You are viewing 19 of 25 results
news

Geopolitical Conflicts: 5 ways to cushion the blow

ISF CEO Steve Durbin featured in Dark Reading to provide guidance on 5 key areas security leaders must navigate to cushion the blow of geopolitical conflicts.

published 29 - March - 2024
Read More
news

Navigating Supplier Risk Challenges to Shore Up Cyber Defences

Steve Durbin delves into the key challenges organisations should address in building resilience against supply chain risks.

published 02 - June - 2023
Read More
news

Four Cyber Risk Trends to Watch in 2023 and How Businesses Can Mitigate Them

With cyber security becoming riskier, costlier and more complicated, Steve Durbin explores four key challenges to look out for in 2023.

published 11 - January - 2023
Read More
news

Six Steps to Better Counter Supply Chain Risks

As vendor risk emerges as a top security priority, Steve Durbin provides tips you can adopt today to better manage your supply chains.

published 19 - December - 2022
Read More
news

Security Think Tank:
Balanced approach can detangle supply chain complexity

Francesca Williamson shares insight on how you can detangle the complexities of the supply chain and create better security practices.

published 08 - July - 2022
Read More
news

Five Ways to Secure the Supply Chain in Times of Conflict

Steve explains the five steps organisations can take to help mitigate potential threats against the supply chain and be better armed.

published 15 - June - 2022
Read More
news

How Cybersecurity Leaders Can Add Value to M&A Deals

Steve Durbin offers advice on the M&A process: how you can mitigate risk and highlight to leadership the value of information security.

published 10 - May - 2022
Read More
news

World's Largest Cybersecurity Benchmarking Study Finds that Top Executives Believe their Organizations are Not Prepared for New Era of Risk

ThoughtLab's press release for their study, providing evidence-based insights into the most effective cybersecurity practices and investments.

published 10 - May - 2022
Read More
news

Maritime Cyber Security: A Global Challenge Tackled through Distinct Regional Approaches

Maritime cyber security is an emerging issue that requires immediate attention, according to the International Maritime Organization (IMO). Feedback received from global shipping professionals indicate that a common threat to the industry, such as cyber security, is dealt with differently among industry practitioners around the globe.

published 30 - November - 2021
Read More
news

Is cyber insurance a worthwhile investment?

Here are five questions to help determine if your company needs cyber coverage. The cyber…

published 02 - November - 2021
Read More
news

Prepare, respond, resume

Dan Norman, senior solutions analyst at the Information Security Forum, guides us through the key…

published 07 - October - 2021
Read More
news

An Effective Supply Chain Starts With Security

For more advanced, sophisticated supply chains, it’s about continually going back over it to increase…

published 06 - September - 2021
Read More
news

Are 5G Networks Setting The Stage For A New Wave Of Cyberattacks?

...the sheer volume and velocity of 5G networks, combined with the complex infrastructure and heavy…

published 11 - August - 2021
Read More
news

The Challenge Of Continuous Assurance For Supply Chains

Building resilience and agility into a supply chain to cope with fluctuations in demand and meet business goals is a major challenge.

published 19 - April - 2021
Read More
news

6 Tips for Managing Operational Risk in a Downturn

By Steve Durbin, Chief Executive of the ISF Coping with heightened operational risk during a…

published 16 - April - 2021
Read More
news

How Retailers Can Tackle Supply Chain Data Risk

By Steve Durbin, Chief Executive of the ISF Make security a core consideration in procurement…

published 16 - March - 2021
Read More
news

Three Steps to Securing Supply Chains Under Pressure

By Steve Durbin, Chief Executive of the ISF  You need to establish continuous monitoring across…

published 15 - February - 2021
Read More
news

Eight Cyber Challenges In An Uncertain World

With the pandemic precipitating a health crisis that continues to threaten the global economy and the real possibility of a...

published 10 - February - 2021
Read More
news

Words of advice for President Biden’s new CISO

By Steve Durbin, Chief Executive of the ISF Cybersecurity should sit at the core of…

published 04 - February - 2021
Read More
news

Websites Requiring Security Software Downloads Opened Door to Supply Chain Attack

I, for one, am wary if a website asks me, unprompted, to download anything. It…

published 07 - December - 2020
Read More
news

ISF Supports Cyber and Compliance Challenges with Launch of Aligned Tools Suite 2020

We live in an uncertain world where budgets and resources are tight, yet the need…

published 28 - October - 2020
Read More
news

Cybersecurity Threats to the Food Supply Chain

When Smithfield Foods closed its Sioux Falls pork processing plant – joining other meat and…

published 18 - May - 2020
Read More
news

Information Security Forum Releases Updated Guide to Security Best Practices

The Information Security Forum (ISF) has published a major update to its Standard of Good Practice (The…

published 11 - May - 2020
Read More
news

Understanding the CFO’s Cybersecurity Role in the Age of COVID-19

Senior executives understand that today’s global economy is still not adequately protected against cyberattacks, despite…

published 04 - May - 2020
Read More
news

Five Reasons Why Supply Chain Security Must be on Your Agenda

How do you know that the critical parts inside your servers and devices are not…

published 20 - January - 2020
Read More