centre

NEC Australia will spend $4.38 million to build a cyber security centre in Adelaide.

The Global Security Intel Centre (GSIC) will address the global demand for cyber security services and add 50 new jobs to the state over the next five years.

The announcement follows NEC’s recently announced memorandum of understanding with the University of Adelaide’s Smart City initiative. Under this agreement, the organisations will work together on research and development.

South Australian minister for investment and trade, Martin Hamilton-Smith, said the facility will make the South Australia a more attractive investment for ICT skills that are in high demand across the state. For the full article click here 



from cyber security caucus http://ift.tt/28McA2E
via IFTTT

Cyber Security recruiter warns of 20 year skills gap

A CYBER security recruitment specialist has opened a Brighton office amid warnings of a severe skills gap in the industry.

International executive recruitment Stott and May has an initial five staff at the new office – which it expects to rise to 30 by 2017 as the need for cyber security personnel “skyrockets”.

With the threat of online cyber attacks growing, a National Audit Office (NAO) report has warned it could take up to 20 years to address this skills gap.

The government has been urged to raise awareness about cybersecurity especially among women and integrate it into the core curriculum long-term.
Oliver Kuehne, head of cyber security practice at Stott and May and Brighton office director, said: “There is no silver bullet when it comes to security. Every business has a different threat profile and therefore different security requirements.

“In recent years, the need for cyber security talent has skyrocketed. Because there is such high demand for this specialised talent and the threat landscape is growing faster than our ability to secure it, we are faced with a mass cyber skills shortage. For the full article click here 



from cyber security caucus http://ift.tt/28McyIi
via IFTTT

CEO pay should depend on cybersecurity, say MPs

The Culture, Media and Sport Committee said that chief executive officers (CEOs) should assume “ultimate responsibility for cybersecurity within a company” but that “day to day responsibility” for cybersecurity should be allocated to another person in the business, such as the chief information officer or head of security.

Those tasked with everyday cybersecurity responsibilities should be subject to “Board oversight” and sanctions if “the company has not taken sufficient steps to protect itself from a cyber attack”, it said.

To ensure cybersecurity is given sufficient attention at the top of businesses, however, “a portion of CEO compensation should be linked to effective cyber security, in a way to be decided by the Board”, the Committee said.

The Committee’s comments came in a new report it published at the end of itsinquiry into cybersecurity and the protection of personal data, which it opened in the aftermath of the data breach experienced by TalkTalk last year. For the full article click here 



from cyber security caucus http://ift.tt/28Kyi3h
via IFTTT

Russian hackers were behind DNC breach, says Fidelis Cybersecurity

Cybersecurity: A boardroom mainstay

How many of us today would dare defy a direct mail from our CEO? Safe to say, most would be startled by the direct attention given, even happy to know that we are noticed. The communications asks you to wire a sum to a third party under a pretext. You being the good soldier execute the order only to be questioned by the same CEO at the next meeting on your actions. Welcome to the trending social engineering hack targeting relationships between employees, known as Business email Compromise (BEC), CEO fraud or the popular term i.e. WHALING!

Its more intense than earlier perceived, so much so that that its imparted damages worth over a $2.3 billion in losses, while being alive and well across 79 countries. This only goes to reinforce that today cyber criminals have developed a level of sophistication well beyond the hobby hackers of the past. Cyber threats today are more complex, more targeted, and even customized to attack a particular network’s vulnerabilities.

The volume of new threats witnessed by McAfee labs is rising exponentially. Ten years ago, we saw about 25 new threats per day; today we see about 500,000 new threats per day. As a result, security has become a pivotal concern in the boardroom as CEOs and COOs seek to ensure that technology and data are used to drive growth securely. There are two types of companies today: 1) Companies that have been breached and know it and 2) Companies that have been breached and don’t know it. For the full article click here  



from cyber security caucus http://ift.tt/28Kyf7v
via IFTTT

Monday 20 June 2016

ICIT Analysis: The Wound Collectors – Profiling the Self Radicalized Lone-Wolf Terrorist

Acts of domestic terrorism in the West are escalating at an alarming rate. Lone wolf attacks and attackers have sparked public, political and law enforcement curiosity due to the, seemingly, random and independent action of a self-radicalized extremist with modest or no ties directly to the group in which they proclaim the action to be dedicated. In order to combat the escalation of this profound domestic threat, a more comprehensive understanding of the perplexing composition of the lone wolf is urgently needed.

