Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Digital Identity

Overcoming Healthcare EHR Access Hurdles

Healthcare cyberattacks are increasing in “frequency, severity and sophistication,” said Nitin Natarajan, U.S. Cybersecurity and Infrastructure Security Agency (CISA) deputy director, in his recent HIMSS23 Healthcare Cybersecurity Forum keynote. Attacks on hospitals have surged by 86% since 2021, with the average healthcare organization experiencing two or more ransomware attacks in the past year. “And this is going to continue to increase,” Natarajan warned.

EP 27 - How Identity Factors into DevSecOps

In today’s Trust Issues episode, Dusty Anderson, a managing director of Global Digital Identity at the consulting firm Protiviti, digs into all things DevSecOps and cautions against a one-size-fits-all approach. In conversation with host David Puner, Anderson emphasizes the significance of strategic planning and well-defined goals – demonstrating how bite-sized steps can add up to major security wins and bottom-line benefits over time.

The Power of Aadhaar eKYC: How India's National ID System is Revolutionizing Online KYC

In 2023, India’s Aadhaar system has become a critical component of the country’s financial infrastructure. With over 1.3 billion registered users, Aadhaar has enabled a range of digital services that were previously impossible, including eKYC (electronic know-your-customer) for financial institutions. In this blog, we’ll explore the benefits of Aadhaar eKYC for businesses and consumers alike.

White Phoenix: Beating Intermittent Encryption

Recently, a new trend has emerged in the world of ransomware: intermittent encryption, the partial encryption of targeted files. Many ransomware groups, such as BlackCat and Play, have adopted this approach. However, intermittent encryption is flawed. In this blog post, I will introduce White Phoenix, a tool my team built that takes advantage of the fact that those files aren’t entirely encrypted and can, in the right circumstances, salvage some content from the unencrypted parts of the files.

How to spot a deep fake? #shorts

Andy Thompson, Offensive Security Research Evangelist at CyberArk Labs, returns to Trust Issues for a dive with host David Puner into the latest developments in the world of ransomware. With ransomware events on the rise, Thompson sheds light on the alarming trend of data exfiltration and double extortion. But what’s causing this surge?

Bad Droid! How Shoddy Machine Security Can Topple Empires

The need for strong identity security protocols for humans has been a given for years. Your organization likely has multiple layers of controls to ensure that access to sensitive assets is limited to those that need it. But a certain large, global (well…multi-global) organization that comes to mind on this May the Fourth also had layers of human identity controls that adhered to the principles of least privilege.

Fantastic Rootkits and Where to Find Them (Part 2)

In the previous post (Part 1), we covered several rootkit technique implementations. Now we will focus on kernel rootkit analysis, looking at two case studies of rootkits found in the wild: Husky Rootkit and Mingloa/CopperStealer Rootkit.Through these case studies, we’ll share our insights about rootkit analysis techniques and methodology.

Featured Post

Password Managers: Here to stay?

Password managers have become popular solutions for businesses and individuals seeking to improve the password security of their accounts. The implementation of password management solutions within organisations has enabled security teams to securely store and manage company credentials for online and offline applications by using advanced encryption.

10 Steps to enhance the agility, security and performance of Active Directory

Maintaining Active Directory (AD) in a clean, organized and secure state is a challenge, particularly for user accounts. Learn 10 steps you can take to enhance the agility, security, and performance of Active Directory and Azure Active Directory. This process is key to efficiency, security and compliance. We will take you through each step, demonstrate why it's important and what it will enable your team to do faster and more securely.

Extend identity governance to secure your enterprise

What if you could take your organization's governance of identities and access rights of users, and extend it to protect privileged access, applications, cloud infrastructure and data? What if you had an entire identity governance framework under which you could integrate and manage all your systems? Then, you could extend a comprehensive and efficient identity governance strategy across your entire organization.