show episodes
 
For many of us, the workplace is more than a single building or facility. That’s what makes workforce IAM so powerful. By managing security through something we all take wherever we go — our identities — it gives users the flexibility they need to stay productive and enables administrators to quickly detect and address risks. HID’s robust, flexible workforce identity and access management solutions provide your workforce with seamless access to the resources they need — no matter where they are.
  continue reading
 
In this EM360 podcast, we investigate the cutting edge Cybersecurity issues that organisations are facing today. These discussions are led by the organisations at the forefront of defence as they walk us through the issues people are facing and how to effectively implement prevention strategies.
  continue reading
 
Artwork
 
Temenos partners with over 3,000 banks and other financial institutions, serving more than 500m banking users in 150 countries worldwide, to transform their businesses and stay ahead of a changing landscape. Developed as a self-service, online digital store, MarketPlace provides a showcase platform for both Temenos and its wider community of fintech providers to help financial institutions experience the latest innovations in financial services technology through its ever-growing range of pr ...
  continue reading
 
Loading …
show series
 
The alarming rate of violence against healthcare workers underscores the urgent need for comprehensive security measures within medical facilities. As incidents continue to rise, it's imperative that proactive strategies are employed to safeguard the well-being of patients, visitors and staff. In this episode, Paulina Rios Maya from EM360 speaks to…
  continue reading
 
Today, small businesses face significant challenges. Limited resources, tight budgets, time constraints, and inadequate training often leave them vulnerable. Hackers quickly exploit these weaknesses, targeting small and medium-sized businesses (SMBs) with sophisticated threats. Managed Service Providers (MSPs) are tasked with the daunting responsib…
  continue reading
 
The 2024 Attack Intelligence Report thoroughly analyses the latest trends, tactics, and techniques used by cyber adversaries. This year's report highlights a significant increase in sophisticated attacks, including advanced persistent threats (APTs) and highly targeted ransomware campaigns. By leveraging the MITRE ATT&CK framework, the report offer…
  continue reading
 
As artificial intelligence (AI) becomes increasingly integral to business operations, enterprises face new risks from Shadow AI—unauthorised or unmanaged AI tools and projects that bypass standard security protocols. The potential consequences of Shadow AI are severe, introducing vulnerabilities, compromising data integrity, and leading to complian…
  continue reading
 
Security Operations Center (SOC) analysts are the backbone of organisations' defence against cyber threats. However, the high-pressure environment, constant vigilance, and demanding workload can lead to serious burnout. This condition not only hampers analysts' performance and job satisfaction but also poses a threat to overall security. Organisati…
  continue reading
 
The most dangerous cyber attacks today have one thing in common: they target humans rather than systems. Social engineering has been a prevalent tactic for years, with a known $51B in exposed losses over the last decade. Unfortunately, these numbers will continue to rise with the proliferation of AI, and your email inboxes are your most likely targ…
  continue reading
 
Hackers use AI tools like ChatGPT to enhance their operations and manipulate large language models. They infiltrate and attack GPT by manipulating the knowledge base through coordinated bot activity. These sophisticated cybercriminals are not just using AI tools, they are leveraging them to streamline their attacks. By exploiting the model's natura…
  continue reading
 
The trend of platformization in the Security Operations Centre (SOC) is a game-changer in the cybersecurity landscape. It offers a holistic approach to managing and mitigating security threats. By consolidating various security tools, processes, and data sources into a unified platform, organizations can streamline operations, reduce complexity, an…
  continue reading
 
The alarming rate of violence against healthcare workers underscores the urgent need for comprehensive security measures within medical facilities. As incidents continue to rise, it's imperative that proactive strategies are employed to safeguard the well-being of patients, visitors and staff. In this episode of the EM360 Podcast, Paulina Rios Maya…
  continue reading
 
GenAI has revolutionized the landscape of information security. Once reserved for experts and Ph. D.s, it is now accessible to a broader spectrum of practitioners and engineers. Its applications span from summarising data to tailoring reports, amplifying incident response, and profiling user behaviours. By harnessing the power of generative AI, sec…
  continue reading
 
Unlock the door to enhanced enterprise security and a seamless visitor experience as we sit down with expert Vanessa to dissect the evolution of visitor management systems. Prepare to have your perception of corporate lobbies transformed; we're not just talking about a sign-in sheet and a friendly nod from the receptionist anymore. In today's world…
  continue reading
 
The sheer volume and diversity of data available to organisations today offer numerous opportunities for innovation, efficiency gains, and informed decision-making. However, this abundance of data also brings with it formidable challenges, particularly concerning privacy, security, and ethical considerations. Data is often described as new oil, so …
  continue reading
 
