Security News - IT Security Guru https://www.itsecurityguru.org/category/security/ The Site for our Community Fri, 08 Sep 2023 11:10:17 +0000 en-US hourly 1 https://www.itsecurityguru.org/wp-content/uploads/2019/12/cropped-Guru_Transparent-PNG-1-32x32.png Security News - IT Security Guru https://www.itsecurityguru.org/category/security/ 32 32 Keeper Introduces Major Password Manager Update for iOS https://www.itsecurityguru.org/2023/09/08/keeper-introduces-major-password-manager-update-for-ios/?utm_source=rss&utm_medium=rss&utm_campaign=keeper-introduces-major-password-manager-update-for-ios Fri, 08 Sep 2023 11:09:22 +0000 https://www.itsecurityguru.org/?p=49527 Keeper Security has announced the Keeper Password Manager app for iOS, which features a brand new, more modern User Interface (UI). This highly-anticipated release includes improved usability, smart searching and faster sync times for customers with large vaults, such as Managed Service Providers (MSPs). Promoting a sleek new look and a more intuitive user experience, […]

The post Keeper Introduces Major Password Manager Update for iOS appeared first on IT Security Guru.

]]>
Keeper Security has announced the Keeper Password Manager app for iOS, which features a brand new, more modern User Interface (UI). This highly-anticipated release includes improved usability, smart searching and faster sync times for customers with large vaults, such as Managed Service Providers (MSPs). Promoting a sleek new look and a more intuitive user experience, the updates are designed to make it easier to take advantage of Keeper’s powerful password and passkey management features, with enhanced clarity and searchability.

“We are excited about this update for iOS that will enhance user experience without sacrificing our world-class security,” said Keeper CTO and Co-Founder, Craig Lurey. “The overhaul gives a fresh, updated look with modern styling that is consistent with other Keeper solutions and allows our users to take full advantage of Keeper’s powerful features. Our engineering and design team has done an amazing job increasing the performance and functionality of the app while staying mindful of the importance of the familiarity and consistency Keeper users are accustomed to.”

Keeper has also made iOS device-specific improvements to enhance the mobile app experience. Upon logging in, users are presented with friendly elements and a clean design for easy reading and navigation on smaller screens. Most notable may be the performance improvements demonstrated in the initial login to a large vault – enabling users to sync, view and search their vaults with lightning speed – even if they have tens of thousands of records.

Highlights to the updated UI include:

  • Friendlier Interface: Keeper’s streamlined UI reduces grid lines, and introduces cleaner colours and adjustable panes.
  • Streamlined Usability: More efficient user workflows reduce the number of clicks necessary to complete a task.
  • Accessibility and Inclusion: Upgraded UI provides colours, contrast and font/icon sizes compliant with Web Content Accessibility Guidelines (WCAG) standards.

Just like with Keeper’s Web and Desktop apps, iOS users can now choose record and folder colours for improved organisation, while icons in the app have been updated to be friendlier, more informative and consistent across all of Keeper’s platforms.

The post Keeper Introduces Major Password Manager Update for iOS appeared first on IT Security Guru.

]]>
The most surveilled football stadiums around the world https://www.itsecurityguru.org/2023/09/06/49494/?utm_source=rss&utm_medium=rss&utm_campaign=49494 Wed, 06 Sep 2023 13:57:58 +0000 https://www.itsecurityguru.org/?p=49494 Comparitech recently conducted research into exactly this, looking at the top 100 stadiums in world football around the world, to figure out which football fans are the most watched. They have collated the number of cameras found in each stadium, focusing on the number of cameras recording the public in and around the grounds but […]

The post The most surveilled football stadiums around the world appeared first on IT Security Guru.

]]>
Comparitech recently conducted research into exactly this, looking at the top 100 stadiums in world football around the world, to figure out which football fans are the most watched. They have collated the number of cameras found in each stadium, focusing on the number of cameras recording the public in and around the grounds but excluding those that record and stream matches on television.
Football matches are always closely monitored, whether it be the World Cup, Premier League, the Bundesliga, Major League Soccer, La Liga, or beyond. And football fans travel in their thousands to stadiums to catch a glimpse of their favourite players. For instance, 1,977,824 fans attended the Woman’s World Cup this summer.
What many may not consider is the surveillance systems that are watching their every move, whether upon entry, exit or during the game.
According to Comparitech’s research team:
  • 2 stadiums have over 1,000 cameras–the Luzhniki Stadium in Russia and the Vivekananda Yuba Bharati Krirangan Stadium in India
  • 25 stadiums use facial recognition technology to monitor their fans. A further four have considered and/or are trialing its use
  • 17 stadiums claim that facial recognition is not in use. Certain leagues (e.g. the Premier League) ban stadiums from implementing the technology

