Remove 10
Remove 2013 Remove Encryption Remove Financial Services Remove Paper
article thumbnail

The Week in Cyber Security and Data Privacy: 22 – 28 April 2024

IT Governance

In Beyond Deepfake Images: Detecting AI-Generated Videos , a paper due to be presented at the IEEE Computer Vision and Pattern Recognition conference in June, Danial Samadi Vahdati, Tai D. 30 April 2024 – ISO/IEC 27001:2013 certification unavailable Certification bodies must stop offering (re)certification to ISO 27001:2013 by 30 April.

article thumbnail

An Approach to Cybersecurity Risk Oversight for Corporate Directors

Data Matters

Additionally, the quantity of issues that can arise throughout the data lifecycle would require a longer investigation than the scope of this paper will cover. Encrypting critical data assets. Encrypting Critical Data Assets. Creating an enterprise-wide governance structure. Aligning cyber risk with corporate strategy.

article thumbnail

The Hacker Mind Podcast: EP 69 Self-Healing Operating Systems

ForAllSecure

And, and that did that for 13 years and because of my involvement in critical infrastructure, I was asked by the White House to assist in developing the NIST cybersecurity framework in 2013. And he was discussing presenting a paper, I think, and Mike was in the audit, although they know each other very well. It's probably worth it.