Friday 30 September 2016

UMass recruits in Springfield for MassMutual-inspired cyber security program

SPRINGFIELD — When the University of Massachusetts was developing its cyber security program at the UMass Center at Springfield, it surveyed area employers about the need for trained computer security professionals.

Yes, please, they said. We want more … and fast.

“This program is for Springfield,” said Tracy Mitrano, who is the academic dean and an instructor for UMass Amherst cyber security programs. “We are in a global information economy. You cannot navigate a global information economy if all your information is just getting sucked out.”

That goes if you are Baystate Health with its database of patient information or MassMutual Financial Group, which holds sensitive financial and customer data. For the full article click here 



from cyber security caucus http://ift.tt/2cQDeIM
via IFTTT

Cyber security company to bring 50 high-paying jobs to Pocatello

POCATELLO — Cyber security and data company Buchanan & Edwards is opening offices in Pocatello this October, bringing with it 50 new jobs.

The Arlington, Virginia-based company provides technology services to federal contractors, including the FBI in Pocatello. The new information technology and data specialists will go to work at the FBI’s new expansion off Pole Line Road. According to Pocatello Mayor Brian Blad, the new jobs are both high-skilled and high-paying. Salaries begin in the range of $60,000 per year. According to Bannock Development Corporation Executive Director John Regetz, the company has not hired for these positions yet. Officials from Buchanan & Edwards did not respond to calls for comment Thursday.

The company maintains several offices in Virginia as well as Washington, D.C., and Charleston, South Carolina, and supports clients in more than 100 countries. For the full article click here 



from cyber security caucus http://ift.tt/2cQDozF
via IFTTT

Thursday 29 September 2016

Cyber Security Month phishes for solutions

October is Cyber Security Month and NC State plans to engage students, helping them learn about the threats they face online.

The month’s highlight event is on Oct. 22, where the FBI Cybersquad will come in to talk to students in Stewart Theatre.

“We are working with the FBI cybercrime division here in Raleigh, who are coming to talk to students who may want to work with them or are interested in cybersecurity,” said Leo Howell, the assistant director of security and compliance at NC State.

Howell says that the main security threat facing students today is phishing, which is using technology to pretend to be a legitimate company in order to gain information such as credit card numbers or account login information. For the full article click here 



from cyber security caucus http://ift.tt/2dG3GX3
via IFTTT

New Cyber Security Alliance aims to protect the city, county from hackers

Southern Nevada’s cyber-space is about to get a lot more secure. On Thursday, the Southern Nevada Cybersecurity Alliance or SNCA will be launched during an inaugural meeting at the Innevation Center in Southwest Las Vegas.

The subject of cyber security has been in the news a lot lately, from the 500-million stolen Yahoo accounts, to Wells Fargo, to Hilary Clinton emails, even the Federal Government. That’s why Jonathan Davies, a former British Intelligence Officer and current cyber security expert for a major Las Vegas-based corporation, decided to form SNCA.

“In the event of a perceived or imminent threat to the critical infrastructure of any one of the cities of Las Vegas, North Las Vegas or Henderson the Mayor or Chief Information Officer can pick up a phone and say, Jonathon, I think we need some help with this, can you help us out?” said Davies. For the full article click here 



from cyber security caucus http://ift.tt/2dcMV37
via IFTTT

Wednesday 28 September 2016

Keshav Tadimeti: UCLA must implement preemptive stringent cybersecurity measures

You would have to be a yahoo to still be using Yahoo. And this time, that’s not just because Gmail is superior.

If you haven’t heard, Yahoo announced last week there was a massive security breach of its servers, resulting in hackers stealing email account information for over 500 million users. In other words, there’s over a 50 percent chance that your Yahoo account has been compromised. It’s sad to say, but Yahoo has goofed so badly that you probably have a better chance of your account information being leaked than you do of flipping tails on a coin.

While Yahoo’s hackers were only able to get their hands on encrypted versions of users’ passwords, that’s barely comforting, considering users continue to have passwords like ‘1234’, ‘password’ and ‘iloveyou’ for their accounts – passwords that can be easily brute-forced and guessed by auto-generated ‘rainbow lists,’ lists consisting of thousands of simple passwords.

While word of state-sponsored hacking hovers uncertainly in the Yahoo breach tale, it is becoming increasingly clear that no one can wash their hands of cybersecurity – and that includes UCLA’s administrators and students. For the full article click here 



from cyber security caucus http://ift.tt/2dsDhfZ
via IFTTT

Consumer Watch: Cybersecurity is a must even for smaller firms

In our digital age there is extraordinary technology that improves our lives, increases our productivity and makes it easy to access information on just about anything. But there’s also a serious risk for cybercriminals to leverage our dependence on technology for financial gain.

Earlier this year, I read a frightening article in Forbes in which IBM President Ginni Rometty said, “Cybercrime may be the greatest threat to every company in the world.”

She’d get no argument from Yahoo, which, as most of you now know, has revealed that it’s been victimized by hackers and that hundreds of millions of customer accounts have been compromised. Other companies that have been through

this, such as Target, Home Depot and too many other firms to mention, probably would agree as well. For the full article click here 



from cyber security caucus http://ift.tt/2d6brXp
via IFTTT

Tuesday 27 September 2016

Cybersecurity Short Sellers Get More Selective

Cybersecurity has become an increasingly important issue that companies have to address as they continue to develop new platforms and mobile apps. Hackers have been able to steal credit card and personal information from major retailers like Home Depot and Target. As a result, cybersecurity has become more necessary, and instead of developing a dedicated department within a company, most opt to hire a third-party cybersecurity firm.

The September 15 short interest data have been compared with the previous figures, and short interest moves for the selected cybersecurity stocks were mixed. What is interesting here is that many investors think cybersecurity is the next area that needs real consolidation in technology. For the full article click here 



from cyber security caucus http://ift.tt/2dwo7ml
via IFTTT

Lithuania Holding First National Cybersecurity Exercise on Sept. 27-29

Lithuania’s first national cybersecurity exercise Cyber Shield 2016 is taking place in the country on September 27-29, the Lithuanian Ministry of National Defense said in a statement on Tuesday. VILNIUS (Sputnik) — Over a 100 representatives from various agencies will practice protecting information systems and responding to cyber incidents at training sites in Vilnius, Kaunas and Klaipeda.

