You are viewing 19 of 25 results
news

Risky Business: 6 steps to assessing cyber risks for the enterprise

Steve Durbin featured in CSO online, sharing his six steps on how organisations can create risk assessment plans to anticipate future threats.

published 27 - March - 2024
Read More
news

Why data, AI, and regulations top the threat list for 2024

ISF Chief Executive Steve Durbin, features in Helpnet Security to address three cyber security hurdles in 2024 - Data, AI and Regulation.

published 21 - December - 2023
Read More
news

Hack on Japanese Port Shows How Compromised Operational Technology Can Have a Widespread Impact

Paul Holland shares his thoughts on protecting and securing the integrity and confidentiality of information within OT environments.

published 17 - July - 2023
Read More
news

How organizations can navigate geopolitical and cyber risks in an interconnected world

Globalization and hyperconnectivity has made the world more interconnected and interdependent than ever before. The…

published 17 - July - 2023
Read More
news

COSMICENERGY: A new threat to OT

Paul Holland provides insight into a possible new threat to operational technology environments, specifically those in the energy sector.

published 02 - June - 2023
Read More
news

Five Cybersecurity Trends for the Middle East in 2023

Dan Norman predicts cybersecurity trends that are set to accelerate for the Middle East in 2023.

published 31 - March - 2023
Read More
news

Four Cyber Risk Trends to Watch in 2023 and How Businesses Can Mitigate Them

With cyber security becoming riskier, costlier and more complicated, Steve Durbin explores four key challenges to look out for in 2023.

published 11 - January - 2023
Read More
news

Threat Intelligence: Establishing a stream of trustworthy data

Dan Norman explores how you can create a steady stream of meaningful data that is actually relevant to your organisation.

published 05 - December - 2022
Read More
news

Security Think Tank: To stop ransomware, preparation is the best medicine

Paul Watts details what you should be focussing on when thinking about business resiliency in the context of ransomware.

published 24 - November - 2022
Read More
news

How Cyber Threat Intelligence Provides Security and Value to Business

Steve Durbin offers his thoughts on how enterprises can make the most out of threat intelligence for smarter security.

published 23 - November - 2022
Read More
news

Seven Practical Considerations for Effective Threat Intelligence

A background to the current state of threat intelligence, and practical guidance for security teams at all stages of its implementation.

published 05 - October - 2022
Read More
news

The Threat of Deepfakes and Their Security Implications

Steve Durbin discusses the cyber best practices and security controls you should be implementing now to mitigate the threat of deepfakes.

published 07 - September - 2022
Read More
news

How the Responsible Use of AI Can Create Safer Online Spaces

Steve Durbin offers recommendations for organisations to mitigate the potential risks and manage the ethical adoption of AI.

published 16 - August - 2022
Read More
news

Organisations Cannot Prosper Without Trust: Five ways to boost trust with cyber security

Steve Durbin offers advice on how you can prevent the dilution of enterprise value and trust in the eyes of your stakeholders.

published 04 - August - 2022
Read More
news

Five Trends Making Cyber Security Threats Riskier and More Expensive

As risks increase with the world becoming more digital, regulated, and interconnected, Steve Durbin offers steps to reduce their impact.

published 27 - July - 2022
Read More
news

Three Cyber Threats Resulting from Today's Technology Choices to Hit Businesses by 2024

Steve Durbin features in Dark Reading to discuss three major cyber threats that could result from today's hasty technology decisions.

published 13 - July - 2022
Read More
news

Three Threats Dirty Data Poses to the Enterprise

Steve Durbin discusses three dirty data cyber security concerns, and how organisations can protect themselves against these emerging threats.

published 06 - July - 2022
Read More
news

Five Ways to Secure the Supply Chain in Times of Conflict

Steve explains the five steps organisations can take to help mitigate potential threats against the supply chain and be better armed.

published 15 - June - 2022
Read More
news

What's Zero Trust, and What's Driving Its Adoption?