Additionally, the top 20 most surveilled football stadiums, based on the number of cameras per 1,000 fans were found to be:

  1. Luzhniki Stadium – Russian National Team/FC Torpedo Moscow – Russia
  2. Turk Telekom Arena – Galatasaray S.K. – Turkey
  3. Vivekananda Yuba Bharati Krirangan (“Salt Lake Stadium”) – Indian National Team – India
  4. Mercedes-Benz Stadium – Atlanta United FC – United States
  5. Donbass Arena – FC Shakhtar Donetsk – Ukraine
  6. Azadi Stadium – Persepolis FC, Esteghlal FC, Iran National Team – Iran
  7. Parc des Princes – Paris Saint-Germain FC – France
  8. Santiago Bernabeu – Real Madrid CF – Spain
  9. Mineirão Stadium – Cruzeiro Esporte Clube/Clube Atlético Mineiro – Brazil
  10. Stade Geoffroy-Guichard – AS Saint-Étienne – France
  11. Mane Garrincha – Legião FC – Brazil
  12. Arena Corinthians (Neo Química Arena) – SC Corinthians Paulista – Brazil
  13. Elland Road – Leeds United FC – United Kingdom
  14. Stamford Bridge – Chelsea F.C. – United Kingdom
  15. St. James’ Park – Newcastle United FC – United Kingdom
  16. First National Bank (FNB or Soccer City) – Kaizer Chiefs FC – South Africa
  17. Itaipava Fonte Nova Arena – Esporte Clube Bahia – Brazil
  18. The Maracana – Fluminense FC, Clube de Regatas do Flamengo – Brazil
  19. Stade Pierre-Mauroy (Decathlon Arena) – LOSC Lille – France
  20. Estádio Cícero Pompeu de Toledo (Morumbi) – São Paulo FC – Brazil

As the findings suggest, surveillance is growing under the guise of providing protection to the public. That being said, another study on the most surveilled cities in the world, indicates that there is no correlation between the number of cameras in a city and the existing crime rates.

Ultimately, CCTV cameras are useful for deterring and solving crime, but they are also an invasive surveillance tactic, which is exacerbated by the use of technology like facial recognition.

The post The most surveilled football stadiums around the world appeared first on IT Security Guru.

]]>
Cato Networks: Challenger in Gartner Magic Quadrant for Single-Vendor SASE https://www.itsecurityguru.org/2023/08/22/cato-networks-challenger-in-gartner-magic-quadrant-for-single-vendor-sase/?utm_source=rss&utm_medium=rss&utm_campaign=cato-networks-challenger-in-gartner-magic-quadrant-for-single-vendor-sase Tue, 22 Aug 2023 12:45:15 +0000 https://www.itsecurityguru.org/?p=49370 Cato Networks has announced today that Gartner, Inc. has recognised the company as a Challenger in the Gartner® Magic Quadrant™ for Single-Vendor SASE. “We are SASE. Four years before SASE was even defined, Cato was founded on the vision of converging networking and security into single, global, cloud service,” said Shlomo Kramer, co-founder and CEO […]

The post Cato Networks: Challenger in Gartner Magic Quadrant for Single-Vendor SASE appeared first on IT Security Guru.

]]>
Cato Networks has announced today that Gartner, Inc. has recognised the company as a Challenger in the Gartner® Magic Quadrant™ for Single-Vendor SASE.

“We are SASE. Four years before SASE was even defined, Cato was founded on the vision of converging networking and security into single, global, cloud service,” said Shlomo Kramer, co-founder and CEO of Cato Networks. “We have spent every moment since then building the Cato SASE Cloud, one platform that seamlessly and effortlessly connects and secures any user or location to any application, anywhere in the world, at any scale, with full resiliency. It’s the fulfillment of a vision we call the ‘Cato Experience.’

