Reading view

There are new articles available, click to refresh the page.

Cloud Monitor Identifies and Remediates Problematic VPN Use in K-12 Districts – Source: securityboulevard.com

cloud-monitor-identifies-and-remediates-problematic-vpn-use-in-k-12-districts-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Alexa Sander Recently, we hosted Michael Tapia, Chief Technology Director at Clint ISD in Texas, and Kobe Brummet, Cybersecurity Technician at Hawkins School District in Tennessee, for a live webinar. Michael and Kobe volunteered to share with other K-12 tech pros how important cybersecurity and safety monitoring are for Google Workspace, […]

La entrada Cloud Monitor Identifies and Remediates Problematic VPN Use in K-12 Districts – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Brothers Indicted for Stealing $25 Million of Ethereum in 12 Seconds – Source: securityboulevard.com

brothers-indicted-for-stealing-$25-million-of-ethereum-in-12-seconds-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Jeffrey Burt It took two brothers who went to MIT months to plan how they were going to steal, launder and hide millions of dollars in cryptocurrency — and only 12 seconds to actually pull off the heist. The brothers, Anton Peraire-Bueno and James Pepaire-Bueno, were indicted by federal prosecutors this […]

La entrada Brothers Indicted for Stealing $25 Million of Ethereum in 12 Seconds – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Novel Threat Tactics, Notable Vulnerabilities, and Current Trends for April 2024 – Source: securityboulevard.com

novel-threat-tactics,-notable-vulnerabilities,-and-current-trends-for-april-2024-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Pondurance Every month, the Pondurance team hosts a webinar to keep clients current on the state of cybersecurity. In April, the team discussed threat intelligence, vulnerabilities and trends, security operations center (SOC) engineering insights, threat hunting, and detection engineering. The Senior Manager of Digital Forensics and Incident Response (DFIR) discussed the […]

La entrada Novel Threat Tactics, Notable Vulnerabilities, and Current Trends for April 2024 – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

North Korea IT Worker Scam Brings Malware and Funds Nukes – Source: securityboulevard.com

north-korea-it-worker-scam-brings-malware-and-funds-nukes-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Richi Jennings Pictured: Several successful American IT professionals. The U.S. Justice Department says N. Korean hackers are getting remote IT jobs, posing as Americans. They’re funneling their pay into Pyongyang’s nuclear weapons program and likely leaving behind remote-access Trojans. Two have been arrested so far, with more suspects sought. In today’s SB Blogwatch, […]

La entrada North Korea IT Worker Scam Brings Malware and Funds Nukes – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Cloud Monitor Identifies and Remediates Problematic VPN Use in K-12 Districts

Recently, we hosted Michael Tapia, Chief Technology Director at Clint ISD in Texas, and Kobe Brummet, Cybersecurity Technician at Hawkins School District in Tennessee, for a live webinar. Michael and Kobe volunteered to share with other K-12 tech pros how important cybersecurity and safety monitoring are for Google Workspace, Microsoft 365, and online browsing. They […]

The post Cloud Monitor Identifies and Remediates Problematic VPN Use in K-12 Districts appeared first on ManagedMethods.

The post Cloud Monitor Identifies and Remediates Problematic VPN Use in K-12 Districts appeared first on Security Boulevard.

Novel Threat Tactics, Notable Vulnerabilities, and Current Trends for April 2024

Every month, the Pondurance team hosts a webinar to keep clients current on the state of cybersecurity. In April, the team discussed threat intelligence, vulnerabilities and trends, security operations center (SOC) engineering insights, threat hunting, and detection engineering. Threat Intelligence The Senior Manager of Digital Forensics and Incident Response (DFIR) discussed the recent surge of...

The post Novel Threat Tactics, Notable Vulnerabilities, and Current Trends for April 2024 appeared first on Pondurance.

The post Novel Threat Tactics, Notable Vulnerabilities, and Current Trends for April 2024 appeared first on Security Boulevard.