Steve Durbin deconstructs Zero Trust; explaining how it works, what the common misconceptions are, and what to consider before implementation.

published 08 - June - 2022
Read More
news

7 Steps to Combat Cybersecurity Threats in Times of Instability

Steve Durbin outlines steps organisations and security teams can use to understand and prepare for potential threats in times of instability.

published 18 - May - 2022
Read More
news

World's Largest Cybersecurity Benchmarking Study Finds that Top Executives Believe their Organizations are Not Prepared for New Era of Risk

ThoughtLab's press release for their study, providing evidence-based insights into the most effective cybersecurity practices and investments.

published 10 - May - 2022
Read More
news

Cyber Risks for the Emerging 5G Era

Steve Durbin expands upon the risks, not only to individuals and businesses, but also to nations as 5G technologies transform communications.

published 29 - April - 2022
Read More
news

Five Proactive Steps CISOs Can Take During Times of Instability

Steve Durbin outlines how CISOs can shift from being reactive to proactive, improving the overall resilience of their organisation.

published 22 - April - 2022
Read More
news

5 Levers Lawmakers Can Use to Tackle Cybercrime

Steve Durbin breaks down each element of the cybersecurity framework presented in the recently released report led by the ISF with CC-Driver.

published 11 - April - 2022
Read More
news

Four Major Cyber Risks in an Era of Tech Dominance

Read as Steve explores the technological risks that may lead to crises in the next decade in his latest article for Forbes.

published 16 - March - 2022
Read More
news

How to Secure a Smart City

Dan Norman discusses the security challenges ahead with the continued shift to smart cities becoming an attractive target for cyber attackers.

published 07 - February - 2022
Read More
news

Confronting Pervasive Cyber Threats for 2022 and Beyond

Discussing key pervasive cyber threats for 2022, Steve Durbin's recent Forbes article presents a strong foundation for security teams.

published 24 - January - 2022
Read More
news

The Six Best Practices to Prevent Ransomware Infection

Read Steve Durbin's latest article addressing the most common ransomware attack techniques whilst offering guidance on their prevention.

published 21 - January - 2022
Read More
news

Zero Trust: Five Misconceptions Every Business Should Avoid

Cybercrime is a major threat to every industry and organization in the world. No wonder global entities are desperately seeking a silver bullet that can somehow neutralize cybersecurity threats.

published 06 - December - 2021
Read More
news

Is cyber insurance a worthwhile investment?

Here are five questions to help determine if your company needs cyber coverage. The cyber…

published 02 - November - 2021
Read More
news

Understanding And Responding To Ransomware Threats

To pay or not to pay? Notwithstanding the ethical and emerging federal legal liability issues…

published 27 - October - 2021
Read More
news

Prepare, respond, resume

Dan Norman, senior solutions analyst at the Information Security Forum, guides us through the key…

published 07 - October - 2021
Read More
news

Embracing vulnerability management for the greater good

It is important to recognise that although setting out a policy and process for RD…

published 04 - October - 2021
Read More
news

The next wave of cyberattacks will have 5G to thank

Given the high stakes, security should be at the forefront of 5G rollout plans At…

published 04 - October - 2021
Read More
news

Giant Group cyber attack prompts renewed calls for statutory regulation of umbrella companies

The speed of the outage and the protracted nature of the recovery bears all of…

published 01 - October - 2021
Read More
news

What CISOs need to know about Wi-Fi 6E

Until now, there were limitations on some of the heavier network related devices like virtual…

published 24 - August - 2021
Read More
news

Commercial Shipping Is the Next Cybersecurity Challenge

there is a misbelief that ships are not vulnerable to cyber incidents, leading to an…

published 17 - August - 2021
Read More
news

Are 5G Networks Setting The Stage For A New Wave Of Cyberattacks?

...the sheer volume and velocity of 5G networks, combined with the complex infrastructure and heavy…

published 11 - August - 2021
Read More
news

The transport threat

Ransomware will proliferate over the coming years, with attackers locking individuals into, or out of,…

published 29 - July - 2021
Read More
news

NCSC head champions UK-Israeli cyber relationship amid spyware accusations

Organisations often have the best of intentions when creating some of these types of software,…

published 26 - July - 2021
Read More
news

A return to the office is not a return to normal

Perhaps the biggest change that CISOs need to accept is that hybrid working is how…

published 20 - July - 2021
Read More
news

Threat Horizon 2023: Four Evolving Threats That Should Be On Your Radar

The mass migration of people out of the workplace and into the home prompted a sharp rise in cybersecurity incidents.