This recognition comes after an incredible week for Cato.  Cato saw recognition as the SASE “poster child”  and “Leader” by Forrester Research in the Forrester Wave™: Zero Trust Edge Solutions, Q3 2023 Report. Zero Trust Edge (ZTE) is Forrester’s name for SASE.  Cato also announced that it was selected by Carlsberg, the world-famous brewer, for a massive global SASE deployment spanning 200+ locations and 25,000 remote users.

“Cato is so much simpler to deploy and use than competing solutions. We started referring to them as the Apple of networking,” says Tal Arad, Vice President of Global Security & Technology at Carlsberg.  Carlsberg joins Häfele, Vitesco, O-I Glass, and other global multinationals to adopt Cato SASE Cloud.

Cato SASE Cloud: The SASE Platform Loved by IT Leaders

Cato has been relentless in its focus on developing a true SASE platform that enables IT to operate at the speed of business. It’s that focus that has led Cato to fulfil the vision of SASE: Converging the capabilities enterprises require, packaged in a way that can be consumed by every organisation, anywhere in the world, no matter their size, resources, or skill sets.

The Cato Experience  is this commitment to introduce the most sophisticated security and networking capabilities demanded by enterprises but only in a way that they operate seamlessly together, at scale, under all conditions, anywhere in the world.

It’s a focus acknowledged by industry leaders and appreciated by our customers. On Gartner Peer Insights™, Cato SASE Cloud has an overall rating of 4.7 out of 5 for single-vendor SASE from 77 verified reviews as of 21st August 2023. Not only is that the highest rating of any single-vendor SASE platform but it’s also based on 10x more reviews than any other vendor in the Single-Vendor SASE market.

“Our experience with Cato has shown that they are a ‘security first’ company that truly listens to their customer base and implements changes based on their feedback. We’ve been very impressed with the continued development of their product, the quality of their service desk, and the assistance from our account team,” writes one VP of Technology Infrastructure Services.

“We’ve had the perfect experience with the Cato project. Product evaluation, final selection, implementation, and support have been first-class. The end result has shown an improvement in the service delivered to our end users of around 200%,” writes an ICT director at a construction firm.

The post Cato Networks: Challenger in Gartner Magic Quadrant for Single-Vendor SASE appeared first on IT Security Guru.

]]>
Economic uncertainty leaves over 1 mil UK SMEs at brink of collapse https://www.itsecurityguru.org/2023/08/04/economic-uncertainty-leaves-over-1-mil-uk-smes-at-brink-of-collapse/?utm_source=rss&utm_medium=rss&utm_campaign=economic-uncertainty-leaves-over-1-mil-uk-smes-at-brink-of-collapse Fri, 04 Aug 2023 10:15:18 +0000 https://www.itsecurityguru.org/?p=49189 Over the past couple of years, the cost of living in the UK has increased significantly. The annual rate of inflation reached 11.1% in October 2022, which was the highest we’ve experienced for 41 years. Consequently, small to medium sized enterprises (SMEs) have found themselves struggling to stay above water, as the cost of sustaining […]

The post Economic uncertainty leaves over 1 mil UK SMEs at brink of collapse appeared first on IT Security Guru.

]]>
Over the past couple of years, the cost of living in the UK has increased significantly. The annual rate of inflation reached 11.1% in October 2022, which was the highest we’ve experienced for 41 years. Consequently, small to medium sized enterprises (SMEs) have found themselves struggling to stay above water, as the cost of sustaining their operations continuously increases.

In fact, a recent study has shown that over 1 in five UK SMEs (21%) are worried that their business will not survive the current economic uncertainty or expect they will have to make a significant business pivot in order to survive. There are approximately 5.5 million SMEs in the UK, and according to the survey this would potentially leave 1.155 million businesses in a precarious position and risk of collapse.

Remarkably, the survey also revealed that some SME senior leaders would go to great lengths to ensure the survival of the business, from engaging in cybercriminal activity and committing accounting fraud to neglecting compliance requirements.

Among the activities that SME senior leaders would consider engaging in, are committing account fraud and lying to bankers/investors to secure funding or committing tax fraud/evasion (15%). Additionally, 14% admitted that they would cut employe salaries or benefits while 11% would leverage proprietary information from partners or clients, like selling off their data. 11% also said they would neglect compliance requirements due to the additional costs they incur. A concerning 10% even admitted they would engage in cybercriminal activity such as hitting a rival company with a cyber attack. Lastly, 9% would mortgage their house to pay for costs.

