You are viewing 19 of 25 results
news

How to design and deliver an effective cybersecurity exercise

ISF CEO STEVE Durbin featured in Helpnet Security to share his insights on how to design and develop an effective cyber simluation exercise.

published 01 - April - 2024
Read More
news

Four Cyber Risk Trends to Watch in 2023 and How Businesses Can Mitigate Them

With cyber security becoming riskier, costlier and more complicated, Steve Durbin explores four key challenges to look out for in 2023.

published 11 - January - 2023
Read More
news

Security Think Tank: To stop ransomware, preparation is the best medicine

Paul Watts details what you should be focussing on when thinking about business resiliency in the context of ransomware.

published 24 - November - 2022
Read More
news

Cyber Insurance: An effective use of your scant security budget?

Paul Watts questions whether cyber insurance is a must-have item, an expensive luxury, or the emperor’s new clothes.

published 21 - July - 2022
Read More
news

Five Ways to Secure the Supply Chain in Times of Conflict

Steve explains the five steps organisations can take to help mitigate potential threats against the supply chain and be better armed.

published 15 - June - 2022
Read More
news

Three Unintended Consequences of Well-Intentioned Cyber Regulations

Steve explains how you can prepare against unintended consequences of cyber regulations, no matter how well-intentioned they might be.

published 10 - June - 2022
Read More
news

7 Steps to Combat Cybersecurity Threats in Times of Instability

Steve Durbin outlines steps organisations and security teams can use to understand and prepare for potential threats in times of instability.

published 18 - May - 2022
Read More
news

Cyber Risks for the Emerging 5G Era

Steve Durbin expands upon the risks, not only to individuals and businesses, but also to nations as 5G technologies transform communications.

published 29 - April - 2022
Read More
news

The Six Best Practices to Prevent Ransomware Infection

Read Steve Durbin's latest article addressing the most common ransomware attack techniques whilst offering guidance on their prevention.

published 21 - January - 2022
Read More
news

Is the IT Sector Beset by Fear-Mongering?

Paul Watts features in this Computer Weekly article aimed at helping security professionals lead with knowledge, rather than react with fear.

published 22 - December - 2021
Read More
news

Why Does Ransomware Still Work?

Paul Watts, distinguished analyst, contributes to how ransomware has managed to retain its high profile in cybercrime for Computer Weekly.

published 30 - November - 2021
Read More
news

Zero Trust: An Answer to the Ransomware Menace?

By Steve Durbin, Chief Executive of the ISF. Zero trust isn't a silver bullet, but…

published 22 - November - 2021
Read More
news

Is cyber insurance a worthwhile investment?

Here are five questions to help determine if your company needs cyber coverage. The cyber…

published 02 - November - 2021
Read More
news

Understanding And Responding To Ransomware Threats

To pay or not to pay? Notwithstanding the ethical and emerging federal legal liability issues…

published 27 - October - 2021
Read More
news

Demystifying zero trust and how it helps with ransomware

Zero trust is a strategy organisations will need to look at implementing in the same…

published 15 - October - 2021
Read More
news

Prepare, respond, resume

Dan Norman, senior solutions analyst at the Information Security Forum, guides us through the key…

published 07 - October - 2021
Read More
news

Giant Group cyber attack prompts renewed calls for statutory regulation of umbrella companies

The speed of the outage and the protracted nature of the recovery bears all of…

published 01 - October - 2021
Read More
news

Artificial Intelligence: The Future Of Cybersecurity?

The number of devices and associated challenges are far too many. IIoT devices possess limited…

published 23 - September - 2021
Read More
news

A response to planned data protection changes

As the UK chases a Brexit dividend to open up non-EU markets to UK businesses…

published 07 - September - 2021
Read More
news

What CISOs need to know about Wi-Fi 6E

Until now, there were limitations on some of the heavier network related devices like virtual…

published 24 - August - 2021
Read More
news

Commercial Shipping Is the Next Cybersecurity Challenge

there is a misbelief that ships are not vulnerable to cyber incidents, leading to an…

published 17 - August - 2021
Read More
news

Are 5G Networks Setting The Stage For A New Wave Of Cyberattacks?

...the sheer volume and velocity of 5G networks, combined with the complex infrastructure and heavy…

published 11 - August - 2021
Read More
news

The transport threat

Ransomware will proliferate over the coming years, with attackers locking individuals into, or out of,…

published 29 - July - 2021
Read More
news

NCSC head champions UK-Israeli cyber relationship amid spyware accusations

Organisations often have the best of intentions when creating some of these types of software,…

published 26 - July - 2021
Read More
news

A return to the office is not a return to normal

Perhaps the biggest change that CISOs need to accept is that hybrid working is how…

published 20 - July - 2021
Read More
news

Questions To Ask To Help You Prepare For A Cyberattack

Develop a holistic backup strategy that covers all systems and core infrastructure services. Steve Durbin,…

published 23 - June - 2021
Read More
news

Top 5 cybersecurity challenges in the hybrid office

The pandemic has caused a tectonic shift in how we live and work. Many companies…

published 18 - June - 2021
Read More
news

Time to accept printers will leak data

Though rarely discussed in a cyber context, the prevalence of connected printers and MFPs poses…

published 14 - June - 2021
Read More
news

Watch this space

Satellites support so much of our business infrastructure, but being in space doesn't make them…

published 02 - June - 2021
Read More
news

Ransomware Is Everywhere — Here’s What You Need To Consider

Steve Durbin is Chief Executive of Information Security Forum. He is a frequent speaker on the…

published 01 - June - 2021
Read More
news

How Cyber Security Criminals Exploit the 'Accidental Insider'

In the first of his regular new information security columns for Security Middle East, Daniel…

published 14 - April - 2021
Read More
Array
news

Eurasia Risks 2021 - Global Cyber Crisis

The first nation state to develop technologies such as AI, 5G, robotics and quantum computing…

published 12 - April - 2021
Read More
news

Cybercrime to Scale New Heights in 2021: What Can You do About it?

