Podcasts about NCSC

  • 180PODCASTS
  • 366EPISODES
  • 32mAVG DURATION
  • 1WEEKLY EPISODE
  • May 23, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about NCSC

Latest podcast episodes about NCSC

The Jerich Show Podcast
Patch Me If You Can: Cyber Oops, Selfies & Seizures

The Jerich Show Podcast

Play Episode Listen Later May 23, 2025 15:52


In this episode of The Jerich Show, Erich Kron and Javvad Malik dive headfirst into the week's most curious, cringeworthy, and critical cybersecurity stories. First up: a global honeypot powered by over 5,300 compromised Cisco devices—courtesy of the ViciousTrap botnet. Then, it's schadenfreude central as the developers of DanaBot malware accidentally infect themselves. Karma, meet keyboard. We'll also unpack Europol's massive takedown of ransomware infrastructure, which led to the seizure of 300 servers and €3.5 million in crypto. Not to be outdone, two ATM heist suspects made their arrest even easier... by taking selfies mid-crime. And finally, the UK's NCSC shows us how to securely retire old tech—because tossing servers in the skip just isn't secure policy. Join Erich and Javvad for sharp takes, security snark, and the cybersecurity fails you'll want to learn from (or at least laugh at).

Paul's Security Weekly
Appsec News & Interviews from RSAC on Identity and AI - Rami Saas, Charlotte Wylie - ASW #331

Paul's Security Weekly

Play Episode Listen Later May 20, 2025 61:48


In the news, Coinbase deals with bribes and insider threat, the NCSC notes the cross-cutting problem of incentivizing secure design, we cover some research that notes the multitude of definitions for secure design, and discuss the new Cybersecurity Skills Framework from the OpenSSF and Linux Foundation. Then we share two more sponsored interviews from this year's RSAC Conference. With more types of identities, machines, and agents trying to access increasingly critical data and resources, across larger numbers of devices, organizations will be faced with managing this added complexity and identity sprawl. Now more than ever, organizations need to make sure security is not an afterthought, implementing comprehensive solutions for securing, managing, and governing both non-human and human identities across ecosystems at scale. This segment is sponsored by Okta. Visit https://securityweekly.com/oktarsac to learn more about them! At Mend.io, we believe that securing AI-powered applications requires more than just scanning for vulnerabilities in AI-generated code—it demands a comprehensive, enterprise-level strategy. While many AppSec vendors offer limited, point-in-time solutions focused solely on AI code, Mend.io takes a broader and more integrated approach. Our platform is designed to secure not just the code, but the full spectrum of AI components embedded within modern applications. By leveraging existing risk management strategies, processes, and tools, we uncover the unique risks that AI introduces—without forcing organizations to reinvent their workflows. Mend.io's solution ensures that AI security is embedded into the software development lifecycle, enabling teams to assess and mitigate risks proactively and at scale. Unlike isolated AI security startups, Mend.io delivers a single, unified platform that secures an organization's entire codebase—including its AI-driven elements. This approach maximizes efficiency, minimizes disruption, and empowers enterprises to embrace AI innovation with confidence and control. This segment is sponsored by Mend.io. Visit https://securityweekly.com/mendrsac to book a live demo! Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw-331

Application Security Weekly (Audio)
Appsec News & Interviews from RSAC on Identity and AI - Rami Saas, Charlotte Wylie - ASW #331

Application Security Weekly (Audio)

Play Episode Listen Later May 20, 2025 61:48


In the news, Coinbase deals with bribes and insider threat, the NCSC notes the cross-cutting problem of incentivizing secure design, we cover some research that notes the multitude of definitions for secure design, and discuss the new Cybersecurity Skills Framework from the OpenSSF and Linux Foundation. Then we share two more sponsored interviews from this year's RSAC Conference. With more types of identities, machines, and agents trying to access increasingly critical data and resources, across larger numbers of devices, organizations will be faced with managing this added complexity and identity sprawl. Now more than ever, organizations need to make sure security is not an afterthought, implementing comprehensive solutions for securing, managing, and governing both non-human and human identities across ecosystems at scale. This segment is sponsored by Okta. Visit https://securityweekly.com/oktarsac to learn more about them! At Mend.io, we believe that securing AI-powered applications requires more than just scanning for vulnerabilities in AI-generated code—it demands a comprehensive, enterprise-level strategy. While many AppSec vendors offer limited, point-in-time solutions focused solely on AI code, Mend.io takes a broader and more integrated approach. Our platform is designed to secure not just the code, but the full spectrum of AI components embedded within modern applications. By leveraging existing risk management strategies, processes, and tools, we uncover the unique risks that AI introduces—without forcing organizations to reinvent their workflows. Mend.io's solution ensures that AI security is embedded into the software development lifecycle, enabling teams to assess and mitigate risks proactively and at scale. Unlike isolated AI security startups, Mend.io delivers a single, unified platform that secures an organization's entire codebase—including its AI-driven elements. This approach maximizes efficiency, minimizes disruption, and empowers enterprises to embrace AI innovation with confidence and control. This segment is sponsored by Mend.io. Visit https://securityweekly.com/mendrsac to book a live demo! Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw-331

Security Conversations
JAGS keynote: The intricacies of wartime cyber threat intelligence

Security Conversations

Play Episode Listen Later May 9, 2025 31:07


Three Buddy Problem - Episode 45: (The buddies are trapped in timezone hell with cross-continent travel this week). In the meantime, absorb this keynote presented by Juan Andres Guerrero-Saade (JAG-S) at CounterThreats 2023. It's a frank discussion on the role of cyber threat intelligence (CTI) during wartime and its importance in bridging information gaps between adversaries. Includes talk on the ethical challenges in CTI, questioning the impact of intelligence-sharing and how cyber operations affect real-world conflicts. He pointed to Ukraine and Israel as examples where CTI plays a critical, yet complicated, role. His message: cybersecurity pros need to be aware of the real-world consequences of their work and the ethical responsibility that comes with it. Acknowledgment: Credit for the audio goes to CyberThreat 2023, SANS Institute, NCSC, and SentinelOne. Cast: Juan Andres Guerrero-Saade (https://twitter.com/juanandres_gs), Ryan Naraine (https://twitter.com/ryanaraine) and Costin Raiu (https://twitter.com/craiu).

Cybercrime Magazine Podcast
Quantum Minute. Post-Quantum Cryptography Guidance From UK's NCSC. Sponsored by Applied Quantum.

Cybercrime Magazine Podcast

Play Episode Listen Later May 9, 2025 1:55


The UK's National Cyber Security Centre (NCSC) has provided formal guidance to system and risk owners in various industry sectors about how to prepare for the migration to post-quantum cryptography. While symmetric cryptography is not significantly impacted by quantum technology, the NCSC said PQC will eventually replace vulnerable PKC algorithms, providing secure alternatives for key establishment and digital signatures. System owners are advised to start planning for integration of PQC into their infrastructure, with the migration likely happening seamlessly through software updates for commodity IT – but requiring more effort for bespoke or enterprise IT systems. You can listen to all of the Quantum Minute episodes at https://QuantumMinute.com. The Quantum Minute is brought to you by Applied Quantum, a leading consultancy and solutions provider specializing in quantum computing, quantum cryptography, quantum communication, and quantum AI. Learn more at https://AppliedQuantum.com.

Smashing Security
High street hacks, and Disney's Wingdings woe

Smashing Security

Play Episode Listen Later May 7, 2025 48:52


Brits face empty shelves and suspended meal deals as cybercriminals hit major high street retailers, and a terminated Disney employee gets revenge with a little help with Wingdings. Plus Graham challenges Carole to a game of "Malware or metal?", and we wonder just happens when you have sex on top of a piano?All this and more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault.Plus! Don't miss our featured interview with Jon Cho of Dashlane.Warning: This podcast may contain nuts, adult themes, and rude language.Episode links:Why is the M&S cyber attack chaos taking so long to resolve? - BBC News.M&S 'had no plan' for cyber attacks, insider claims, with 'staff left sleeping in the office amid paranoia and chaos' - Sky News.Hackers target the Co-op as police probe M&S cyber attack - BBC News.Harrods latest retailer to be hit by cyber attack - BBC News.Alleged ‘Scattered Spider' Member Extradited to US - Krebs on Security.British 'ringleader' of hacking group 'behind M&S cyber attack' fled his home after 'masked thugs burst in and threatened him with blowtorches' - Daily Mail.Incidents impacting retailers – recommendations - NCSC.Ex-Disney employee gets 3 years in the clink for goofy attacks on mousey menus - The Register. United States of America V Michael Sheuer - Plea Agreement - US District Court PDF.At 99, David Attenborough shares strongest message for the ocean - Oceanographic magazine.Smashing Security merchandise (t-shirts, mugs, stickers and stuff)Sponsored by:Dashlane - Protect against the #1 cause of data breaches - poor password habits. Save 25% off a new business plan, or 35% off a personal Premium plan! Vanta – Expand the scope of your security program with market-leading compliance automation… while saving time and money. Smashing Security listeners get $1000 off!Material - Email security that covers the full threat landscape – stopping new flavors of phishing and pretexting attacks in

ASecuritySite Podcast
World-leaders in Cybersecurity: Don Smith

ASecuritySite Podcast

Play Episode Listen Later May 6, 2025 71:33


Don Smith leads the CTU Threat Research group at Secureworks. His career starting with the creation of dns in 2005, and which was acquired by SecureWorks in 2009. He has extensive knowledge in cybersecurity and is seen as a world-leader in the field. Don is also the industry co-chair of the Strategic Cyber Industry Group in the National Cybercrime Unit at the UK National Crime Agency and a member of the UK National Cyber Advisory Board. He is also the co-chair of the Cyber League at the NCSC.

