Authorities in Bangladesh are investigating hacker attacks against at least three banks in that nation last month. Dutch Bangla Bank Ltd. lost as much as $1.4 million in an attack, which apparently involved planting malware in an ATM switch, according to news reports.
Attackers crave insider-level access to IT infrastructure and regularly target insiders - and especially administrators- to steal their credentials, says BeyondTrust's Karl Lankford, who advises organizations to ensure they manage, monitor and audit all privileged access.
Access risk: Security leaders understand their governance and technology challenges. But addressing them with new automated tools - and selling these new processes within their organizations? Those are the problems attendees attempted to solve at a recent dinner in Philadelphia.
The computer systems the U.S. Department of the Treasury uses to track the nation's debt have serious security flaws that could allow unauthorized access to a wealth of federal data, according to a pair of audits released this week by the Government Accountability Office.
The explosion in the quantity and diversity of internet-connected devices - from industrial control systems and cars to farming equipment and refrigerators - makes applying privileged access management more important than ever, says Wallix Group's Chad Carter.
Identity and access management is more complicated when organizations rely on a cloud infrastructure, says Brandon Swafford, CISO at Waterbury, Connecticut-based Webster Bank, who describes the challenges in an interview.
Identity and access management is not about compliance anymore - It's really about security, says Gartner's Felix Gaehtgens. With cloud, virtualization, DevOps and other IT trends, IAM has evolved from being a one-off project to an ongoing initiative.
The Reserve Bank of India, the nation's central bank, is launching a number of efforts to help bolster the cybersecurity of banks. Those include encouraging banks to use access control management and install security operations centers. But critics say the measures aren't bold enough and offer other suggestions.
The government of India's plan to build a cyber-resilient IT infrastructure to improve cybersecurity and mitigate threats from state-sponsored attacks will succeed only if many hurdles are overcome.
ISMG's Fraud and Breach Prevention Summit in Bengaluru on June 12 and 13 will offer insights from leading CISOs and other experts on hot topics, including artificial intelligence, endpoint detection and response, blockchain and GDPR compliance.
IT administrators and business partners require privileged access to enterprise networks to ensure that business continues to get done. Yet this very same access is all too often abused by insiders and outsiders, leading to otherwise preventable data breaches, says Matt Dircks, CEO of Bomgar.
The technology and operating models for identity and access management have evolved with time, but the way many enterprises approach IAM has not. How can security leaders modernize their IAM strategy in this era of unprecedented complexity? Patrick Wardrop of IBM Security shares insights.
If you browsed the latest security headlines, you'd probably think the majority of data breaches were related to hackers, political activists, malware or phishing. While the latter two hint at it, the truth is that nearly half of all data breaches can be traced back to insiders in some capacity.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.asia, you agree to our use of cookies.