Kirk was executive editor for security and technology for Information Security Media Group. Reporting from Sydney, Australia, he created "The Ransomware Files" podcast, which tells the harrowing stories of IT pros who have fought back against ransomware.
Alex Holden, CISO and founder of the cyber intelligence company Hold Security, was preparing to open an office in Ukraine when Russia invaded in February. He went ahead with his plan anyway. In this video interview with Information Security Media Group, he tells why he did it.
Police in London say they've arrested seven people that the BBC reports are tied to the Lapsus$ hacking group, which has claimed responsibility for data breaches involving Okta, Microsoft, Nvidia, Ubisoft and more. The names of the suspects, who are mostly teenagers, have not been released.
A newly released conversation between two members of the Conti ransomware gang reveals concern about the war in Ukraine and its potential to disrupt their lucrative extortion racket. The conversation took place just a day before a massive data leak exposed the gang's inner workings.
A Ukrainian cybersecurity researcher has released a huge batch of data that came from the internal systems of the Conti ransomware gang. The researcher released the data after the notorious ransomware gang expressed support for Russia after its invasion of Ukraine.
What security functions should be kept in house, and which ones should be outsourced? The sands are shifting: the days of a fully in-house security operations center are probably gone now, says Elrich Engel, CISO and director of data and architecture at AMP, an Australian financial services company.
A 29-year-old Canadian man has been sentenced to three years in prison for trading in stolen personal information, which included transactions with an aggressive hacking and extortion group known as The Dark Overlord. Slava Dmitriev sold identity information on the AlphaBay marketplace, prosecutors alleged.
The Log4j vulnerability has underscored once again the widespread dependence on open-source software projects and the lurking risks. Patrick Dwyer of OWASP says such projects deserve more resources to avoid major security vulnerabilities.
The Emotet botnet, which was hampered by law enforcement actions earlier this year, is making a comeback. The resurgence appears to be due to help from old friends: cybercriminals running the Trickbot botnet. Unfortunatel,y the development may fuel more ransomware attacks.
Before cybercriminals shifted heavily into ransomware, there was banking malware: sophisticated programs designed collect login credentials and intervene in transactions. A campaign using the Dridex banking Trojan has appeared in Mexico, says Metabase Q, a security company.
The U.S. State Department is offering rewards of up to $10 million for information that leads to the identification or location of members of the DarkSide ransomware gang and others who attack critical infrastructure. It follows the U.S. taking offensive cyber action against REvil, The Washington Post reports.
Facebook plans to shut down its facial recognition system, saying the regulatory landscape is unclear and citing ongoing concerns about the effects on society of using such systems. The company plans to delete more than 1 billion facial profiles.
Microsoft launched a four-year campaign on Thursday with community colleges in the U.S. aimed at recruiting hundreds of thousands of people into the field of cybersecurity. The goal is to fill an expected shortfall of 250,000 workers in cybersecurity, which Microsoft says means rising risk.
Effecting a shift around attitudes towards security is a balance between policy, education and moves that encourage good security decisions, says Hilary Walton, CISO with Kordia Group.
Asaf Ahmed, former CISO for Fire and Rescue New South Wales, has had long career in Australia. He built that government agency's information security program. Ahmed shares his ideas on risk, cybersecurity standards and what the future holds.
It's often noted that some view cybersecurity as putting the brakes on business. But it's actually the opposite, says Wouter Veugelen, CISO of Oil Search Ltd. "Cybersecurity provides the guard rails for the business to be able to operate within," he says.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing cio.inc, you agree to our use of cookies.