Enter
#5 De quantumcomputer: Het post-quantum tijdperk

Enter

Play Episode Listen Later May 2, 2025 15:51


Dankzij de wetenschap kunnen we binnen 5 tot 15 jaar een werkende quantumcomputer verwachten. Terwijl wetenschappers hard werken om de quantumcomputer werkend te krijgen, kijken anderen al vooruit naar de zogenaamde post-quantumperiode. Op zoek naar oplossingen voor problemen die we nog niet helemaal kunnen overzien. En kansen die we nog niet kunnen bedenken.In deze vijfde aflevering duiken nog dieper in de wetenschap achter de quantumcomputer en het nieuwe onderzoek dat daaruit voortvloeit, met onderzoeker Şeyma Irilmazbilek (NCSC) en hoogleraar Roland van Rijswijk-Deij (Universiteit Twente). Handige en interessante links: Over onderzoek door het NCSC: https://www.ncsc.nl/wat-doet-het-ncsc-voor-jou/onderzoekHet Het crypto-agilitymonster: https://www.ncsc.nl/actueel/weblog/weblog/2024/het-crypto-agilitymonsterPresentatie: Yasmine AbiadhGasten: Şeyma Irilmazbilek (NCSC) & Roland van Rijswijk - Deij (Universiteit Twente)Redactie: Jessica Maes & BKB Het CampagnebureauMontage en geluid: FC AfkickenLogo: Aron Vellekoop León 

The Gate 15 Podcast Channel
Weekly Security Sprint EP 107. Hacktivism, Nation-states, and political violence

The Gate 15 Podcast Channel

Play Episode Listen Later Apr 16, 2025 29:04


In this week's Security Sprint Andy and Hunter talk about the following topics:Warm Open:• How Healthcare Facilities Can Be Truly Disaster-Resilient. Healthcare Facilities Today spoke with Jon Crosson, director of health sector resilience at Health-ISAC, on what makes a solid resiliency program for healthcare facilities, the importance of real-time information sharing and how healthcare facility managers can use partnerships to improve response and recovery efforts. • Healthcare cybersecurity needs a total overhaul, by Errol Weiss, Chief Security Officer, Health-ISAC• Addressing Risks from Chris Krebs and Government Censorshipo Fact Sheet: President Donald J. Trump Addresses Risks from Chris Krebs and Government Censorshipo Trump Revenge Tour Targets Cyber Leaders, Electionso Gate 15: Cybersecurity & Infrastructure Security: Time to Make This Happen, December 15, 2017 Following the House of Representatives, the US Senate needs to approve the re-designation of DHS's National Protection and Programs Directorate (NPPD) to become the Cybersecurity and Infrastructure Security Agency (CISA); The President should nominate, and the Senate should confirm, Christopher Krebs as Under Secretary for NPPD and then as the first Director of National Cybersecurity and Infrastructure Security.Main Topics: Hacktivism & Nation-State Influence• CyberAv3ngers: The Iranian Saboteurs Hacking Water and Gas Systems Worldwide• IRGC-Affiliated Cyber Actors Exploit PLCs in Multiple Sectors, Including US Water and Wastewater Systems Facilities• Top 10 Advanced Persistent Threat (APT) Groups That Dominated 2024• The rising tide: A 2024 retrospective of hacktivismPolitical Violence, Executive Protection• ‘Save the white race': Teen who gunned down his parents was plotting a ‘political revolution' that included ‘getting rid of' President Trump, police say• Pennsylvania Man Charged with Making Threats to Assault and Murder President Donald J. Trump, Other U.S. Officials, and Immigration and Customs Enforcement Agents & ‘Going to assassinate him myself': Man ‘buying 1 gun a month since the election' threatened to kill Trump in multiple YouTube comments under name ‘Mr Satan,' FBI says• Suspect in custody after overnight arson at Pennsylvania Gov. Josh Shapiro's residenceo Was Cody Balmer 'Upset' With Gov Josh Shapiro Over Property Seizure? o Harrisburg man to be charged with attempted murder of Gov. Josh Shapiro for setting fire to official residenceo Suspect in arson at Pennsylvania Gov. Josh Shapiro's residence planned to beat him, documents sayo Suspected arsonist Cody Balmer accused of firebombing Gov. Shapiro's home shared disturbing photos onlineo Cody Balmer's Social Media Reveals Anti-Joe Biden Posts• Protect Democracy: How does Gen Z really feel about democracy? 11% believe that it political violence is sometimes necessary to achieve progress.• Arrest made at UnitedHealthcare headquarters after reports of an intruder Quick Hits:• Threat Actor Allegedly Selling Fortinet Firewall Zero-Day Exploit• 8 April 2025 NCSC, FBI, DCSA bulletin – Online Targeting of Current & Former U.S. Government Employees. • FAA Drone Detection Testing. The FAA will conduct drone-detection testing in Cape May, New Jersey, between April 14-25. • Top homeland security lawmaker calls for cautious cuts to CISA• CISA cuts: ‘Open season' for US? • Senator puts hold on Trump's nominee for CISA director, citing telco security ‘cover up' • OCC Notifies Congress of Incident Involving Email Systemo Treasury bureau notifies Congress that email hack was a ‘major' cybersecurity incidento Hackers lurked in Treasury OCC's systems since June 2023 breach• US Cyber Command: Posture Statement of Lieutenant General William J. Hartman

Cybercrime Magazine Podcast
Quantum Minute. Organizations Warned To Prepare For Quantum Hackers. Sponsored by Applied Quantum.

Cybercrime Magazine Podcast

Play Episode Listen Later Apr 10, 2025 1:40


The UK's National Cyber Security Centre (NCSC) is warning organizations to prepare for the threat of quantum hackers by 2035. Quantum computers have the potential to break current encryption methods, which rely on mathematical problems that current computers struggle to solve. The NCSC is recommending that large organizations, including energy and transport providers, introduce "post-quantum cryptography" to prevent quantum technology from being used to break into their systems. The agency has set a deadline of 2028 for organizations to identify services that need an upgrade, with the most important overhauls to be completed by 2031 and the migration to a new encryption system by 2035. You can listen to all of the Quantum Minute episodes at https://QuantumMinute.com. The Quantum Minute is brought to you by Applied Quantum, a leading consultancy and solutions provider specializing in quantum computing, quantum cryptography, quantum communication, and quantum AI. Learn more at https://AppliedQuantum.com.

The American Junglist
AJS#114 ND-Skyz

The American Junglist

Play Episode Listen Later Apr 1, 2025 57:39


I've been following this weeks guest for years now...I guess you could say I'm a big fan. He's one of those dudes that's like every DJ's favorite DJ. Duane is a whole vibe. Representing NCDNB and Queen City JNGL. From Charlotte NC,  please welcome ND-Skyz. He has played alongside some of the heaviest hitters in Drum and Bass. Chase & Status, Hedex, Calyx & Teebee, LTJ Bukem, Dillinja, Degs, Trace, Aphrodite, Dimension, Nu:Tone, Dara, Dieselboy, AK1200, Danny the Wildchild, and so many more. You can catch him randomly streaming on his Twitch channel (twitch.tv/nd_skyz) as well as club appearances all around the NC/SC region. His passion for music bleeds through each performance so make sure you take the chance to see him live when you see an opportunity and feel the music along with him.  Links below Please enjoy❤️ back next week -Thomas  soundcloud.com/nd-skyz twitch.tv/nd_skyz instagram.com/ndskyz_nc facebook.com/NDSkyzNC https://www.facebook.com/share/1HTRrbCrsc/?mibextid=wwXIfr https://www.facebook.com/share/g/15Rx2TNB1H/?mibextid=wwXIfr

Irish Tech News Audio Articles
Ergo launches new Cyber Resilience and Cyber Recovery Services on World BackUp Day

Irish Tech News Audio Articles

Play Episode Listen Later Mar 31, 2025 3:22


Ergo, Ireland's largest indigenous IT solutions provider, has announced the launch of its new Cyber Resilience and Cyber Recovery Service offering to coincide with World Backup Day. Ergo's offering is a robust end-to-end solution designed to safeguard organisations against cyber threats and ensure rapid recovery in the event of a cybersecurity incident. The growth of Ireland's digital economy has created both significant opportunities and challenges for businesses across all sectors. Approximately 41% of goods and services produced in Ireland are now transacted digitally, including both digitally ordered and digitally delivered products. As a result, cyber threats pose serious risks not only to individual businesses but also to the broader economy. Cyber threats are constantly evolving and becoming more sophisticated, and ransomware attacks globally and in Ireland, are on the rise, with global security spending expected to grow by 12.2% year-on-year in 2025. If an organisation's backup solution is not immutable, it can be entirely compromised by cyber-attack, making an organisation not only vulnerable to losing business critical data but also negatively impacting its bottom line due to unplanned downtime, reputational damage and potential regulatory penalties. Figures from Ireland's National Cyber Security Centre (NCSC) show more than 5,000 cyberattacks were reported by companies in Ireland in 2023 with an unknown quantity of unreported attacks. Regulatory pressure in the form of NIS2, DORA, CER, PART-IS, have also forced organisations across most sectors, to have cyber resilience policies and protections in place. In today's world, businesses must be more resilient and prepared for the potential risks and threats inherent with digital platforms. Ergo's new offering, available in Ireland and Northern Ireland, leverages the latest technologies and best practices to provide an end-to-end approach to cyber resilience, from backup management and rigorous testing to 24/7 monitoring and incident response. In the event of an incident, Ergo's Cyber Resilience and Cyber Recovery Service offering, ensures that businesses can recover efficiently and effectively. Commenting on the launch, Lorne Chedzey, CIO at Ergo said: "With the increasing prevalence of cyber threats, it's no longer a question of if, but when, a business will need to recover from an incident. We've seen an uptick in the number of attacks targeting organisations of all sizes, which show no signs of slowing down, and if we follow the trends, are only going to get worse. "With scores of Irish organisations reporting significant instances of cyberattacks as reported by the NCSC each year, something needs to change. "Our new Cyber Resilience and Cyber Recovery Service Offering is designed to provide peace of mind, ensuring our clients are prepared for whatever comes their way. World Backup Day is a timely reminder of the importance of both data protection and robust cyber resilience." To learn more about Ergo's Cyber Resilience and Cyber Recovery Services, visit https://ergotechnologygroup.com/security/cyber-resilience/ See more stories here.

The CyberWire
No click, all tricks.