This report, entitled “ICIT Analysis: The Wound Collectors: Profiling the Self Radicalized Lone-Wolf Terrorist” delves into the early and late stage development of the Lone Wolf while explaining the various stages of development and contributing factors that go into breeding this new and malicious threat.  Authors James Scott (Sr. Fellow, ICIT) and Drew Spaniel (Researcher, ICIT) shed light on the telltale characteristics of the domestic, homegrown, lone wolf who carries out acts of terror in the name of extremist groups including For the full article click here 



from cyber security caucus http://ift.tt/28JvBCy
via IFTTT

UK Will Be ‘More Vulnerable’ To Cyber Attacks If It Leaves The EU

InfoSec poll reveals security professionals thing UK will suffer from lack of information sharing if it decides to leave the European Union on Thursday

Britain’s cyber security experts have overwhelmingly thrown their support behind the remain campaign ahead of Thursday’s EU referendum, warning that if the UK leaves the European Union, it will be more vulnerable to cyber attacks.

More than a third of those who work in the IT industry fear that leaving the European Union will without doubt put the UK in danger of more cyber attacks because they will no longer be able to benefit from threat intelligence sharing with other EU states.

This is according to research from AlienVault, which surveyed 300 IT security professionals at London’s InfoSecurity Europe conference.

For the full article click here 



from cyber security caucus http://ift.tt/28IPFop
via IFTTT

Accenture opens a new Cybersecurity R&D Lab in Israel

Accenture has opened a Cybersecurity R&D Lab in Israel, to enable research in advanced threat intelligence, industrial internet security, cyber defence solutions and more.

Located in Herzliya, the lab comprises collaborative research areas and spaces for showcasing prototypes of cybersecurity solutions. This will enable Accenture, venture capitalists, startups and universities and its clients to work on R&D projects in advanced threat intelligence, active defence and industrial internet of things (IIoT) security by applying the latest developments in artificial intelligence, blockchain and advanced analytics from Accenture’s global network of labs and innovation centres.

Research efforts will also focus on active defence, including stealth monitoring and passive threat detection techniques, incident response aimed at developing forensic techniques, and malicious code analysis.

“The newest lab will take advantage of our global footprint and ecosystem partners in cybersecurity to give clients unparalleled access to emerging, intelligence-driven threat identification solutions and post-attack remediation procedures,” said Lisa O’Connor, managing director at Accenture Labs – Security R&D. “Our top priority is to empower our clients to be resilient to cyber threats and attacks, and to be able to take the right actions faster. That is why we are investing in Israel’s ecosystem and in advanced cybersecurity technologies that can spark powerful innovations.” For the full article click here 



from cyber security caucus http://ift.tt/28IPKEJ
via IFTTT

MPs: Fine companies for cyber security failings and jail data thieves for two years

A report by the Culture, Media and Sport Committee has recommended fines for companies who fail to guard against cyber attacks, with further recommendations including how the salary of CEOs should be linked to effective cyber security.

The report, which was the result of an inquiry triggered by the high-profile Talk Talk data breach, also pressed the need for companies to have robust strategies and processes in place, stating that it is ‘not enough for companies to say they weren’t aware’ following disclosure of a data breach.

It was also recommended that victims of a data breach should be able to easily access compensation, while the Information Commissioner’s Office (ICO) should also have a system in place to be able to escalate fines at its disposal to sanction those who fail to report, prepare for or learn from data breaches. For the full article click here 



from cyber security caucus http://ift.tt/28IPKEE
via IFTTT

Russia Indicates Readiness to Resume Cybersecurity Cooperation With UK

Russian president’s special representative for international cooperation in information security said that Russia is ready to cooperate with the United Kingdom on cybersecurity but will not beg London to resume cooperation. 

GENEVA (Sputnik)– Russia is ready to cooperate with the United Kingdom on cybersecurity but will not beg London to resume cooperation, the Russian president’s special representative for international cooperation in information security told Sputnik on Monday.

“For this to happen, London needs to review its own decision — taken under false pretenses — on refusing to engage in dialogue with Moscow. It is impossible to hold talks on security while excluding key players that ensure this security. One can live an illusion and demonstrate snobbery, that is their right. But it’s pointless to expect us to fall to our knees, humiliate ourselves and beg for anything,” Andrei Krutskikh said. For the full article click here 



from cyber security caucus http://ift.tt/28IPDNj
via IFTTT

Telco bosses’ salaries must take heat for cyber attacks, says MPs’ TalkTalk enquiry

A Parliamentary inquiry into the TalkTalk hack has said that telco CEOs’ salaries should be garnished if their firms’ cyber security practices are lacking.

