Remove Authentication Remove Malware Remove Policies Remove Survey
article thumbnail

Cybersecurity Snapshot: CISA Says Midnight Blizzard Swiped U.S. Gov’t Emails During Microsoft Hack, Tells Fed Agencies To Take Immediate Action

Tenable

Plus, a new survey shows cybersecurity pros are guardedly optimistic about AI. The attack against Microsoft began in November 2023, when Midnight Blizzard – also known as Nobelium, Cozy Bear and APT29 – compromised a legacy, non-production test account that lacked multi-factor authentication protection.

article thumbnail

An expanded attack surface: The cybersecurity challenges of managing a hybrid workforce

CIO

Glenn Johnstone, Vodafone NZ’s Head of ICT Practices, highlighted the findings of their Disconnection report in which 30% of those surveyed said they would move roles if their employer didn’t offer remote working. As a result, the potential for malware to become resident on home computers is increasing.”.

Malware 280
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity Snapshot: New Guide Details How To Use AI Securely, as CERT Honcho Tells CISOs To Sharpen AI Security Skills Pronto

Tenable

And a global survey shows cyber pros weighing pros and cons of AI. Cyber agencies from multiple countries published a joint guide on using artificial intelligence safely. Plus, CERT’s director says AI is the top skill for CISOs to have in 2024. Plus, the UK’s NCSC forecasts how AI will supercharge cyberattacks. And much more!

article thumbnail

New Year’s Resolutions for Savvy IT Professionals

Kaseya

According to a survey by Ponemon Institute, 57% of ransomware attacks result from unpatched software. Policy-driven patch management can help simplify the process by providing a clear and concise set of rules for when and how to apply patches. Resolution #1: Achieve top-notch patch compliance. Resolution #4: Improve cybersecurity.

article thumbnail

The 8 Best Practices for Reducing Your Organization’s Attack Surface

Ivanti

Network segmentation minimizes the harm of malware and other threats by isolating it to a limited part of the network. More specifically, microsegmentation goes beyond network segmentation and enforces policies on a more granular basis — for example, by application or device instead of by network.

article thumbnail

5 Reasons Why NIS2 Directive Preparation Should Start Now, Part Two: Implementation Takes Time

Ivanti

According to a survey by PwC , 87% of consumers say they will take their business elsewhere if they don't trust a company's data practices, and 71% of consumers say they would stop using a company's products or services if they found out it was sharing their data without their permission, which could happen with a data leak.

article thumbnail

Breaking Down the NASCIO Top 10 for 2023

Palo Alto Networks

The National Association of State Chief Information Officers (NASCIO) recently released its annual State CIO Top 10 Priorities for 2023 survey results. This survey asks 51 state and territory CIOs to rank their top policy and technology priorities for the coming year. Multi-factor authentication (MFA) is critical.