The CyberWire

Play Episode Listen Later Mar 26, 2025 30:42


Researchers uncover a new Windows zero-day. A covert Chinese-linked network targets recently laid-off U.S. government workers. Malicious npm packages are found injecting persistent reverse shell backdoors. A macOS malware loader evolves. DrayTek router disruptions affect users worldwide. A new report warns of growing cyber risks to the commercial space sector. CISA issues four ICS advisories. U.S. Marshals arrest a key suspect in a multi million dollar cryptocurrency heist. Our guest is Brian Levine, Co-Founder and CEO of FormerGov.com, speaking about creating a networking directory for former government and military professionals. The UK's NCSC goes full influencer to promote 2FA. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Brian Levine, Co-Founder and CEO of FormerGov.com, speaking about the importance of networking and creating a directory for former government and military professionals. Selected Reading New Windows 0-Day Vulnerability Let Remote Attackers Steal NTLM Credentials - Unofficial Patch (cybersecuritynews) Exclusive: Secretive Chinese network tries to lure fired federal workers, research shows (Reuters) New npm attack poisons local packages with backdoors (bleepingcomputer) macOS Users Warned of New Versions of ReaderUpdate Malware (securityweek) DrayTek Routers Vulnerability Exploited in the Wild – Possibly Links to Reboot Loop (cybersecuritynews) ENISA Probes Space Threat Landscape in New Report (Infosecurity Magazine) CISA Warns of Four Vulnerabilities, and Exploits Surrounding ICS (cybersecuritynews) Crypto Heist Suspect "Wiz" Arrested After $243 Million Theft (hackread) NCSC taps influencers to make 2FA go viral (The Register)  Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Risky Business
Risky Business #778 -- Musk's child soldiers seize control of FedGov IT systems

Risky Business

Play Episode Listen Later Feb 5, 2025 56:28


On this week's show Patrick Gray and Adam Boileau discuss the week's cybersecurity news, including: DeepSeek leaves an unauthed database on the internet Russia hacked UK prime minister's personal mail Australia sanctions a Telegram group… which is more sensible than it sounds Medical device backdoor turns out to be just poorly thought out upgrade feature Google abuses weak hashing to patch AMD CPU microcode And much, much more. This week's episode is sponsored by email security boffins Sublime. Their co-founder and CEO Josh Kamdjou joins to talk about how attackers' abuse of legitimate services like Docusign is a challenge for email security vendors. This episode is also available on Youtube. Show notes Exclusive: Musk aides lock workers out of OPM computer systems | Reuters Wiz Research Uncovers Exposed DeepSeek Database Leaking Sensitive Information, Including Chat History | Wiz Blog Криптостилер SparkCat в магазинах Google Play и App Store | Securelist Russian hackers suspected of compromising British PM's personal email account | The Record from Recorded Future News PowerSchool hack: missed basic security step resulted in data breach Australia sanctions ‘Terrorgram' white supremacist online group | The Record from Recorded Future News ‘Paid actors' could be behind some antisemitic attacks, Albanese says | Australian security and counter-terrorism | The Guardian Interview with James Glenday, ABC News Breakfast | Australian Minister for Foreign Affairs WhatsApp says spyware company Paragon Solutions targeted journalists Spyware maker Paragon confirms US government is a customer | TechCrunch Former Polish justice minister arrested in sprawling spyware probe | The Record from Recorded Future News Sweden releases suspected ship, says cable break ‘clearly' not sabotage | The Record from Recorded Future News Backdoor found in two healthcare patient monitors, linked to IP in China Attackers exploit zero-day vulnerability in Zyxel CPE devices | Cybersecurity Dive AMD: Microcode Signature Verification Vulnerability · Advisory · google/security-research · GitHub 22-year-old math wiz indicted for alleged DeFI hack that stole $65M - Ars Technica A method to assess 'forgivable' vs 'unforgivable'... - NCSC.GOV.UK Living Off the Land: Credential Phishing via Docusign abuse Living Off the Land: Callback Phishing via Docusign comment B2B freight-forwarding scams on the rise to evade financial fraud crackdowns Callback phishing via invoice abuse and distribution list relays Enhanced message groups: Improving efficiency in email incident response

The ISO Show
#205 Building AI Resilience with Cloud Direct

The ISO Show

Play Episode Listen Later Jan 29, 2025 30:44


AI usage has skyrocketed in the past 2 years, with many commonplace apps and software now featuring an AI integration in some form.  With the rapid development and possibilities unlocked with this powerful technology, it can be tempting to go full steam ahead with implementing AI use into your day-to-day business activities. However, new technologies come with new risks that need to be understood and mitigated before any potential incidents. In this episode Mark Philip, Information Security Manager at Cloud Direct, joins Ian to discuss emerging AI risks and how you can build AI resilience into your existing practices. You'll learn ·      Who is Mark? ·      Who is Cloud Direct? ·      How can you assess your current level of AI resilience? ·      What are some of the key threats that AI systems currently face, and how can you mitigate these? ·      How can you utilise AI to enhance your security? ·      What is best practice when responding to an AI related security incident?   Resources ·      Cloud Direct ·      Isologyhub    In this episode, we talk about: [02:05] Episode Summary – We invite Cloud Direct's Information Security Manager, Mark Philip, onto the show to discuss AI risks and how to build in AI resilience into your existing security practices.   [03:25] Who is Mark Philip?: While his primary role is as an Information Security Manager at Cloud Direct, a little known fact about him is that he is an amateur triathlete! At London earlier in 2024, he was lucky enough to bump into Alistair Brownlee, who is the UK's two time gold olympic medalist in triathlon. [05:10] Who are Cloud Direct? – Founded in 2003, Cloud Direct are a Microsoft Azure expert MSP that is the top of Microsoft accreditation that any partner can hold, putting them in the top 5% of Microsoft partners globally. They offer consultancy and professional managed services, specialising in Microsoft Cloud, which is all underpinned with security across the whole Microsoft stack. They also assist with digital transformation and modernisation. [06:30] Assessing the current AI risk landscape: Ian points out that a recent report from the Capgemini Research Institute found that 97% or organisations are using generative AI. With this increase in AI use, there is a correlation with an increase in security incidents related to AI. Mark adds that this technology is so new, with a lot of larger software companies such as Microsoft pushing AI elements into their tools. So there is a learning curve involved with utilising the technology. There is also a lack of Risk Assessment being done in relation to AI, not a lot of though is going into the use of AI on a day-to-day basis. If you're using an AI platform, you need to ask yourself: What is this platform actually doing with the data I'm inputting? There is also the fact that shady individuals are already leveraging this technology with the likes of deep fakes, bad bots and more sophisticated phishing schemes – and the harsh truth is that they're going to get better at it over time. [08:20] What is AI resilience and why is it so important? – AI resilience is about equipping businesses with the processes that control the use and deployment of AI usage, so that they can anticipate and mitigate any AI risks effectively. Similar to ISO Standards, this would involve a risk-based approach. However, this will look very different depending on your business and how you are using AI. For example, the risks of someone using AI to generate a transcript of meeting notes will be much lower in comparison to a healthcare company using complex sets of data with AI to synthesize new medicines. So, if you are using AI you need to consider what the inherent risks could be, and that would be dependent on the data you're processing i.e. is it sensitive data? And then factor in if the software is publicly available (such as ChatGPT), or it is a closed model under your control? Asking these types of questions will give you a more realistic outlook on the risk landscape you face. [10:35] How can a business assess their current level of AI resilience? AI is here to stay, so you won't be able to avoid if forever. So first, you need to embrace and understand it, and that includes creating a clear picture of your use cases. Mark states they did this exercise internally at Cloud Direct when they were starting to use Microsoft's Co-Pilot. They asked themselves: ·      What sort of data is the software interacting with? ·      What data are we putting into it? ·      How do Microsoft manage the program and related security? ·      Are Mircrosoft storing any of that data? It's not just about the security either, you need to understand why your using AI and if it will actually be to your benefit. A lot of people are using it because it's new and shiny, but if it's not actively helping you achieve your business goals, then it's more of a distraction than anything else. For those looking for additional guidance on AI policies, risks and resilience, there's a lot of guidance provided by both ISO and the NCSC. ISO 42001 in particular is useful for both people using AI and developers creating AI. If you're stuck on where to start, a Gap Analysis is a fantastic tool to see where you are currently and what gaps you need to bridge in your security to cover any AI usage, and to see how well you are complying with current legal requirements (the EU AI Act is now in effect!). Another tool is a Risk Assessment. You may not process what many would consider sensitive data, such as healthcare information, but even if you store and hold customer data, then you need to ensure that any AI you use doesn't pose a risk to it. [14:30] How can AI improve security and resilience? – Sticking with Microsoft as an example, as they are releasing a lot of AI driven tools, they can be used to fill gaps that humans may not have the time to do. Once example of this is monitoring and sending security alerts, previously a system may have just sent this to a human member of staff to resolve, but now AI security tools can act on those alerts on your behalf. So, if you have limited IT resources, this could be a fantastic addition to your security set-up. It also eliminates the lag of human response, and AI can look at things in a way a human wouldn't think to.   [17:55] How do people stay ahead of the curve in the evolving AI landscape? – You should be using the myriad of resources available to learn about AI, as there are webinars, social media feeds, blogs and videos released constantly. Microsoft in particular are offering a comprehensive feed of information relating to AI, the risks and new technologies in development. The key is to understand AI before integrating it into your business. Don't just jump at the new shiny toys being advertised to you, go to reputable sources such as the ICO, NCSC, Cyber Essentials and regulatory bodies to learn about the technology, the benefits it can bring in addition to the risks you need to mitigate against. Mark can vouch for Microsoft's though leadership in this field, as they keep all of their customers up-to-date with all of their AI related developments. Cloud Direct themselves are also putting out some great content, so don't forget to check out their resources. If you are already utilising Microsoft's tools, the Cloud Direct can help explain how their new tools can apply to your business. If you're looking for assistance with ISO 42001, then Blackmores can help you with implementing a robust AI Management System. [21:40] What is best practice when responding to an AI related incident? – To be honest, there's no reason to not treat it like any other security incident. We've already adapted to more sophisticated security risks as a result of the move towards home and hybrid working over the pandemic. This simply another stage along in this ever changing security landscape. You should treat it like assessing any new step, and you likely have all the processes in place for analysing risk already in place, simply apply them to the usage of AI and put in place the necessary governance based on your findings. Standards such as ISO 20000 IT Service Management and ISO 22301 Business Continuity are fantastic tools of you're new to this sort of incident response planning. If you've already been certified to these standards, then you likely have the following in place already: ·      Risk Assessments ·      Business Impact Assessments ·      Business Continuity Plans ·      Recovery Plans Simply add AI as an additional risk factor into your existing management system and update the necessary documentation to include actions and considerations for its use. If you update your Business Continuity and recovery plans, then make sure to test them! Don't just assume that they will work, put them to the test and adjust until you're comfortable that in a real incident, everyone in the business knows how to react, what to communicate and how to get back up and running. [24:00] What are Mark's predictions for the field of AI resilience? – People need to look at the opportunities in utilising AI, a lot of people are using it without really understanding it so there's a lot of learning still to do. So, he expects to see a lot of businesses fully grasping how they can use AI to their advantage in the coming years. With that comes the challenge of ensuring it's integrated safely, with the right governance embedded to ensure its safe and ethical usage across entire organisations. Another big challenge is the handling data privacy within AI. Scams are only going to get more complex as AI develops, and you need to ensure your business can protect against that as much as possible. Also businesses should carefully consider what AI platforms they choose to use. Ensure you understand what data is being input and stored, and the level of control you have over it. All of this to say, there are a lot of massive benefits of using AI and you should shy away from it. But, you need to ensure you are using it safely and ethically. [27:30] What is Mark's book recommendation? – The hunt for Red October by Tom Clancy [28:45] What is Mark's favorite quote? – “I have a bad feeling about this…” – Star Wars Want to learn more about Cloud Direct? Check out their website. We'd love to hear your views and comments about the ISO Show, here's how: ●     Share the ISO Show on Twitter or Linkedin ●     Leave an honest review on iTunes or Soundcloud. Your ratings and reviews really help and we read each one. Subscribe to keep up-to-date with our latest episodes: Stitcher | Spotify | YouTube |iTunes | Soundcloud | Mailing List

