article thumbnail

Analysis: 'Cybersecurity Call to Arms'

Data Breach Today

The latest edition of the ISMG Security Report features an analysis of British spy chief Jeremy Flemming’s "cybersecurity call to arms." Also featured: Insights on COVID-19 business continuity planning; the wisdom of the late Dan Kaminsky.

article thumbnail

US CISA Aims to Expand Automated Malware Analysis Support

Data Breach Today

US Cyber Defense Agency Scales Next-Generation Malware Analysis Platform The U.S.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Analysis: Coronavirus Cybersecurity and Privacy Issues

Data Breach Today

The latest edition of the ISMG Security Report offers an analysis of cybersecurity and privacy issues raised by COVID-19 research efforts. Also featured: the latest ransomware trends and an investor's take on hot cybersecurity sectors.

article thumbnail

Analysis: How Will Biden Address Cybersecurity Challenges?

Data Breach Today

The latest edition of the ISMG Security Report features an analysis of the cybersecurity challenges the Biden administration must address. Also featured: payments security advice from Verizon; the outlook for the lifting of restrictions tied to the COVID-19 pandemic.

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Today’s technology leaders play a more strategic role in establishing cybersecurity strategy for their organizations. All of these stats beg the question, “Do you know what’s in your software?” Register today! November 14th, 2023 at 9:30am PST, 12:30pm EST, 5:30pm GMT

article thumbnail

Analysis: Remote Workplace Security Challenges

Data Breach Today

The latest edition of the ISMG Security Report discusses the cybersecurity challenges posed by the work-at-home shift. Also featured: Tips from NIST on developing remote worker security policies, plus a discussion of the nascent threat of AI meeting assistants.

article thumbnail

Analysis of FireEye Breach: Is Nothing Safe?

Data Breach Today

The latest edition of the ISMG Security Report features an analysis of why the FireEye breach is a wake-up call for the cybersecurity industry. Also featured: Monero cryptocurrency scams; key considerations for cloud security.

Cloud 248