During the ISMG's Cloud Summit Series 2022, Shubham Gupta, 2019 batch IAS officer, narrated how the district administration successfully piloted a blockchain-based caste certificate issuance facility.
In the latest update, four ISMG editors discuss important issues of 2022, including: CISO Marene Allison's unique career path; Ukrainian government cybersecurity official Victor Zhora on lessons learned from countering cyberattacks; and insights from CEO Nikesh Arora of Palo Alto Networks.
Thales plans to enter the customer identity and access management market through its purchase of an emerging European CIAM player. The French firm plans to capitalize on OneWelcome's strong product by extending its footprint beyond Europe and into North America and Asia-Pacific.
The public-private Ransomware Task Force last year issued numerous recommendations for battling ransomware, and task force member Marc Rogers of Okta says that while the problem persists, better mechanisms are helping to blunt such criminal activity.
An ambitious and futuristic project, which exemplifies the vision of a Digital India, is currently being implemented at Etapalli, a subdivision of Gadchiroli district in the state of Maharashtra.
Healthcare sector entities increasingly need to implement a zero trust approach with their security, says federal adviser Erik Decker, CISO of Intermountain Healthcare. Zero trust, he says, integrates "a lot of different architecture and systems … that have to work in concert with each other."
In the new "Proof of Concept," John Kindervag, Zero Trust creator and senior vice president of cybersecurity strategy at ON2IT, and Jeremy Grant, managing director of technology business strategy at Venable, join ISMG's Anna Delaney and Tom Field to discuss trending Zero Trust and identity issues.
The accelerated consumption of digitized services has not only changed the banking landscape - it has affected anti-money laundering risks and defenses. David Stewart and Paul Franks of SAS weigh in on emerging risks, defenses and shifts in the AML compliance landscape.
The Sri Lankan government plans to implement the Unitary Digital Identity Framework, or UDIF, a national biometrics-based digital identity project. But cybersecurity experts familiar with India's Aadhaar program, whose framework Sri Lanka is set to use, have voiced concerns over data protection.
In 2021, there were 1,862 data compromises - a 68% increase over 2020, according to the Identity Theft Resource Center's Annual Data Breach Report. "In this past year, there were more cyberattack-related data breaches than there were all forms of data breaches in 2020," says ITRC COO James E. Lee.
"We came up with a structured, documented approach to respond to mitigating the Log4j vulnerability using the EDR scanning tools along with a code validation, containerization, and sandboxing of our applications and networks," says Ian Keller, security director at Ericsson.
Amid the current ransomware surge, it's time for the principle of least privilege to meet endpoint security and be a new foundational security control, says David Higgins of CyberArk. He outlines the cybersecurity use cases and potential business benefits.
Applying cloud access security broker’s three functionalities - API-level integration with managed device transfer for visibility, in-line CASB for proxy and other devices, and its control over cloud and other access points - helps provide better control and the ability to protect and secure user access, says Thomas...
A risk-based approach to secure against digital fraud requires putting in the correct security controls in proportion to the organizational risk, which is determined by understanding the customer's subconscious habits, says Australia-based Tim Dalgleish, senior director, a global advisory, at BioCatch.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing cio.inc, you agree to our use of cookies.