CYBER THIS WEEK – DECEMBER 25, 2022

How are healthcare CISOs reporting & measuring risks?

A trend that is growing and will help healthcare CISOs is Cyber Risk Quantification (CRQ). CRQ enables CISOs to measure and communicate cyber risk in financial terms and to also prioritize where to spend their next cyber dollar based on financial risk reduction vice technical measures.

Using CRQ CISOs are now able to answer questions like, “how much an attack would cost us?” and, “are we spending enough on security?” Applying CRQ for healthcare will not only help CISOs prioritize the right security investments, but it will enable the entire organization to understand and balance cyber risks alongside other risks they face.

How are healthcare CISOs reporting & measuring risks? | Security Magazine

Are critical infrastructure sectors more at risk of cyberattacks in 2023?

Across the world, the critical infrastructure sector is a bright flashing beacon attracting cybercriminals far and wide. The threat level continues to grow, and the consequences only become more severe we have seen for ourselves here in India. Now is the time to take action and prevention should be at the heart of every step they take to better secure themselves.

Are critical infrastructure sectors more at risk of cyberattacks in 2023? – CRN – India

Are 100% Security Guarantees Possible?

Large vendors are commoditizing capabilities that claim to provide absolute security guarantees backed up by formal verification. How significant are these promises?

Are 100% Security Guarantees Possible? (darkreading.com)

3 Trends Shaping the Future of Attack Surface Management

As businesses across the globe see vulnerabilities exploited and weaponized at an increasing rate, there is wisdom in watching closely to determine what trends emerge from these battlegrounds. Are organizations finding successful methods and solutions to protecting the attack surface? If so, how can we apply them to our organizations?

3 Trends Shaping the Future Of Attack Surface Management – Cyber Defense Magazine

Credentials Are the Best Chance to Catch the Adversary

There is no defense against legitimate credentials. Humans are careless in managing these important access tools which is why errors and omissions are two driving factors behind why the human element is involved in 82% of attacks.

Credentials Are the Best Chance To Catch the Adversary – CPO Magazine

Insurance and Regulations May Be the Biggest Security Drivers of 2023

As we enter the new year, there will be countless trends at play, but some will be more influential than others. Below are the four that you should watch closely in 2023

Insurance and Regulations May Be the Biggest Security Drivers of 2023 | Lookout

Incident responders brace for end-of-year cyber scares

Fears of the next SolarWinds or Log4j-style incident hitting over the holidays have some cybersecurity experts on edge

Incident responders brace for end-of-year cyber scaries | Cybersecurity Dive

What Can We Learn From Recent Cyber History?

The Center for Strategic and International Studies compiled a list of significant cyber incidents dating back to 2003. Compiling attacks on government agencies, defense and high-tech companies or economic crimes with losses of more than a million dollars, this list reveals broader trends in cybersecurity for the past two decades.

Over recent years, what lessons can we learn from our recent history — and what projections can we make about the future of data security?

Security, Privacy, and Regulations: What Have We Learned in the Last 10 Years? (securityintelligence.com)

How To Address Cybersecurity Issues In Open Source Software?

Cybersecurity is an essential aspect of open-source software, as it helps to protect the software from security threats and ensure its integrity. By implementing secure coding practices, secure communication channels, and robust security testing processes, open-source software can be made more secure, benefiting both developers and users.

How To Address Cybersecurity Issues In Open Source Software? (forbes.com)

2023 cybersecurity forecasts: Zero trust, cloud security will top spending

C-level executives and boards of directors say a catastrophic cyberattack is the top scenario in their 2023 resilience plans. Preparing for a worst-case risk scenario at that scale needs to start with treating cybersecurity spending as a business decision.

2023 cybersecurity forecasts: Zero trust, cloud security will top spending | VentureBeat

Share: