433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | info@poseidon-us.com | Office: (727) 493-2351

New infosec products of the week: March 22, 2024

Here’s a look at the most interesting products from the past week, featuring releases from Appdome, Drata, GlobalSign, Ordr, Portnox, Sonatype, Tufin, and Zoom. GlobalSign PKIaaS Connector enhances ServiceNow certificate lifecycle management With the upgrades in GlobalSign’s PKIaaS Connector, ServiceNow users have expanded certificate lifecycle management capabilities for manual and automated certificate renewal, retrieve and update certificates, filter by expiration, send certificates in email and support expiry notifications via email. Sonatype SBOM Manager identifies and … More → The post New infosec products of the week: March 22, 2024 appeared first on Help Net Security.
http://news.poseidon-us.com/T4RLW3

When the government calls, this senior executive makes the move

The Farm Credit Administration has had a new operations associate director. Byron Adkins moved over from the Interior Department’s Business Center. The post When the government calls, this senior executive makes the move first appeared on Federal News Network.
http://news.poseidon-us.com/T4QXHq

VBA looks to move away from mandatory overtime to reduce burnout

VA is delivering more benefits to more veterans than at any point in its history and taking steps to ensure its benefits workforce can keep up with the pace. The post VBA looks to move away from mandatory overtime to reduce burnout first appeared on Federal News Network.
http://news.poseidon-us.com/T4PJ85

Microsoft open sources Retina: A cloud-native container networking observability platform

The Microsoft Azure Container Networking team is excited to announce Retina, a cloud-native container networking observability platform that helps with DevOps and SecOps related networking cases for your Kubernetes clusters. The post Microsoft open sources Retina: A cloud-native container networking observability platform appeared first on Microsoft Azure Blog.
http://news.poseidon-us.com/T4Nr68

Fake data breaches: Countering the damage

Amid the constant drumbeat of successful cyberattacks, some fake data breaches have also cropped up to make sensational headlines. Unfortunately, even fake data breaches can have real repercussions. Earlier this year, a hacker on a criminal forum claimed to have stolen data on some 50 million Europcar customers. After investigation, the car rental company determined that the data claimed to have been stolen was completely bogus. In February 2024, someone created a fake news story … More → The post Fake data breaches: Countering the damage appeared first on Help Net Security.
http://news.poseidon-us.com/T4Nff1

The Not-so-True People-Search Network from China

It’s not unusual for the data brokers behind people-search websites to use pseudonyms in their day-to-day lives (you would, too). Some of these personal data purveyors even try to reinvent their online identities in a bid to hide their conflicts of interest. But it’s not every day you run across a US-focused people-search network based in China whose principal owners all appear to be completely fabricated identities.
http://news.poseidon-us.com/T4NLQN

3 ways CIOs can lead enterprise cost optimization

Companies are cautiously optimistic about the economy but still focused on controlling spending throughout the enterprise, Boston Consulting Group found.
http://news.poseidon-us.com/T4Mg3C

1% of users are responsible for 88% of data loss events

Data loss is a problem stemming from the interaction between humans and machines, and ‘careless users’ are much more likely to cause those incidents than compromised or misconfigured systems, according to Proofpoint. While organizations are investing in ​Data Loss Prevention (DLP) solutions​, Proofpoint’s report shows ​that those investments are often inadequate, with 85% of surveyed organizations experiencing data loss in the past year. More than ​nine in 10​ of those affected faced a negative outcome … More → The post 1% of users are responsible for 88% of data loss events appeared first on Help Net Security.
http://news.poseidon-us.com/T4Kj7v

Security best practices for GRC teams

Even with the best-of-the-best tools and tech stack monitoring vulnerabilities, every security executive and GRC leader should still have some layer of paranoia. If they don’t, that’s a huge issue. In this Help Net Security video, Shrav Mehta, CEO at Secureframe, talks about security best practices for GRC teams, highlights areas that security learners should pay close attention to, and discusses how security leaders can automate specific processes. The post Security best practices for GRC teams appeared first on Help Net Security.
http://news.poseidon-us.com/T4Kj6W