IT Experts Podcast with Ian Luckett
EP216 - IASME Security Update No 1 with Neil Furminger & Ian Luckett

IT Experts Podcast with Ian Luckett

Play Episode Listen Later Jan 17, 2025 31:10


Neil starts by giving us a solid understanding of IASME's pivotal role as the sole delivery partner of the Cyber Essentials scheme on behalf of the National Cyber Security Centre (NCSC). Working in close partnership with the NCSC and the Department for Science, Innovation, and Technology (DSIT), IASME ensures the consistency and credibility of Cyber Essentials across the UK. Neil explains how this collaborative effort aims to improve awareness, adoption, and implementation of essential cybersecurity measures, particularly for MSPs and their clients.  One of the key points of our discussion is Neil's emphasis on the necessity of Cyber Essentials. He explains that the scheme is designed to protect businesses against the most common cyber threats, offering a prescriptive approach to cybersecurity. Unlike other standards, Cyber Essentials doesn't simply recommend best practices—it mandates them. Neil stresses that MSPs, as custodians of their clients' IT systems, must lead the charge in implementing these essential controls. From patch management to MFA (multi-factor authentication), Cyber Essentials lays out straightforward measures that every organisation, regardless of size, can adopt.  Neil provides context about why some MSPs are still hesitant to embrace Cyber Essentials. He attributes it to a lack of education and regulation within the industry. Despite being targeted by cybercriminals due to the vast number of endpoints they manage, many MSPs either underestimate the risks or delay action until after an incident. Neil calls on MSPs to take proactive steps by embedding Cyber Essentials into their service offerings, not only to secure their clients but also to stand out in an increasingly competitive marketplace.  We also explore the three tiers of accreditation offered by IASME: Cyber Essentials, Cyber Essentials Plus, and the IASME Cyber Advisor certification. Neil elaborates on the differences, highlighting how Cyber Essentials focuses on a self-assessment validated by a trained assessor, while Cyber Essentials Plus involves an external audit of a business's IT systems. For those looking to further establish credibility, the IASME Cyber Advisor certification is an excellent option. Advisors are trained to provide implementation guidance and help businesses achieve compliance. This certification represents a golden opportunity for MSPs to differentiate themselves and gain the trust of potential clients.  Neil's passion for education is evident throughout our conversation. He believes Cyber Essentials is not just a sales tool but a vital framework for educating businesses about cybersecurity. Whether it's a sole trader or a multinational corporation, adopting Cyber Essentials means laying a solid foundation for cybersecurity and safeguarding against the ever-present threat of cyberattacks. He challenges MSPs to embrace their role as educators and advisors, helping clients understand the importance of these controls and encouraging adoption.  In terms of what's next, Neil shares exciting updates about upcoming changes to Cyber Essentials. Starting in April, IASME will introduce a new set of requirements, codenamed "Willow". These updates will reflect the industry's shift towards passwordless authentication and more robust vulnerability management. Neil highlights the growing role of passkeys, which offer a safer alternative to traditional passwords. This evolution aims to stay ahead of cyber threats while making compliance more accessible and effective for businesses of all sizes.  As the episode concludes, Neil reinforces the importance of collaboration across the industry to secure the UK against cyber threats. IASME is committed to being approachable and responsive, ensuring MSPs have the support they need to succeed. Whether it's through their technical guidance team or Neil himself, IASME offers resources to help MSPs navigate the certification process and enhance their cybersecurity offerings.  With Cyber Essentials growing in adoption year after year, the time has never been better to get involved. Whether you're considering Cyber Essentials certification, Cyber Essentials Plus, or becoming an IASME Cyber Advisor, this conversation with Neil Furminger will inspire you to take the next step.  Feel free to contact Neil Furminger through his email at neilfurminger@iasme.co.uk   Connect on LinkedIn HERE with Ian and also with Stuart by clicking this LINK  And when you're ready to take the next step in growing your MSP, come and take the Scale with Confidence MSP Mastery Quiz. In just three minutes, you'll get a 360-degree scan of your MSP and identify the one or two tactics that could help you find more time, engage & align your people and generate more leads.  OR   To join our amazing Facebook Group of over 400 MSPs where we are helping you Scale Up with Confidence, then click HERE  Until next time, look after yourself and I'll catch up with you soon! 

State Secrets
Target: Start Up: How Entrepreneurs in Tech are Targeted for Espionage

State Secrets

Play Episode Listen Later Jan 6, 2025 39:47


Michael Casey is Director of the National Counterintelligence and Security Center, the part of the Director of National Intelligence that leads and supports the counterintelligence and security activities of the U.S. Government. NCSC produces the National Counterintelligence Strategy of the United States and includes the National Insider Threat Task Force. NCSC also plays a critical role in conducting outreach to the private sector on foreign intelligence threats: how to recognize them and how to mitigate them. I spoke with him recently from NCSC headquarters in McLean, Virginia about the risks that spies are posing to their enterprises and to future U.S. national security.

The CyberWire
Nam3l3ss but not harmless.

The CyberWire

Play Episode Listen Later Dec 3, 2024 33:50


More than 760,000 see their personal data exposed on the BreachForums cybercrime forum. The new head of the UK's NCSC warns against underestimating growing cyber threats. The Consumer Financial Protection Bureau (CFPB) looks to prevent data brokers from selling Americans' personal and financial information. A U.S. government and energy sector contractor discloses a ransomware attack. The “smoked ham” Windows backdoor is being actively deployed. A new report warns of overreliance on Chinese-made LIDAR technology. SmokeLoader malware targets companies in Taiwan. NIST proposes new password guidelines. South Korean police make arrests over 240,000 satellite receivers with built-in DDoS attack capabilities. On our Threat Vector segment, we preview this week's episode where host David Moulton goes Behind the Scenes with Palo Alto Networks CIO and CISO. ChatGPT has a Voldemort moment.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. Threat Vector Segment On our Threat Vector segment, we preview this week's episode where host David Moulton goes “Behind the Scenes with Palo Alto Networks CIO and CISO Securing Business Success with Frictionless Cybersecurity.” Meerah Rajavel, CIO of Palo Alto Networks, and Niall Browne, CISO of the organization, join David to discuss the importance of aligning IT strategy with cybersecurity. You can catch new episodes of Threat Vector every Thursday here and on your favorite podcast app.  Selected Reading 760,000 Employee Records From Several Major Firms Leaked Online (SecurityWeek) UK cyber chief warns country is ‘widely underestimating' risks from cyberattacks (The Record) US agency proposes new rule blocking data brokers from selling Americans' sensitive personal data (TechCrunch) US government contractor ENGlobal says operations are ‘limited' following cyberattack (TechCrunch) New Windows Backdoor Security Warning For Bing, Dropbox, Google Users (Forbes) Chinese LIDAR Dominance a Cybersecurity Threat, Warns Think Tank (Infosecurity Magazine) SmokeLoader Attack Targets Companies in Taiwan (FortiGuard Labs)  Korea arrests CEO for adding DDoS feature to satellite receivers (Bleeping Computer) Do Your Passwords Meet the Proposed New Federal Guidelines? (Wall Street Journal) These names cause ChatGPT to break, and it's due to AI hallucinations ( TechSpot)   Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

CISSP Cyber Training Podcast - CISSP Training Program
CCT 194: Navigating Outdated Technology Risks for CISSP Success (Domain 2.5)

CISSP Cyber Training Podcast - CISSP Training Program

Play Episode Listen Later Nov 18, 2024 29:19 Transcription Available


Send us a textUnlock the secrets to mastering cybersecurity management with insights from Sean Gerber. How can businesses effectively handle the risks of outdated technology and safeguard their assets? Join us as we explore Domain 2.5 of the CISSP exam and unravel the complexities behind end-of-life and end-of-support for assets, a critical area for anyone aiming for exam success. Drawing on expert guidance from leading organizations like NCSC, NIST, and CISA, this episode highlights the vulnerabilities of small and medium-sized businesses and offers strategies to fortify their defenses.Navigate the treacherous waters of managing outdated software and hardware. Discover how these old systems can disrupt operations and what security professionals must communicate to leadership to prevent financial losses. We share actionable strategies for inventory management and risk assessment, helping organizations prioritize and mitigate challenges based on risk tolerance. Whether you're facing the end of support for a high-stakes asset or deciding to repurpose older equipment, this episode equips you with the knowledge to devise an effective asset retirement strategy.Before you tackle the CISSP exam, arm yourself with the tools and resources to ensure a smooth journey. We discuss the importance of compliance, business continuity, and disaster recovery plans, alongside exploring third-party support and open-source alternatives. Don't miss out on the chance to enhance your preparation with the CISSP Cyber Training program, where my Blueprint sets a clear path to help you succeed on your first attempt. Get ready to embrace the wealth of information and prepare for the next chapter of your cybersecurity career.Gain access to 60 FREE CISSP Practice Questions each and every month for the next 6 months by going to FreeCISSPQuestions.com and sign-up to join the team for Free. That is 360 FREE questions to help you study and pass the CISSP Certification. Join Today!

The Collaboration Space
Transforming Justice: The Future of Court Technology with Logitech & NCSC

The Collaboration Space

Play Episode Listen Later Oct 23, 2024 31:58


Don't miss this informative and inspiring episode featuring a tour of the National Center for State Courts Innovation Lab.  Head over to our YouTube channel to see the video.Contact us at contact@avispl.com for more information. Welcome!Join us for this episode as we explore the changing world of court technology and its potential to revolutionize the legal system. Tune in and discover how to transform your local court system with the power of collaboration technology from AVI-SPL and Logitech.Your HostNancy Lussier, AVI-SPLSpecial GuestsKevin Schornhorst, AVI-SPLRoseanne Cohen, LogitechShay Cleary, National Center for State Courts (NCSC)In this episode, we'll discuss:How video collaboration tools are playing a crucial role in reimagining justice.The benefits of remote and hybrid hearings, including increased efficiency, convenience, and accessibility.The positive outcomes of AV collaboration in courts, such as increased access to justice, improved efficiency, and enhanced constituent services.The NCSC Innovation Lab: a collaborative space for exploring new technologies and solutions for court systems.Current video conferencing platforms and virtual courtroom technologies.Real-world examples of courts successfully implementing video collaboration solutions.Challenges and considerations for transforming court systems, including infrastructure, security, training, and legal procedures.How AVI-SPL and Logitech work together to provide innovative solutions for courtrooms.Resources:AVI-SPL and Logitech: https://avispl.com/logitech/ NCSC: https://www.ncsc.org/ Contact us at contact@avispl.com to get started with AVI-SPL and Logitech courtroom solutions.From the courtroom to the conference room, AVI-SPL and Logitech offer comprehensive solutions to support the evolving needs of court systems. Their expertise in design, integration, and technology can help your court navigate the future of justice.Get AV and unified communications news delivered to your inbox.Follow AVI-SPL: Linkedin X YouTube

The CyberWire
Sri Lanka says ‘no more' to financial fakers!

