article thumbnail

IoT Adoption in Healthcare Brings Security Opportunities

CIO

By Anand Oswal, Senior Vice President and GM at cyber security leader Palo Alto Networks Connected medical devices, also known as the Internet of Medical Things or IoMT, are revolutionizing healthcare, not only from an operational standpoint but related to patient care. But ransomware isn’t the only risk.

IoT 252
article thumbnail

Guarding the gates: a look at critical infrastructure security in 2023

CIO

As the end of 2023 approaches, it becomes imperative to assess the current landscape of cybersecurity threats, explore potential strategies to combat them, and explore the new practice measures that can be taken. Our interconnected online world is no longer separate from our lives, businesses, or our global economy.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Cybersecurity firm Fortanix secures capital to provide confidential computing services

TechCrunch

Companies (and VCs ) spend billions of dollars on cybersecurity, but primarily focus on protecting infrastructure or endpoints. According to one 2021 survey, 61% of security leaders in the enterprise believed their cybersecurity teams to be understaffed. Some investors agree.

Hardware 169
article thumbnail

Cybersecurity Snapshot: NIST’s Cybersecurity Framework Gets Major Update, as Advisories on APT29 and ALPHV Blackcat Get Rolled Out

Tenable

Check out what’s new in NIST’s makeover of its Cybersecurity Framework. Also, how to assess the cybersecurity capabilities of a generative AI LLM. And the most prevalent malware in Q4. 1 - NIST’s Cybersecurity Framework 2.0 1 - NIST’s Cybersecurity Framework 2.0 The Cybersecurity Framework at 10.and

article thumbnail

Register now: GenAI, risk & the future of security

CIO

The promise of generative AI means we are on the cusp of a rethinking of how businesses handle cybersecurity. Along with the promise is the peril of AI being used to cause harm by launching more efficient malware, creating sophisticated deepfakes, or by unintentionally disclosing code or trade secrets.

Malware 130
article thumbnail

Cybersecurity Snapshot: CISA Calls on Software Makers To Use Memory Safe Languages, as OpenSSF Issues Secure Software Principles

Tenable

Meanwhile, the OpenSSF published 10 key principles for secure software development. Plus, malware used in fake browser-update attacks ballooned in Q3. Cybersecurity and Infrastructure Security Agency (CISA) issued a clarion call for software makers to use so-called “memory safe” programming languages. And much more!

article thumbnail

Enabling Secure Digital Transformation in Healthcare

Palo Alto Networks

Healthcare organizations have been embracing digital transformation to provide higher levels of care and near universal access to underserved populations. Care from Anywhere and Hybrid Work With everything from mobile clinics to telemedicine, healthcare providers now need to provide care from virtually anywhere.