Here’s What 20 Top Cybersecurity CEOs And CTOs Were Saying At RSA Conference 2024 – Source: www.proofpoint.com

here’s-what-20-top-cybersecurity-ceos-and-ctos-were-saying-at-rsa-conference-2024-–-source:-wwwproofpoint.com

Source: www.proofpoint.com – Author: 1 CRN spoke with the CEOs and CTOs of a number of cybersecurity companies, including Proofpoint, Palo Alto Networks, Rubrik and CrowdStrike, during RSA Conference 2024. Here’s what they had to say. While the many implications of GenAI for security continued to be discussed and debated at last week’s RSA Conference, […]

La entrada Here’s What 20 Top Cybersecurity CEOs And CTOs Were Saying At RSA Conference 2024 – Source: www.proofpoint.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

SugarGh0st RAT variant, targeted AI attacks – Source: www.cybertalk.org

sugargh0st-rat-variant,-targeted-ai-attacks-–-source:-wwwcybertalk.org

Source: www.cybertalk.org – Author: slandau EXECUTIVE SUMMARY: Cyber security experts have recently uncovered a sophisticated cyber attack campaign targeting U.S-based organizations that are involved in artificial intelligence (AI) projects. Targets have included organizations in academia, private industry and government service. Known as UNK_SweetSpecter, this campaign utilizes the SugarGh0st remote access trojan (RAT) to infiltrate networks. […]

La entrada SugarGh0st RAT variant, targeted AI attacks – Source: www.cybertalk.org se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Black Basta Ransomware Struck More Than 500 Organizations Worldwide – Source: www.techrepublic.com

black-basta-ransomware-struck-more-than-500-organizations-worldwide-–-source:-wwwtechrepublic.com

Source: www.techrepublic.com – Author: Cedric Pernet A joint cybersecurity advisory from the Federal Bureau of Investigation, Cybersecurity and Infrastructure Security Agency, Department of Health and Human services and Multi-State Information Sharing and Analysis Center was recently released to provide more information about the Black Basta ransomware. Black Basta affiliates have targeted organizations in the U.S., […]

La entrada Black Basta Ransomware Struck More Than 500 Organizations Worldwide – Source: www.techrepublic.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Addressing the Cybersecurity Vendor Ecosystem Disconnect – Source: www.darkreading.com

addressing-the-cybersecurity-vendor-ecosystem-disconnect-–-source:-wwwdarkreading.com

Source: www.darkreading.com – Author: Andrew Morris 6 Min Read Source: Andriy Popov via Alamy Stock Photo COMMENTARY If you are a member of the security team in charge of defending a network, you are probably accustomed to working with a technology stack composed of hardware (computers, servers, appliances, and network gear), software (applications and services), […]

La entrada Addressing the Cybersecurity Vendor Ecosystem Disconnect – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

15-Year-Old Ebury Botnet Compromised 400,000 Linux Servers – Source: securityboulevard.com

15-year-old-ebury-botnet-compromised-400,000-linux-servers-–-source:-securityboulevard.com

Source: securityboulevard.com – Author: Jeffrey Burt The operators behind the Ebury server-side malware botnet have been doing business since at least 2009 and, according to the threat researchers who have been tracking it for the last decade, are stronger and more active than ever. The malware has compromised at least 400,000 Linux servers over the […]

La entrada 15-Year-Old Ebury Botnet Compromised 400,000 Linux Servers – Source: securityboulevard.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

15-Year-Old Ebury Botnet Compromised 400,000 Linux Servers

botnets, DDOS attacks, FBI IPStorm botnet DDoS

The operators behind the Ebury server-side malware botnet have been doing business since at least 2009 and, according to the threat researchers who have been tracking it for the last decade, are stronger and more active than ever. The malware has compromised at least 400,000 Linux servers over the past 15 years, with about 100,000..

The post 15-Year-Old Ebury Botnet Compromised 400,000 Linux Servers appeared first on Security Boulevard.

