article thumbnail

Bl00dy Ransomware Gang actively targets the education sector exploiting PaperCut RCE

Security Affairs

CISA and FBI warned of attacks conducted by the Bl00dy Ransomware Gang against the education sector in the country. The FBI and CISA issued a joint advisory warning that the Bl00dy Ransomware group is actively targeting the education sector by exploiting the PaperCut remote-code execution vulnerability CVE-2023-27350.

article thumbnail

Government surveying further education providers before Brexit

IT Governance

The latest guidance from the government will assess the way further education providers are preparing for the UK’s departure from the EU, and it’s currently running a survey to get input from those looking for advice. Meanwhile, IT Governance has a wide selection of tools and services to help the education sector meet its requirements.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

5 ways to improve your information security in 2019

IT Governance

This blog has been updated to reflect industry developments. Protecting your organisation against cyber crime can sometimes feel like a never ending game of security whack-a-mole. Just as soon as you’ve secured one weakness, it seems as though another vulnerability rears its head. Originally published Mar 19, 2018.

article thumbnail

2019 Predictions: Information security will be given a seat at the table without asking

Thales Cloud Protection & Licensing

Many years ago, a board member said to me, “We’ve employed you to do information security, so why do we have to do anything?” Instead we will see organisations start proactively approaching information security experts for actionable advice and guidance. This was fairly typical.

article thumbnail

Hackers are taking advantage of the interest in generative AI to install Malware

Security Affairs

” said Meta Chief Information Security Officer Guy Rosen. The rapid evolution of generative AI space is attracting threat actors, for this reason, Meta recommends being vigilant on the evolution of the threat landscape. “ChatGPT is the new crypto.”

article thumbnail

GUEST ESSAY: Now more than ever, companies need to proactively promote family Online Safety

The Last Watchdog

Cybersecurity education for kids is therefore a smart investment. By taking a multi-generational approach to workforce security education programs, companies can strengthen their security postures to thrive in a changing landscape, while also supporting families. Investing in the future. Tools and approaches.

Education 203
article thumbnail

Train Your Team to Ensure You Achieve ISO 27001 Certification

IT Governance

Implementing an ISO 27001-compliant ISMS (information security management system) can seem complex, and it’s often difficult to know how the Standard’s specifications should be applied to your organisation. The post Train Your Team to Ensure You Achieve ISO 27001 Certification appeared first on IT Governance UK Blog.