Stuart O'Brien, Author at Cyber Secure Forum | Forum Events Ltd - Page 58 of 61
Posts By :

Stuart O'Brien

CCTV

GUEST BLOG: Will GDPR impact CCTV?

960 640 Stuart O'Brien

By 2020 CCTV

25th May 2018 will mark the day where GDPR (General Data Protection Regulation) is implemented by the European Union. With this new legislation, the way we capture and handle CCTV footage will change to fit with the new guidelines presented by the European Union.

With the implementation date closer than we think, businesses should be preparing to comply with changes and be aware of the penalties if they don’t.

In this article, we discuss how you can make sure that your business is working within the framework of the GDPR rules once they’re introduced and help your business avoid the 4% global annual turnover penalty.

What you need to know once GDPR has been introduced:

Viable reasoning is needed for those who have CCTV around your business. An example of this would be to help protect employees when it comes to health and safety or to capture footage of any incidents that occur within the company.

Compiling an operation requirement (OR) is important when it comes to having CCTV in your business property as you can’t use CCTV to spy on your employees – and you need to justify your reasoning.

CCTV that is placed within a public space where someone would expect privacy could face reports the public. This can range from places such as canteens, break areas and public spaces. If you are able to highlight a security risk that could be minimised through using CCTV, it is more likely that the CCTV will be accepted in these places, again think of the OR.

Personal data is being collected constantly through video surveillance. To inform people who operate in and around your business, you should have a disclosure to tell them that CCTV is in use and that they could be captured on any footage that is obtained. A common method is to have signs that are clear and feature a number for those who want to contact the CCTV operators if they have any queries.

Footage that has been collected from CCTV operations can be kept for 30 days. If you need to keep it for a longer time period, you need to carry out a risk assessment that explains the reasons why. Images and videos that you acquire through your CCTV system might be requested by the police, but make sure that they have a written request. Police will usually view the CCTV footage on your premises and this would not warrant any concerns for the leak of the data.

2020 Vision, who provide access control systems, found that your security supplier will be your data processor under the GDPR law. This means that those who are using security companies should put an abiding contract in place that states what the security company can do with the footage that is collected from your premises. Data breaches are a possibility when sharing data with a third party, so you need to be extra careful when it comes to handling.

Security IT Summit

IT security in focus at the Total Supply Chain Summit – Register today!

960 640 Stuart O'Brien

There are still some delegate and exhibitor places left for the Total Supply Chain Summit, which is taking place on November 13th & 14th at The Met Hotel, Leeds.

For security professionals your complimentary VIP place includes pre-arranged meetings with trusted suppliers covering supply chain, logistics, distribution, warehousing, transport and more. These meetings are based on your requirements and upcoming projects, ensuring no time is wasted – and there’s no hard sell.

For IT security solution providers, the event is a unique opportunity to network with the UK’s supply chain sector, which relies on the latest networking technologies and software to keep its wheels turning smoothly.

There is also an educational seminar programme hosted by industry thought-leaders, plus ample opportunity to network with like-minded peers.

To confirm your delegate place, all you have to do is complete this short online form here, or for more information contact Alex King 01992 374086 / a.king@forumevents.co.uk.

Alternatively, if you’re an IT security solution provider and would like to showcase your products and services at the event, contact Chris Cannon on 01992 374 097 / c.cannon@forumevents.co.uk.

Funding

SecurityScorecard raises $27.5 million, pledges new solutions

960 640 Stuart O'Brien

SecurityScorecard has raised $27.5 million in Series C funding, led by Nokia Growth Partners (NGP) with participation from Moody’s Corporation, AXA Strategic Ventures, and Intel Capital.

Existing investors Sequoia Capital, Google Ventures (GV), Boldstart Ventures, Two Sigma Ventures, and Evolution Equity Partners also participated.

Funds from this investment round will be used to bring new solutions to the market and to expand on SecurityScorecard’s position as the security ratings leader.

The SecurityScorecard platform provides CISOs, security practitioners, risk management professionals, and boards of directors with a comprehensive outside-in view of the security posture of their entire ecosystem, including their own IT infrastructure as well as their third and fourth-party vendors.

