Poor security configurations, weak controls and gaps in authentication protocols are among the common initial access vectors "routinely exploited" by threat actors, the Five Eyes cybersecurity alliance says. Firms offering cybersecurity services weigh in on the gaps and implementation challenges.
A new initiative aims to create a standards-based nationwide patient credential and matching ecosystem to ultimately improve matching patients with their electronic health information, says Scott Stuewe, CEO of DirectTrust, the nonprofit, vendor-neutral organization that is leading the effort.
In the latest "Proof of Concept," Lisa Sotto, Jeremy Grant and ISMG editors discuss the significance of Apple, Google and Microsoft supporting the FIDO protocol's passwordless sign-in standard, progress made on Biden's cybersecurity executive order and updates on U.S. cybersecurity and privacy laws.
As attack surfaces have grown, so has risk - and adversaries are finding new ways to infiltrate organizations. Wade Ellery of Radiant Logic discusses the convergence of risk, identity management and zero trust security, spelling out new strategies to defend attack surfaces and minimize risk.
A hacking group called Lapsus$ caused major headaches for identity vendor Okta in March when it dropped incriminating but misleading screenshots of a security breach. Brett Winterford of Okta breaks down what happened and discusses why visibility into third-party support operations is important.
Apple, Google and Microsoft are joining forces to back a standard that will allow websites and apps to offers passwordless sign-ins across devices and platforms. The three OS and browsing giants have put their weight behind a common passwordless sign-in standard created by the FIDO Alliance.
This ISMG Security Report analyzes the decline in the number of organizations hit by ransomware who choose to pay a ransom to the attackers. It also examines how to better protect digital identities in the healthcare sector and how security decision-makers can use metrics to achieve better outcomes.
As Ukraine continues to be hit by cyberattacks from Russia, the State Service of Special Communication and Information Protection of Ukraine has sought to combat this offensive against the country's critical national infrastructure by going passwordless and using Yubico's security keys.
As one embarks on a zero trust journey, it's best to start with a network approach, according to Amit Basu, who is vice president, chief information officer and chief information security officer at International Seaways, a New York-based tanker company.
New cyber incident reporting rules are set to come into effect in the U.S. on May 1. Banks in the country will be required to notify regulators within 36 hours after an organization suffers a qualifying "computer-security incident." What does this mean for banks, and what are the likely challenges?
In this edition, four ISMG editors discuss important cybersecurity issues, including how virtual currency Monero is becoming the main alternative to Bitcoin as the crypto choice for criminals, the challenges involved in an identity-centric Zero Trust approach and how to influence change in culture.
How does one decide the right approach to zero trust, and what are some important considerations to keep in mind? A panel of experts - Brett Winterford, Chirag Joshi and Jay Hira - share their in-depth views and discuss issues including how to take an identity-centric zero trust approach.
During its January cyberattack, Lapsus$ accessed tenants and viewed applications such as Slack and Jira for only two Okta customers. The threat actor actively controlled a single workstation used by a Sitel support engineer for 25 consecutive minutes on Jan. 21, according to a forensic report.
Identity experts urge the Biden administration to accelerate the deployment of mobile driver's licenses and ensure identity theft victims get direct assistance. These are among the four items experts say must be added to an upcoming executive order focused on preventing and detecting identity theft.
Private equity giant Thoma Bravo has agreed to purchase identity security powerhouse SailPoint for $6.9 billion in the sixth-biggest cybersecurity acquisition of all time. The deal will give SailPoint the flexibility needed to support its customers, expand its markets and accelerate innovation.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.