433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | info@poseidon-us.com | Office: (727) 493-2351

Live Nation’s IT capabilities scrutinized as company blames bots

Senators questioned whether there was a fundamental flaw in the company’s technology stack in a hearing Tuesday.
http://news.poseidon-us.com/ShRVjt

DoD wants to declassify more intelligence to enhance private-sector cybersecurity

In today’s Federal Newscast: The Defense Department wants to declassify more intelligence to enhance private-sector cybersecurity. GSA is taking new steps to make sure the software it uses is secure. And Janet Yellen says not to fret over your retirement money. It’ll be there.
http://news.poseidon-us.com/ShQTw5

What makes small and medium-sized businesses vulnerable to BEC attacks

According to the FBI’s 2021 Internet Crime Report, business email compromise (BEC) accounted for almost a third of the country’s $6.9 billion in cyber losses that year – around $2.4 billion. In surprisingly sharp contrast, ransomware attacks accounted for only $50 million of those losses. In this Help Net Security video, Dror Liwer, Co-Founder of Coro, talks about what makes small and medium-sized businesses especially vulnerable to this form of attack and why BEC’s contribution … More → The post What makes small and medium-sized businesses vulnerable to BEC attacks appeared first on Help Net Security.
http://news.poseidon-us.com/ShPSs8

Datto introduces networking solutions for MSP and SMB markets

Datto introduced its second-generation family of cloud managed switches, along with global expansion of the early access for its secure remote access solution, Datto Secure Edge. These new networking solutions complement Datto’s existing product lines of Wi-Fi 6 access points and integrated secure routers. Additionally, Datto is giving partners new ways to purchase its networking gear. Now, MSPs and small- to medium-sized businesses can choose to buy Datto networking solutions with an up-front payment option … More → The post Datto introduces networking solutions for MSP and SMB markets appeared first on Help Net Security.
http://news.poseidon-us.com/ShPH16

8 Free Risk Management Templates for Excel

If there’s one thing you can be certain of when managing a project, it’s change. If only you knew ahead of time what those issues would be, you could better address them. Although it’s impossible to predict the future, with…Read More The post 8 Free Risk Management Templates for Excel appeared first on ProjectManager.
http://news.poseidon-us.com/ShNcMP

White House AI task force seeks $2.6B from Congress to create shared R&D hub over 6 years

A White House-led task force is asking Congress to fund its plans to make the federal government’s artificial intelligence resources more accessible to a broader community of researchers.
http://news.poseidon-us.com/ShNc4q

Howard University lands multi-year research contract with Air Force

Howard University will partner with the Air Force as the first HBCU to host a University Affiliated Research Center.
http://news.poseidon-us.com/ShMWdr

NSA publishes IPv6 Security Guidance

The National Security Agency (NSA) published guidance to help Department of Defense (DoD) and other system administrators identify and mitigate security issues associated with a transition to Internet Protocol version 6 (IPv6). IPv6 Security Guidance highlights how several security issues can surface in networks that are new to IPv6, or in early phases of the IPv6 transition. Networks new to IPv6 lack maturity in IPv6 configurations and tools, and dual-stacked networks, which run on IPv4 … More → The post NSA publishes IPv6 Security Guidance appeared first on Help Net Security.
http://news.poseidon-us.com/ShLTpn