Data Security, Platform Security, Software Security

Systemic Cybersecurity Risk and role of the Global Community: Managing the Unmanageable

November 29, 2022

Systemic Cybersecurity Risk and role of the Global Community
In February 2022, a cyberattack on commercial satellite services in Ukraine caused electricitygenerating wind farms to shut down across Central Europe. In July 2021, supermarkets in Sweden were forced to close their doors after a cyberattack on an IT services provider based in Florida, USA.

Spotlight

Synack, Inc.

Synack combines the power of human ingenuity with the scalability of a security platform to give the enterprise an unparalleled adversarial perspective. Synack offers the enterprise controlled access to a private group of security researchers to perform ongoing security testing at scale. To do this, Synack pairs vetted security researchers - the Synack Red Team (SRT) - with proprietary technology to create a powerful and proactive security solution that delivers vulnerability intelligence and exploitation discovery. The Synack subscription model ensures continuous coverage and fits nicely with enterprise procurement.

OTHER WHITEPAPERS
news image

The Ethics and Security of Cloud Computing

whitePaper | October 17, 2022

Nearly four thousand years ago, Hammurabi engraved the laws of Babylon onto a stone plinth and revolutionized the codication of law. Today, lawyers of all walks of life are engaged in a new revolution, with the ability to practice law armed with nothing more than a tablet device and an internet browser—a revolution brought about, in large part, by the rise of cloud computing.

Read More
news image

Madcap Central Security Whitepaper

whitePaper | February 8, 2023

MadCap Central leverages the security, power, and flexibility of the cloud to mitigate or eliminate many of the technical hurdles faced by both content creators and information technology professionals. The overhead traditionally associated with managing complex systems can hinder the ability to create content and deliver content efficiently. The goal of this document is to provide a high-level overview of the ways that Central addresses these challenges.

Read More
news image

Cybersecurity: A Comprehensive Risk Management Approach for Healthcare

whitePaper | August 19, 2022

Healthcare entities continue to face evolving cybersecurity threats that can put patient safety, privacy and operations at risk. Health information security breaches occur daily and will continue to accelerate as cyber-criminals recognize the value of patient data and the critical need for provider organizations to keep systems up and running. The cost of a data breach is astounding, and one few healthcare organizations can absorb as they continue to deal with the effects of the COVID-19 pandemic.

Read More
news image

Identity and Zero Trust: A Health-ISAC Guide for CISOS

whitePaper | August 25, 2022

These days, you can’t have a conversation about cybersecurity without talking about zero trust. The security concept requires that all individuals and devices on a network be continuously authenticated, authorized, and monitored. Gone are the days of letting someone in the front door, giving them a role with access privileges and then having them go about their merry way.

Read More
news image

22 Cybersecurity Tips for 2022

whitePaper | June 13, 2022

Many cyber-attacks involve ransomware, a form of malicious software or malware, designed to deny access to a computer system or data until a ransom is paid and a decryption key (commonly called a decryptor) is given to the victim. The encryption is virtually unbreakable without the decryption key, and you should not spend valuable time seeking a way around the encryption if you are attacked with it. Ransomware can spread in multiple ways, but most typically, through phishing emails or by unknowingly visiting an infected website. Ransomware can be catastrophic to healthcare and other organizations, preventing critical information and systems for patient care from being accessed, for example.

Read More
news image

Navigating the Changing Cyber Landscape in Australia

whitePaper | April 13, 2023

Those high profile data breaches led to a swift response from the Government with the penalties for serious or repeated privacy breaches increased from $2.22 million to a minimum of $50 million at the end of December. Since then, the Government has released the Privacy Act Review Report and the 2023-2030 Australian Cyber Security Strategy that signpost a significant shift for Australia’s cyber landscape. Critical infrastructure; personal information; cyber security; dealing with ransomware attacks – all are likely to be shaken up.

Read More

Spotlight

Synack, Inc.

Synack combines the power of human ingenuity with the scalability of a security platform to give the enterprise an unparalleled adversarial perspective. Synack offers the enterprise controlled access to a private group of security researchers to perform ongoing security testing at scale. To do this, Synack pairs vetted security researchers - the Synack Red Team (SRT) - with proprietary technology to create a powerful and proactive security solution that delivers vulnerability intelligence and exploitation discovery. The Synack subscription model ensures continuous coverage and fits nicely with enterprise procurement.

Events