Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

November 2023

How to Manage the Rise of Insider Threats

Modern businesses are constantly adapting to external cyber threats, investing heavily in firewalls, antivirus software, and other defensive measures. However, a growing concern that often flies under the radar is the rise of insider threats. These threats emanate from within an organization, posing a significant risk to sensitive data, intellectual property, and the overall security posture.

Unveiling the MOVEit Vulnerability

In the ever-evolving landscape of cybersecurity, staying ahead of potential threats is a perpetual challenge for businesses. One recent vulnerability that has sent shockwaves through the corporate world is the MOVEit vulnerability. This flaw, discovered in widely used file transfer software, has had a profound impact on companies across various industries.

The Role of Artificial Intelligence in Cybersecurity

The integration of artificial intelligence (AI) into various domains has become ubiquitous. One area where AI’s influence is particularly pronounced is in cybersecurity. As the digital realm expands, so do the threats posed by cybercriminals, making it imperative to employ advanced technologies to safeguard sensitive information.

Top Ransomware Trends of 2023

In recent years, the landscape of cyber threats has witnessed a dramatic shift, with ransomware emerging as a formidable and ever-evolving menace. As organizations and individuals become increasingly dependent on digital infrastructure, cybercriminals are quick to adapt their tactics, making it crucial to stay abreast of the latest trends in ransomware.

Zero Trust Architecture

Redefining Cybersecurity Perimeters Traditional security models that rely on a defined perimeter are proving to be inadequate in protecting sensitive data and systems. The increasing sophistication of cyber threats demands a more proactive and robust approach. Enter Zero Trust Architecture (ZTA), a paradigm shift in cybersecurity that challenges the conventional notion of trust within network boundaries.

What to Know About Biometric Security

Biometric authentication has emerged as a cutting-edge technology that promises to enhance the accuracy and efficiency of identity verification. Biometrics involves the use of unique physical or behavioral characteristics to confirm a person’s identity, and its applications range from unlocking smartphones to securing sensitive government facilities.

Securing the Internet of Things (IoT)

The Internet of Things (IoT) has emerged as a transformative force, connecting devices, sensors, and systems to enable seamless communication and data exchange. From smart homes to industrial processes, IoT has revolutionized the way we live and work. However, with this proliferation of connected devices comes a significant challenge: ensuring the security of the IoT ecosystem.

Cybersecurity in Healthcare: Balancing Innovation and Patient Data Protection

The healthcare sector stands at a crossroads where innovation and technology are drastically reshaping patient care, yet simultaneously, it faces the increasing challenge of protecting sensitive patient data. As healthcare organizations adopt advanced technologies like electronic health records (EHRs), telemedicine, and AI-driven diagnostics, the need for robust cybersecurity measures becomes paramount.

Supply Chain Cybersecurity: Ensuring the Security of the Digital Ecosystem

The digital ecosystem is an intricate web of interconnected technologies and processes. Within this network, supply chain cybersecurity has emerged as a critical component to safeguard against the growing threat landscape. As supply chains become increasingly digital, they also become more vulnerable to cyber attacks that can disrupt operations and compromise sensitive data.

The Evolution of Cybersecurity Education and Training Programs

The significance of cybersecurity has never been more pronounced. As cyber threats evolve and become more sophisticated, the need for robust cybersecurity education and training programs has become paramount. Let’s explore the evolution of cybersecurity education and training, highlighting the growing importance of these programs in developing a skilled workforce capable of protecting against cyber threats.

Mobile Security in the Age of Smartphones: Tips for Users and Developers

Smartphones have become ubiquitous with today’s digital world, serving as a central hub for personal and professional activities. This widespread use has escalated the importance of mobile security, making it a critical concern for both users and developers. As cyber threats evolve, so does the need for robust mobile security measures.

Critical Infrastructure Protection: Cybersecurity in the Public Sector

Protecting critical infrastructure has become an indispensable aspect of national security and public welfare. Critical infrastructure, encompassing essential systems such as power grids, transportation networks, water supply systems, and communication channels, forms the backbone of a nation’s economy, security, and health.

GDPR and Beyond: Data Privacy Regulations in a Global Context

Data privacy has emerged as a paramount concern, transcending borders and industries. The introduction of the General Data Protection Regulation (GDPR) by the European Union marked a significant milestone in the global data privacy landscape. However, the conversation around data privacy extends far beyond GDPR, encompassing various regulations worldwide.

Incident Response Planning: A Crucial Component of Cybersecurity

In today’s rapidly evolving digital landscape, incident response planning has emerged as a pivotal aspect of cybersecurity. With the increasing frequency and severity of cybersecurity breaches, organizations are recognizing the importance of being well-prepared and responsive in the face of such threats. Let’s look at the critical role of incident response planning and how it can safeguard your business from rising cyber insurance premiums, reduced coverage, and other potential risks.