Gone are the days of merely safeguarding school computers! Censornet, a rising star in the tech industry, has undergone a remarkable transformation. From its roots as an internet security provider for educators, it has emerged as a trailblazing force in digital risk management. Today, Censornet offers a comprehensive suite of tools designed to conf…
  continue reading
 
Amid the ever-evolving landscape of cyber threats, organisations are constantly challenged to ensure security. Conventional security methods are failing to keep up with the escalating volume and sophistication of attacks. By implementing Managed Detection and Response (MDR) with automation, Security Operations Centers (SOCs) can optimise workflows,…
  continue reading
 
The SolarWinds breach exposed vulnerabilities within DevSecOps practices, sending shockwaves through the tech world. The U.S. Securities and Exchange Commission (SEC) indictment against SolarWinds further emphasised the gravity of the situation, alleging the company misled investors by failing to disclose these vulnerabilities and the subsequent br…
  continue reading
 
The fight against cybercrime is a never-ending battle. Firewalls and antivirus software, our traditional defences, are like trusty shields—good against basic attacks but not enough. Advanced attackers can slip through the cracks, exploiting new weaknesses or mimicking harmless traffic. Thus, businesses are exposed and face potential data breaches, …
  continue reading
 
The cloud revolutionised how businesses operate, but managing dynamic, complex environments presents new and unique challenges. While digital transformation has brought significant benefits, the reality is that organisations now require innovative solutions to effectively navigate intricate, hybrid, multi-cloud environments. Evolven Software, drive…
  continue reading
 
Automated Security Validation. Involving tools, scripts and platforms to emulate true-to-life attacks, Automated Security Validation is a key part of assessing the readiness of the security infrastructure and guiding prioritized remediation. But how does this implementation of automation really work to empower human expertise? How does all of this …
  continue reading
 
It seems like VPN products are consistently the initial access vectors for ransomware groups and targetted attacks. This was demonstrated in the recent Ivanti Connect Secure zero-day vulnerabilities, as well as Cisco when they admitted last year that Akira Ransomware was specifically targeting their VPNs. But what is the real problem with VPNs - an…
  continue reading
 
Rapid breach response. The art of quickly reacting to a security breach or incident. Key for minimising the impact of attacks and ensuring your team is as effective as possible, rapid breach response is an important part of any security strategy. With the rise and innovation we see in the automation space right now, how could automation be implemen…
  continue reading
 
Michael Ramstack, System Senior Director of Physical Security and Emergency Management at Essentia Health; Clete Bordeaux, Director of Healthcare Business Development at HID; and Patrick E. Riley, Industry Principal Consultant for Frost & Sullivan, discuss the role of visitor management in overall security strategies. The security of healthcare fac…
  continue reading
 
The audit process is broken. CISOs and CTOs have faced a multitude of challenges under this outdated audit landscape, and the efficacy of companies are being stunted by a system that desperately needs updating. But how can technology be leveraged to streamline or even transform that auditing process? And what does the future of infosecurity complia…
  continue reading
 
In the world of complex supply chains, it’s not enough to secure our own data but also ensuring that third party vendors we work with have robust security. When it comes to proactively stopping threats and mitigating issues, supply chain monitoring and ensuring a secure software supply chain is crucial to keep organizations’ data safe. In this epis…
  continue reading
 
In 2024, the conventional approach of responding to threats is dead. As cyberspace becomes more complex, interconnected, and sophisticated, companies are beginning to recognise the shift from a reactive stance to a proactive one. This shift isn’t just a technological upgrade - it’s a fundamental change in mindset that can cause ripples throughout t…
  continue reading
 
Using threat intelligence effectively in incident investigation is crucial for identifying, mitigating, and preventing cybersecurity threats. By integrating relevant threat intelligence feeds, security teams gain insights into the tactics, techniques, and procedures employed by malicious actors. This aids in swift detection and response to potentia…
  continue reading
 
Application security is a complex, wide-ranging field. With attackers using a wide range of attacks from credential stuffing to cookie poisoning, how can you keep up with the ever-evolving landscape? In this episode of the EM360 Podcast, Analyst Jonathan Care speaks to Uri Dorot, Senior Product Marketing Manager at Radware, to discuss: Main challen…
  continue reading
 
Doing more with less. The art of optimising your cybersecurity strategy and resources to achieve effective protection against cyber threats. From assessing and prioritising assets to utilising open source tools, understaffed and overstretched cybersecurity teams are looking at ways to maximise what they’re able to do. In this episode of the EM360 P…
  continue reading
 
