433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | info@poseidon-us.com | Office: (727) 493-2351

DHS disinformation board’s work, plans remain a mystery

A newly formed Disinformation Governance Board remains shrouded in secrecy a week after the Biden administration’s announcement of the new effort was met with widespread criticism.
http://news.poseidon-us.com/SPpN3s

DHS disinformation board’s work, plans remain a mystery

A newly formed Disinformation Governance Board remains shrouded in secrecy a week after the Biden administration’s announcement of the new effort was met with widespread criticism.
http://news.poseidon-us.com/SPpN3s

DHS disinformation board’s work, plans remain a mystery

A newly formed Disinformation Governance Board remains shrouded in secrecy a week after the Biden administration’s announcement of the new effort was met with widespread criticism.
http://news.poseidon-us.com/SPpN3s

Data Theorem Supply Chain Secure identifies third-party vulnerabilities across the application software stack

Data Theorem launched Supply Chain Secure, an attack surface management (ASM) product to address software supply chain security threats across the application full-stack of APIs, cloud services, SDKs, and open source software. Data Theorem uniquely identifies third-party vulnerabilities across the application software stack with runtime analysis and dynamic inventory discovery that goes beyond traditional source code static analysis approaches and processing of software bill of materials (SBOMs). High-profile security breaches such as SolarWinds, Kaseya, and … More → The post Data Theorem Supply Chain Secure identifies third-party vulnerabilities across the application software stack appeared first on Help Net Security.
http://news.poseidon-us.com/SPnLDr

Fortinet introduces a new suite of FortiGate appliances to protect enterprises against advanced threats

Fortinet announced a suite of new FortiGate appliances that features ASIC-based performance acceleration and integrated AI-powered FortiGuard Security Services to support campus, branch, and hybrid data center environments. The new FortiGate 600F, FortiGate 3700F, and FortiGate 70F each feature Security Compute Ratings that offer better performance than competitive offerings. This means organizations that choose FortiGate realize better ROI, more scale to protect against advanced threats, and realize better user experience with a converged networking and … More → The post Fortinet introduces a new suite of FortiGate appliances to protect enterprises against advanced threats appeared first on Help Net Security.
http://news.poseidon-us.com/SPnJ6y

Fleeing ‘superstar’ cities, tech workers are moving to mid-size and smaller towns

After many tech workers relocated to work remotely during the pandemic, smaller cities are now grappling with rising housing prices, traffic and homelessness.
http://news.poseidon-us.com/SPmkxh

Pro-Ukrainian DoS attack compromises Docker Engine honeypots to target Russian, Belarusian websites

Researchers from cybersecurity vendor CrowdStrike have detected a denial-of-service (DoS) attack compromising Docker Engine honeypots to target Russian and Belarusian websites amid the ongoing Russia-Ukraine war. According to the firm, the honeypots were compromised four times between February 27 and March 1, 2022, with two different Docker images that both share target lists that overlap with domains reportedly shared by the Ukraine government-backed Ukraine IT Army. CrowdStrike has therefore linked the attacks to pro-Ukrainian activity against Russia. It has also warned of the risk of retaliatory activity by threat actors supporting the Russian Federation against organizations being leveraged to conduct disruptive attacks against government, military, and civilian websites. To read this article in full, please click here
http://news.poseidon-us.com/SPkyYm

Good end user passwords begin with a well-enforced password policy

In this interview with Help Net Security, Lori Österholm, CTO at Specops Software, explains what makes passwords vulnerable and suggests some password best practices and policies organizations should implement to keep their systems secure. There’s cutting edge technology available in the marketplace, so why are businesses still dealing with bad passwords? The bottom line is that humans are fallible. We rely on end users to make smart choices when selecting passwords but know that even … More → The post Good end user passwords begin with a well-enforced password policy appeared first on Help Net Security.
http://news.poseidon-us.com/SPk6Bw