The report by the Culture, Media and Sport Committee, titled Cyber Security: Protection of Personal Data Online was initiated last November as “an inquiry into cyber-security following the recent attack on TalkTalk’s website.”

Its 17 recommendations were published today (PDF), including one linking CEO compensation to effective cyber security.

TalkTalk’s CEO Dido Harding, who earned £2.8m last year, offered contradictory and confusing comments following the breach of 21 October, earning her much criticism from affected customers.

The Parliamentary committee’s report reflects this, recommending that “CEO compensation should be linked to effective cybersecurity” and also recommended that the Information Commissioner’s Office (ICO) “should introduce a series of escalating fines, based on the lack of attention to threats and vulnerabilities which have led to previous breaches.” For the full article click here 



from cyber security caucus http://ift.tt/28IPKEA
via IFTTT

Saturday 18 June 2016

Denver startup accelerator SecureSet forms to launch cybersecurity sucesses

A new startup accelerator aims to do something not done by other efforts to help tech companies get started — offer advice from larger companies that could be a future partner or acquirer.

The SecureSet Accelerator is an offshoot of the SecureSet Academy, acybersecurity training program that just graduated its first class of trainees For the full article click here 



from cyber security caucus http://ift.tt/1Uf9l0l
via IFTTT

Do we need a new language to describe cybersecurity?

The English language has changed in recent years to be more inclusive of a variety of groups. Some say those changes reflect our increasingly diverse society; others say the words we use help to create that diversity.

Language matters, we now know. The words we use not only reflect our perceptions of the world, but may shape it, as well: How we say something can be as important as what we say.

Aboriginal Australians, for instance, use directional terms such as “north” and “southeast” instead of “left” and “right.” They are said to have a sense of direction as good as any compass. Equatorial people whose language offers no distinction between “blue” and “green” have been found to see no difference between the two colors. And so on. For the full article click here 



from cyber security caucus http://ift.tt/1Uf9H7l
via IFTTT

Eze Castle Integration Expands Cybersecurity Suite with New Training Service

In response to the ever-increasing incidence and sophistication of cyberattacks against investment management firms, technology services company Eze Castle Integration has expanded its cybersecurity product portfolio with the launch of Eze Managed Phishing & Cybersecurity Training service.

The new offering is fully managed and combines simulated phishing attacks with online training and reporting to increase security awareness, according to a company statement. Given that employees are often the weakest links in a firm’s security environment, the new service also actively modifies employee behavior online. Eze Phishing & Training exposes employees to safe, controlled phishing simulations and ‘in-the-moment’ security education, and also provides curriculum-based online security awareness training sessions to further enforce key concepts.

For managers, the new service delivers quarterly reports summarizing phishing tests and training completion results in order to provide insights into a firm’s employee vulnerabilities, and ensure accountability. For the full article click here 



from cyber security caucus http://ift.tt/1Qd6dWH
via IFTTT

Examining the cybersecurity landscape of utilities and control systems

According to a federal indictment announcedMarch 24, 2016, seven attackers with links to the Iranian government executed cyberattacks against dozens of banks from 2011 to 2013 that disabled their websites and interfered with hundreds of thousands of customers’ ability to access their online accounts.

Public announcements of cyber incidents against the financial system allegedly carried out by foreign actors are undoubtedly areas for concern. However, this announcement included an unusual twist that warrants potentially even greater worry: The attackers also targeted a small dam near New York City.

One of the alleged attackers is accused of repeatedly gaining access to the control system of the Bowman Avenue Dam, a small flood-control structure in Rye Brook, about 20 miles north of New York City, through a cable modem.

According to government officials’ disclosure, the attacker was able to obtain information about the dam’s operations, including its water level, temperature and sluice gate, and could have sent water pouring into the city of Rye if the gate had not been disconnected for maintenance when the intrusion occurred. Though it’s one of the lesser-known of the 75,000 dams in the United States, a successful cyberattack on the dam could havethreatened a neighborhood of more than 200 residents, where 3,000- to 5,500-square foot homes sell for more than $1 million. For the full article click here  



from cyber security caucus http://ift.tt/1Qd6IQx
via IFTTT

What is the Future of Cybersecurity and How Can We Protect Ourselves?