The results also showed that a third of SMEs have either decreased cybersecurity spending since the economic uncertainty or admitted to never really investing in it. In fact, as many as 42% of SME senior leaders do not believe it is worth investing in cybersecurity, with over 1 in 5 (21%) believing they are not a target. A further 16% claim it is not worth it because they have cyber insurance and 10% assert it is not a priority. Only 25% realised it was worth investing in cybersecurity because they could not afford to be breached.

“As a business owner myself, I can understand the pressure many SME decision-makers are currently facing to keep their companies running and ensure their employees are taken care of, all while budgets tighten. It is during these times that emotions run high, and people might make irrational decisions that go against their own, and their company’s, best interest,” said Jamie Akhtar, CEO and co-founder of CyberSmart. “It goes without saying that we would never condone criminal behaviour. Moreover, we would strongly recommend that businesses do invest in cybersecurity and compliance.”

 “The business ecosystem has become highly intertwined, so no business is immune from cyberattacks. In fact, SMEs could prove to be an easy entry point for cybercriminals looking to hit others within their supply chain, if they have weak cybersecurity postures,” Akhtar continued. “While cyber insurance is important for risk transfer, it should not be relied on either. A comprehensive and continuous cybersecurity and compliance strategy is needed to avoid the financial, reputational and even, physical repercussions of a breach. Fortunately, there are solutions today that can help in doing so, without breaking the bank.”

The post Economic uncertainty leaves over 1 mil UK SMEs at brink of collapse appeared first on IT Security Guru.

]]>
Rootshell Security works with Microsoft to identify three vulnerabilities https://www.itsecurityguru.org/2023/07/13/rootshell-security-works-with-microsoft-to-identify-three-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=rootshell-security-works-with-microsoft-to-identify-three-vulnerabilities Thu, 13 Jul 2023 16:10:13 +0000 https://www.itsecurityguru.org/?p=49065 Cybersecurity firm Rootshell Security has had a busy month, earning recognition for its recent work that led to the identification of three significant vulnerabilities within Microsoft’s suite of applications.   Its RedForce team, known for a persistent commitment to a safer digital world, has been instrumental in uncovering the vulnerabilities, officially known as Microsoft Outlook […]

The post Rootshell Security works with Microsoft to identify three vulnerabilities appeared first on IT Security Guru.

]]>
Cybersecurity firm Rootshell Security has had a busy month, earning recognition for its recent work that led to the identification of three significant vulnerabilities within Microsoft’s suite of applications.

 

Its RedForce team, known for a persistent commitment to a safer digital world, has been instrumental in uncovering the vulnerabilities, officially known as Microsoft Outlook Spoofing Vulnerability (CVE-2023-33151), Microsoft OneNote Spoofing Vulnerability (CVE-2023-33140), and Microsoft Power Apps Spoofing Vulnerability (CVE-2023-32024). The flaws could have had potentially dire implications for users worldwide if left unnoticed.

 

These vulnerabilities, characterised by their potential to enable an attacker to spoof a user interface, could have misled users into believing that they were interacting with legitimate data or applications when, in fact, they were not. Microsoft, acknowledging the severity of these vulnerabilities, has been swift in implementing and deploying patches to safeguard its global userbase.

 

“We’re incredibly proud of our team’s achievement. Our main focus is, and will always be, ensuring a safer digital environment,” stated Shaun Peapell, VP of Global Threat Intelligence for Rootshell Security. “Our recent recognition from Microsoft underscores the valuable role we play in protecting the digital landscape.”

 

“Recognising these vulnerabilities, addressing them, and working closely with Microsoft to ensure they are patched directly impacts the security and peace of mind of millions of users worldwide,” said Shaun. “This accomplishment is a testament to the expertise and dedication of our team, reinforcing Rootshell Security’s position at the forefront of cybersecurity.”

 

The company says it continues to extend its collaborative efforts with other industry leaders, constantly striving to uncover potential cybersecurity threats.

The post Rootshell Security works with Microsoft to identify three vulnerabilities appeared first on IT Security Guru.