The CyberWire

Play Episode Listen Later Oct 16, 2024 31:03


Authorities arrest over 200 Chinese nationals in Sri Lanka over financial scams. Officials in Finland take down an online drug market. Cisco investigates an alleged data breach.  A major apparel provider suffers a data breach. Oracle's latest patch update includes 35 critical issues. Microsoft has patched several high-severity vulnerabilities. The NCSC's new boss calls for global collaboration to fight cybercrime. CISA warns of critical vulnerabilities affecting software from Microsoft, Mozilla, and SolarWinds.Hackers steal data from Verizon's push-to-talk (PTT) system. On our CertByte segment, Chris Hare is joined by resident Microsoft SME George Monsalvatge to break down a question from N2K's Microsoft Azure Administrator (AZ-104) Practice Test. Robot vacuums go rogue. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CertByte Segment Welcome to CertByte! On this bi-weekly segment hosted by Chris Hare, a content developer and project management specialist at N2K, we share practice questions from our suite of industry-leading content and a study tip to help you achieve the professional certifications you need to fast-track your career growth. In each segment, Chris is joined by an N2K Content Developer to help illustrate the learning. This week, Chris is joined by resident Microsoft SME George Monsalvatge to break down a question from N2K's Microsoft Azure Administrator (AZ-104) Practice Test. Candidates for the Microsoft Azure Administrator exam are Azure Administrators who manage cloud services that span storage, security, networking, and compute cloud capabilities. Candidates should be proficient in using PowerShell, the Command Line Interface, Azure Portal, ARM templates, operating systems, virtualization, cloud infrastructure, storage structures, and networking. Have a question that you'd like to see covered? Email us at certbyte@n2k.com. If you're studying for a certification exam, check out N2K's full exam prep library of certification practice tests, practice labs, and training courses by visiting our website at n2k.com/certify. Please note: The questions and answers provided here and on our site are not actual current or prior questions and answers from these certification publishers or providers. Reference: Microsoft Azure Blog > Virtual Machines > Gain business insights using Power BI reports for Azure Backup Selected Reading Sri Lankan Police Arrest Over 200 Chinese Scammers (BankInfo Security) Finnish Customs closed down the Sipulitie marketplace on the encrypted Tor network (Finnish Customs) Cisco investigates breach after stolen data for sale on hacking forum (Bleeping Computer) Varsity Brands Data Breach Impacts 65,000 People (SecurityWeek) Oracle October 2024 Critical Patch Update Addresses 198 CVEs (Security Boulevard) Microsoft Patches Vulnerabilities in Power Platform, Imagine Cup Site (SecurityWeek) 'Nationally significant' cyberattacks are surging, warns the UK's new cyber chief (The Record) CISA Warns of Three Vulnerabilities Actively Exploited in the Wild (Cyber Security News) Hackers Advertise Stolen Verizon Push-to-Talk ‘Call Logs' (404 Media) Hackers took over robovacs to chase pets and yell slurs (The Verge) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Irish Tech News Audio Articles
Grant Assistance Announced to Assist Businesses With Cyber Security

Irish Tech News Audio Articles

Play Episode Listen Later Sep 26, 2024 5:03


Enterprise Ireland and the National Cyber Security Centre today launched the Cyber Security Review Grant which will assist SMEs to take steps to review and update their online security measures to mitigate against the risk of cyber-attacks. The grant will be administered by Enterprise Ireland, in collaboration with the National Cyber Security Centre. It will provide Enterprise Ireland clients with access to cyber security experts who will conduct an initial independent review of the company's cyber security status, identify vulnerabilities, and develop a clear roadmap for the business to enhance their security measures. The Cyber Security Review Grant is being made available from €85 million in funds that have been allocated to the Department of Enterprise Trade and Employment through the European Union's NextGenerationEU funding instrument for supporting the digital transformation of enterprise as part of Ireland's National Recovery and Resilience Plan. This funding is being channelled into: • The Digital Transition Fund for the establishment of a digital portal and to provide for direct to company supports. • Four European Digital Innovation Hubs with the aim of helping companies (notably SMEs) access research infrastructure, technical expertise and experimentation in order that these organisations can 'test before invest'. A suite of digital supports for enterprise is already available under the Digital Transition Fund through Enterprise Ireland, IDA and Údarás na Gaeltachta and the Cyber Security Review Grant launched today expands on the digital supports available from Enterprise Ireland to its clients under this Fund. Businesses that avail of the Cyber Security Review will receive consultancy from a qualified, external cyber security expert who will investigate current company practices and review the technical implementation of both on-site and cloud software. A detailed report in line with National Cyber Security Centre's best practise will then be delivered, outlining actionable steps to improve the company's cyber security position. Speaking at the launch Minister of State for Trade Promotion, Digital and Company Regulation Dara Calleary TD said: "Irish businesses are increasingly using AI and advanced digital tools to achieve success in international markets. Ensuring the security of the data used in these tools is a crucial foundation for this success. This new cyber security grant will ensure that Irish businesses who embrace digitalisation to strengthen and grow their business can do so with total confidence in their online security." Minister of State for Business, Employment and Retail Emer Higgins TD said: "Irish businesses are leading the way and setting the standard for digital transformation across all sectors. They understand the value of enhancing their digital security. I am delighted that the Cyber Security Grant will provide support with the essential first steps towards achieving international best practices in cyber security, an increasingly important factor when competing for business on a global stage." Minister of State with responsibility for Public Procurement, eGovernment and Circular Economy Ossian Smyth TD said: "DECC's Statement of Strategy, Le Chéile 25, sets an ambitious objective to realise a vibrant and expert cyber security industry in Ireland. The collaboration of the NCSC with Enterprise Ireland to deliver this first-of-its-kind grant scheme represents a key milestone in Le Chéile 25 and in the National Cyber Security Strategy 2019-2024." Anne Lanigan, Divisional Manager, Technology Services, Enterprise Ireland, said: "Leveraging digital tools can significantly enhance your company's capabilities. However, it is crucial to invest in protecting sensitive information and mitigating the risk of cyber-attacks. This is especially important as recent advancements in AI have made smaller businesses more attractive targets for malicious actors. The Cyber Security Review aims to help busine...

Deep State Radio
AAI: The Evolving and Complex Counterintelligence Landscape in 2024, with former NCSC Director William Evanina

Deep State Radio

Play Episode Listen Later Sep 9, 2024 31:12


Former Counterintelligence czar William Evanina joins Marc to discuss our nation's greatest CI challenges, to include the staggering threat from an aggressive Chinese communist party, what motivates Americans to betray their country and how to defend against traitors in our midst, and his leadership growth, from SWAT team member, the JTTF post 9/11, a unique rotation to CIA, and then leading the USG's entire CI efforts. Learn more about your ad choices. Visit megaphone.fm/adchoices

Deep State Radio
AAI: The Evolving and Complex Counterintelligence Landscape in 2024, with former NCSC Director William Evanina

Deep State Radio

Play Episode Listen Later Sep 9, 2024 31:12


Former Counterintelligence czar William Evanina joins Marc to discuss our nation's greatest CI challenges, to include the staggering threat from an aggressive Chinese communist party, what motivates Americans to betray their country and how to defend against traitors in our midst, and his leadership growth, from SWAT team member, the JTTF post 9/11, a unique rotation to CIA, and then leading the USG's entire CI efforts. Learn more about your ad choices. Visit megaphone.fm/adchoices

RTÉ - News at One Podcast
NCSC say increase of 15-20% in number of significant cyber security incidents

RTÉ - News at One Podcast

Play Episode Listen Later Aug 6, 2024 3:48


Richard Browne Director of the National Cyber Security Centre tells us about their emergency plan which is published today

The Last Word with Matt Cooper
Cyber Attack Threat Greater Over The Next Two Years

The Last Word with Matt Cooper

Play Episode Listen Later Aug 6, 2024 10:35


The National Cyber Security Centre has published a plan on how to deal with future cyber emergencies that may occur in Ireland.Richard Browne, Director with the NCSC joined Matt to discuss it.Hit the ‘Play' button on this page to hear the conversation.

Irish Tech News Audio Articles
National Cyber Security Centre publishes Ireland's National Cyber Emergency Plan

Irish Tech News Audio Articles

Play Episode Listen Later Aug 6, 2024 3:29


Today sees the publication of Ireland's National Cyber Emergency Plan (NCEP), developed following extensive engagement throughout both the public and private sectors and two sector-specific emergency exercises in 2022 and 2023, as well as lessons learned from the HSE ransomware attack in 2021. The plan outlines the process by which a National Cyber Emergency is declared, managed and co-ordinated. It ensures that everyone understands their roles and responsibilities during a cyber emergency, and that the Government's approach to serious cyber incidents is clearly explained and communicated to the public. Cyber security incidents are diverse by their nature and, as such, there are a vast range of potential scenarios where the plan may be initiated. This, in turn, has ensured that a very flexible response process has been in-built during its development. The activities described in the NCEP rely upon three co-operation modes: Permanent Mode: Relates to the normal course of business, during which situational awareness is maintained and incident preparedness activities are carried out. Warning Mode: This is activated when evidence indicates that there is a heightened risk of a 'cyber emergency' type incident emerging in a specific sector or sectors. It involves communications with stakeholders across government and in the private sector as appropriate. Full Activation Mode: This is activated if an incident occurs that meets the threshold of a national cyber emergency which requires the activation of the National Emergency Co-ordination Group chaired by the NCSC to ensure an effective, co-ordinated multi agency and cross-government response for containment, mitigation and/or recovery. Speaking on the publication of the plan, the NCSC Director Richard Browne said: "Responding to cyber security emergencies effectively at a national level is a complex undertaking due to the very wide range of potential incidents, and the diverse nature, extent and consequences associated with these. This plan establishes an architecture for coordinating the Government response in accordance with Irish and European legislation and policy." The primary audiences for the plan are officials from Government Departments/Agencies, who have a role in the response to national cyber emergencies, and potential victim organisations (providers of essential public and private services), including but not limited to senior officials, communications staff and personnel who have responsibilities relating to incident response within their organisation. The publication of the plan ensures seamless co-ordination with the national approach to emergency management, as established in the 'Strategic Emergency Management (SEM) National Structures and Framework'. This framework is designed to enhance the protection, support, and welfare of the public in times of emergency by ensuring that fit-for-purpose national structures and procedures are in place to deal with a broad spectrum of emergencies, whether of internal or external origin. As the plan has been developed in alignment with the Strategic Emergency Management National Structure and Framework, it establishes the structures for co-ordinating a 'whole of Society' approach to preparing for and responding to a cyber emergency. The plan is available on the NCSC's website: National_Cyber_Emergency_Plan.pdf (ncsc.gov.ie).