C-Suite Liability & Cybersecurity: Navigating a New Era of Enforcement

Author: Owen Denby, General Counsel, SecurityScorecard On October 30, 2023, the SEC charged both SolarWinds and their CISO Tim Brown with defrauding investors, by failing to make disclosures about cybersecurity issues and vulnerabilities related to the massive nearly two-year long “SUNBURST” hack of the company.

Being Proactive with Security

As web applications continue to grow in complexity and sophistication, ensuring their security has become an increasingly daunting challenge. From emerging threats like API vulnerabilities and serverless architectures to well-known risks like cross-site scripting and SQL injection, organizations—regardless of size or industry—must be prepared to address a wide range of security concerns in order to keep their web applications safe and secure.

Empowering Cybersecurity Leaders

SecurityScorecard recently participated and presented in the World Economic Forum’s (WEF) Annual Meeting on Cybersecurity, which brought together 160 leaders on cybersecurity, including: global Chief Information Security Officers (CISOs); academic thought leaders, heads of cybersecurity from multiple countries and entities (the United Arab Emirates, Canada, Singapore, Luxembourg, the European Union, and Interpol); and the CEOs of several major companies.

More Than Security Ratings

It might be hard to remember, but around twenty years ago, Amazon was only known for one thing: selling books. But it’s grown up in the last two decades, encompassing multiple business verticals, and selling more than just books (especially convenient when you need garbage bags, a spatula, and holiday decorations all at the same time).

Decoding the Boardroom

In the high-stakes world of cybersecurity, one of the most daunting challenges faced by CISOs is the task of persuading their organization to invest in security capability. But in an age of worker shortages, cost-cutting measures, and a surge in third-party cyber risk at the enterprise level, CISOs need to get this message across urgently.

The Anatomy of a Breach

SecurityScorecard’s recent report with the Cyentia Institute found that 98% or organizations have a relationship with at least one third party that has experienced a breach within the last two years. This indicates that nearly every organization is at least indirectly exposed to risk through circumstances outside its control. With that in mind, it’s important for organizations to know how breaches can happen, how to detect them, and how they can respond effectively. Let’s explore.

Reinvent the way you partner with your supply chain to fix and mitigate security issues

It’s that time of the year again, 2024 planning. Security and third-party risk management leaders are scrambling to prioritize their initiatives for the coming year, advocate for more resources, and report on their progress over the past year. When only 16% of organizations report that they effectively manage third-party risk, the new year provides a blank slate to introduce new efficiencies to existing processes.

Rethinking Subjectivity Management for Cyber Insurance

Just like other insurance markets, subjectivities have become a staple of cyber insurance. When a cyber insurance underwriter issues a quote to the broker and insured, there may be additional requirements that must be met before the policy and coverage are activated. The management and resolution of these subjectivities creates friction for all stakeholders involved. It takes longer for insureds to obtain coverage, for underwriters to collect premiums, and for brokers to earn their commission.

Hackers Get Hacked Back!

Have you ever wondered how hackers get hacked back? Today we detail the story of how this is possible! Did you learn something from this video? Make sure to comment it below! For more information about SecurityScorecard, you can find us here: SecurityScorecard is the global leader in cybersecurity ratings and the only service with over 12 million companies continuously rated. The company is headquartered in New York and operates in 64 countries around the globe.

New Claims of Attacks Against Israeli SCADA Systems

Since Hamas’s attack on Israel last month, SecurityScorecard’s SecurityScorecard Threat Research, Intelligence, Knowledge, and Engagement (STRIKE) Team has paid close attention to hacktivist activity provoked by the conflict, with particular focus on the international scope.

How Security Ratings Empower CISOs in an Era of Burnout

When I bring up the topic of security ratings to my CISO colleagues, I typically get one of two reactions. The first half complains about misattribution of issues along with reporting fix times (although accuracy has improved). But the other half understand how to leverage this technology to their benefit to make their jobs easier and their organizations safer. Read below to get under the hood of how to leverage the evolving application of this technology to secure your supply chain.

Pirates of the Inbox: Navigating the Dangerous World of Business Email Compromise

Business Email Compromise (BEC) is one of the fastest-growing and financially-damaging cybercrimes. It has consistently led the way in cybercrime losses in recent years. According to the 2022 FBI Internet Crime Report, the FBI received 21,832 Business Email Compromise (BEC) complaints, with estimated losses totalling more than $2.7B. Data shows a 38% increase in cybercrime as a service targeting business email between 2019 and 2022.