article thumbnail

GUEST ESSAY: NIST’s Cybersecurity Framework update extends best practices to supply chain, AI

The Last Watchdog

The National Institute of Standards and Technology (NIST) has updated their widely used Cybersecurity Framework (CSF) — a free respected landmark guidance document for reducing cybersecurity risk. It seeks to establish and monitor your company’s cybersecurity risk management strategy, expectations, and policy. The CSF 2.0

article thumbnail

BREAKING NEWS Q&A: What Cisco’s $28 billion buyout of Splunk foretells about cybersecurity

The Last Watchdog

Last Watchdog engaged Forrester Principal Analyst Allie Mellen in a discussion about the cybersecurity angle of the Cisco-Splunk merger. Mellen: Security leaders know that Cisco has long been a case study for acquisitions that don’t live up to their initial promise and suffer from underinvestment and a lack of focus.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

15 Top Cybersecurity Certifications for 2022

eSecurity Planet

” Also read: Cybersecurity Employment in 2022: Solving the Skills Gap. If you are going to study the subject anyway, you might as well get a certification out of it.”. Also read: How to Get Started in a Cybersecurity Career. The Top Cybersecurity Certifications. How to Choose a Security Certification.

article thumbnail

[Podcast] Tips for Staying Cyber-Safe While Working from Home

AIIM

But, new challenges also arise with the recent boom in remote working, including cybersecurity threats like ransomware, data hacking, viruses, and more. At the office, typically somebody else takes care of the cybersecurity measures. But, when employees are working remotely on their home wifi systems, it's a bit of a different story.

Libraries 148
article thumbnail

Recent Tesla Hacks Highlight Importance of Protecting Connected Devices

eSecurity Planet

Teslas have plenty of vulnerabilities, as cybersecurity researchers have recently discovered. The zero-days reveal just how many items can threaten an organization’s cybersecurity. While we’ve known about the dangers of IoT devices for a long time, plenty of cybersecurity tools still don’t sufficiently cover them.

IoT 125
article thumbnail

What is the NIS2 Directive and How Does It Affect You?

Thales Cloud Protection & Licensing

With the NIS Directive, the EU aimed to direct its members to develop national and cross-border cybersecurity norms and regulations. With the NIS Directive, the EU aimed to direct its members to develop national and cross-border cybersecurity norms and regulations. What is the NIS2 Directive and How Does It Affect You?

IT 71
article thumbnail

eRecords 2018: “A Case Study in Data Mapping – Are You Ready for a New Norm?”

The Texas Record

IT Security – Cybersecurity; Access Controls; Breach Detection. Before taking on this project, apply the lessons learned from KPMG case study so you do not encounter the same issues that slowed them down. This is an important project because it allows everyone to see what records they have and where they are located.