The U.S. Department of Justice and Microsoft seized more than 100 websites allegedly used by a Russian intelligence cyberespionage operation with a fondness for spear phishing. Targets include the national security apparatus and journalists, think tanks, and non-governmental organizations.
As cloud adoption soars, cybercriminals pivot to exploiting identities over networks. This paradigm shift demands a new approach to security, focusing on privilege management and identity protection across complex digital ecosystems, said James Maude, field chief technology officer at BeyondTrust.
Robert Herjavec, outgoing CEO of Cyderes, details why he stepped down and how cybersecurity has evolved over his tenure. From identity management to the compliance role, Herjavec explains how managed services can address today’s cyber challenges and why Chris Schueler was picked as his successor.
The National Institute of Standards and Technology is calling for longer, randomized passwords instead of memorized phrases containing combinations of upper and lowercase letters in new guidance that aims to modernize current password practices across the public and private sectors.
Neglecting network security can lead to serious consequences for organizations. Here are the essential practices for managing network security, along with real-world examples that reinforce the importance of comprehensive protection. The time to secure your network is now - before it's too late.
After high-profile security incidents, Microsoft has dedicated 34,000 engineers to advancing security across all platforms, focusing on identity protection and rapid response. The company is embedding security into product development and governance frameworks to mitigate growing cyberthreats.
At the annual Cybersecurity Summit: London, Information Security Media Group recently brought together top cybersecurity professionals, executives and thought leaders to find solutions to the latest threats, identity-related weaknesses and emerging risks posed by AI technology.
Thoma Bravo has begun interviewing underwriters as it explores an initial public offering for SailPoint, Bloomberg reported last week. The private equity firm hasn't finalized details, including the timing of a potential listing for the identity governance and administration vendor.
Authentication requiring stored credentials is not only vulnerable to phishing and other compromises, but using these credentials can also be cumbersome for busy clinicians, said Tina Srivastava, co-founder of Badge, a provider of deviceless, tokenless authentication technology.
ColorTokens purchased PureID, expanding its zero trust framework with identity-based segmentation for cloud and hybrid environments. The acquisition focuses on securing cloud applications, microservices and APIs through advanced identity-based authentication.
Beware a surge in attacks tied to a ransomware group called RansomHub that's recruited affiliates from down-or-out operations LockBit and BlackCat and successfully crypto-locked systems at more than 200 organizations nationwide, including critical infrastructure, the U.S. government warned.
As cloud adoption accelerates, the unchecked growth of nonhuman identities is exposing companies to increased risks. Adam Cheriki, CTO and co-founder of Entro Security, explains why securing these identities is crucial and how the company's platform delivers a comprehensive solution.
An Arizona-based technical school is notifying nearly 209,000 current and former students, parents and faculty that their personal, health and financial information was potentially compromised in a LockBit attack earlier this year. The ransomware hack is one of many hits in the education sector.
Despite all the platformization buzz, there are very few vendors with market-leading capabilities in at least three disparate security technology categories. That could change if Google forges buys cloud security firm Wiz for a reported $23 billion just two years after buying Mandiant.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.