Remove category
Remove Cybersecurity Remove Government Remove IT Remove Passwords
article thumbnail

US SEC charges SolarWinds and its CISO for alleged cybersecurity misstatements and controls failures

Data Protection Report

Between 2019 and 2020, SolarWinds experienced a two-year long cybersecurity incident where the threat actor inserted malicious code into the Orion products, which were then sold to more than 18,000 customers globally. These statements were allegedly starkly different from the known vulnerabilities to cybersecurity incidents.

article thumbnail

NYDFS releases major update to Part 500 cybersecurity requirements for financial services companies

Data Protection Report

On November 1, 2023, the New York Department of Financial Services (“NYDFS”) released the finalized amendments of Part 500 of its cybersecurity regulations. Some requirements also apply specifically to larger covered entities falling under the “Class A companies” category.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New SEC Cybersecurity Rules Could Affect Private Companies Too

eSecurity Planet

Securities and Exchange Commission (SEC) strongly advised public companies to improve their cybersecurity. However, after minimal corporate adoption of stronger cybersecurity, the SEC has drafted rules to require more formal cybersecurity reporting and disclosure. See the top Governance, Risk & Compliance (GRC) tools.

article thumbnail

Hundreds of network operators’ credentials found circulating in Dark Web

Security Affairs

Following a recent and highly disruptive cyberattack on telecom carrier Orange España , the cybersecurity community needs to rethink its approach to safeguarding the digital identity of staff involved in network engineering and IT infrastructure management.

Passwords 119
article thumbnail

Data Breaches and Cyber Attacks Quarterly Review: Q1 2022

IT Governance

IT Governance discovered 266 security incidents between January and March 2022, which accounted for 75,099,482 breached records. We also place ransomware in its own category, due in part to the frequency of attacks and in order to differentiate it from intrusions that may be harder to detect, such as password breaches.

article thumbnail

Anonymous: Operation Russia after 100 days of war

Security Affairs

Anonymous also launched massive DDoS attacks against the main Belarussian government websites for the support that Belarus provides to Russia in the invasion of #Ukraine. JUST IN: Massive attack carried by #Anonymous against the Belarusian government for their complicity in the #Ukraine invasion.

Archiving 118
article thumbnail

China-linked threat actors have breached telcos and network service providers

Security Affairs

US NSA, CISA, and the FBI published a joint cybersecurity advisory to warn that China-linked threat actors have breached telecommunications companies and network service providers. If MFA is unavailable, enforce password complexity requirements [ D3-SPP ]. ” reads the advisory published by the US agencies.