5 key takeaways for CISOs, RSA Conference 2024 – Source: www.cybertalk.org

5-key-takeaways-for-cisos,-rsa-conference-2024-–-source:-wwwcybertalk.org

Source: www.cybertalk.org – Author: slandau EXECUTIVE SUMMARY: Last week, over 40,000 business and cyber security leaders converged at the Moscone Center in San Francisco to attend the RSA Conference, one of the leading annual cyber security conferences and expositions worldwide, now in its 33rd year. Across four days, presenters, exhibitors and attendees discussed a wide […]

La entrada 5 key takeaways for CISOs, RSA Conference 2024 – Source: www.cybertalk.org se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Managing Cyber Risk in Exit Strategy Planning

Exit Planning is the strategic process of preparing for the eventual transfer or sale of a business. It takes into account the business owner’s personal and financial goals and involves decisions and actions that enable a smooth and organized exit from the business.  Exit planning presents a challenging time for business owners. As they prepare […]

The post Managing Cyber Risk in Exit Strategy Planning appeared first on BlackCloak | Protect Your Digital Life™.

The post Managing Cyber Risk in Exit Strategy Planning appeared first on Security Boulevard.

Singapore Cybersecurity Update Puts Cloud Providers on Notice – Source: www.darkreading.com

singapore-cybersecurity-update-puts-cloud-providers-on-notice-–-source:-wwwdarkreading.com

Source: www.darkreading.com – Author: Robert Lemos, Contributing Writer Source: VideoFlow via Shutterstock Lawmakers in Singapore updated the nation’s cybersecurity regulations on May 7, giving more power to the agency responsible for enforcing the rules, adopting definitions of computer systems that include cloud infrastructure, and requiring that critical information infrastructure (CII) operators report any cybersecurity incident […]

La entrada Singapore Cybersecurity Update Puts Cloud Providers on Notice – Source: www.darkreading.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

CISA Alert: GitLab Password Exploit – Act Now For Protection

In the realm of cybersecurity, vigilance is paramount. Recently, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) flagged a critical vulnerability in GitLab, a popular platform for collaborative software development. This GitLab password exploit tracked as CVE-2023-7028, has been actively exploited in the wild, posing significant risks to organizations utilizing GitLab for their development workflows. […]

The post CISA Alert: GitLab Password Exploit – Act Now For Protection appeared first on TuxCare.

The post CISA Alert: GitLab Password Exploit – Act Now For Protection appeared first on Security Boulevard.

Unlock Your Cybersecurity Career: Exclusive Discounts on Top Training Courses!

 

There are tremendous opportunities in cybersecurity and the industry needs many more qualified workers.  Training plays an important part.  That is why I am partnering with Infosec4TC, an online training provider that offers free courses in addition to affordable classes, to offer huge discounts on cybersecurity training (links below have embedded discount codes). 

I have negotiated with the great team at Infosec4TC to reduce the price on select courses by up to 65% off!  Many courses include working on real cybersecurity projects, realistic assignments, and prep-work for certifications.  They have an impressive TrustPilot score and a 14 Day Money Back Guarantee full refund policy!

Check out these featured classes:

9e619400e5fefc5af21d373fc8f7f4aaf3de2de8dda7669c9bc3c78e68b83611.png

Cyber Security Specialist Live Workshop – a total of 64 hours of instruction that cover the breadth of issues for operational specialists.  Check out the course curriculum for details.

af65f812960ac262dec0df0d7a8c92ff0b11ce9516563e622d0c8b5491c71aeb.png

SOC Analyst (Blue Team) Live Workshop – a live, hands-on course designed for front-line tier-1 Security Operations Center analysts.  It teaches tools, analysis, event management, threat hunting, and incident response principles.

 

240c35758c4e1ef32a9bdafbd311845d9009c63f0537930c6ecb4ee83522bf41.png

ISO/IEC 27001:2022 Lead Implementer Live Workshop – an interactive session that covers the standards, methods, and best practices for Information Security Management Systems (ISO 27001) for managers and supervisors.

 

Also available is the Gold Membership Access membership that grants access to over 175 training courses, labs, materials, practice exams, and exam simulators.  Check out the details.