The platform continuously monitors the security posture of more than 200,000 enterprises and government agencies across the globe and evaluates them based on hundreds of indicators of compromise. It then assigns an A to F rating and provides security professionals with actionable intelligence that enables them to remediate security vulnerabilities. SecurityScorecard research has shown that companies with a “D” or “F” rating are 5.4 times more likely to be breached than companies with an “A” or “B” rating.

“As the world becomes increasingly reliant on the cloud, third-party service providers, and highly distributed infrastructure, enterprises have less visibility and control over mission-critical services as well as their proprietary and customer data,” said Upal Basu, Partner at NGP.

Basu, who will be joining the company’s board of directors, further explained: “The SecurityScorecard platform is uniquely positioned to help enterprises gain visibility and control across their IT ecosystem. We are excited to be a part of the SecurityScorecard team and we look forward to helping the company continue its rapid growth.”

 

Attivo Networks

Attivo Networks raises $21m Series C round

960 640 Stuart O'Brien

Attivo Networks has raised $21 million in Series C venture capital funding, which was led by Trident Capital Cybersecurity with participation from existing investors Bain Capital Ventures and Omidyar Technology Ventures.

The round of funding follows a $15 million Series B financing in May, representing $36 million raised in the last five months and a collective total of $45.7 million overall.

This new funding will be used to support further development of the Attivo ThreatDefend Deception and Response Platform to address the evolving landscape of threats and attack surfaces and to add counterintelligence functionality.

The company will also use the funds to expand global sales initiatives.

Attivo Networks announced that Alberto Yépez, a managing director of Trident Capital Cybersecurity and a pioneer of the cybersecurity industry, will join its board. Yépez has played significant roles as an entrepreneurial and public company CEO, board member, large company senior executive, serial entrepreneur, and an angel and venture capital investor.

“Attivo is the clear leader in the emerging space of deception solutions that improves real-time breach detection,” Yépez said. “Deception puts attackers on the defensive making them work harder and increasing their costs. High accuracy addresses the issue of too many alarms being reported by existing solutions and incident response is improved with the capture of specific techniques and tools being used by the attacker. This is the primary reason why companies are working closely with the Attivo team to help detect and more effectively respond to sophisticated cyber attacks. Customers are pleased with Attivo’s ability to close detection gaps and easily integrate with their existing cybersecurity investment increasing their overall efficacy.”

The Series C funding comes at an opportune time for Attivo Networks to expand amid the escalating demand for deception technology across the financial, healthcare, technology, retail, energy, and government sectors.

Further adoption of the cloud with shared security models and a heightened need for specialised device protection of industrial control, Internet of Things, and point-of-sale systems has also fueled company growth.

The company has seen revenues increase 300 per cent year-on-year, accumulated an impressive list of Fortune 50 customers, and is engaged with over 350 companies in evaluation and trials of its deception and response technology.

Security IT Summit

Claim your VIP place at the Security IT Summit 2018

960 640 Stuart O'Brien

The next Security IT Summit takes place on July 3rd 2018 at the Hilton London Canary Wharf and will once again provide the leading platform for senior IT security professionals to meet with trusted solution providers, learn from the sector’s preeminent thought-leaders and network with peers.

The 2017 instalment of the event was the most successful yet, with delegates able to meet with the likes of LogRhythm, Bomgar, Celestix, Darktrace, ESET, LGC, Onapsis, Okta, Performanta, Pervade Software, PhishMe, PT Global Solutions, SonicWall, Twist and Shout Media, Unipart Security Solutions, Varonis, WinMagic Data Security and more.

Meanwhile, the Security IT Summit’s seminar programme tackled the big issues of National Cyber Security Strategy, Cloud Software Security and GDPR Compliance.

Of course, for 2018 the event will remain completely FREE to attend for IT security professionals – to register for your VIP delegate place click here, or contact Liz Cowell on 01992 374 072 or email l.cowell@forumevents.co.uk.

Alternatively, if you’re an IT security solutions provider and would like to showcase your products and services at the Security IT Summit, contact Haydn Boxall on 01992 374 084 or email h.boxall@forumevents.co.uk.