Motherhood, Mayhem, & Medical Mysteries
058 A Birth Story, Gestational Diabetes, and Staying Home Alone

Motherhood, Mayhem, & Medical Mysteries

Play Episode Listen Later Aug 5, 2024 66:12


The Gal Pals are celebrating Jonah's birthday this week by reminiscing on the day he was born. Mel shares all about her wild (but wondrous) birth story and enlightens us about her firsthand experience with gestational diabetes. Fast forward a few years, and before you know it, these itty bitty babies are staying home alone for a few hours after getting off the bus from school. Learn some tips from Miranda about how to prepare your age-appropriate youngster to confidently-- and safely-- stay home after school. SPOTLIGHT:National Child Safety Council (NCSC) is the oldest and largest 501(c)(3) federally, tax-exempt, not-for-profit organization dedicated entirely to the safety of children in the U.S. However, over the years, NCSC has expanded its scope to include adults and seniors. https://nationalchildsafetycouncil.org/SOURCES:Mel-https://www.health.harvard.edu/a_to_z/gestational-diabetes-a-to-z Miranda-https://www.redcross.org/about-us/news-and-events/news/Red-Cross-Offers-Safety-Tips-For-When-the-Kids-Are-Home-Alone.html#:~:text=A%20general%20rule%20of%20thumb%20is%20that%20no,call%20to%20check%20in%20when%20they%20get%20home.https://www.healthychildren.org/English/safety-prevention/at-home/Pages/Is-Your-Child-Ready-To-Stay-Home-Alone.aspx Hosted on Acast. See acast.com/privacy for more information.

NZ Tech Podcast
CertNZ and NCSC: Strengthening New Zealand's Cybersecurity

NZ Tech Podcast

Play Episode Listen Later Jul 16, 2024 60:46


Tune in to Paul Spain and Tom Roberts; the team lead for threat and incident response at Cert NZ (Computer Emergency Response Team) and NCSC (National Cyber Security Centre). Tom highlights the increasing complexity of cybersecurity threats in New Zealand and an in-depth look at cybersecurity challenges and the government's involvement in New Zealand's cybersecurity landscape. The discussion covers:The importance of reporting cybersecurity incidentsCertNZ and the National Cybersecurity Centre in protecting the country's cyber resilienceEmphasis on evidence-based decisions and reporting for policymakers and cybersecurity ecosystemRaising awareness and contributing to New Zealand's cyber resiliencePacific resilience and engagement in two-way information sharingImportance of person-to-person connections in cybersecuritySpecial thanks to our show partners: One NZ, 2degrees, Spark NZ, HP, and Gorilla Technology.

The CyberWire
Uniting against APT40.

The CyberWire

Play Episode Listen Later Jul 9, 2024 35:53


The UK's NCSC highlights evolving cyberattack techniques used by Chinese state-sponsored actors.A severe cyberattack targets Frankfurt University of Applied Sciences. Russian government agencies fall under the spell of CloudSorcerer. CISA looks to Hipcheck Open Source security vulnerabilities. Avast decrypts DoNex ransomware. Neiman Marcus data breach exposes over 31 million customers. Lookout spots GuardZoo spyware. Cybersecurity funding surges. Our guest is Caroline Wong, Chief Strategy Officer at Cobalt, to discuss the state of pentesting and adapting to the impact of AI in cybersecurity. Scalpers Outsmart Ticketmaster's Rotating Barcodes. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest On our Industry Voices segment, Dave Bittner is joined by Caroline Wong, Chief Strategy Officer at Cobalt, to discuss the state of pentesting and adapting to the impact of AI in cybersecurity. You can learn more about the state of pentesting from Cobalt's State of Pentesting 2024 report here.  Selected Reading The NCSC and partners issue alert about evolving techniques used by China state-sponsored cyber attacks (NCSC) ‘Serious hacker attack' forces Frankfurt university to shut down IT systems (The Record) New group exploits public cloud services to spy on Russian agencies, Kaspersky says (The Record) Continued Progress Towards a Secure Open Source Ecosystem (CISA) Decrypted: DoNex Ransomware and its Predecessors (Avast Threat Labs) Neiman Marcus data breach: 31 million email addresses found exposed (Bleeping Computer) GuardZoo spyware used by Houthis to target military personnel (Help Net Security) Cybersecurity Funding Surges in Q2 2024: Pinpoint Search Group Report Highlights Year-Over-Year Growth (Pinpoint Search Group) Scalpers Work With Hackers to Liberate Ticketmaster's ‘Non-Transferable' Tickets (404 Media) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

The CyberWire
FBI strikes against a cybercrime syndicate.

The CyberWire

Play Episode Listen Later May 16, 2024 30:56


The FBI seizes BreachForums. NCSC rolls out a 'Share and Defend' initiative. ESports gaming gets a level up in their security. The spammer becomes the scammer. Bitdefender is sounding the alarm. The city of Wichita gets a wake-up call. In our Threat Vector segment, host David Moulton discusses the challenges and opportunities of AI adoption with guest Mike Spisak, the Managing Director of Proactive Security at Unit 42. And no one likes a cyber budgeting blunder. Our 2024 N2K CyberWire Audience Survey is underway, make your voice heard and get in the running for a $100 Amazon gift card. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest In our Threat Vector segment, David Moulton, Director of Thought Leadership at Unit 42, discusses the challenges and opportunities of AI adoption with guest Mike Spisak, Managing Director of Proactive Security at Unit 42. They emphasize the importance of early security involvement in the AI development lifecycle and the crucial role of inventorying AI usage to tailor protection measures. You can listen to the full episode here.  Selected Reading FBI seize BreachForums hacking forum used to leak stolen data (Bleeping Computer)  New UK system will see ISPs benefit from same protections as government networks (The Record) Riot Games, Cisco to Connect and Protect League of Legends Esports Through Expanded Global Partnership (Cisco)  To the Moon and back(doors): Lunar landing in diplomatic missions (WeLiveSecurity) New Black Basta Social Engineering Scheme (ReliaQuest) IoT Cameras Exposed by Chainable Exploits, Millions Affected (HackRead) Kimsuky APT Using Newly Discovered Gomir Linux Backdoor (Decipher) Law enforcement data stolen in Wichita ransomware attack (The Record)  Nigeria Halts Cybersecurity Tax After Public Outrage (Dark Reading)  Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc.

Risky Business
Risky Business #748 -- New cyber rules for US healthcare are coming

Risky Business

Play Episode Listen Later May 15, 2024 62:33


This week Patrick Gray and Adam Boileau along special guest Lina Lau discuss the week's news, including: The ongoing Ascension healthcare disruption, and Whether its reasonable for healthcare orgs to be pushing back Platforming cybercriminals for interviews Own the libs by… not using E2EE messaging? CISA's secure by design, we want to believe! The $64billion scale of indusrialised fraud And much, much more. This week's sponsor is network discovery specialist, Run Zero. Director of research Rob King joins to talk about the weird and wonderful delights in their new Research Report. Show notes Federal agencies assisting Catholic health network amid cyberattack After Ascension ransomware attack, feds issue alert on Black Basta group As White House preps new cyber rules for healthcare, Neuberger says backlash is unwarranted Stolen children's health records posted online in extortion bid Guidance for organisations considering payment in... - NCSC.GOV.UK How Did Authorities Identify the Alleged Lockbit Boss? – Krebs on Security In interview, LockbitSupp says authorities outed the wrong guy A (Strange) Interview With the Russian-Military-Linked Hackers Targeting US Water Utilities | WIRED UK 'increasingly concerned' about Russian intelligence links to hacktivists Civil society under increasing threats from ‘malicious' state cyber actors, US Elon Musk Weighs in on the Encryption Wars Between Telegram and Signal Encrypted services Apple, Proton and Wire helped Spanish police identify activist | TechCrunch Christie's Website Offline For A Fifth Day And The Company Is Still Silent On The Extent Of Last Week's Security Breach 68 tech, security vendors commit to secure-by-design practices | Cybersecurity Dive UK government urges caution over blaming China for Ministry of Defence breach Black Basta group spam-bombs victims and then calls to help Southeast Asian scam syndicates stealing $64 billion annually, researchers find The $2.3 Billion Tornado Cash Case Is a Pivotal Moment for Crypto Privacy | WIRED ADVANCED APT EMULATION LABS

The CyberWire
Google strikes back.

The CyberWire

Play Episode Listen Later May 14, 2024 34:26


Google patches another Chrome zero-day. UK insurance agencies and the NCSC team up to reduce ransom payments. The FCC designates a robocall scam group. Vermont passes strong data privacy laws. A malicious Python package targets macOS users. ESET unpacks Ebury malware. Don't answer Jenny's email. Guest is author Barbara McQuade discussing her book "Attack from Within: How Disinformation is Sabotaging America.”  The White House says, “Keep your crypto mining away from our missile silos!”  Our 2024 N2K CyberWire Audience Survey is underway, make your voice heard and get in the running for a $100 Amazon gift card. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Guest Barbara McQuade joins us to discuss her book "Attack from Within: How Disinformation is Sabotaging America" with Caveat co host Ben Yelin. You can hear Barbara and Ben's full conversation on last week's episode of Caveat here. You can catch Caveat on your favorite podcast app each Thursday where hosts Dave and Ben examine the latest in surveillance, digital privacy, cybersecurity law and policy.  Selected Reading Google Patches Second Chrome Zero-Day in One Week (SecurityWeek) UK Insurance and NCSC Join Forces to Fight Ransomware Payments (Infosecurity Magazine) FCC Warns of 'Royal Tiger' Robocall Scammers (SecurityWeek) Vermont passes data privacy law allowing consumers to sue companies (The Record) PyPi package backdoors Macs using the Sliver pen-testing suite (Bleeping Computer) Apple backports fix for RTKit iOS zero-day to older iPhones (Bleeping Computer) Ebury is alive but unseen: 400k Linux servers compromised for cryptocurrency theft and financial gain (WeLiveSecurity) Security Experts Issue Jenny Green Email Warning For Millions (Forbes) US government shuts down Chinese-owned cryptomine near nuclear missile base in Wyoming (Data Centre Dynamics) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc.