]]>
Top 10 Risky Behaviours of Employees https://www.itsecurityguru.org/2023/06/06/top-10-risky-behaviours-of-employees/?utm_source=rss&utm_medium=rss&utm_campaign=top-10-risky-behaviours-of-employees Tue, 06 Jun 2023 14:15:06 +0000 https://www.itsecurityguru.org/?p=48821 With data from its SecurityCoach product, KnowBe4 has revealed the top 10 risky behaviours that employees have engaged in on their work devices. SecurityCoach helps IT/security professionals to develop a strong security culture by enabling real-time security coaching of their users in response to risky security behaviour. Leveraging an organisation’s existing security stack, IT/security professionals […]

The post Top 10 Risky Behaviours of Employees appeared first on IT Security Guru.

]]>
SecurityCoach-Infographic

With data from its SecurityCoach product, KnowBe4 has revealed the top 10 risky behaviours that employees have engaged in on their work devices.

SecurityCoach helps IT/security professionals to develop a strong security culture by enabling real-time security coaching of their users in response to risky security behaviour. Leveraging an organisation’s existing security stack, IT/security professionals can configure their real-time coaching campaigns to immediately deliver a SecurityTip to their users related to a detected event.

The findings from the top 10 risky behaviours of employees that organisations have detected by integrating SecurityCoach with their existing security offerings include:

  1. Entertainment domain/streaming services
  2. Gaming website
  3. Greymail
  4. Adult website
  5. Unauthorised or malicious application
  6. Risky website detected
  7. Unauthorised removable media
  8. Sharing of personal identifiable information (PII)
  9. Cloud backup or cloud storage
  10. Malicious email attachment opened

The human factor is involved in 82% of data breaches, according to the 2022 Verizon Data Breach Investigations Report. However, according to IDC, less than 3% of IT spending is allocated to help secure the human layer.

“With the proliferation of social engineering attacks, employees continue to be the biggest risk factor,” said Stu Sjouwerman, CEO, KnowBe4. “However, with proper training and coaching, they can become a human firewall and your last line of defence. These findings from our new SecurityCoach product are definitely concerning and reiterate the importance of developing a strong security culture.”

The post Top 10 Risky Behaviours of Employees appeared first on IT Security Guru.

]]>
Discord Suffers Data Breach Through Compromised Third Party https://www.itsecurityguru.org/2023/05/16/discord-suffers-data-breach-through-compromised-third-party/?utm_source=rss&utm_medium=rss&utm_campaign=discord-suffers-data-breach-through-compromised-third-party Tue, 16 May 2023 10:32:14 +0000 https://www.itsecurityguru.org/?p=48638 Popular social media platform Discord has notified users it has suffered a data breach after a support agent’s account at a third party became compromised. A malicious individual then gained unauthorised access to the agent’s support queue, exposing user email addresses, Discord support messages and attachments sent via the ticket system. Discord – which has […]

The post Discord Suffers Data Breach Through Compromised Third Party appeared first on IT Security Guru.

]]>
Popular social media platform Discord has notified users it has suffered a data breach after a support agent’s account at a third party became compromised.

A malicious individual then gained unauthorised access to the agent’s support queue, exposing user email addresses, Discord support messages and attachments sent via the ticket system.

Discord – which has a user base of over 150 million monthly active users – has deactivated the compromised account and undertaken security checks on the agent’s machine, including malware scans.

The social media platform has collaborated with the third-party partner and has ensured security measures have been put in place, so such an incident is avoided going forward.

Discord has contacted users warning them to remain vigilant of any unusual activity regarding accounts including phishing or fraud attempts.

Commenting on the news and offering insight are the following cybersecurity experts:

Jamie Boote, associate principal consultant at the Synopsys Software Integrity Group, said “Companies need to take a top-down approach to protecting their data. It starts with policy and standards that classify all types of data the company would expect to create, collect, store, or generate. Once these data classification standards are in place, companies then need to catalogue where all sensitive or privacy data is collected, handled, or stored into an inventory. You can’t protect something if you don’t know where or what it is.

Alex Archondakis, Head of Professional Services at Pentest People, comments; “Organisations often focus security resources on their own internal and external assets, however, this attack proves that your security is only as good as the weakest link in your supply chain. Every level of the supply chain should be analysed to understand what type of data or access can be acquired from exploiting it. The company chosen for each section should be researched to ensure that they perform regular penetration tests against their systems and hold relevant cyber security certificates such as Cyber Essentials Plus. In the case of third parties storing your sensitive data, one should ensure that anyone with access to it has been through relevant vetting procedures.”

