To enhance privileged access management for operational technology, organizations should use specialized remote access solutions for vendors that are allowed to access OT networks, says Felix Gaehtgens, an analyst at Gartner.
From identity and access management to cloud migration and connected devices, retired RSA CEO Art Coviello looks beyond the pandemic and says, "It's going to be a Roaring '20s for technology." But he also foresees a potentially calamitous decade for security.
This edition of the ISMG Security Report features an analysis of the impact of a hacking campaign linked to Russia’s Sandworm that targeted companies using Centreon IT monitoring software. Also featured: a discussion of CIAM trends; a critique of Bloomberg's update on alleged Supermicro supply chain hack.
What's needed to make a shift from traditional IAM to CIAM? To start, an organization needs to look at fraud detection solutions and risk-based authentication technologies such as device intelligence and behavioral biometrics, says David Britton of Experian.
Consumers hate passwords, criminals love them. And while the journey to passwordless authentication takes time, there are lessons to be learned from major global organizations who have started down the path. Dr. Rolf Lindemann of Nok Nok Labs shares insights.
The latest edition of the ISMG Security Report analyzes why ransomware gangs continue to see bigger payoffs from their ransom-paying victims. Also featured: Lessons learned from Twitter hacking response; security flaw in Amazon's Alexa.
The emerging cloud-delivered service model known as security access service edge, or SASE, is designed to help simplify security for remote access, says Sean Duca of Palo Alto Networks, who explains how the model works.
Chaos ensued when miscreants interrupted a virtual bail hearing on Wednesday for the suspected Twitter hacker, hijacking the feed with screams, chatter and, for a few brief seconds, pornography. The meeting details were public, and the meeting had not been password protected.
Twitter says attackers who hijacked more than 130 high-profile Twitter accounts used social engineering to bypass its defenses, including two-factor authentication on accounts. Experts say companies must have defenses in place against such schemes, which have long been employed by fraudsters.
Two recent Department of Homeland Security advisories pertaining to vulnerabilities in certain ultrasound systems from a major medical device maker - and multiple flaws in an open-source hospital information management system - highlight the range of security risks spanning various segments of the healthcare sector.
Identity and access management shouldn't feel like a catch-22. On the one hand, you want to allow employees to work as they need to, which is often on the road or at home, not at the office. On the other hand, not a day goes by without security breaches making headline news. And you don't want to be that headline....
As part of healthcare's digital transformation, payers and providers alike have rolled out patient portals and telemedicine platforms to increase access to care, improve patient participation and decrease healthcare administrative costs.
How secure are these portals? What types of authentication protocols are used to...
What makes Industrial Control Systems (ICS) so vulnerable to cyber attack? How does this impact the wider enterprise? With IoT-connected equipment and remote management on the rise, security has never been so important. Privileged Access Management (PAM) secures and controls access to critical Industrial...
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing devicesecurity.io, you agree to our use of cookies.