Carolina Ultra Runners Podcast
#25: Naji Husseini and Mike Busick, Southern States 200 Finishers

Carolina Ultra Runners Podcast

Play Episode Listen Later May 14, 2024 67:09


On this episode, we're chatting with two of the three NC/SC finishers of the inaugural Southern States 200! Naji Husseini from Cary, NC finished 7th overall with a time of 69:30, and Mike Busick from Piedmont, SC finished 20th place with a time of 88:02. Naji and Mike talk about what led them to pursue their first 200 miler, how the race went, whether they'd do another 200+ mile race and much more.

Cyber Security Headlines
Chinese disinformation, NCSC AMS, new State Secrets law

Cyber Security Headlines

Play Episode Listen Later May 2, 2024 6:52


Chinese disinformation proving ineffectual NCSC release Advanced Mobile Solutions risk model China implements new State Secrets Law Thanks to our episode sponsor, Dropzone AI Cybersecurity leaders, are you being asked to leverage the power of Gen AI in your SOC? Dropzone.ai's AI Autonomous Analyst empowers your team to thoroughly investigate every alert. No playbooks, no code, just intelligent, adaptable alert investigation. Test drive on dropzone.ai to immediately see the results for yourself.

Hack Naked News (Video)
AI, Okta, Chrome, Quantum, Kaiser Permanente, FTC, FCC, NCSC, Josh Marpet, and more. - SWN #382

Hack Naked News (Video)

Play Episode Listen Later May 2, 2024 37:23


AI, Okta, Chrome, Quantum, Kaiser Permanente, FTC, FCC, NCSC, Josh Marpet, and more, are on this edition of the Security Weekly News. Show Notes: https://securityweekly.com/swn-382

Paul's Security Weekly
AI, Okta, Chrome, Quantum, Kaiser Permanente, FTC, FCC, NCSC, Josh Marpet, and more. - SWN #382

Paul's Security Weekly

Play Episode Listen Later Apr 30, 2024 37:17


AI, Okta, Chrome, Quantum, Kaiser Permanente, FTC, FCC, NCSC, Josh Marpet, and more, are on this edition of the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-382

Paul's Security Weekly TV
AI, Okta, Chrome, Quantum, Kaiser Permanente, FTC, FCC, NCSC, Josh Marpet, and more. - SWN #382

Paul's Security Weekly TV

Play Episode Listen Later Apr 30, 2024 37:23


AI, Okta, Chrome, Quantum, Kaiser Permanente, FTC, FCC, NCSC, Josh Marpet, and more, are on this edition of the Security Weekly News. Show Notes: https://securityweekly.com/swn-382

Hack Naked News (Audio)
AI, Okta, Chrome, Quantum, Kaiser Permanente, FTC, FCC, NCSC, Josh Marpet, and more. - SWN #382

Hack Naked News (Audio)

Play Episode Listen Later Apr 30, 2024 37:17


AI, Okta, Chrome, Quantum, Kaiser Permanente, FTC, FCC, NCSC, Josh Marpet, and more, are on this edition of the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-382

Hacker Public Radio
HPR4081: The Oh No! News.

Hacker Public Radio

Play Episode Listen Later Mar 25, 2024


The Oh No! news. Oh No! News is Good News. TAGS: Oh No News, Threat analysis, QNAP Threat analysis; your attack surface. Source: QNAP warns of critical auth bypass flaw in its NAS devices. The Taiwanese Network Attached Storage (NAS) device maker disclosed three vulnerabilities that can lead to an authentication bypass, command injection, and SQL injection. CVE-2024-21899: If exploited, the improper authentication vulnerability could allow users to compromise the security of the system via a network. CVE-2024-21900: If exploited, the injection vulnerability could allow authenticated users to execute commands via a network. CVE-2024-21901: If exploited, the SQL injection vulnerability could allow authenticated administrators to inject malicious code via a network. The flaws impact various versions of QNAP's operating systems, including QTS 5.1.x, QTS 4.5.x, QuTS hero h5.1.x, QuTS hero h4.5.x, QuTScloud c5.x, and the myQNAPcloud 1.0.x service. Source: Switzerland: Play ransomware leaked 65,000 government documents. In a new statement published today, the Swiss government confirmed that 65,000 government documents were leaked in the breach. Supporting Source: Hacker attack on Xplain: National Cyber Security Centre publishes data analysis report. Relevance of the published data volume. The data package published on the darknet comprised around 1.3 million files. Once the data had been downloaded, the NCSC took the lead in systematically categorising and triaging all documents relevant to the Federal Administration. The results showed that the volume of data relevant to the Federal Administration comprised around 65,000 documents, or approximately 5% of the total published data set. The majority of these files belonged to Xplain (47,413) with a share of over 70%; around 14% (9,040) belonged to the Federal Administration. Around 95% of the Federal Administration’s files belonged to the administrative units of the Federal Department of Justice and Police (FDJP): the Federal Office of Justice, Federal Office of Police, State Secretariat for Migration and the internal IT service centre ISC-FDJP. With just over 3% of the data, the Federal Department of Defence, Civil Protection and Sport (DDPS) is slightly affected and the other departments are only marginally affected in terms of volume. Proportion of sensitive data. Sensitive content such as personal data, technical information, classified information and passwords was found in around half of the Federal Administration's files (5,182). Personal data such as names, email addresses, telephone numbers and postal addresses were found in 4,779 of these files. In addition, 278 files contained technical information such as documentation on IT systems, software requirement documents or architectural descriptions, 121 objects were classified in accordance with the Information Protection Ordinance and 4 objects contained readable passwords. Supporting Source: Information about the hacker attack on Xplain. Xplain filed a criminal complaint after the incident, provided the authorities with all the necessary information and cooperated with them in investigating and limiting the damage. We rebuilt the entire IT infrastructure in accordance with the recommendations of the National Cyber Security Center (NCSC) and replaced the external operators. An external audit of the infrastructure and processes was completed in November. The NCSC subsequently wrote an assessment of the audit. The Federal Council's strategy crisis team on data leaks (PSC-D) took note of the report. Spoofed Zoom, Google & Skype Meetings Spread Corporate RATs. A threat actor is creating fake Skype, Google Meet, and Zoom meetings, mimicking these popular collaboration applications to spread various commodity malware that can steal sensitive data from both Android and Windows users. Additional Information. What is a "Data Breach"? A data breach is a security violation, in which sensitive, protected or confidential data is copied, transmitted, viewed, stolen, altered or used by an individual unauthorized to do so. What is "Malware"? Malware (a portmanteau for malicious software) is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, deprive access to information, or which unknowingly interferes with the user's computer security and privacy. What is a "Payload"? In the context of a computer virus or worm, the payload is the portion of the malware which performs malicious action; deleting data, sending spam or encrypting data. In addition to the payload, such malware also typically has overhead code aimed at simply spreading itself, or avoiding detection. What is "Phishing"? Phishing is a form of social engineering where attackers deceive people into revealing sensitive information or installing malware such as ransomware. Phishing attacks have become increasingly sophisticated and often transparently mirror the site being targeted, allowing the attacker to observe everything while the victim is navigating the site, and transverse any additional security boundaries with the victim. Social engineering (security) In the context of information security, social engineering is the psychological manipulation of people into performing actions or divulging confidential information. A type of confidence trick for the purpose of information gathering, fraud, or system access, it differs from a traditional "con" in that it is often one of many steps in a more complex fraud scheme. What is "Information Security" (InfoSec)? Information security, sometimes shortened to InfoSec, is the practice of protecting information by mitigating information risks. It is part of information risk management. Information Security Attributes: Confidentiality, Integrity and Availability (C.I.A.). Information Systems are composed in three main portions, hardware, software and communications with the purpose to help identify and apply information security industry standards, as mechanisms of protection and prevention, at three levels or layers: physical, personal and organizational. Essentially, procedures or policies are implemented to tell administrators, users and operators how to use products to ensure information security within the organizations. What is "Risk management"? Risk management is the identification, evaluation, and prioritization of risks followed by coordinated and economical application of resources to minimize, monitor, and control the probability or impact of unfortunate events or to maximize the realization of opportunities. What is a "Vulnerability" (computing)? Vulnerabilities are flaws in a computer system that weaken the overall security of the device/system. Vulnerabilities can be weaknesses in either the hardware itself, or the software that runs on the hardware. What is an "Attack Surface"? The attack surface of a software environment is the sum of the different points (for "attack vectors") where an unauthorized user (the "attacker") can try to enter data to or extract data from an environment. Keeping the attack surface as small as possible is a basic security measure. What is an "Attack Vector"? In computer security, an attack vector is a specific path, method, or scenario that can be exploited to break into an IT system, thus compromising its security. The term was derived from the corresponding notion of vector in biology. An attack vector may be exploited manually, automatically, or through a combination of manual and automatic activity. What is "Standardization"? Standardization is the process of implementing and developing technical standards based on the consensus of different parties that include firms, users, interest groups, standards organizations and governments. Standardization can help maximize compatibility, interoperability, safety, repeatability, or quality. It can also facilitate a normalization of formerly custom processes. List of computer standards. List of technical standard organizations. What is a "Replay attack"? A replay attack is a form of network attack in which valid data transmission is maliciously or fraudulently repeated or delayed. Another way of describing such an attack is: "an attack on a security protocol using a replay of messages from a different context into the intended (or original and expected) context, thereby fooling the honest participant(s) into thinking they have successfully completed the protocol run." What is a "Man-in-the-middle attack"? In cryptography and computer security, a man-in-the-middle, ..., attack is a cyberattack where the attacker secretly relays and possibly alters the communications between two parties who believe that they are directly communicating with each other, as the attacker has inserted themselves between the two parties. What is "Transport Layer Security" (TLS)? Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. The protocol is widely used in applications such as email, instant messaging, and voice over IP, but its use in securing HTTPS remains the most publicly visible. What is a "Handshake" (computing)?. In computing, a handshake is a signal between two devices or programs, used to, e.g., authenticate, coordinate. An example is the handshaking between a hypervisor and an application in a guest virtual machine. What is Security theater? The practice of taking security measures that are considered to provide the feeling of improved security while doing little or nothing to achieve it. License: Creative Commons Attribution-ShareAlike 4.0 International This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.