Chris Hauk, Consumer Privacy Advocate at Pixel Privacy said, “The growing popularity of Discord, especially among gamers, makes it an increasingly attractive target for the bad actors of the world. Discord users must remain alert for any phishing emails using the email addresses gleaned in the data breach.”

Paul Bischoff, Consumer Privacy Advocate at Comparitech added, “Scammers might personalise their messages using data from the breach to make them more convincing. Never click on links or attachments in unsolicited messages!”

 

 

The post Discord Suffers Data Breach Through Compromised Third Party appeared first on IT Security Guru.

]]>
Ransomware conversations: Why the CFO is pivotal to discussing and preparing for risk https://www.itsecurityguru.org/2023/02/02/ransomware-conversations-why-the-cfo-is-pivotal-to-discussing-and-preparing-for-risk/?utm_source=rss&utm_medium=rss&utm_campaign=ransomware-conversations-why-the-cfo-is-pivotal-to-discussing-and-preparing-for-risk Thu, 02 Feb 2023 09:31:06 +0000 https://www.itsecurityguru.org/?p=47752 With the proliferation of cyber attacks in all industries, organizations are beginning to grasp the growing significance of cyber risk and how this is an integral part of protecting and maintaining an efficient business. Ransomware is the single biggest cyber threat to global businesses; in fact, during the first half of 2022 alone, there were […]

The post Ransomware conversations: Why the CFO is pivotal to discussing and preparing for risk appeared first on IT Security Guru.

]]>
With the proliferation of cyber attacks in all industries, organizations are beginning to grasp the growing significance of cyber risk and how this is an integral part of protecting and maintaining an efficient business. Ransomware is the single biggest cyber threat to global businesses; in fact, during the first half of 2022 alone, there were a total of 236.1 million cases of ransomware, which reflects the immense risk to which companies of all sizes are exposed. Digital transformation is only increasing the risk associated with cyber failures.

Typically, the expectation has been that chief information security officers (CISOs) are solely responsible for protecting the entire asset base and ensuring that all security needs are met. However, chief financial officers (CFOs) are just as vital to managing cyber risk, which is now inherently also business risk.

Given their visibility into every business unit, CFOs are assuming new strategic roles. As such, they are tasked with guiding the growth of their companies along with developing and maintaining the digital transformation and finance function. To do so efficiently and safely, however, they must be aware of where their cyber risk lies and how to manage it.

The distributed workforce and hybrid working model have contributed to the expansion of the threat landscape, and defenders still struggle to keep pace. For leaders to properly secure their businesses and have robust systems in place, they must include financial advisors and CFOs in conversations around ransomware and cybersecurity, or risk not being adequately prepared. This is because cybersecurity now touches all aspects of a business; the responsibility to protect the organization no longer solely lies with the security teams.

Using FAIR™ (Factor Analysis of Information Risk) the international model designed to measure information security and operational risk, information security teams can quantify cyber risk in financial terms. As a result, they can convey risk to business leaders in a way they will understand and that is impactful: in specific dollar amounts. In doing so, CISOs and CFOs can collaborate more effectively as they factor cyber risk into their budgets. They must ask themselves whether they are investing in the most cost-effective ways to reduce risk and better protect the organization as a whole.

How reporting has changed

Financial regulators, too, are beginning to take cybersecurity more seriously, viewing it as more of a strategic priority. In the U.S. particularly, the SEC recently proposed amendments to its original rules around cybersecurity risk management, in which the expectation is for companies to evaluate their existing cyber policies and procedures.

According to those guidelines, businesses would have four days to report material cyber incidents, must provide more in-depth company reports, and regularly file cyber risk reports. As the CFO is responsible for disclosures of material interest, it is vital they are aware of all regulatory standards with which they must comply, as well as the risk to which they have been exposed. Cybersecurity standards and reporting requirements vary from country to country, and, in the U.S., from state to state as they continue to evolve.

Part of the new regulations also call for organizations to outline how cybersecurity is part of their business strategy and financial plan, and what role their boards play in securing the company against cyber threats. CFOs, CISOs, security teams and C-suite executives will need to actively work together to not only adhere to the new rules but ensure their business is protected from significant threats such as ransomware and other data breaches.