As long as computers have been connected to the internet, there’s been the threat from hackers. But we develop security measures to block these threats. And then new ones pop up. And then we stamp those out too. New threats, new countermeasures. It’s an ongoing cycle and one that will probably run as long as the internet does.

We’ve got pretty good at blocking most virus threats, most of us are adept at recognising spam emails, and we’re reasonably aware of what kind of websites we should and shouldn’t be visiting.

And yet cybersecurity is still a massive issue, particularly for businesses. The UK Department for Business, Innovation and Skills’ 2015 Information Security Breaches Survey found that 90% of large businesses and 75% of small businesses were the target of a cyber attack in 2014, which was a rise from the previous years of 81% and 60% respectively.

So whilst we clearly don’t have a true handle on current cyber threats, we need to keep one eye on the future and try and spot where new threats are going to come from so we can guard against them.

So just where could these cyber attacks come from? For the full article click here 

 



from cyber security caucus http://ift.tt/1Uf821D
via IFTTT

Friday 17 June 2016

Cyber Security ETF | $HACK Stock | Is Cyber Security Ripe For Buyouts/Consolidation?

HACK Chart

With the most recent alleged terrorist attack on U.S. soil, as well as the many recent cyber security breaches being announced by many U.S. multinational Corporations, it appears  as though the cyber security and security stocks in general that operate to protect Americans here and abroad may be ripe for consolidation and buyout offers, as the area is fragmented with equity companies that can benefit from mergers of equals. According to Gartner, companies that operate on- line will have to increase their spending on cybersecurity which is estimated to reach more than $100 billion dollars in 2019. Leading cyber-security company McAfee said that cyber warfare and espionage will increase in the next few years due to substantial growth in the number of connected devices used.This makes the cybersecurity area potentially one of the fastest-growing segments to invest in as of now.

Buyout Attempts / Rumors?

Fireeye (FEYE) stock jumped late Wednesday on a Bloomberg report that it had snubbed a pair of lowball takeover bids, including one from Blue Coat Systems-acquirer Symantec(SYMC), according to unnamed sources. Wednesday, FireEye stock rose 4%, to 16.05, after earlier rising as much as 7.6% on the report of the two bids that FireEye reportedly rebuffed this year. Still, FireEye stock is down 21% for the year amid a CEO transition and struggling sales.Both offers were below the $30 per share that FireEye expected when it hired Morgan Stanley to seek bids, the sources said. In March, the second bidder suspended negotiations, the sources told For the full article click here 



from cyber security caucus http://ift.tt/1Py4zZV
via IFTTT

Uber wants cyber security to be ‘as instinctive as breathing’ for its staff

Encouraging employees to stick to even the most basic cybersecurity precautions can be a difficult task; often they’re willing to take shortcuts in order to make life simpler, all the while not considering how a weak password or sharing files insecurely could lead to a disastrous data breach.

Like any company, Uber needs to ensure that its employees around the world know how to keep themselves safe from a data breach.

The car ride booking company, founded in 2009, immediately looked to secure its cyber defences because “attackers and hackers aren’t going to wait for a company to become established before they go after your information, your data and your people,” said ‎Samantha Davison, security awareness and education programme manager at Uber, speaking at the recent Infosecurity Europe conference in London. For the full article click here 



from cyber security caucus http://ift.tt/1Py4pBL
via IFTTT

Thursday 16 June 2016

Securonix Wins 12 Info Security Products Guide Global Excellence Awards

The Cyber Security Innovator Sweeps the 2016 Info Security Product Awards

LOS ANGELES, CA–(Marketwired – Mar 9, 2016) – Securonix, the pioneer in user behavior and security analytics and one of the fastest growing cyber security companies, was honored with 12 awards at the 2016 Info Security Products Guide Global Excellence Awards held in San Francisco during the security industry’s annual RSA Conference.