published 30 - April - 2021
Read More
news

The Challenge Of Continuous Assurance For Supply Chains

Building resilience and agility into a supply chain to cope with fluctuations in demand and meet business goals is a major challenge.

published 19 - April - 2021
Read More
news

How Cyber Security Criminals Exploit the 'Accidental Insider'

In the first of his regular new information security columns for Security Middle East, Daniel…

published 14 - April - 2021
Read More
Array
news

Eurasia Risks 2021 - Global Cyber Crisis

The first nation state to develop technologies such as AI, 5G, robotics and quantum computing…

published 12 - April - 2021
Read More
news

Eurasia Risks 2021 - Digital Totalitarianism

Highly connected ecosystems of digital devices will enable the harvest, repurpose and sale of sensitive…

published 12 - April - 2021
Read More
news

The new reality of a world online

Interview with Steve Durbin, Chief Executive of the ISF and The European  The combination of…

published 06 - April - 2021
Read More
news

Security Think Tank: Towards a united state of security

By Jordon Kelly, Research Analyst at the ISF Of his new national security appointments, president…

published 17 - February - 2021
Read More
news

Five Threat Vectors Destined To Make Waves In 2021

By Steve Durbin, CEO of the Information Security Forum, and Forbes Business Council Member Building…

published 20 - January - 2021
Read More
news

New Year’s Resolutions for the Board in 2021

By Steve Durbin, CEO of the ISF Maturing your organization’s ability to detect intrusions quickly…

published 13 - January - 2021
Read More
news

Cybersecurity Must Be the Top Priority for the Board in 2021

By Steve Durbin, CEO of the ISF Leading the enterprise to a position of readiness,…

published 07 - January - 2021
Read More
news

2020 Work-for-Home Shift: What We Learned

One area that organizations need to deal with is the rise of the insider threat,…

published 05 - January - 2021
Read More
news

Top Global Security Threats Organizations Will Face in 2021

Attackers will continue to be presented with the tools and opportunities to target and exploit…

published 17 - December - 2020
Read More
news

Remote Work in 2021: Cybersecurity Grows in Importance

The global COVID-19 pandemic has forced digital change on organizations at high speed and certainly…

published 23 - November - 2020
Read More
news

Threats from the digital world lead to greater cyber security concerns

Organizations will have to adapt quickly to survive when digital and physical worlds collide. By…

published 21 - September - 2020
Read More
news

On the Cybersecurity Horizon: Digital and Physical Worlds Set to Collide

By Steve Durbin, Managing Director, ISF The digital and physical worlds are on an irreversible…

published 21 - July - 2020
Read More
news

Deepfakes will tell true lies

By Steve Durbin, Managing Director, ISF In the coming years, advanced deepfakes of high-profile individuals…

published 14 - July - 2020
Read More
news

Google, Apple tighten protections on contact tracing; Americans worry over privacy

As the likes of Google and Apple bolster privacy in the race to come up…

published 01 - May - 2020
Read More
news

The Impact of Coronavirus on the Threat Landscape

How has the coronavirus impacted the outlook on security over the next few years? The…

published 28 - April - 2020
Read More
news

Neglected Infrastructure, Invasive Tech to Plague Infosec in 2022

Researchers outline cybersecurity threats they predict businesses will face in two years as technology evolves.…

published 23 - April - 2020
Read More
news

Information Security Forum: Nine Cybersecurity Threats Organizations can Expect Through 2022

The Information Security Forum (ISF) has released Threat Horizon 2022, the latest in a series of…

published 20 - April - 2020
Read More
news

IoT security, neglected infrastructure, and a crisis of trust deemed major threats for 2022

The Information Security Forum predicts the coming threats with a very good track record so…

published 16 - April - 2020
Read More
news

World Economic Forum Global Risks Report Highlights Dangers of Digital innovation

"In a hyperconnected world, attack surfaces and interdependencies will grow astonishingly quickly," warns Steve Durbin,…

published 23 - January - 2020
Read More
news

The Top Three Global Cyber Security Threats for 2020

In the year ahead, organisations of all sizes must prepare for the unknown, so they…

published 13 - January - 2020
Read More