“First and foremost, the goal of this exercise is to develop a closer cooperation in cyber security among Lithuanian institutions and to train representatives of those institutions so that they could have experience necessary for countering a real-life cyber threat,” National Defense Minister Juozas Olekas said as quoted by the ministry. For the full article click here 



from cyber security caucus http://ift.tt/2dgRgEt
via IFTTT

Sunday 25 September 2016

Discover the Global cyber security industry development trends, competitive landscape and key regions

The report focuses on global major leading Cyber Security Industry players providing information such as company profiles, product picture and specification, capacity, production, price, cost, revenue and contact information.

2016 Global Cyber Security Market Report is a professional and in-depth research report on the world’s major regional market conditions of the Cyber Security industry, focusing on the main regions and the main countries (United States, Europe, Japan and China).

The report introduces Cyber Security basic information, including definition, classification, application, industry chain structure, industry overview, policy analysis, and news analysis,. Insightful predictions for the Cyber Security market for the coming few years have also been included in the report.

These predictions feature important inputs from leading industry experts and take into account every statistical detail regarding the Cyber Security market. For the full article click here 



from cyber security caucus http://ift.tt/2djgDXn
via IFTTT

WISeKey Appoints Bernard Vian as General Manager of VAULT-IC France, the Semiconductor Business Segment Recently Acquired by INSIDE Secure

GENEVA & ZUG, Switzerland–(Business Wire)–WISeKey International Holding Ltd (“WISeKey”, SIX: WIHN), a leading cybersecurity company announced today that it has appointed Bernard Vian as General Manager of VAULT-IC France, its IoT semiconductor business segment recently acquired from INSIDE Secure.

Mr. Vian brings more than 25 years of experience in the Secure Semiconductor Industry for IoT. Prior to joining WISeKey, he served as Executive Vice President of INSIDE Secure Semiconductor Division (since 2013), following the acquisition of the smart card division of ATMEL by INSIDE Secure. He joined INSIDE Contactless as Vice President of Business Development in 2002, then a start-up pioneer company in the NFC technology, where he helped positioned the company as a leader of NFC payment chip supplier in the US. For the full article click here 



from cyber security caucus http://ift.tt/2cVz7KL
via IFTTT

Saturday 24 September 2016

CROOK: Real estate businesses, pros need a primer in cybersecurity

Cyber attacks of business computer systems and websites are increasingly common. These attacks can be extremely damaging to businesses, especially if security is breached and confidential business and personal data are compromised.

Commercial real estate has been considered relatively secure from cybersecurity threats. However, particular sectors of commercial real estate, such as retail and hospitality, including residential property management companies and vacation rental properties, are highly vulnerable to malicious attacks.

Recent high-profile cyber attacks have made cybersecurity a top concern for all members of the commercial real estate industry, including owners, property managers, operators, investors, and lenders. In all likelihood, cyber attacks will continue to increase across commercial real estate sectors, and the potential liabilities are disastrous. For the full article click here



from cyber security caucus http://ift.tt/2d6H6SW
via IFTTT

Cybersecurity accelerator: an effort by the UK government, WYRA and GCHQ

In a bid to protect the country from cyber attacks, the UK government will now partner with tech startups to develop new technologies aimed at cybersecurity. 

According to a statement, Department for Culture, Media and Sport (DCMS), Wayra UK and GCHQ – the UK’s intelligence and cybersecurity agency – have joined forces to design and launch a new cybersecurity accelerator. This unique partnership comes as the first wave of activity towards developing two world-leading innovation centres as part of the Government’s  £1.9bn National Cyber Security Programme.

After a rigorous and exhaustive screening process, candidates will be selected to gain access to GCHQ’s database of tech expertise and personnel. This will serve as a dive-board to allow them to improve capability and ideas, and develop innovative technology to counteract emerging threats. For the full article click here



from cyber security caucus http://ift.tt/2cAWVnI
via IFTTT

Friday 23 September 2016

Industry steps up on IoT cybersecurity — is it enough?

A consortium of some of the largest multinational corporations in the world has published a guide to help its members and other companies ensure cybersecurity is top of mind as more and more industrial systems are connected to the internet.

“A successful [cyber] attack on an [industrial internet of things] system has the potential to be as serious as the worst industrial accidents,” like Chernobyl or Bhopal, states the Industrial Internet of Things Security Framework, out this week.

It says the results of such an attack would be comparable to “large natural disasters, but stemming from malicious intent.” For the full article click here 



from cyber security caucus http://ift.tt/2cWUv3o
via IFTTT

Good Cybersecurity Can Be Good Marketing

Recent research conducted by IBM among global boardroom and C-suite executives in 28 countries found that better cybersecurity is among their top technology priorities. But while CMOs “are key drivers of digital-based growth for most organizations, many are not in the habit of working with the CIO, and are certainly not in the habit of working with the security department.” In fact, besides voicing a desire for a seamless customer experience, CMOs have been reluctant to get more involved with online customer identification and other cybersecurity decisions. Security experts have generally translated this wish into procedures that are as easy and invisible as possible for brand shoppers, while also delivering a degree of online security.

Ease continues to be important in today’s online retail world, but invisibility seems to be giving way to more-notable approaches to being secure. In fact, one of the keys to creating a successful online business in 2016 was to “show people your site is secure and trustworthy.” For the full article click here 



from cyber security caucus http://ift.tt/2cWUGvi
via IFTTT

Thursday 22 September 2016

Business still falling short despite increased cyber security awareness

Despite the recent stream of headline-dominating cyber attack raising the awareness of cyber security, business are letting themselves down by continuing to fall short in the enforcement of security best practices.

That is the main finding of the 10th annual CyberArk Global Advanced Threat Landscape Survey, which examined whether enterprises are learning and applying lessons from high-profile cyber attacks.