The importance of the CFO

The CFO is vital to determining whether certain cybersecurity incidents will become material and affect the business more seriously. They must also report on financial analysis for cyber incidents to those responsible for review and remediation, such as IT teams and the board and C-suite executives. More importantly, CFOs play a vital role in disclosing any concerning risk management policies and any oversight of cybersecurity risk that is not accounted for in original budgets.

The CFO’s expertise and input are crucial in ensuring that the organization’s cybersecurity capabilities align with the overall business strategy. This is only truly possible if a business is quantifying its cyber risk by following a risk quantification model such as the FAIR standard. By placing a monetary value on the risk to which an organization is exposed, the CFO can support C-suite executives and business leaders in making vital decisions to help secure the business.

The CFO’s insight is critical across many areas of cybersecurity including:

  1. Ransomware: The CFO is responsible for approving funding and advising the company on significant issues such as whether cybercriminals should receive their desired ransom. They play a pivotal role in ensuring the organization is fully prepared for all potential outcomes.
  2. Cyber insurance: Considering the trend that premiums are increasing while insurance coverage is decreasing, the CFO’s input on cost and value are critical. They are in the best position to understand where the risks lie and the potential financial losses that could be incurred.
  3. Regulatory compliance: Regulatory compliance is key to not incurring unnecessary and costly fines. Using a quantified value, CFOs can translate cyber risk into a universally understood concept and determine thresholds for when specific incidents can be considered material threats. In working together, information security teams and CFOs can determine the most cost-efficient plan to reach their compliance goals.
  4. Managing budgets: Collaboration with the CFO can help CISOs produce efficient spending benchmarks and evaluate how current investments are being used. Consequently, they can better allocate budgets where the risk is higher, depending on the dollar value previously calculated.

Cyber risk isn’t going to disappear soon. Ransomware is on the rise, as are other cyber threats, and cyber criminals are continuously developing new tactics, which creates more risk. It is vital that organizations adequately prepare themselves by taking all necessary measures to secure their company from any kind of breach, including the involvement of the CFO in vital conversations and decision-making processes.

To sufficiently prepare for ransomware and other large-scale cyber attacks, C-suite executives must consider budgets not only for compliance, but also for their risk appetite. In this way, they will be able to better protect themselves, while maximizing efficiency of budget spend. They must actively collaborate with information security teams as well as chief financial officers to be prepared for today’s cyber risk landscape.

By Dave Sutor, CFO at RiskLens

The post Ransomware conversations: Why the CFO is pivotal to discussing and preparing for risk appeared first on IT Security Guru.

]]>
Data stolen after Hackers hit 14 UK schools https://www.itsecurityguru.org/2023/01/06/data-stolen-after-hackers-hit-14-uk-schools/?utm_source=rss&utm_medium=rss&utm_campaign=data-stolen-after-hackers-hit-14-uk-schools Fri, 06 Jan 2023 14:52:32 +0000 https://www.itsecurityguru.org/?p=47579 Hackers have launched a successful cyberattack against schools across the UK and has left confidential information related to pupils leaked online. In total, 14 schools have been impacted, with the sensitive data stolen including passport details, which were likely needed for trips abroad, as well as contracts and pay scales for members of staff. As […]

The post Data stolen after Hackers hit 14 UK schools appeared first on IT Security Guru.