Securonix was named:

  • Best Security Company of the Year

 

  • Fastest Growing Security Company of the Year
  • Innovative Company of the Year
  • Executive of the Year: CEO Sachin Nayyar

 

  • Management Team of the Year

The Securonix Security Analytics Platform was recognized for:

  • Best Security Product/Solution for Large Enterprise

 

  • Innovation in Enterprise Security
  • Best Security Software
  • Best Security Solution for User Behavior Analytics (UBA)
  • Innovation in Next Generation Security

 

  • Most Innovative Security Software of the Year

More than 50 international judges from a broad spectrum of industry voices participated and their average scores determined the 2016 Global Excellence Awards Finalists and Winners. Winners were announced during the awards dinner and presentation in San Francisco attended by the finalists, judges and industry peers. For the full article click here 



from cyber security caucus http://ift.tt/1W1QsCI
via IFTTT

Securonix: The Recognized Leader in Security Analytics

“The good we secure for ourselves is precarious and uncertain until it is secured for all of us and incorporated into our common life.”– Jane Addams

Having great technology is useless unless it can address business objectives. From partner integrations and user interface to advanced algorithms and pre-packaged content, Securonix has been built to deliver on business objectives, not just on bits and bytes. Founded as a security analytics platform in 2008, Securonix began shipping General Availability (GA) products in 2011. By 2012, the company was profitable and its revenue continues to increase 100 to 200 percent year over year. Today, Securonix has over 200 employees.

Securonix is a purpose-built security analytics platform that is scalable and extensible; it can be rapidly deployed, showing immediate results by leveraging automation, advanced analytics and context-based data science to deliver threat detection that is powerful yet simple to use. Using signature-less anomaly detection techniques that track users, account, and system behavior, Securonix is able to automatically and accurately detect the most advanced data security, insider threats and fraud attacks. Globally, customers are using Securonix to address the most basic and complex needs around threat detection and monitoring, high privileged activity monitoring, enterprise and web fraud detection, application risk monitoring, and access risk management.

The Securonix team is known for their strong dedication to customer welfare. They stay close to customers, listen to them, stay up with them when there are issues and let their wants and needs drive much of the company’s innovation. For the full article click here 



from cyber security caucus http://ift.tt/1W1PHd0
via IFTTT

Cyberthreat analysis and intelligence: Innovators 2015

Securonix

Securonix is heavy on the threat analysis piece. And not just a particular threat. This is a product that really enjoys drinking from the Big Data fire hose. Lest you think that we have succumbed to marketing hype and are tossing around buzz phrases, such as “Big Data,” let us assure you that we mean it in the strictest sense. Big Data usually is defined by the four Vs: high velocity, variability, volume and veracity. That means that this Innovator can ingest lots of data that is rapidly changing and is being delivered and ingested at wire speeds all while losing none of its integrity. So, the next question is what can the tool do with this data? The answer is just about anything you want.

The reason for this very directed approach is that Securonix started out as analytics specialists and built from that basis of expertise. They believed that there was a big hole in most security programs. These programs start by looking at everything on the enterprise in terms of identity. They realized that since they were attaching the right ID to everything on the enterprise, there might be a lot more that could be done to protect the network. So they added behavioral analytics, making them the only pure-play security analytics provider.

The system creates baselines, understands what “normal” is, and picks out anomalies. It does not rely on signatures or policy-based analysis because those things, by themselves, don’t work. The Securonix platform is very heavy on anomaly detection and assessing outlier behavior. Then it correlates discovered behavior with many threat intelligence feeds and brings in contextually rich information. For the full article click here 



from cyber security caucus http://ift.tt/1W1Ov9q
via IFTTT

Northrop Grumman’s $2 billion cybersecurity business includes ‘offensive’ cyber

Northrop Grumman Corp. Chief Financial Officer Ken Bedingfield says a lot of the company’s cybersecurity business is “restricted” and “it’s hard for us to talk in too much detail about it.”

But at Citi’s 2016 Industrials Conference in Boston on Wednesday, the company peeled back the curtain on a largely secretive line of business.

Company treasurer Stephen Movius said Northrop’s cyber unit is about $2 billion in revenue. About half of that is related to networks.

“The network side is full spectrum,” Movius said. “We have offensive, defensive and situational capabilities. A great deal of that has to deal with products.” He added that the portfolio is becoming “more heavily weighed to the product side over time.” For the full article click here 



from cyber security caucus http://ift.tt/1tyjdMC
via IFTTT

Enterprises may soon get FICO-like cybersecurity scores

Dive Brief:
  • Fair Isaac Corp., the company that generates consumer-credit scores, purchased Michigan-based cybersecurity startup QuadMetrics Tuesday.
  • The company said it plans to use QuadMetrics’s predictive analytics and security-risk assessment tools to develop security scores for businesses.
  • The scores would help CIOs and other tech professionals measure their company’s online risks, including better understanding third-party risks.
Dive Insight:

“Just as the FICO Score gave credit markets a single metric for understanding credit risk, this product will give the industry a common view of enterprise security risk,” Doug Clare, FICO’s vice president of cybersecurity solutions, said in a statement.