Larry Ellison Oracle

Oracle unveils automated database cyber defence solution

960 640 Stuart O'Brien

Oracle Executive Chairman and CTO Larry Ellison has unveiled new machine learning applications for database and cyber security in the opening keynote presentation at Oracle OpenWorld 2017 in San Francisco’s Moscone Center.

Ellison introduced Oracle Autonomous Database Cloud, the world’s first 100 percent self-driving autonomous database, and new automated cyber defense applications that detect and remediate attacks in real time.

With total automation based on machine learning, Oracle claims its Autonomous Database Cloud eliminates the human labour required to manage a database by enabling a database to automatically upgrade, patch and tune itself while running.

With no more scope for human error or requirements for human performance testing, Oracle says it’s able to minimise costly planned and unplanned downtime to less than 30 minutes a year and guarantee that organisations can cut their costs in half compared to Amazon.

Ellison also shared benchmark test results during short demonstrations that highlighted an alleged performance gap between Oracle Database on Oracle Cloud and Oracle Database running on Amazon’s best Oracle Database Cloud Service, Amazon Relational Database Service (RDS). The direct comparison also highlighted the difference between Amazon’s 99.95 percent reliability and availability SLAs, which exclude most sources of unplanned and planned downtime, and Oracle’s 99.995 percent SLA guarantees.

Other key quotes from Larry Ellison’s keynote presentation:

  • “Now, I don’t use the word revolutionary new technology every year here at Oracle OpenWorld. We don’t — you know, because there aren’t that many revolutionary new technologies. But this one is.”
  • “This thing is truly elastic, instantaneously elastic. So you never provision more resource than you need. It really is on-demand computing.”
  • “These are not Oracle went out and made up the most ridiculous demos to make Amazon look bad they could come up with. These are datasets that we actually used for stress testing, and performance testing, and validating our database.”
  • “Amazon is five to eight times more expensive running the identical workload than the Oracle Autonomous Database.”
  • “We guarantee you contractually to cut your Amazon bill in half. It’s fairly easy when you’re five to eight times faster. We feel pretty comfortable.”
  • “It’s not unusual for our competitors to use our technology. Amazon knows this. They are one of the biggest Oracle users on the planet Earth. SAP is one of the biggest users of Oracle on Earth.”
  • “Bring-your-own-license to PaaS applies to all of our PaaS services. Not just database, but also middleware, also analytics. These are dramatic price reductions.”
  • “You’ll see a migration, an evolution of database skills, where you’re focused more on database design, schema design, different kinds of data analytics including machine learning, setting the policies as to what is mission critical, what requires disaster recovery, figuring out those policies.”
Employee Security Risk

GUEST BLOG: From employee to security risk – How to protect your business

960 640 Stuart O'Brien

By Alex Viall, Director, Mustard IT

As businesses become more aware of the threat of cyber-attacks, technical defences are becoming stronger. It’s far more difficult to hack into corporate networks than it used to be. Because of this, hackers are creating new methods of accessing secure data. These efforts are being directed at the new weakest link in corporate cyber security: employees.

Hackers are using social engineering methods and phishing attempts to convince employees to click on impersonated links, open malware-loaded attachments, or even give away confidential data. If a networked computer is accessed, data mining or ransomware attacks can occur very quickly.

This is not a small-scale issue. As recently as August 2017, over 700 million email accounts were manipulated to send malicious emails loaded with malware (that were designed to scrape computers for sensitive data). In many cases they were able to mimic official corporate email addresses, and appeared to be sent from legitimate servers.

In addition to this primary risk, some sophisticated hacking teams are planting employees within large corporations in order to gain access to data first hand. In other instances, disgruntled employees are acting individually to enact malicious damage to company networks, data or reputation.

What can be done to reduce this internal cyber-attack risk? It’s a combination of systematic training and awareness campaigns, consistent engineering of employee behaviour and investment from the top of the company down. Here is a list of actions you can implement in your business to help reduce employee related cyber-attacks.

