BE CYBER AWARE AT SEA PHISH & SHIPS

June 2, 2018

Welcome to “Phish & Ships”, the maritime cyber security newsletter, keeping you up to date with the shipping and offshore industry initiative, “Be Cyber Aware At Sea”. Issue 19 is generously sponsored by Turrem Data Group Limited (TDG), an emerging expert player in the cybersecurity industry. The company offers leading edge and patented technologies to provide a more robust defence against the escalating threat from cybercriminal activity. TDG works to cut through the Cyber Solutions noise to provide simple, effective and fully managed services backed up by highly experienced personnel trained in the latest cyberthreat landscape. See https://www. turremgroup.com/ for more details. This time around we bring the latest news about maritime cyber security, and the implications of new guidelines, and we assess some of the latest cyber weaknesses which have been identified.

Spotlight

SentinelOne

SentinelOne is a leading provider of autonomous security solutions for endpoint, cloud, and identity environments. Founded in 2013 by a team of cybersecurity and defense experts, SentinelOne revolutionized endpoint protection with a new, AI-powered approach. Our platform unifies prevention, detection, response, remediation, and forensics in a single, easy-to-use solution. Our endpoint security product is designed to protect your organization's endpoints from known and unknown threats, including malware, ransomware, and APTs. It uses artificial intelligence to continuously learn and adapt to new threats, providing real-time protection and automated response capabilities.

OTHER WHITEPAPERS
news image

Cloud-native security practicesin IBM Cloud

whitePaper | December 15, 2019

IBM Cloud™ is IBM’s high-performing public cloud platform, with data centers around the world that deliver cloud computing options from infrastructure as a service (IaaS), platform as a service (PaaS) to software as a service (SaaS). Security is a fundamental design principle for our cloud platform with market-leading security capabilities enabled for regulatory workloads.

Read More
news image

Reveal Risk Whitepaper: Measuring And Managing Cyber Resilience

whitePaper | March 3, 2023

Cyber Resilience (according to NIST) is “the ability to anticipate, withstand, recover from, and adapt to adverse conditions, stresses, attacks, or compromises on systems that use or are enabled by cyber resources.” Resiliency in cybersecurity is not a new concept. It has long been postulated as a goal or used to convey that a business needs to be ready for the unpredictable that can and will arise in a volatile cyber-risk climate. However, we have seen that there is a disconnect between current practices for evaluating & leading cyber programs, and understanding, measuring, & building true cyber resiliency.

Read More
news image

Cybersecurity Services

whitePaper | October 17, 2022

Our approach to cybersecurity includes a holistic set of services spanning Risk Assessments, Security Patching, Advisory Services and Managed Detection and, Response (MDR).

Read More
news image

FortiClient Data Sheet

whitePaper | July 12, 2023

FortiClient’s Fortinet Security Fabric integration provides endpoint visibility through telemetry and ensures that all Security Fabric components – FortiGate, FortiAnalyzer, EMS, managed APs, managed Switches, and FortiSandbox – have a unified view of endpoints in order to provide tracking and awareness, compliance enforcement, and reporting. Traditional virtual private network (VPN) tunnels or new, automatic ZTNA tunnels provide secure remote connectivity. Provide security and protection for endpoints when local or remote.

Read More
news image

The State of ICS/OT Cybersecurity in 2022 and Beyond

whitePaper | October 26, 2022

The industrial control system (ICS)/operational technology (OT) security community is seeing attacks that go beyond traditional attacks on enterprise networks. Given the impacts to ICS/OT, fighting these attacks requires a different set of security skills, technologies, processes, and methods to manage the different risks and risk surfaces, setting ICS apart from traditional IT enterprise networks.

Read More
news image

Log More to Improve Visibility and Enhance Security

whitePaper | September 29, 2022

As the amount of system log data grows exponentially, security teams and threat hunters routinely must limit how much they can collect and how long they can store it because of the performance limitations and costs associated with traditional log management tools.

Read More

Spotlight

SentinelOne

SentinelOne is a leading provider of autonomous security solutions for endpoint, cloud, and identity environments. Founded in 2013 by a team of cybersecurity and defense experts, SentinelOne revolutionized endpoint protection with a new, AI-powered approach. Our platform unifies prevention, detection, response, remediation, and forensics in a single, easy-to-use solution. Our endpoint security product is designed to protect your organization's endpoints from known and unknown threats, including malware, ransomware, and APTs. It uses artificial intelligence to continuously learn and adapt to new threats, providing real-time protection and automated response capabilities.

Events