QuadMetrics uses predictive analytics and data from various sources to generate a security score.

FICO has been investigating the cybersecurity area for a while now, and recently developed their Falcon For the full article click here 



from cyber security caucus http://ift.tt/1UQuf8k
via IFTTT

Philosophy, Plato, and cybersecurity as a public service

If you are unfamiliar with the story “The Ring of Gyges” from Plato’s Republic, its relevance to cybercrime is timely, certifying once again that the flaws of human nature transcend time and generation.

In the story, Glaucon and Socrates are discussing the concept of justice and why people do what is good rather than do what they would prefer to do, which is commit acts of injustice. To make his point, Glaucon recounts for Socrates the tale of Gyges, a shepherd, who happened upon a magic ring. When he turned the ring inward, Gyges became invisible. Twisting the collet outward, he reappeared.

Glaucon argues that if there were two rings, one to be worn by the just and one by the unjust man, “No man can be imagined to be of such an iron nature that he would stand fast in justice. No man would keep his hands off what was not his own when he could safely take what he liked out of the market, or go into houses and lie with any one at his pleasure, or kill or release from prison whom he would, and in all respects be like a God among men.” For the full article click here 



from cyber security caucus http://ift.tt/1UQv9Se
via IFTTT

Silicon Valley has a chance to influence cyber security policy: column

U.S. cybersecurity policy has followed  a Jekyll-and-Hyde path lately.

In December, Congress passed a bill making it easier for U.S. software companies to hold onto their proprietary technology, to encourage them to share data on cyber threats. It was part of a new push for open cybersecurity standards to help combat rapidly-evolving threats.

In April, however, the Senate Intelligence Committee introduced a bill that would force U.S. companies to provide backdoor access to encrypted data to law enforcement in response to a warrant.

While the legislation has yet to go to a full committee vote, it’s sponsored by the committee’s chair, Richard Burr, Republican of North Carolina, and Dianne Feinstein of Calif., its ranking Democrat. The bill would weaken the competitiveness of products of domestic firms relative to foreign rivals whose software is not subject to such coerced hacking.

Yet true to the current carrot-and-stick-and-carrot approach this Congress has taken, last week the House Committee on Homeland Security introduced its own bill that would “take much-needed strides toward fixing the procurement challenges of cybersecurity startups,” according to a letter sent by the National Venture Capital Association in support of the bill. For the full article click here 



from cyber security caucus http://ift.tt/1UQuaS4
via IFTTT

Private sector execs praise Cybersecurity Act during House hearing

Private sector executives praised the information-sharing implementation of the Cybersecurity Act of 2015 during a House subcommittee hearing on Wednesday. The hearing witnesses celebrated the legislation’s protections from liability.

The previous “lack of such protections was one of the most serious impediments to sharing information,” United States Telecom Association vice-president of industry and state affairs Robert Mayer told House lawmakers.

In contrast to the vocal objections raised by privacy and civil liberties groups opposed to the legislation last year, the private sector representatives who testified before the Cybersecurity, Infrastructure Protection, and Security Technologies subcommittee were broadly supportive of the bill. The witnesses represented an IT automation firm, a telecom industry group, and a financial threat sharing platform. Information security researchers and privacy groups were not represented at the hearing.

During opening comments, Rep. John Ratcliffe (R-TX), chairman of the Cybersecurity, Infrastructure Protection, and Security Technologies subcommittee, referred to the controversial approval in within the 2016 omnibus spending package as “a significant accomplishment that was years in the making.” He stressed the need for the information-sharing legislation, noting that adversaries of the U.S. government are developing cyber attack capabilities. “We cannot leave the American people, the American economy, and our critical infrastructure to fend for itself,” he said. For the full article click here 



from cyber security caucus http://ift.tt/1tyjvmN
via IFTTT

Wednesday 15 June 2016

Cisco launches $10 million global Cybersecurity Scholarship Program, improves certifications

Cisco is tackling the cybersecurity skills shortage head on by offering a $10 million Global Cybersecurity Scholarship Program and improvements to its security certification portfolio.