The study found that, although 82 per cent of respondents believe progress is being made in the battle against cyber attacks, those gains are being undercut by below-par security practices in critical areas such as privileged account security, third-party vendor access and cloud computing.

And the stats clearly demonstrate this trend. 79 per cent of responded said that their organisation has learned lessons from major cyber attacks and over two-thirds (67 per cent) now believe their CEO/board of directors provide “sound cyber security leadership,” up from 57 per cent in 2015. Furthermore, this increased awareness has resulted in improvements in malware detection (25 per cent), endpoint security (24 per cent) and security analytics (16 per cent). For the full article click here 



from cyber security caucus http://ift.tt/2ddccxR
via IFTTT

Investigating Cybersecurity Incidents — a free course

One of the biggest mistakes companies make when responding to a cybersecurity incident is taking well-meaning steps to “clean up the mess” that actually ruin the digital evidence needed to investigate and prosecute the case.

Learning to securely preserve that forensic evidence is key to a successful legal case. In partnership with IDG Enterprise, training company Logical Operations Inc. presents a free online course on this timely topic: Investigating Cybersecurity Incidents.

In three video sessions, you’ll learn skills such as how to plan the forensic investigation; collect, protect and analyze the evidence; write an investigation report; work with law enforcement; comply with relevant laws; and prepare for case for court. For the full article click here 



from cyber security caucus http://ift.tt/2cobpnt
via IFTTT

Wednesday 21 September 2016

NIST Releases Draft Guidance for Cybersecurity Excellence

The National Institute of Standards and Technology (NIST), a Commerce Department agency, has released a draft Baldrige Cybersecurity Excellence Builder, describing it as a self-assessment tool to help organizations better understand the effectiveness of their cybersecurity risk management efforts. NIST is requesting public comments on the draft document, which blends the best of two globally recognized and widely used NIST resources: the organizational performance evaluation strategies from the Baldrige Performance Excellence Program and the risk management mechanisms of the Cybersecurity Framework.

Deputy Secretary of Commerce Bruce Andrews announced the release of the draft document at the Internet Security Alliance’s 15th Anniversary Conference in Washington, D.C. “The Baldrige Cybersecurity Excellence Builder answers a call from many organizations to provide a way for them to measure how effectively they are using the Cybersecurity Framework,” he said. “The Builder will strengthen the already powerful Cybersecurity Framework so that organizations can better manage their cybersecurity risks For the full article click here  



from cyber security caucus http://ift.tt/2corLkI
via IFTTT

The best cybersecurity products and solutions for businesses

In an interconnected age where so much data is available, businesses areincreasingly being targeted and compromised by cybercriminals. According to government findings, 90% of large and 74% of small firms reported a breach in 2014.

And within the last few years, as technology has advanced and become more accessible to companies, threat levels have only increased. A report published by CYREN claims that cyber-attacks on businesses have grown by 144% over a four-year period.

That’s certainly worrying, and firms clearly need to ensure they have the latest protection in place. The fact is, though, that the world of cybersecurity is somewhat fragmented. There are so many products available to organisations, it can be hard to choose the best based on business needs. For the full article click here 



from cyber security caucus http://ift.tt/2d1xJWG
via IFTTT

Tuesday 20 September 2016

Lord Blunkett launches Cyber Highway, calls for UK to remain cyber security world-leader post-Brexit

The Cyber Highway is an online portal designed to help protect the supply chain from cyber attack.

Lord David Blunkett today launched The Cyber Highway, a new online portal designed to protect the supply chain from cyber attack.

The Cyber Highway will allow large businesses and enterprise companies to monitor in real-time the progress that their suppliers are making, thus strengthening the cyber defence of the supply chain.

The Cyber Highway hopes to be an effective tool in the fight against security breaches, with the online portal looking to reduce the £34.1bn cost of cyber security breaches seen last year.

According to the team behind the Cyber Highway, the online portal helps defend the infrastructure of businesses with which larger enterprise companies trade, by helping to defeat up to 80% of common online threats. For the full article click here 



from cyber security caucus http://ift.tt/2cAkg6F
via IFTTT

Getting Customers to Stop Turning a Blind Eye to Cybersecurity

One of the biggest obstacles to goodcybersecurity is the failure to recognize its need. MSPs often run into this problem with clients that, whether they realize it or not, operate under the false impression that “it won’t happen to me.”

But cyber attacks are increasingly common, and all businesses are vulnerable. In a recent PonemonInstitute survey, 55 percent of respondents said they had experienced a cyber attack, and 50 percent of companies had suffered a data breach in the previous 12 months.

Defending against cyber attacks gets tougher by the day; many companies lack the budget or skills to properly build up their defenses. This being the reality, it would stand to reason that more and more organizations would welcome a managed security services (MSS) approach. Yet, two-thirds of organizations in a study by Raytheon said they would use MSS only after experiencing “a significant data loss.” For the full article click here 



from cyber security caucus http://ift.tt/2d89bPg
via IFTTT

TAG Cyber Security Annual Names Agari a Distinguished Vendor in Email Security

SAN MATEO, CA–(Marketwired – Sep 20, 2016) – Agari, a leading cybersecurity company, today announced it was named a Distinguished Vendor in the first annual 2017 TAG Cyber Security Annual — Practical Handbook and Reference Guide for the Working Cyber Security Professional. Agari is one of 48 of the nation’s foremost cybersecurity vendors participating in the report, which was published by The Amoroso Group (TAG Cyber) following in-depth industry research and analysis.

“The proliferation of data breaches, consumer phishing, ransomware and business email compromise attacks clearly indicate shortcomings in traditional security controls. The Amoroso Group’s leadership and creation of this cybersecurity handbook is essential to helping strengthen our defenses,” said Patrick Peterson, founder and executive chairman of Agari. “The Agari Email Trust Platform™ is the industry’s only technology that understands the ‘true’ identity of email senders to stop targeted email attacks, and will play a key role in improving enterprise security architectures worldwide. We are honored to have this unique technology included in the 2017 TAG Cyber Security Annual.”

The 2017 Tag Cyber Security Annual details a new urgency for how America’s commercial, financial and utility sectors respond to escalating and increasingly complex cyberattacks. The report includes a comprehensive analysis of the cybersecurity industry with specific insights from C-level executives and thought leaders. For the full article click here 



from cyber security caucus http://ift.tt/2d89OIn
via IFTTT

Monday 19 September 2016

PwC UK to add 1,000 technology specialists to Risk Assurance unit

Digital technology comes with costs, as cyber security threats mount and global cyber-crime damage hits $400 billion per year. Protecting valuables in cyberspace can become considerably more complex, and costly, compared to building an almost impenetrable vault. To support companies deal with the new reality, PwC UK has launched a recruitment drive for 1,000 new staff in the technology segment of its Risk Assurance practice by 2020, as well as the development of a new graduate programme to train the security executives for the future.

Technology has been heralded as the great cost saver for businesses, providing everything from new ways of engaging with customers to automation of a host of processes. In a matter of decades, digital technology has opened up whole new domains in which new processes and business models can form, and, in some cases, the results have transformed businesses and disrupt industries.

The new domain, however, comes with challenges. Just like in the terrestrial world, where locks, keys and walls are needed to protect valuables, so in the digital domain security remains an issue. The digital domain, while having operated in the ‘wild west’ in some respect (as few rules were yet in place, and walls were often just facades), the issues around security of information, from medical dossiers to government and business secrets, are become more regulated as dangers to consumers and organisations become more transparent. For the full article click here 



from cyber security caucus http://ift.tt/2d5cHtv
via IFTTT

Innovation and internationalisation are key business drivers

Digital know-how, innovation and reaching international markets are drivers to success for businesses. As a key theme within Argyll Enterprise Week, there will be dedicated support on hand to help with exporting, using digital technology and independent advice on intellectual property.

DigitalBoost is a free business support programme delivered by Highlands and Islands Enterprise and Business Gateway. It is available to businesses and social enterprises and utilises a team of experts who can help organisations to step up their digital capabilities.

On Wednesday November 2, the DigitalBoost team, along with international and innovation experts will be at the business support fair at the Argyllshire Gathering Halls in Oban, offering a mixture of taster sessions, guides and expert support to businesses and entrepreneurs. For the full article click here 



from cyber security caucus http://ift.tt/2cxvU1N
via IFTTT

Saturday 17 September 2016

Global Cyber security Market 2015 Industry Perspective, Comprehensive Analysis, Size, Share, Growth, Segment, Trends and Forecast to 2021

Cyber security (Network Security, Cloud Security, Wireless Security and Others) Market, By Solution (Identity and Access Management (IAM), Encryption, Risk and Compliance Management, Data Loss Prevention, Antivirus And Antimalware, Firewall And Others), By Vertical (Aerospace, Government, Financial Services, Telecommunication, Healthcare And Others): Global Industry Perspective, Comprehensive Analysis, Size, Share, Growth, Segment, Trends and Forecast, 2015 – 2021

 

Cybercrime is not new but it seems it is getting worse with the rapid advances in the use of information technology. Higher the rate of cyber attacks, higher is the cost of damage control and security for businesses. Here comes the cyber security in picture. Nowadays, the online world is more active as compared to the offline one, which also means that the information is online and available to everyone. The misuse of the facilities results in abrasion of public confidence and major financial loss. Cyber security is the protection of information systems from theft or damage to the hardware, the software, and to the information on them, as well as from disruption or misdirection of the services they provide. Earlier, office automation was the focussed area and was of the most concern. Presently, this definition has changed to enhancing the customer experience, obtaining a competitive advantage, and providing customers a completely new dimension in which they can experience the product or service. For the full article click here 



from cyber security caucus http://ift.tt/2cRIjCp
via IFTTT

WADA data leak: Cybersecurity have tough time with ‘Fancy Bears’

Medical data from some of the world’s leading athletes has been posted to the web and the World Anti-Doping Agency says Russians are to blame. Even the hackers seem to agree, adopting the name “Fancy Bears” a moniker long associated with the Kremlin’s electronic espionage operations.

But as cybersecurity experts pore over the hackers’ digital trail, they’re up against a familiar problem. The evidence has been packed with possible red herrings including registry data pointing to France, Korean characters in the hackers’ code and a server based in California.

“Anybody can say they are anyone and it’s hard to disprove,” said Jeffrey Carr, the chief executive of consulting firm Taia Global and something of a professional skeptic when it comes to claims of state-backed hacking. For the full article click here  

 



from cyber security caucus http://ift.tt/2cR53Qa
via IFTTT

Friday 16 September 2016

Starion Financial hosts cybersecurity workshop for small businesses

BISMARCK, N.D. – Some business owners may think their data is safe if they’re small and in a rural part of the country, but the National Cyber Security Alliance says there’s been an increase in data breaches to businesses with fewer than 250 employees.

It only took one click for a dental office to not only lose computer access, but also business.

“They came into the office one Tuesday morning and there was a big picture on the screen that said we have all your data,” says Kristin Judge, National Cyber Security Alliance.

They became a victim to ransomware, the number one crime targeting small businesses today.

To protect Bismarck-Mandan businesses from this and other cyber crimes, Starion Financial hosted a cybersecurity workshop for business leaders.

“That doesn’t exclude us, again, our infrastructure is even more spread out which might make us, in some cases, again potentially an easier target, so not to be discounted at all,” says Bill Heinzen, National Information Solutions Cooperative. For the full article click here 



from cyber security caucus http://ift.tt/2cDuL8N
via IFTTT

Oneida County IT department gets new resources for cybersecurity

With more than a billion records digitally stored on its network servers, Oneida County has a lot of data to protect.

Currently, the Department of Central Services oversees the county’s information technology operations with a staff of 13 people whose job it is not only to safeguard data from attacks and breaches, but also to provide technical support to some 1,600 employees across multiple departments, offices and locations.

“Since I got here six-and-a-half years ago, we’ve just been in firefighting mode,” said Anne B. Hartman, director of Central Services. “This printer’s out. This user’s down. You’ve got to set up this. You’ve got to move that. We have been working on the policies and procedures that we need for a good cybersecurity posture, but we never have time.”

