Remove category
Remove Cybersecurity Remove Document Remove Government Remove Presentation Remove Security
article thumbnail

Italy announced its National Cybersecurity Strategy 2022/26

Security Affairs

Italy announced its National Cybersecurity Strategy for 2022/26, a crucial document to address cyber threats and increase the resilience of the country. The threat landscape rapidly changes and urges the government to review its strategy and propose a series of objectives to achieve in the next four years.

article thumbnail

GUEST ESSAY: Addressing data leaks and other privacy, security exposures attendant to M&As

The Last Watchdog

Such consolidation across markets is good news for customers and vendors alike in terms of market growth and maximizing security investments. Underlying all of this optimism, however, is the ever-present threat of cyberattack. They can be divided into two categories: Pre-Close Risks. Lack of documented evidence.

Privacy 265
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GDPR compliance checklist

IBM Big Data Hub

The General Data Protection Regulation (GDPR) is a European Union (EU) law that governs how organizations collect and use personal data. Schools, hospitals and government agencies all fall under GDPR authority. An organization must establish and document its legal basis before collecting any data.

GDPR 81
article thumbnail

Previously undocumented Aoqin Dragon APT targets entities in Southeast Asia and Australia

Security Affairs

SentinelOne documented a series of attacks aimed at government, education, and telecom entities in Southeast Asia and Australia carried out by a previously undocumented Chinese-speaking APT tracked as Aoqin Dragon. From 2018 to present, Aoqin Dragon has also been observed using a fake removable device as an initial infection vector.

article thumbnail

6 Best Threat Intelligence Feeds to Use in 2023

eSecurity Planet

Threat intelligence feeds are continually updated streams of data that inform users of different cybersecurity threats, their sources, and any infrastructure impacted or at risk of being impacted by those threats. As a bonus, many of these tools are free to access and have specialized feeds that focus on different industries and sectors.

article thumbnail

How to Find & Choose IT Outsourcing Services

eSecurity Planet

Even a robust IT or security department will find certain tasks or projects beyond their capabilities. But ignoring issues that you lack the time or expertise for can risk operational failure or security incidents. In smaller companies, the issues become even more profound.

IT 98
article thumbnail

NEW TECH: This free tool can help gauge, manage third-party cyber risk; it’s called ‘VRMMM’

The Last Watchdog

Turn the corner into 2019 and we find Citigroup, CapitalOne, Wells Fargo and HSBC Life Insurance among a host of firms hitting the crisis button after their customers’ records turned up on a database of some 24 million financial and banking documents found parked on an Internet-accessible server — without so much as password protection.

Risk 147