Cisco says that despite the ever-growing need for cybersecurity protection, there will be a shortage of two million skilled cybersecurity professionals by 2019. To fill the gap, Cisco is encouraging up to 10,000 cybersecurity candidates to step forward.

“Cybersecurity is essential to digital success. Many CEOs across the globe tell us their ability to innovate is hampered by their security concerns in the digital world. This creates a big future demand for skill sets that don’t exist at scale today. We developed this scholarship program to help jump-start the development of new talent,” says Jeanne Beliveau-Dunn, vice president and general manager at Cisco Services. For the full article click here 



from cyber security caucus http://ift.tt/1Xp3GKV
via IFTTT

Will Cyber Security Solutions Be Big Business For Singapore Telecommunications Limited In The Years Ahead?

Civil servants in Singapore were probably surprised to find out last week that many of them will not be allowed to access the Internet from their work computers come May 2017.

The Infocomm Development Authority (IDA) of Singapore had made the decision and it has gotten the backing of Prime Minister Lee Hsien Loong as well as the Minister-In-Charge of Smart Nation Initiative, Vivian Balakrishnan.

The IDA’s call to remove internet access for government computers was driven by the need for cyber security. It’s an issue that has made the headlines in recent years. For the full article click here 



from cyber security caucus http://ift.tt/1Xp60ld
via IFTTT

Senators Warner, Gardner launch Senate Cybersecurity Caucus

WASHINGTON, D.C. (WAVY) — Senators Mark R. Warner (D-VA) and Cory Gardner (R-CO) announced Tuesday the creation of the ‘Senate Cybersecurity Caucus.’

The caucus will provide a platform for senators and their staff to stay informed on major policy issues and developments in cybersecurity.

“Cybersecurity is one of the most serious economic and national security challenges we face as a nation, and both the private and the public sector need to be better prepared to address the escalating threat from cyber attacks,” said Sen. Warner, a former technology executive and member of the Senate Intelligence Committee.

Cyber attacks account for up to $120 billion in economic and intellectual property loss annually in the U.S. They cost the average American firm more than $15 million per year, experts say. Consumer concerns about cybersecurity are also increasingly impacting the growth of the digital economy. Recent research indicated that 45 percent of households reported that concerns about online privacy and security stopped them from conducting financial transactions, engaging in e-commerce or posting on social networks. For the full article click here 



from cyber security caucus http://ift.tt/1Xp46B4
via IFTTT

Park calls on world to marshal strength to counter cybersecurity challenges

President Park Geun-hye on Wednesday called on the international community to mobilize its strengths to counter growing cybersecurity challenges, stressing that the transnational threats cannot be addressed by a single country.

In a video message to the International Symposium on Cybercrime Response, an annual forum hosted by the Korean National Police Agency, Park also pledged to expand government support and international cooperation to make cyberspace safer.

“The whole world must marshal its strengths as it is difficult for one single country to establish a cybersecurity network given the transnational nature of cyberspace,” she said.

“Various cyberthreats including hackings, personal data leaks and cyberterrorism are emerging as a seriously destabilizing factor for national security,” she added. For the full article click here 



from cyber security caucus http://ift.tt/1sG8NKi
via IFTTT

Cybersecurity best practices for the booming online and P2P lending space

Alternative finance is on the rise. The number of alternative lenders is rapidly growing, along with the number of new loan origination requests from consumers looking for easy access to small business funds. In fact, Morgan Stanley projects global P2P lending to reach $290 billion by 2020, with an expected compound annual growth rate of 51 per cent.

These online lenders use dynamic data in their screening process to try and automate their underwriting process as much as possible, providing a loan offer bespoke to each consumer or business instantly. However, the continued buzz surrounding online and P2P lending makes it a top target for cybercriminals using stolen identities to create loan applications with synthetic credentials.

The SEC recently stated cybersecurity is the biggest risk to the financial system. For online and P2P lending in particular, the risk is greater as they make their decisions on data without the luxury of sitting across from the loan requester. Compromised identities resulting from recent massive data breaches and malware are exploited by global cybercriminals using cloaking technologies such as proxies and spoofed locations to mask their true identities and whereabouts. These stolen identities and criminally-synthesised false identities drive an increase in fraudulent loan applications. For the full article click here 



from cyber security caucus http://ift.tt/1sG9wLr
via IFTTT