An assessment of the county’s IT operations recently conducted by Annese & Associates in conjunction with Utica College’s Cybersecurity Department, recommended that the staff level be increased by 27 to bring it in line with the industry standard of between 5 and 11 percent of its user base. For the full article click here 



from cyber security caucus http://ift.tt/2cDxNcS
via IFTTT

Thursday 15 September 2016

Boost For Cybersecurity Is A Bane For Banks

Big news on the cybersecurity front and great news for the cybersecurity industry. New York Governor Andrew Cuomo and the top bank regulator for the state proposed on Tuesday (Sept. 13) that the state be the first to require banks to establish cybersecurity programs.

The regulations, if implemented, could cost banks and insurers millions, as banks would be forced to detect and deter incoming cyberattacks to protect consumer data by implementing systems under a chief information security officer. The banks would also be required to notify New York’s Department of Financial Services (DFS) of any data breach within 72 hours of the occurrence.

State regulation on the reporting of breaches is vague, and large organizations have tended not to report attacks.

Gov. Cuomo said in a statement: “This regulation helps guarantee the financial services industry upholds its obligation to protect consumers and ensure that its systems are sufficiently constructed to prevent cyberattacks to the fullest extent possible.” For the full article click here 



from cyber security caucus http://ift.tt/2cAtcZ1
via IFTTT

BitSight Nabs $40M as Cybersecurity Ratings Sector Picks Up Steam

BitSight Technologies wasn’t looking to raise more money from investors when GGV Capital came calling in April.

The cybersecurity ratings startup still had nearly $20 million stashed in the bank from the Series B funding round it raised in June 2015, says Tom Turner, BitSight’s chief operating officer and president.

But BitSight executives decided they couldn’t pass up the opportunity, Turner says. “It’s very hard to raise a late round of funding—at least that’s what we hear from the market,” he says in a phone interview. The fruits of their negotiations were announced today: Cambridge, MA-based BitSight has closed on a $40 million Series C funding round led by GGV, which has an office in the Bay Area and two offices in China. Previous BitSight backers also contributed, including Globespan Capital Partners, Menlo Ventures, BitSight CEO Shaun McConnon, Flybridge Capital Partners, Comcast Ventures, and others. GGV’s Glenn Solomon will join BitSight’s board. For the full article click here 



from cyber security caucus http://ift.tt/2cgOEVM
via IFTTT

Wednesday 14 September 2016

Agency Scorecards Important in Cybersecurity Budgeting, Feds Say

Strategic plans and scorecards are essential to effectively budgeting their cybersecurity needs, agency officials said.

Michael Johnson, CIO of the Department of Energy, said the agency uses the DOE Cyber Strategy for information sharing and safeguarding, using multifactor authentication, and focusing on research and development.

“If we get one more dollar, we already know where we need to invest that,” Johnson said Tuesday at MeriTalk’s Cyber Security Brainstorm in Washington, D.C.

The DOE also uses its own cybersecurity scorecard to determine where investments need to be made. In the event of a breach, the DOE has a cybersecurity system that will ensure the best responses are deployed in the right places. For the full article click here 



from cyber security caucus http://ift.tt/2cmorrG
via IFTTT

How the growing cybersecurity threat is creating millions of jobs

Hackers and cybercriminals keep getting smarter and more sophisticated, making government and private IT professionals scramble to keep up. Perversely, it’s also creating job opportunities.

Increasingly, vulnerable organizations don’t have the people they need to defend themselves. That’s the takeaway from astudy by Foote Partners, which tracks IT jobs across all skill levels.

Its report estimates the demand for cybersecurity professionals will climb to six million by 2019, with an anticipated shortfall of about 1.5 million.

The reason, the report argues, is a skills gap. There aren’t enough people trained to defend databases and networks from attack, or who have the latest skills required to do so. Some of the people who are in place aren’t the right people, the study argues, since the whole field has rapidly changed with the mushrooming threat. For the full article click here 



from cyber security caucus http://ift.tt/2cNbLWb
via IFTTT

Tuesday 13 September 2016

Israeli cyber-security firm Claroty exits ‘stealth mode,’ raises $32 million

Israeli cyber security start-up Claroty said on Tuesday it raised $32 million in funding and is exiting so-called stealth mode after operating in secret for the past two years.

Claroty’s financial backers include Bessemer Venture Partners, Innovation Endeavors – run by Google chairman Eric Schmidt – Marker, ICV, Red Dot Capital Partners and Mitsui & Co.

 

The company was co-founded in 2014 by Team 8, which was founded by Nadav Zafrir, a former head of the Israeli military’s intelligence unit 8200. It focuses on operational technology network protection in securing critical infrastructure at industrial control systems such as power grids, steel mills and oil refineries. For the full article click here 



from cyber security caucus http://ift.tt/2cWAGdo
via IFTTT

Central bank warns financial firms over cybersecurity risks

The Central Bank of Ireland has warned that regulated financial firms here are not implementing “sufficiently robust” IT systems and controls and must increase their resilience to technology failures to “minimise the potential impact on their business, reputations and the wider financial system”.

In guidance published on Tuesday on IT and cybersecurity risks, the Central Bank said regulated firms should assume that they will be the subject of a “successful cyber-attack or business interruption”.

The regulator found that alignment between firms ’ IT strategy and the overall business strategy was weak. “IT capabilities are not matched to the business ambitions,” it said. For the full article click here 



from cyber security caucus http://ift.tt/2cG36pL
via IFTTT

Monday 12 September 2016

NVTC to Host 2016 Capital Cybersecurity Summit

The Northern Virginia Technology Council (NVTC) announced today it will host a first-ever Capital Cybersecurity Summit on November 2-3, 2016. The event, which will take place at The Ritz-Carlton, Tysons Corner, will feature distinguished keynote speakers and panels offering exclusive insights on emerging cybersecurity technologies, digital solutions, operations and enforcement from the private sector, government and academic perspectives.