 

Be sure to look at the free classes as well!

f7bb41d442426f32d13126050012bd95795e1bcbe58abb0a66771b3baae5636c.png

Drop me a note if you take one of these courses.  Let me know your thoughts and if I should continue to work with them to offer big discounts!

The post Unlock Your Cybersecurity Career: Exclusive Discounts on Top Training Courses! appeared first on Security Boulevard.

AI is changing the shape of leadership – how can business leaders prepare? – Source: www.cybertalk.org

ai-is-changing-the-shape-of-leadership-–-how-can-business-leaders-prepare?-–-source:-wwwcybertalk.org

Source: www.cybertalk.org – Author: slandau By Ana Paula Assis, Chairman, Europe, Middle East and Africa, IBM. EXECUTIVE SUMMARY: From the shop floor to the boardroom, artificial intelligence (AI) has emerged as a transformative force in the business landscape, granting organizations the power to revolutionize processes and ramp up productivity. The scale and scope of this […]

La entrada AI is changing the shape of leadership – how can business leaders prepare? – Source: www.cybertalk.org se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Incident response analyst report 2023 – Source: securelist.com

incident-response-analyst-report-2023-–-source:-securelist.com

Source: securelist.com – Author: Kaspersky GERT, Kaspersky Security Services SOC, TI and IR posts SOC, TI and IR posts 14 May 2024 minute read Incident response analyst report 2023 As an information security company, our services include incident response and investigation, and malware analysis. Our customer base spans Russia, Europe, Asia, South and North America, […]

La entrada Incident response analyst report 2023 – Source: securelist.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Understanding CUI: What It Is and Guidelines for Its Management

It sounds official — like it might be the subject of the next action-packed, government espionage, Jason Bourne-style thriller. Or maybe put it before the name of a racy city and have your next hit crime series. A history of mysterious aliases like “official use only,” “law enforcement sensitive,” and “sensitive but unclassified” only adds...

The post Understanding CUI: What It Is and Guidelines for Its Management appeared first on Hyperproof.

The post Understanding CUI: What It Is and Guidelines for Its Management appeared first on Security Boulevard.

Hyperautomation vs. Automation in Cybersecurity: A Detailed Comparison

Hyperautomation is a term coined by Gartner at the start of this decade to describe a strategic approach that integrates different tools and technologies to automate business and IT processes as much as possible. The term has many implications and applications in the field of cybersecurity, given that SOC teams are overworked and looking for […]

The post Hyperautomation vs. Automation in Cybersecurity: A Detailed Comparison appeared first on D3 Security.

The post Hyperautomation vs. Automation in Cybersecurity: A Detailed Comparison appeared first on Security Boulevard.

CISA and FBI Issue Alert on Path Traversal Vulnerabilities

The joint alert from CISA and FBI highlights the continued exploitation of path traversal vulnerabilities in critical infrastructure attacks, impacting sectors like healthcare. The recent CVE-2024-1708 vulnerability in ConnectWise ScreenConnect is a prime example. This flaw was exploited alongside another vulnerability to deploy ransomware and compromise systems.   What are Path Traversal Vulnerabilities?   Path […]

The post CISA and FBI Issue Alert on Path Traversal Vulnerabilities appeared first on TuxCare.

The post CISA and FBI Issue Alert on Path Traversal Vulnerabilities appeared first on Security Boulevard.

HPE Aruba Vulnerabilities: Prevent Systems From RCE Attacks

Recently, HPE Aruba Networking, formerly known as Aruba Networks, has encountered significant security challenges. Vulnerabilities in their ArubaOS, the proprietary network operating system, have been identified, posing serious risks, including remote code execution (RCE). In this article, we delve into the details of these HPE Aruba vulnerabilities, their implications, and the recommended actions to mitigate […]

The post HPE Aruba Vulnerabilities: Prevent Systems From RCE Attacks appeared first on TuxCare.

The post HPE Aruba Vulnerabilities: Prevent Systems From RCE Attacks appeared first on Security Boulevard.

Live at RSA: AI Hype, Enhanced Security, and the Future of Cybersecurity Tools

In this first-ever in-person recording of Shared Security, Tom and Kevin, along with special guest Matt Johansen from Reddit, discuss their experience at the RSA conference in San Francisco, including their walk-through of ‘enhanced security’ and the humorous misunderstanding that ensued. The conversation moves to the ubiquity of AI and machine learning buzzwords at the […]

The post Live at RSA: AI Hype, Enhanced Security, and the Future of Cybersecurity Tools appeared first on Shared Security Podcast.

The post Live at RSA: AI Hype, Enhanced Security, and the Future of Cybersecurity Tools appeared first on Security Boulevard.

💾

Cloud Monitor Scans For Risky Video Files in Google Drive/OneDrive

Recently, we hosted Michael Tapia, Chief Technology Director at Clint ISD in Texas, and Kobe Brummet, Cybersecurity Technician at Hawkins School District in Tennessee, for a live webinar. Michael and Kobe volunteered to share with other K-12 tech pros how important cybersecurity and safety monitoring are for Google Workspace, Microsoft 365, and online browsing. They […]

The post Cloud Monitor Scans For Risky Video Files in Google Drive/OneDrive appeared first on ManagedMethods.

The post Cloud Monitor Scans For Risky Video Files in Google Drive/OneDrive appeared first on Security Boulevard.

Emerald Divide Uses GenAI to Exploit Social, Political Divisions in Israel Using Disinformation

pinocchio puppet

Bad actors are always ready to exploit political strife to their own ends. Right now, they’re doing so with the conflict in the Middle East. A holistic defense against influence networks requires collaboration between government, technology companies and security research organizations.

The post Emerald Divide Uses GenAI to Exploit Social, Political Divisions in Israel Using Disinformation appeared first on Security Boulevard.

Backdoors and Miners Amid eScan Antivirus Backdoor Exploit

Recently, a wave of malware attacks has surfaced, exploiting vulnerabilities in the update mechanism of the eScan antivirus software. This eScan antivirus backdoor exploit distributes backdoors and cryptocurrency miners, such as XMRig, posing a significant threat to large corporate networks. In this blog, we’ll look into the details of this eScan antivirus backdoor exploit and […]

The post Backdoors and Miners Amid eScan Antivirus Backdoor Exploit appeared first on TuxCare.

The post Backdoors and Miners Amid eScan Antivirus Backdoor Exploit appeared first on Security Boulevard.

Lenovo Joins Secure by Design Pledge, Enhancing Cybersecurity Standards

Secure by Design pledge

Lenovo takes a bold step towards fortifying cybersecurity by joining the Secure by Design pledge, initiated by the US Cybersecurity and Infrastructure Security Agency (CISA). This collaborative endeavor, announced on May 8th, unites industry giants in a concerted effort to raise security standards across diverse tech sectors. With a comprehensive approach encompassing multi-factor authentication, vulnerability reduction, and robust supply chain security, Lenovo stands at the forefront of this initiative, highlighting the initiative of Secure by Design.

Lenovo Joins CISA’s Secure by Design Pledge

The Secure by Design pledge targets key facets of enterprise technology, including software products and services, on-premises solutions, cloud services, and SaaS features. Participating companies, including Lenovo, pledge to make tangible strides across seven core focus areas.  These encompass critical aspects such as multi-factor authentication (MFA), default password protocols, vulnerability reduction, security patching, vulnerability disclosure policies, common vulnerabilities and exposures (CVE), and intrusion evidence. Doug Fisher, Lenovo's Chief Security Officer, expressed profound support for the pledge, emphasizing the critical of industry-wide collaboration in fortifying cybersecurity frameworks.  "We commend CISA’s initiative to drive an industry-wide ‘secure by design’ pledge and welcome the opportunity to align our own well-established security by design approach with other industry best practices," stated Fisher. "It’s good for the industry that global technology leaders are able to share best practices, driving meaningful progress and accountability in security." Lenovo's commitment to the Secure by Design pledge dovetails seamlessly with its existing security protocols. The company boasts a robust security infrastructure encompassing best-in-class practices across product development, supply chain management, and privacy initiatives. These include the implementation of the Security Development Lifecycle, a vigilant Product Security Incident Response Team (PSIRT), and stringent global supply chain security measures. "Our pledge transcends geographies and benefits all our global customers who face the same industry-wide security challenges US CISA seeks to address, including continued alignment with emerging security regulations around the world," remarked Fisher, underlining Lenovo's global outlook towards cybersecurity enhancement.