Employee risk awareness and training

Assess the culture of your business. Is there a high awareness of cyber-security issues? How is training currently conducted? Is it effective? Understanding how your employees think about security will help you to position the rollout of the following action steps. Training programs can be tailored to your environment, and could range from conference style sessions to gamification methods (or a combination thereof).

Training must be relevant and cover the most common ways employees are exposed to cyber-attack risks. Importantly, this training cannot be a one-off initiative. As hackers create new methods of attack, employees must be kept up to date and be reminded of their crucial role in protecting the company from incursions. Make information readily available for staff to access at any time after training is conducted.

Control for risk

A thorough risk assessment will be required in order to identify potential weaknesses and entry points for malicious software. Implement controls at every point a hacker could have contact with your systems. For example, a hacker may impersonate a corporate email, gain access to a genuine employee account, execute transactions, create further phishing emails, and install malware. Update these controls and test them frequently.

Strategic use of analytics

Periodic analyses of network use should be run to identify unusual interactions with the system. The following activities may be red flags for deliberate malicious activity or for hijacked accounts:

  • An employee is accessing company networks out of hours,
  • A poorly performing employee is spending time accessing secure or sensitive information without apparent cause,
  • Unusually large files being downloaded, or
  • Any other out-of-character actions being recorded.

Identifying these digital trails early can alert employers to attacks that had otherwise gone unnoticed. It may also provide a chance to sharpen employee focus on appropriate use of employer networks.

Accountability and modelling behaviour

Taking a top-down approach to cyber-security is critical to ensuring employee engagement with the issue. If management is seen to value proactive security, it’s more likely to filter down to departments and staff. This could manifest as allowing a larger budget for training and processes, or regular company-wide communications. In addition, a single manager should be ultimately responsible for cyber-security at the company. The chain of accountability should be clear. Depending on the size of the company, this could be a full-time role or an additional responsibility for a manager. In either case, cyber-security should be an absolute priority role.

Engineer employee behaviour

Even the best training programs and behaviour modelling cannot protect against natural human error, or the apathy that can surround particular security issues like password changes. In the case of passwords, it is best to ask system administrators to force password updates every 3-6 months. Employees can be guilty of using a generic password across personal and work accounts. This means a breach of personal cyber-security can lead to a corporate level cyber-attack.

Use other behaviour change strategies to encourage employees to engage in more considered and secure behaviour.

  • Connect education and training with a charitable goal (‘for every engagement with this training video, the company will donate a pound to X charity’).
  • Implement brief, timed delays before sending emails or downloading links.
  • Publically acknowledge proactive efforts to identify threats or report issues.

Implement physical controls

Data security can also be weakened by employee’s physical behaviour and choices. Consider implementing some or all of the policies below:

  • Do not use private USBs on company devices (or company USBs on private devices) as malware is commonly transmitted through this technology,
  • Do not remove physical company documents from the office,
  • Do not connect company devices to unsecured Wi-Fi networks,
  • Do not connect personal devices to the company Wi-Fi network (a guest network can be established with no access to company servers).

If you ensure your technical cyber-security protocols are up to date, along with training, behaviour modelling, and smart use of analytics, you will build a comprehensive multi-tiered protection shield against hackers.

Technavio

Global cyber security market to grow 13% by 2021

960 640 Stuart O'Brien

The global cyber security market will grow at a CAGR of almost 13 per cent during 2017-2021, according to a new report from Technavio.

The study covers the present scenario and growth prospects of the global cyber security market across the forecast period.

Clearly, with the increase in the number of attacks and threats from hackers, the need for advanced security solutions is growing rapidly.

But Technavio says the major reason for its high growth forecast is the introduction of cyber detection technology, which is an advanced form of cyber security that has the capability to identify and mitigate an attack from its inception through four stages: network level, application level, data level, and endpoint level.

Specifically, Technavio analysts highlighted the following three factors that are contributing to the growth of the global cyber security market:

  • Increase in use of mobile devices
  • Implementing firewall as a disruptive deception capability
  • Increasing IT security budget

Amrita Choudhury, a lead IT security research analyst at Technavio, said: “With companies expanding across regions, there is an increased need for the exchange of global data and information. The global expansion of business has given a significant rise to employees traveling worldwide. This has resulted in an increase in services offering security and access to secure networks from mobile devices.”