Keynote speakers will include:

Wes Bush
Chairman, CEO & President
Northrup Grumman Corporation

Amit Yoran
President
RSA

Panel sessions will be led by principals from world leading cybersecurity companies and incubators alongside prominent academics and consultants advising government and the private sector.

The Summit will also include a technology showcase at which cybersecurity companies from the D.C., Virginia and Maryland region will display their products and services to potential customers, partners, investors and employees. For the full article click here 



from cyber security caucus http://ift.tt/2cD7l5l
via IFTTT

Cybersecurity, Big Data and Analytics Companies: Nominate Your CEO for AlphaTech’s 2016-2017 Class

AlphaTech Group, Inc. has announced the call for nominations for its 2016-2017 class of founders and C-level executives. To request an application, please contact alphatech@mofo.com.

AlphaTech facilitates business relationship building and mentoring for CEOs. AlphaTech’s eight-month series focuses on a group of up to 20 CEOs from across the Mid-Atlantic region to participate in a variety of opportunities.

Selected participants engage in corporate growth activities, marketing and branding seminars and topic discussions with industry leaders from the public and private sectors. “AlphaTech is integrated with top entrepreneurs, investors and industry experts across the cybersecurity, big data and data analytics fields,” said Greg Giammittorio, a partner at Morrison & Foerster and one of AlphaTech’s founders. “We are excited about the innovation coming from emerging companies in these sectors. Each year, our goal is to help educate, support and facilitate business relationships for a select group of CEOs from high-growth data science-focused companies. Through AlphaTech’s growing alumni network and advisory board, participants are provided with exclusive resources from leaders in these sectors.” For the full article click here 



from cyber security caucus http://ift.tt/2cT1xa7
via IFTTT

Saturday 10 September 2016

Cybersecurity expert says nations need to take threat of online attacks seriously

Top 10 Cyber Security Companies to Invest In

It seem like every time you read the news there has been another cyber security breach resulting in people’s names and passwords being strewn all over the internet for everyone to see. If you have a different password for every online account you have, we’re genuinely impressed, but the truth is that most people just use one password for all their online accounts. Therefore, if you can get someone’s password for one site, you can then use that information to gain access to all the other sites they frequent.

Cyber security is a complex domain, and as investors, we’re not that interested in understanding it but rather finding ways that we can invest in this space. It’s only a matter of time before artificial intelligence makes security problems even more complex, and there are all kinds of companies both public and private that stand to benefit from an increasing demand for more sophisticated security solutions. We’ve made this task simple for retail investors by identifying 10 cyber security companies with market caps greater than $1 billion that you can invest in today. Here they are in order of size with the largest starting first. For the full article click here 



from cyber security caucus http://ift.tt/2ces4Mp
via IFTTT

Friday 9 September 2016

St. Jude Medical case advocates ‘appropriate’ raising of cybersecurity concerns

Dive Brief:
  • St. Jude Medical filed suit against Muddy Waters Capital and cybersecurity firm MedSec for publicly alleging that its cardiac devices are vulnerable to cyberattacks and selling short the company’s stocks.
  • The device maker had already retorted that the allegations were false and misleading, and sought to refute the finding by arguing that the supposed vulnerability discovered was actually a security feature rather than a flaw and that it was working as intended.
  • St. Jude Medical’s lawsuit now accuses the companies of conspiring to manipulate the market, and argues that they were irresponsible in publicly releasing their allegations in a way that frightened patients and providers, and circumvented “appropriate and established channels” for raising concerns about cybersecurity.  For the full article click here 


from cyber security caucus http://ift.tt/2cLt7HA
via IFTTT

Looking for opportunity in meeting the challenges of cyber security

Cyber security is a key investment theme here and around the world.

Not only is this important for governments to protect national infrastructure — such as the most recent census — but it has also become very important for companies and individuals, and thus companies selling their cybersecurity wares have grown exponentially since 2010.

Besides the US, Israel has emerged to be one of the key players:

• Israel alone represents 10 per cent of the world’s exports for cyber protection.

• Israeli companies exported some $US6 billion in cyber-­related products and services last year, up from $US3bn in 2013. According to Israel’s National Cyber Bureau, that constitutes about 10 per cent of the estimated $US60bn global cyber market.

• Multinational players IBM, Cisco, EMC, Lockheed Martin and Deutsche Telekom have all set up cyber R&D facilities in CyberSpark, Israel’s new cybersecurity technology park in Beersheva.

• In turn, many of these Israeli cyber companies have established representative offices in Australia facing our major banks, telcos, miners and multinational conglomerates. For the full article click here 



from cyber security caucus http://ift.tt/2cLrqtq
via IFTTT

Thursday 8 September 2016

Intel Sells Majority Stake in Cyber-Security Business

Private equity firm TPG will take a 51 percent stake and Intel will keep a 49 percent share in a security company that will adopt the McAfee name.

Intel is spinning out its cyber-security software business in a partnership with private equity firm TPG in the latest move by top-tier tech vendor to remake itself in an industry undergoing rapid change.Intel officials said Sept. 7 that the chip maker and TPG will create a new independent company based on its Intel Security unit in a deal worth about $4.2 billion, a far cry from the $7.6 billion Intel paid for the McAfee security software company in 2010. TPG will own 51 percent of the business and Intel 49 percent, and the private equity firm also will put in another $1.1 billion into the new company to help accelerate growth.Chris Young, senior vice president and general manager of the Intel Security Group, will become the CEO of the new company, which will adopt the McAfee name. Intel officials in 2014 pushed the McAfee brand into the background, renaming the business Intel Security. For the full article click here 



from cyber security caucus http://ift.tt/2bVZl1B
via IFTTT

University of Alaska suffers cybersecurity breach

The University of Alaska is reporting a security breach. An email issued Tuesday says UA became aware of the cyber attack several months ago, and there’s no evidence that personal information was accessed or stolen.

It says the breach occurred at the university’s Mat-Su campus, and that over 5400 names and social security numbers were on the hacked system. Individuals whose information was vulnerable have received letters detailing protections being offered through Oregon based “ID Experts”, including insurance reimbursement for any possible fraudulent charges. For the full article click here 



from cyber security caucus http://ift.tt/2bUO1xB
via IFTTT

Wednesday 7 September 2016

Exclusive: Inside Singapore’s Cyber Security Agency

When Singapore was invaded in the 1940s, bullets and bombs formed the bulk of the assault.
But now, lines of code can be used instead; potentially, a country could be attacked without noticing.

The seriousness of this threat led Singapore Government to found the Cyber Security Agency, with a senior military officer – David Koh – placed in charge. “Part of the military career deals with managing challenges when the situation is still developing, and when you don’t have the full extent of information but you still need a decision,” he explains. “In the area of cyber security, we don’t have full information, and the landscape is changing very rapidly.”

Koh has moved quickly, making big announcements on security, and setting strategies across government and industry. GovInsider caught up with him to find out more about how Singapore is bolstering its forces in this crucial area of defense. For the full article click here 



from cyber security caucus http://ift.tt/2cASBpR
via IFTTT

ISPs want the government to ante up on cyber-security

As ISPs and their customers become regular targets to cyber-attacks, the providers have been forced to call on law enforcement and government agencies to ante up on cyber-security.

These are the conclusions of a new report, based on a poll carried out by the Internet Services Providers’ Association (ISPA). The report calls upon government agencies and law enforcement to ‘prioritise awareness raising and education’, and to improve how they handle cyber-security reports.

Following the launch of the report, ISPA Chair James Blessing said: “Cyber-security is critical, and this survey shows how it has become an even bigger issue for ISPs. The survey also reveals that industry believes Government and law enforcement need to raise their game in tackling cyber-crime and need to have a clear plan on how they will be tackling offenders and raising awareness among users.”   For the full article click here 



from cyber security caucus http://ift.tt/2cFAGiU
via IFTTT

Tuesday 6 September 2016

Cyber security requires buy-in at all levels

Cevn Vibert explores the changing face of cyber-attacks and explains why security needs to be a priority throughout the industrial IT supply chain. 
In 2010, the industrial IT industry received a wake-up call in the aftermath of the Stuxnet attack. For a period, the sector was looking over its shoulder and evaluating the risks. However, Stuxnet quickly became the stuff of folklore. The common – but incorrect – story of how it spread via infected USB drives quickly became an accepted truth. Many businesses, regarding themselves as not politically or strategically important – like the original targets of the attack – so assumed they were safe. In reality, however, the threat to industrial control systems has never been closer.
Today many still understand little of the stuxnet legacy and, worse, others believe the myths surrounding its origins. Stuxnet has been dismissed by many as an anomaly, caused by the use of infected USB drives. The reality is much more frightening, or at least, it should be. To get their weapon into the plant, the attackers launched an offensive against the computer systems owned by a number of different companies. The significance of these companies? They were involved in industrial control and processing of some sort, either manufacturing products and assembling components, or installing industrial control systems. They were all chosen because they had some connection to the target company and provided a gateway through which to pass Stuxnet. Researchers now know that the sabotage-oriented code used supplier businesses as Trojan horses, making indirect attacks a reality.  For the full article click here 


from cyber security caucus http://ift.tt/2c0H1S5
via IFTTT

Offering a novel view on cybersecurity and cyberwar

Offering a novel view on cybersecurity and cyberwar

Tim Compston, Features Editor at Security News Desk, catches-up with P.W. Singer, the author of ‘Cybersecurity and Cyberwar’, and Ghost Fleet – ‘a novel of the next world war’, for his thoughts on how states are turning to the cyber domain as part of their current and future military planning. 

P.W. Singer, who as well as writing a number of cyber-related books is a Strategist at New America, reckons that no other issue has grown more important to the 21st Century, more rapidly, affecting more people in government but also in regular civilian life, than cybersecurity, yet he suggests that: “There is no issue, arguably, less understood.”

Singer goes on to say that, to date, work on this area has been caught between two poles, either being framed as highly technical and tending to be focused on the hardware and software, but not dealing well with the wetware – the people side of things, or at the other end of the spectrum verging on the histrionic: “‘Get scared’, ‘cyber war is coming’, ‘the power grid is going down’ there is nothing you can do or you can ‘give me lots of money and I will solve all of the problems for you’.” For the full article click here 



from cyber security caucus http://ift.tt/2ccL15k
via IFTTT

Monday 5 September 2016

Only 10% of the global cyber-security workforce are women

The cyber-security industry suffers from a lack of gender diversity with an estimated 10 percent of the global information security workforce being women.

A new report from CREST digs into why diversity is a growing issue of importance, what holds women back from entering the industry, how to make a difference, who to target and how to get the message out. Information was gathered from its 2016 Diversity Workshop from various attendees in the industry, government and academia.

Roughly a quarter (26 percent) of IT professionals worldwide are women and nine percent of engineering professionals in the UK are women.

In the UK, only 18 percent of undergraduate degrees for computer science are awarded to women as a result of low female applicants despite female computer science students being more successful than male students. For the full article click here 



from cyber security caucus http://ift.tt/2csnPMW
via IFTTT

Cisco to take part at ‘US-UAE Cybersecurity Forum’

Cisco has announced its participation at the US-UAE Cybersecurity Forum, which will be held in Dubai on 7th September 2016 at the JW Marriott Marquis Hotel.

The company will also be sponsoring the high-level forum, which is being organised by the US Chamber of Commerce, The American Business Council in Dubai, Dubai Chamber and Dubai Internet City to connect American companies and experts with leaders in the UAE’s cybersecurity community and top government officials and business leaders. The event aims to inform public policy discussions in the UAE, drive bilateral collaboration in cybersecurity and encourage cooperation amongst industry stakeholders.

