433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | [email protected] | Office: (727) 493-2351

How volunteers could help local governments deal with cyberattacks

While federal agencies search endlessly to hire people skilled in cybersecurity, local government might have a different way. How about enlisting volunteers to help protect critical infrastructure from cyber attacks. That’s the idea behind a detailed set of recommendations from the law firm McDermott Will & Emery.
http://news.poseidon-us.com/SnXbzX

Salesforce thinks software developers can help sustainability, too

Its Green Code guidance for developers aims to increase efficiency and lower carbon emissions when applications are deployed at scale.
http://news.poseidon-us.com/SnWNJB

Unpaid open source maintainers struggle with increased security demands

Ensuring the security of the open-source software that modern organizations depend on is a crucial responsibility of the open source maintainers, especially as attacks on the software supply chain are increasingly common, according to Tidelift. Open source software security In response, the US government initiated a large-scale cybersecurity initiative beginning with White House Executive Order 14028: Improving the Nation’s Cybersecurity, which led to a codification of secure development best practices in the NIST Secure Software … More → The post Unpaid open source maintainers struggle with increased security demands appeared first on Help Net Security.
http://news.poseidon-us.com/SnVZ7C

Agency leadership is ‘pivotal’ for effective anti-harassment policies

The Equal Employment Opportunity Commission’s latest guidance outlines promising practices for federal agencies to prevent and address harassment in the workplace.
http://news.poseidon-us.com/SnV4qw

NIST SP 800-171 for Protecting Controlled Unclassified Information in Non Federal Systems and Organizations

In this webinar, we’ll share how ManageEngine AD360 helps you be compliant. Learn how NIST has evolved to keep up with the changing cybersecurity landscape, the cost of non-compliance while dealing with federal data, and more.
http://news.poseidon-us.com/SnV3gX

Court of Federal Claims decision results in a ‘sea change’ for federal acquisition

The Court of Federal Claims ruled GSA’s interpretation of Section 876 of the 2018 Defense Authorization was too broad as applied to the Polaris small business GWAC.
http://news.poseidon-us.com/SnThqD

oneM2M IoT security specifications granted ITU approval

The ITU Telecommunication Standardization Sector (ITU-T) has approved a set of security specifications for internet of things (IoT) systems. The oneM2M specifications define a common set of IoT service functions to enable secure data exchange and information interoperability across different vertical sectors, service providers, and use cases. The specifications were approved by more than 190 countries and are now available for use by ITU-T member states. The ITU-T is responsible for coordinating standards for telecommunications and information communication technology for cybersecurity. It is one of the three branches of the International Telecommunication Union (ITU), a specialized agency of the United Nations that oversees matters relating to information and communication technologies. To read this article in full, please click here
http://news.poseidon-us.com/SnSVFs

Veza for SaaS Apps secures sensitive data against breaches, ransomware, and insider threats

Veza has unveiled Veza for SaaS Apps, a solution to deliver access security and governance across SaaS applications, including Salesforce, JIRA, Coupa, Netsuite, GitHub, Gitlab, Slack, and Bitbucket. The solution allows customers to automate access reviews, find and fix privilege access violations, trim privilege sprawl, and prevent SaaS misconfigurations. With this solution, Veza secures the attack surface associated with SaaS apps while enabling continuous compliance with frameworks like Sarbanes-Oxley, ISO 27001, SOC 2, and GDPR. … More → The post Veza for SaaS Apps secures sensitive data against breaches, ransomware, and insider threats appeared first on Help Net Security.
http://news.poseidon-us.com/SnRYcM