Register today for the Security IT Summit 2018

150 150 Stuart O'Brien

The next Security IT Summit takes place on July 3rd 2018 at the Hilton London Canary Wharf and will once again provide the leading platform for senior IT security professionals to meet with trusted solution providers, learn from the sector’s preeminent thought-leaders and network with peers.

The 2017 instalment of the event was the most successful yet, with delegates able to meet with the likes of LogRhythm, Bomgar, Celestix, Darktrace, ESET, LGC, Onapsis, Okta, Performanta, Pervade Software, PhishMe, PT Global Solutions, SonicWall, Twist and Shout Media, Unipart Security Solutions, Varonis, WinMagic Data Security and more.

Meanwhile, the Security IT Summit’s seminar programme tackled the big issues of National Cyber Security Strategy, Cloud Software Security and GDPR Compliance.

Of course, for 2018 the event will remain completely FREE to attend for IT security professionals – to register for your VIP delegate place click here, or contact Liz Cowell on 01992 374 072 or email l.cowell@forumevents.co.uk.

Alternatively, if you’re an IT security solutions provider and would like to showcase your products and services at the Security IT Summit, contact Haydn Boxall on 01992 374 084 or email h.boxall@forumevents.co.uk.

UK Cyber Attacks

Cisco White Paper: Organisations must disrupt cyber attacks

960 640 Stuart O'Brien

Cisco and Dimension Data have published a white paper that provides organisations with a framework for ransomware defence.

Called Ransomware: The Pervasive Business Disruptor, the paper looks at ransomware trends and impacts, and how to respond before a threat becomes a business disruptor.

According to a Cisco 2017 Mid-Year Cyber Security Report, ransomware is one of the main threats to digital business. Globally, around 49 per cent of businesses experienced at least one cyber ransom attack in 2016, and of those, 39 per cent were ransomware attacks.

In the US alone, the number of attacks rose 300% from 2015 to 2016.

The whitepaper says this trend can be attributed to the growth of ransomware-as-a-service (RaaS) in the first half of 2017, where cyber criminals pay the operators of RaaS platforms to launch attacks.

“The escalation in ransomware attacks in the digital economy makes every organisation a target,” said Matthew Gyde, Group Executive – Security. “This risk escalated when cryptocurrency and bitcoin became a common avenue for ransom payment. That’s because cybercriminals cannot be traced. And as more employees work remotely on personal devices, the risk is further compounded.”

Deep threat Intelligence and research are key to outsmarting cybercriminals, and a critical success factor is to disrupt the attack before it becomes the business disruptor,” Gyde explained. “But security controls alone are not sufficient to address a ransomware threat, and organisations need to adopt a multi-layered approach to stop the cyber kill chain. This means identifying emerging threats before an attack, quick detection, a swift response to an attack, all the way through to the backup and recovery process.”

The ransomware white paper includes a five-point framework for organisations to adopt to defend against a ransomware attack:

  • Predict and be informed before the attack occurs: Proactively research what’s discussed on the dark web, new exploits that will be used, and industries or companies that will be targeted.
  • Protect: Identity and access management (IAM) tools are essential to protecting enterprise devices and computing assets. Network access control (NAC) ensures that only devices that have the adequate security settings and adhere to IT security policies are able to access corporate systems.
  • Detect: Technologies should be in place to detect anomalies in the infrastructure, in the event that malware has infiltrated the endpoints or network. The network must be monitored to check for indicators of compromise. Turning on AI-enabled malicious traffic detection, can also help automate detection swiftly before the attack worsens.
  • Respond: When a ransomware incident has been detected, security experts must work fast to block malicious communication channels at the firewall or IPS, and quarantine infected machines.
  • Recover: Backup is a critical part of the strategy for fast recovery. In addition, the backup system needs to prevent the replication of files that were maliciously encrypted by ransomware. This can be achieved with dynamic segmentation and inherent security features.

Click here to read Ransomware: The Pervasive Business Disruptor white paper.