]]>
Hackers have launched a successful cyberattack against schools across the UK and has left confidential information related to pupils leaked online.
In total, 14 schools have been impacted, with the sensitive data stolen including passport details, which were likely needed for trips abroad, as well as contracts and pay scales for members of staff.
As reported by the BBC, the attack took place in 2022 with hacking group Vice Society named as the perpetrators. After refusing to refusing to pay the ransom, the information was posted online.
Vice Society have been known to target educational institutions in the UK and US, with a string of attacks associated to the group taking place recently. For instance, 500 gigabytes of data from the entire Los Angeles Unified School District were stolen and resulted in the FBI issuing an alert on the group’s activities as a warning
Commenting on the news and offering their thoughts and advice are the following cybersecurity professionals:
Erfan Shadabi, cybersecurity expert at comforte AG:
Given the troves of personal information stored within lower and higher education institutions, they will always be a target for cybercriminals. As a private individual, sometimes there’s no way to be sure that the services we use are protected by an adequate amount of security. Even if you don’t enter your ID, name, address, or even payment details, they can be used to start fraudulent activities. This incident is, however, very serious as many children’s PII was compromised. With an ever-growing attack surface, building just another wall around the institution’s network or a segment of sensitive data is not the best way forward, especially when it comes to phishing attacks that are likely to generate some hits. In the end, if you’re an educational institute, the most important thing to do is to protect your students’ and employees’ data, as well as your precious and highly valuable research, rather than the borders around that information. With modern solutions such as format-preserving encryption or tokenization, you can render useless to hackers any PII (including names, addresses, and IDs) or other data you deem sensitive, even if they manage to penetrate your strengthened perimeters and actually get their hands on it.
Darren Guccione, CEO, Keeper Security:
“This latest incident of Vice Society criminal activity demonstrates why parents and students must make cybersecurity a priority. A password manager is a critical first step that can help them create high-strength, unique passwords for all of their online accounts, applications and systems which will help prevent future attacks and mitigate the risk of sprawl if their information is posted to the dark web and sold. Additionally, they should immediately implement a dark web monitoring service, which will alert them if their stolen credentials and information are available on the dark web. Dark web monitoring will prompt them with an alert in real time so they can take immediate action to protect themselves from a future data breach. Lastly, they should enable two-factor authentication (2FA) on all of their websites and applications that provide this additional protection.  2FA is a powerful and simple way to safeguard accounts from a remote attacker.”

The post Data stolen after Hackers hit 14 UK schools appeared first on IT Security Guru.

]]>
Can you trust the US Government with your data? https://www.itsecurityguru.org/2022/11/30/can-you-trust-the-us-government-with-your-data/?utm_source=rss&utm_medium=rss&utm_campaign=can-you-trust-the-us-government-with-your-data Wed, 30 Nov 2022 13:31:55 +0000 https://www.itsecurityguru.org/?p=47388 Since 2014, the US government has suffered 822 breaches affecting nearly 175 million records. Based on the average cost per breached record (as reported by IBM each year), Comparitech estimate these breaches have cost government entities over $26 billion from 2014 to October 2022. In 2018 and 2019, the number of government breaches hit an […]

The post Can you trust the US Government with your data? appeared first on IT Security Guru.

]]>
Since 2014, the US government has suffered 822 breaches affecting nearly 175 million records. Based on the average cost per breached record (as reported by IBM each year), Comparitech estimate these breaches have cost government entities over $26 billion from 2014 to October 2022.

In 2018 and 2019, the number of government breaches hit an all-time high with 116 and 118 breaches respectively. In 2020, breaches decreased to 107 before increasing again to 116 in 2021. So far this year, there have been 61 data breaches affecting 2.9 million people.

The amount of records affected during these data breaches has reduced significantly in the last few years. 2018 saw a colossal 83 million breached records. They mainly stemmed from one breach on the US Postal Service, affecting 60 million records. In 2019, this figure dropped to 1.4 million before hovering around the 3 million mark for the next three years.

Over the last four years, the average number of records involved per government data breach has increased. From 17,400 in 2019 to 42,097 in 2020 and 40,440 in 2021, the average number of records affected per breach in 2022 currently stands at 71,534. While the frequency of attacks may have declined, the impact of individual attacks has increased. The true extent of breaches often isn’t felt for months, if not years, so the average number of records affected per breach for this year could increase even further yet

Key findings include: 

From 2014 to October 2022:

  • 822 government entities suffered data breaches
  • 174,963,934 records were affected because of these breaches
  • The cost of these affected records was $26 billion
  • 2019 was the biggest year for breaches with 118 in total, followed closely by 2018 and 2021–both with 116
  • 2018 had the highest number of records affected– 83,293,815 in total
  • California had the most breaches overall (108) and the District of Columbia had the highest number of records affected overall (91.2 million). DC’s vast number of affected records stems from many government offices being based here
  • The most common type of breach was hacking with 256 breaches. Those involving inadvertent disclosure were the second-largest breach type with 192 breaches
  • Cities/towns were the most-affected government entity type from 2019 to Oct 2022 with 124 breached, while counties were breached 56 times during the same time period

From the start of 2014 to October 2022, data breaches have approximately cost US government organisations over $26 billion.

While this figure sounds relatively high for these 822 data breaches, the true costs are likely much higher. This is not just because of all of the other costs involved in a data breach (e.g. recovery costs and ransom payments) but because some figures are unavailable for the number of records involved in these breaches.

The post Can you trust the US Government with your data? appeared first on IT Security Guru.

]]>