Securing Software as a Service (SaaS) applications is crucial to protect sensitive data, ensure user privacy, and maintain the overall integrity of the service. From data encryption and identity management to network security and a solid incident response plan, there are some crucial things to consider when employing SaaS as a part of your workflow…
  continue reading
 
Enabling the business to leverage data while preventing breaches are top priorities for CxOs and boards across industries. However, data security has long relied on legacy architectures and outdated approaches that were developed to protect data on-premises. By harnessing artificial intelligence and machine learning to automatically learn and holis…
  continue reading
 
No one knows how far gen AI can go in the enterprise but we know that it will be massive. Future platforms will certainly streamline and ensure efficiency, accuracy, and impact. But there are many questions, including whether open source models perform as well as proprietary research? Will data compliance continue to be the main challenge the indus…
  continue reading
 
Zero Trust is a security concept and framework that assumes no trust, even among users and systems inside the corporate network. Traditionally, network security models operated under the assumption that everything inside the corporate network could be trusted and that once someone gained access to the network, they could be trusted to access variou…
  continue reading
 
XDR isn’t just a fancy term or the latest trend; it represents consolidating security tools, enhancing defences against sophisticated attacks, and reducing response time to safeguard against data breaches. Starting from a solid foundation of centralized logs, organizations can use XDR as part of their cybersecurity strategy to detect breaches acros…
  continue reading
 
It’s officially the spooky season - but something scarier than ghosts, vampires and werewolves is striking fear into the hearts of cybersecurity leaders across the globe. The unique challenges in the security space have been forcing industry leaders to switch up the ways they operate, specifically in the MSP space. What does it mean to be a cyberse…
  continue reading
 
Rapidly accelerating technology advances, the recognized value of data, and increasing data literacy are changing what it means to be "data driven." The ability to leverage data for day-to-day activities improves decision making, and fosters better innovation, collaboration, and communication. With deep insight into the data they have, and the conf…
  continue reading
 
Monitoring cyber risk is essential in today's interconnected landscape. Involving continuous assessment of vulnerabilities, threat detection, and response readiness, companies should be looking at the best way to protect themselves. But is offence really the best defence? Does a proactive stance provide more of a formidable cybersecurity posture th…
  continue reading
 
The aftermath of a cyber attack for a business can be devastating and may have significant short-term and long-term consequences. The extent of the impact will depend on the nature and severity of the attack, the level of preparedness of the business, and how quickly they can respond and recover. But how can you recover from these cyber attacks? Ho…
  continue reading
 
Privacy laws are legal regulations that aim to protect the privacy and personal information of individuals. Designed to govern the collection, use, storage, and sharing of personal data by businesses, the primary objectives of privacy laws are to ensure that individuals have control over their personal information and to prevent its misuse. But how…
  continue reading
 
A recent Gartner report stated that companies that implement CTEM (continuous threat exposure management) will be three times less likely to suffer from a breach. With the objective of CTEM being the achievement of a consistent, actionable security posture, why should you bring that into your brand protection strategy? Should a proactive approach b…
  continue reading
 
Dr. Eric Cole, founder, and CEO of Secure Anchor Consulting, Cleat Bordeaux, director of Healthcare Business Development at HID Global, and Mike Ramstad, System Senior Director of Security from Essentia Health, explore the physical identity challenges in the healthcare industry. They address current challenges like COVID’s impact on motivation, vis…
  continue reading
 
From ruthlessly targeting BFSIs to leaking the personal data of cancer patients, the horror stories that surround serious cybercrime are worse than ever before. Getting one step ahead of cyber attacks and becoming proactive with your cybersecurity is essential to keeping your company secure, and one way to do that is adopting a deny-by-default phil…
  continue reading
 
Earlier this year, Gartner predicted that companies that implement Continuous Threat Exposure Management, or CTEM, will have 3x fewer incidents year-on-year. Visibility is critical when it comes to cybersecurity, and a programmatic approach to that visibility should include CTEM in some capacity, according to SecurityIntelligence. But how does CTEM…
  continue reading
 
In today's interconnected world, where technology plays a vital role in our personal and professional lives, the effectiveness of cybersecurity measures has become paramount and the role of Chief Information Security Officer is under more scrutiny than ever before. And with many CISOs dealing with fragmented vendors, lack of talent to pace with a d…
  continue reading
 
Data exfiltration has become a serious issue for companies in today’s world. The unauthorised removal and theft of company data are becoming more commonplace as cybercriminals become more sophisticated in their attacks. A good Data Loss Prevention, or DLP, strategy used to be enough to help protect the enterprise from malicious attacks, but has thi…
  continue reading
 
Loading …

Quick Reference Guide