Global Cybersecurity Initiative

Lenovo's proactive stance positions it as a pioneer among the initial group of 68 companies committing to the Secure by Design pledge. These companies, range from tech titans like Amazon Web Services, Cisco, Google, IBM, Microsoft, Palo Alto Networks, and Trend Micro to cybersecurity specialists such as Claroty, CrowdStrike, Cybeats, Finite State, Forescout, Fortinet, Rapid7, SentinelOne, Sophos, Tenable, Trend Micro, and Zscaler, have all endorsed the Secure by Design pledge.  The Secure by Design pledge highlights a voluntary commitment to advancing security measures within enterprise software realms, aligning with CISA’s overarching principles. While physical products like IoT devices and consumer goods fall outside the pledge's scope, participating companies pledge to diligently pursue the outlined goals over the ensuing year. Furthermore, the pledge encourages radical transparency, urging manufacturers to publicly document their progress and challenges encountered. This fosters a culture of accountability and knowledge sharing within the cybersecurity domain. In acknowledging the diversity of approaches, the pledge empowers software manufacturers to devise bespoke strategies tailored to their product portfolios. Companies exceeding the outlined goals are encouraged to share their methodologies, fostering an environment of continuous improvement and innovation. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Whitepaper: The False Promises of AI in Cybersecurity

Cybersecurity is a battlefield where innovation is paramount. Artificial intelligence (AI) has emerged as a potential game-changer, promising to revolutionize threat detection and response. Vendors have made bold claims, promising their AI-powered solutions will provide unparalleled capabilities, eliminate false positives, and autonomously defend against even the most sophisticated attacks.

The post Whitepaper: The False Promises of AI in Cybersecurity appeared first on Security Boulevard.

Network Security for Schools: Tools, Tips, And Best Practices

Your school network is the most important piece of your entire IT infrastructure. But protecting it? That’s easier said than done. In this guide, we’ll explore the basics of network security and what your district can do to protect network resources from cyberattacks. What is network security? According to IBM, network security is a subset […]

The post Network Security for Schools: Tools, Tips, And Best Practices appeared first on ManagedMethods.

The post Network Security for Schools: Tools, Tips, And Best Practices appeared first on Security Boulevard.

Major Changes in NIST Cybersecurity Framework 2.0: Enhancements and Adoption Strategies

NIST Cybersecurity Framework

The NIST Cybersecurity Framework (CSF) is a framework designed to provide cybersecurity risk-management guidance to private and public industries, government agencies, and other organizations . It is intended to be applicable for use by any organization regardless of it's size or scale, age, or sector. The version 2.0 of the cybersecurity framework is much more extensive with its core guidance and lists additional subcategories as well as links to online resources that offer further guidance on practices to achieve these objectives. The guidance is divided into six areas of focus: identify, protect, detect, respond, recover, and govern. This article unravels the NIST Cybersecurity Framework, the major changes outlined in CSF 2.0, and some of the ways in which it can be adopted.

The NIST Cybersecurity Framework

Overview

The NIST Cybersecurity Framework (NIST CSF) was first introduced in 2014 by the National Institute of Standards and Technology to bolster the security of infrastructure within the United States. By establishing a common set of standards, goals, and terminology to reduce the risk and impact of cyberattacks. By promoting the shared framework, the NIST CSF aids in better decision-making and encourages security standards to address threats such as phishing and ransomware. The initial version was updated to Version 1.1 in 2018, adopting major changes such the inclusion of the Identify core function, additional sub-categories and improved clarity. The draft copy for version 2.0 of the framework was released with the intention of receiving public feedback in August 2023 and closed for comments in November 2023, the final release of Version 2.0 was released in February 2024. Since the new framework demonstrates increased flexibility to various situations, the NIST has recommended its voluntary self-adoption by organizations of all sizes.

Target Audience

The primary audience for the framework comprises of individuals responsible for developing and overseeing cybersecurity planning and strategization within organizations. It is also relevant for other roles involved in risk management, such as executives, board of directors, acquisition professionals, technology experts, risk managers, legal professionals, human resource specialists, and auditors who specialize in cybersecurity and risk management. Additionally, the CSF can serve as a useful asset to those involved with the making and influencing of private and public policy (e.g., associations, professional organizations, regulators) who establish and communicate priorities for cybersecurity risk management.

Major Changes in NIST Cybersecurity Framework 2.0

Released in February 2024, the NIST Cybersecurity Framework 2.0 is the latest revision to the framework.

Inclusion of 'Govern' Core Function

While the previous framework stated 'Identify, Protect, Detect, Respond, and Recover' as its core functions in implementation, the new framework includes 'Govern.' Govern seeks to addresses the establishment of cybersecurity strategy, cybersecurity supply chain risk management, roles, responsibilities, authorities, policy, and the oversight of cybersecurity strategy within the  organizational context.

More Extensive Sub-categories and References within Core Functions

CSF version 2.0 includes additional categories and subcategories of cybersecurity goals and standards within the listed core functions, as well as hundreds of other helpful references to assist readers. The new framework is much more extensive with its definitions and resources.

Expanded Scope

The new framework’s scope has expanded beyond just the protection of critical infrastructure, such as water facilities and power plants, to providing safety standards for all organizations regardless of sector or size. This expanded scope is reflected in the change of the CSF’s official title to “The Cybersecurity Framework,” from the earlier “Framework for Improving Critical Infrastructure Cybersecurity.” This reflects an earlier request from the US Congress for the framework to expand its guidance to aid small businesses.

Framework Tiers

The new tiers define how a company handles cybersecurity risks, allowing them to adopt the tier that best fulfills their objectives, decrease cyber risk to a desirable level while accounting for difficulties in implementation. The tiers offer progress starting from 1 ('Partial') to 4  (‘Adaptive’) with rising level of sophistication but additional efforts in implementation.

Framework Profiles

The CSF profiles aid companies in finding the right path that’s right for them to reduce cybersecurity risks. Each profile lays out an organization’s “current” and “target” positions and in meeting the criteria in transforming from one profile to the other.

Focus on Supply-Chain and  Third-Party Risk

The framework incorporates new supply chain guidelines as part of the core 'Govern' function, and expects that cybersecurity risks within software supply chains should be considered while an organization carries out its functions. Moreover, the NIST framework reminds organizations to plan and conduct due diligence to reduce risks prior to entering agreements with supplier or other third-party contractors. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Build Strong Information Security Policy: Template & Examples

Every organization needs to have security measures and policies in place to safeguard its data. One of the best and most important measures you can take to protect your data (and that of your customers) is simply to have a robust information security policy. Of course, that idea sounds simple enough. In practice, however, it’s...

The post Build Strong Information Security Policy: Template & Examples appeared first on Hyperproof.

The post Build Strong Information Security Policy: Template & Examples appeared first on Security Boulevard.

Ransomware Attacks are Up, but Profits are Down: Chainalysis

ransomware payments

In the ever-evolving world of ransomware, it’s getting easier for threat groups to launch attacks – as evidence by the growing number of incidents – but more difficult to make a profit. Organizations’ cyber-defenses are getting more resilient, decryptors that enable victims to regain control of their data, and law enforcement crackdowns on high-profile cybercrime..

The post Ransomware Attacks are Up, but Profits are Down: Chainalysis appeared first on Security Boulevard.

❌