“The Industrialisation of hacking has launched a new era of professional, entrepreneurial, and resourceful cyber criminals operating in a high-growth hacker economy. Increasingly profit-driven, their attacks are sophisticated, often targeted, efforts controlled by well-funded organised crime and occasionally driven by political agendas. Cybersecurity has become a vital issue for governments and companies across all sectors of the economy, from finance and healthcare to critical infrastructure and retail,” said Shukri Eid, Managing Director, East Region, Cisco Middle East. For the full article click here 



from cyber security caucus http://ift.tt/2c5UNEu
via IFTTT

Saturday 3 September 2016

Fighting a hidden enemy: Cybersecurity in this hyper-connected era

Singapore has spent billions of dollars readying its infrastructure as part of its overall vision to become a hyper-connected smart nation. The lead-up to this goal includes ensuring seamless interconnectivity, political stability, and strategic forward thinking to prepare for the needs and demands of a dynamic, ‘always-on’, internet-savvy population. To

facilitate this digitally driven future, the government and its agencies have worked diligently to ensure that the requisite infrastructure has been put in place to attract data centre and cloud companies to set up in Singapore. This move led to a surge in the number of data centres being built on the island over the past few years.  As a result, today Singapore is dubbed the data centre hub of Southeast Asia with over 60% of the region’s market based on its limited land mass.

With more companies opting to build or co-locate their data centres in Singapore, there is also an increased sense of risk and vulnerability. Over the past two years, the country has seen a spike in the number of high profile online breaches proving that cyber threats are becoming increasingly sophisticated and destructive. The impact of these has also been heightened by the fact that hackers For the full article click here



from cyber security caucus http://ift.tt/2bLjnNb
via IFTTT

DWP agrees to cyber security renewal deal with Auriga

The Department for Work and Pensions (DWP) has agreed to a renewed IT security contract with cyber security company Auriga. Under the contract, Auriga will continue to provide security assurance services (SAS) in line with the DWP’s IT security strategy.

Auriga says that it will offer an updated implementation method that will embed cyber risk accreditation and management services within standard working practices.

The firm added that it hoped the change will allow DWP to invest security spend and other resources only where necessary, and will enable the department to steer clear from the rigid approach typically taken with accreditation.

Louise Dunne, chief executive of Auriga, said that for an SME, it is an achievement to secure a contact with a large government department and even more so for it to be renewed. For the full article click here



from cyber security caucus http://ift.tt/2bLiJzd
via IFTTT

Friday 2 September 2016

Top-Class Cyber Security and Risk Management Services Offered by Kieran Upadrasta

This press release was orginally distributed by SBWire

London, UK — (SBWIRE) — 09/02/2016 — One of the top rated, most trusted, highly recommended InfoSec Researcher, Cyber Security, Governance, Risk & Compliance Consultant – Kieran Upadrasta now offers expert Cyber Security and Risk Management services at affordable rates.

Kieran Upadrasta has served hundreds of well reputed, worldwide known organizations during his 2-decade long career. He is one of the most skilled and highly experienced consultants, who has provided hundreds of companies with expert cyber security and risk management services. Kieran Upadrasta’s cyber security and risk management services are popular far and wide, and companies from all over the world come to Kieran Upadrasta for his expert Cyber Security and Risk Management Services. For the full article click here 



from cyber security caucus http://ift.tt/2bHNhf2
via IFTTT

Crest report outlines ways to address cyber security gender gap

Report on the causes and potential remedies for addressing the gender gap in cyber security is aimed at stimulating debate and co-operation in the industry 

The gender gap in cyber security is mainly a result of poor marketing and perception of the industry by women, according to a report by security certification body Crest.

The report is based on a workshop aimed at addressing diversity in the cyber security industry in February 2016 that was attended by representatives from Crest member companies and industry.

The workshop focused on the fact that the most recent Global Information Security Workforce Study by (ISC)2 shows that women represent 10% of the global workforce.

By comparison, 26% of IT professionals worldwide are women, according to the American Association of University Women.

Workshop attendees agreed there is no lack of opportunity for women in cyber security, and that the reality of being a woman working in the industry is extremely positive. For the full article click here 



from cyber security caucus http://ift.tt/2bHM8ZT
via IFTTT

Thursday 1 September 2016

​DiData, Deakin launch Victorian cyber security incubator

Dimension Data and Victoria’s Deakin University will open a cyber security incubator at the university’s Waurn Ponds campus to build products and address the skills shortage across the sector.

The incubator has received $450,000 from the Victorian government’s first round allocation of $6.5 million in grants, which included funding for 18 projects.

The demand for computer security experts is expected to grow by more than 20 per cent over the next five years. The organisations said that a collaborative approach among industry, government and universities is the best way to meet their potential shortfall and build critical national cyber resilience.

Professor Peter Hodgson, deputy vice-chancellor (research), at Deakin, said the agreement with DiData provides the university with direct knowledge of the needs of industry so it can quickly tailor its research to match them. For the full article click here 



from cyber security caucus http://ift.tt/2bL0Yuh
via IFTTT

Cybersecurity, Forensics, and Electronic Evidence Awareness Raised to New Level by INsig2 LawTech Event

INsig2 LawTech Europe Congress (LTEC), an annual event on digital evidence, digital forensics, data analytics, and cybersecurity, has raised the acceptance and use of legal technology to a whole new level. LTEC is pleased to announce that its 3-track Agenda, Speaker line-up, and huge array of cutting-edge solution providers will be a ground-breaker later this year. This comes in light of national security concerns and banking investigations.

BRUSSELS–(BUSINESS WIRE)–LawTech’s first educational track, Electronic Evidence, covers topics such as the new cases on Technology Assisted Review (TAR) in UK and Ireland, tools for competition investigations, privacy, data protection, regulatory requirements, and key trends in the industry.

Its second track, Digital Forensics, covers topics related to advanced forensics analytical techniques, solutions for encrypted devices, memory forensics and much more. According to LTEC2016 speaker Zeno Geradts, “Within video, image, and audio forensics, sometimes the question is asked if the recordings are authentic or not. There are several tools available to determine the authenticity of the multimedia stored.”

Finally, its third track, Cyber Security, covers topics such as The Panama Papers attack, encrypted text messaging, and cyber insurance pros and cons. When it comes to ransomware, LTEC2016 speaker Savina Gruičić had this to say “Ransomware has emerged as one of the most prevalent types of malware used by cyber criminals. Awareness is the best defense users have against ransomware.” For the full article click here 



from cyber security caucus http://ift.tt/2bL0uUX
via IFTTT