The CyberWire
Cyberattack causes a code red on US healthcare.

The CyberWire

Play Episode Listen Later Mar 4, 2024 30:01


The US healthcare sector is struggling to recover from a cyberattack. Russia listens in via Webex. The former head of NCSC calls for a ransomware payment ban. An Indian content farm mimics legitimate online news sites. The FTC reminds landlords that algorithmic price fixing is illegal. FCC employees are targeted by a phishing campaign. Experts weigh in on NIST's updated cybersecurity framework. Police shut down the largest German-speaking cybercrime market. Guest Mike Hanley, Chief Security Officer and the Senior Vice President of Engineering at GitHub, shares insights with Ann Johnson of Afternoon Cyber Tea. And celebrating the most inspiring women in cyber. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Guest Mike Hanley, Chief Security Officer and the Senior Vice President of Engineering at GitHub, shares insights with Ann Johnson of Afternoon Cyber Tea. You can hear their full discussion here, and tune in to Microsoft Security's Afternoon Cyber Tea every other Tuesday on the N2K's CyberWire Network.   Selected Reading Health-care hack spreads pain across hospitals and doctors nationwide (Washington Post) Russia's chief propagandist leaks intercepted German military Webex conversation (The Record) Cyber ransoms are too profitable. Let's make paying illegal (The Times UK) News farm impersonates 60+ major outlets: BBC, CNN, CNBC, Guardian… (Bleeping Computer) Price fixing by algorithm is still price fixing (Federal Trade Commission) FCC Employees Targeted in Sophisticated Phishing Attacks (SecurityWeek) Industry Reactions to NIST Cybersecurity Framework 2.0: Feedback Friday (SecurityWeek) Germany takes down cybercrime market with over 180,000 users (Bleeping Computer) Exceptional Women Recognised for Contribution to Cyber Industry at Most Inspiring Women in Cyber Awards 2024 (IT Security Guru) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © 2023 N2K Networks, Inc.

Transatlantic Cable Podcast
The Transatlantic Cable Podcast #333

Transatlantic Cable Podcast

Play Episode Listen Later Feb 21, 2024 30:02


In today's episode of the Transatlantic Cable podcast, the team look at news that companies at the fore-front of generative AI are looking to ‘take action' on deceptive AI in upcoming elections. From there, the team discuss news that the Canadian government is set to take action against devices such as Flipper Zero, in an apparent fight against criminal activity.  To wrap up, the team discuss news that international police agencies have taken down LockBit – the infamous ransomware gang. Additionally, the team discuss a bizarre story around Artificial Intelligence, blue aliens and job applications – yes, really. If you liked what you heard, please consider subscribing.  Big tech vows action on 'deceptive' AI in elections Feds Want to Ban the World's Cutest Hacking Device UK leads disruption of major cyber-criminal gang Service Jobs Now Require Bizarre Personality Test From AI Company

Intego Mac Podcast
Episode 330: Apple and the EU: Changes Coming Soon

Intego Mac Podcast

Play Episode Listen Later Feb 8, 2024 30:09


Apple attributes a hacker with a discovery of a vulnerability just after he's arrested for hacking and scamming Apple. Researchers in Cupertino have created a new AI model that assists with image editing; is it coming to Apple's Photos app? And the Digital Markets Act takes effect in the EU soon. What differences can European iPhone users expect when it comes to buying and downloading software? Show Notes: Apple patches first “exploited” vulnerability in visionOS 1.0.2 Security researcher used Apple systems to scam $2.5M of iPhones, Macs, and gift cards Why Did Apple Put Through a Fraudulent Charge on my Credit Card? Is it Related to My Apple Support Profile? New Apple AI Model Edits Images Based on Natural Language Input Global ransomware threat expected to rise with AI, NCSC warns The Mac and iPhone malware of 2023—and what to expect in 2024 Deepfake colleagues trick HK clerk into paying HK$200m WhatsApp Chats Will Soon Work With Other Encrypted Messaging Apps No, 3 million electric toothbrushes were not used in a DDoS attack Apple announces changes to iOS, Safari, and the App Store in the European Union Changes Coming to Apple App Stores, Browsers, and Contactless Payments in the EU Mozilla is 'Extremely Disappointed' With Implementation of Apple's EU Browser Engine Change Apple Opens Up NFC to Third-Party Apps in EU, Allowing New Tap-to-Pay Options Here's the new Apple tax every developer is going to hate If Apple allows sideloading in iOS 17, how will iPhone security be affected? VirusBarrier for iOS 8 VirusBarrier X9: How to Scan iPhone, iPad, and iPod Touch Intego Mac Premium Bundle X9 is the ultimate protection and utility suite for your Mac. Download a free trial now at intego.com, and use this link for a special discount when you're ready to buy.

The CyberWire
The fight against exploiting Americans.

The CyberWire

Play Episode Listen Later Jan 24, 2024 38:02 Very Popular


Biden prepares executive order on foreign access to data. Britain's NCSC warns of a significant ransomware increase. Cisco Talos confirms ransomware surge. BuyGoods.com leaks PII and KYC data. Fortra faces scrutiny over slow disclosure. AI fights financial fraud. Intel471 highlights bulletproof hosting. NSO Group lobbies to revamp their image. Tussling in Missouri over election security. Integrating cyber education. Our guests are N2K President Simone Petrella and WiCyS Executive Director Lynn Dohm talking about a new partnership for a comprehensive Cyber Talent Study. And the moral panic of Furbies. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today's guests are N2K President Simone Petrella and WiCyS Executive Director Lynn Dohm talking with Dave Bittner about a new partnership for a comprehensive Cyber Talent Study to deepen the collective understanding of cybersecurity competencies within the industry. Selected Reading Biden Seeks to Stop Countries From Exploiting Americans' Data for Espionage (Bloomberg) British intelligence warns AI will cause surge in ransomware volume and impact (The Record) Significant increase in ransomware activity found in Talos IR engagements, while education remains one of the most-targeted sectors (Talos) Global Retailer BuyGoods.com Leaks 198GB of Internal and User PII, KYC data (HACKREAD) Fortra blasted over slow response to critical GoAnywhere file transfer bug (SC Media) Gen AI Expected to Bring Big Changes to Banking Sector (GovInfo Security) Why Bulletproof Hosting is Key to Cybercrime-as-a-Service (Infosecurity Magazine) Notorious Spyware Maker NSO Group Is Quietly Plotting a Comeback (WIRED) Missouri secretary of state accused of withholding cybersecurity reviews of election authorities (StateScoop) Cybersecurity education from childhood is a vital tool: 72% of children worldwide have experienced at least one type of cyber threat (Check Point)  These Are the Notorious NSA Furby Documents Showing Spy Agency Freaking Out About Embedded AI in Children's Toy (404 Media) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © 2023 N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

The CyberWire
UK's NCA and NCSC release a study of the cybercriminal underworld. HijackLoader's growing share of the C2C market. Russia's hacker diaspora in Turkey. Cyber diplomacy, free and frank..

The CyberWire

Play Episode Listen Later Sep 11, 2023 31:11


UK's NCA and NCSC release a study of the cybercriminal underworld. HijackLoader's growing share of the C2C market. Russia's hacker diaspora in Turkey. Author David Hunt discusses his new book, “Irreducibly Complex Systems: An Introduction to Continuous Security Testing.” In our Industry Voices segment, Mike Anderson from Netskope outlines the challenges of managing Generative AI tools. And a senior Russian cyber diplomat warns against US escalation in cyberspace. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/173 Selected reading. Ransomware, extortion and the cyber crime ecosystem (NCSC) HijackLoader (Zscaler) New HijackLoader malware is rapidly growing in popularity (Security Affairs) New HijackLoader Modular Malware Loader Making Waves in the Cybercrime World (Hacker News) Spyware Telegram mod distributed via Google Play (Secure List) Millions Infected by Spyware Hidden in Fake Telegram Apps on Google Play (The Hacker News) 'Evil Telegram' Android apps on Google Play infected 60K with spyware (BleepingComputer) Influx of Russian fraudsters gives Turkish cyber crime hub new lease of life (Financial Times) Russia warns "all-out war" with US could erupt over worsening cyber clashes (Newsweek) New strategy for global cybersecurity cooperation coming soon: State cyber ambassador (Breaking Defense)  Learn more about your ad choices. Visit megaphone.fm/adchoices

The Liz Wheeler Show
I Changed My Mind | Liz Wheeler Live at Young America's Foundation's NCSC

The Liz Wheeler Show

Play Episode Listen Later Aug 6, 2023 57:56


Live from Young America's Foundation's National Conservative Student Conference, Liz explores the increasingly important question: What is freedom? What is liberty? And how do we define right and wrong? As Republicans become complacent and people like Andrew Tate redefine cultural mores, we have to embrace a new kind of liberty. Learn more about your ad choices. Visit megaphone.fm/adchoices

Risky Business
Feature interview: Australia's Cyber Security Minister Clare O'Neil

Risky Business

Play Episode Listen Later Jul 27, 2023 40:58


In this interview Patrick Gray speaks to Australia's Home Affairs and Cyber Security Minister Clare O'Neil and NCSC founding director Ciaran Martin about the government's upcoming cybersecurity strategy, releasing the hounds and more.

Risky Business
Feature interview: Australia's Cyber Security Minister Clare O'Neil

Risky Business

Play Episode Listen Later Jul 27, 2023


In this interview Patrick Gray speaks to Australia's Home Affairs and Cyber Security Minister Clare O'Neil and NCSC founding director Ciaran Martin about the government's upcoming cybersecurity strategy, releasing the hounds and more.

The Lawfare Podcast
Counterintelligence Today with Mirriam-Grace MacIntyre and Alan Kohler

The Lawfare Podcast

Play Episode Listen Later Mar 3, 2023 56:06


This week, Lawfare Publisher David Priess wore his hat as a Senior Fellow at George Mason University's Michael V. Hayden Center for Intelligence, Policy, and International Security to host a rare live conversation on counterintelligence with leading practitioners. His guests were Mirriam-Grace MacIntyre, Executive Director of the National Counterintelligence and Security Center (NCSC), and Alan Kohler, Assistant Director of the Counterintelligence Division at the FBI. They discussed the organization known as the NCSC, the role it plays across the U.S. Government and beyond, and how the FBI's long-running counterintelligence efforts play into it. They talked a lot about the People's Republic of China and its extensive intelligence efforts against the U.S., as well as about counterintelligence and science, outreach to the public on these issues, how Congress fits in, and more. The event was not brief, so we have edited it slightly for length without losing any significant substance.Support this show http://supporter.acast.com/lawfare. Hosted on Acast. See acast.com/privacy for more information.