By Steve Durbin, Chief Executive of the ISF With the pandemic precipitating a rapid acceleration…

published 08 - February - 2021
Read More
news

Five Threat Vectors Destined To Make Waves In 2021

By Steve Durbin, CEO of the Information Security Forum, and Forbes Business Council Member Building…

published 20 - January - 2021
Read More
news

Ransomware attacks target backup systems, compromising the company ‘insurance policy’

The success of ransomware is reliant on whether or not the target organization has patched…

published 16 - December - 2020
Read More
news

Conti Gang Hits IoT Chipmaker Advantech with $14M Ransom Demand

Payment of a ransom is also a contentious discussion – in many cases the ransom…

published 11 - December - 2020
Read More
news

Websites Requiring Security Software Downloads Opened Door to Supply Chain Attack

I, for one, am wary if a website asks me, unprompted, to download anything. It…

published 07 - December - 2020
Read More
news

CISA Warns Public About Online Holiday Shopping Scams

Also, beware of email “offers” from companies you don’t recognize and even those that you…

published 04 - December - 2020
Read More
news

Qbot Banking Trojan Now Deploying Egregor Ransomware

Organizations should have an incident response or crisis management plan for ransomware events, knowing who…

published 26 - November - 2020
Read More
news

CISA: Ransomware Activity Targeting the Healthcare and Public Health Sector

Privacy should also be a high priority for anyone handling sensitive information, considering the shift…

published 19 - November - 2020
Read More
news

Imminent Cyberthreat Could Disrupt Hundreds of US Healthcare Systems

Basic cyber hygiene standards need to be met, covering patching and updates, network segmentation, network…

published 16 - November - 2020
Read More
news

FBI: Hospitals and Healthcare Providers Face Imminent Ransomware Threat

The healthcare services have an outdated approach to security awareness, education, and training... Daniel Norman,…

published 11 - November - 2020
Read More
news

Why ransomware has become such a huge problem for businesses

Anyone with access to the Dark Web can buy readily available ransomware kits for less than $100.…

published 04 - November - 2020
Read More
news

Norway Alleges Russia Orchestrated Parliament Email Hack

The attacking state will build user profiles, understand patterns of behavior and then they will…

published 30 - October - 2020
Read More
news

UHS Hospitals hit by Ryuk ransomware, forced to shut down systems

Attackers will once again turn their attention to disrupting the health service by targeting poorly…

published 15 - October - 2020
Read More
news

How Criminals Use Artificial Intelligence To Fuel Cyber Attacks

By Steve Durbin, Managing Director of the Information Security Forum, and Forbes Business Council Member…

published 14 - October - 2020
Read More
news

Suspected Ransomware Takes Out Major US Healthcare Provider

Privacy should also be a high priority for anyone handling sensitive information, considering the shift…

published 12 - October - 2020
Read More
news

Georgia Election Data Hit in Ransomware Attack

Typically, the success of ransomware is reliant on whether or not the target organization has…

published 03 - October - 2020
Read More
news

The Future's Biggest Cybercrime Threat May Already Be Here

By Steve Durbin, Managing Director, ISF Current attacks will continue to be refined, and what…

published 04 - August - 2020
Read More
news

Information Security Forum Releases Updated Guide to Security Best Practices

The Information Security Forum (ISF) has published a major update to its Standard of Good Practice (The…

published 11 - May - 2020
Read More
news

Vishing and Cybercriminals during COVID-19

The COVID-19 pandemic has resulted in an upshot of all types of scams. In the…

published 05 - May - 2020
Read More
news

Understanding the CFO’s Cybersecurity Role in the Age of COVID-19

Senior executives understand that today’s global economy is still not adequately protected against cyberattacks, despite…

published 04 - May - 2020
Read More
news

If Remote Working is the New Norm, How Do We Do it Securely?

“My biggest concern is when remote workers enter phase three since it is unlikely that…

published 14 - April - 2020
Read More
news

FBI: COVID-19-Themed Business Email Compromise Scams Surge

"Criminals have become more sophisticated by considering the psychological aspects of an attack," says Mark…

published 08 - April - 2020
Read More
news

As coronavirus spreads, cybersecurity staff contend with increasing attacks, remote workers

As the COVID-19 pandemic continues to spread, cybersecurity professionals have never been busier. Despite some reports of cybercriminals…

published 24 - March - 2020
Read More
news

15 Coronavirus Online Scams to Watch Out For

“Our appetite for information is vast and cybercriminals know this so there may be attachments…

published 23 - March - 2020
Read More
news

European Electricity Association Confirms Hackers Breached its Office Network

ENTSO-E, the European Network of Transmission System Operators, has announced that it found evidence of…

published 17 - March - 2020
Read More
news

Security Think Tank: Bug bounties are changing the image of hackers

The traditional picture of a hacker is of a script kiddie in a hoodie hunched…

published 03 - February - 2020
Read More
news

Five Reasons Why Supply Chain Security Must be on Your Agenda

How do you know that the critical parts inside your servers and devices are not…

published 20 - January - 2020
Read More