Saturday, March 30, 2019

Toyota reports second breach in five weeks

For the second time in five weeks, Toyota has acknowledged a breach – this one affecting 3.1 million customers at its subsidiaries while the first was in Australia and believed to be the work of Ocean Lotus, or APT32.

The company isn’t yet sure if the hackers nicked any data from its systems but said customers of subsidiaries, including , Lexus Koishikawa Sales, Lexus Nerima, Toyota Tokyo Sales Holdings, Toyota West Tokyo Corolla, Toyota Tokyo Corolla and Tokyo Tokyo Motor were among those that could be affected.

Sunday, March 24, 2019

Cyber security for FinTech: Central Security Baseline for Multi-Clouds and DevOps

Fintech is a digital native business and most of them have chosen to adopt the cloud with great success to win more banking customers.

Regulations such as the EU GDPR and financial market compliance requirements are becoming more and more restricting. Moving applications and services into cloud means also having applications in a multi-cloud or even hybrid environment.

Cyber security for FinTech: Central Security Baseline for Multi-Clouds and DevOps

Sunday, March 17, 2019

Cyber incidents, major risks for financial services -study

The financial services industry’s biggest risks are cyber incidents, which are increasingly bringing significant disruption and financial losses to the industry. Cyber incidents take the top spot for two years running with a response rate of 46% versus 51% last year. This is according to the eighth Allianz Risk Barometer 2019, an annual survey on global business risks from Allianz Global Corporate & Specialty (AGCS), which incorporates the views of a record 2,415 experts from 86 countries including CEOs, risk managers, brokers and insurance experts.

Cyber incidents, major risks for financial services -study

Sunday, March 10, 2019

New Google Chrome Zero-Day Vulnerability Found Actively Exploited in the Wild

You must update your Google Chrome immediately to the latest version of the web browsing application.

Security researcher Clement Lecigne of Google's Threat Analysis Group discovered and reported a high severity vulnerability in Chrome late last month that could allow remote attackers to execute arbitrary code and take full control of the computers.

The vulnerability, assigned as CVE-2019-5786, affects the web browsing software for all major operating systems including Microsoft Windows, Apple macOS, and Linux.

New Google Chrome Zero-Day Vulnerability Found Actively Exploited in the Wild

Sunday, March 3, 2019

Cybersecurity companies look to artificial intelligence as they struggle to find human workers

If you’re going to the play the “AI” drinking game at RSA Conference 2019, you may not make it out alive.

Ahead of the industry’s largest trade show in San Francisco, vendors are already touting AI-based solutions meant to address one of the industry’s most pressing issues: a scarcity of workers qualified to defend against cyberattacks. Over the past week, both Palo Alto Networks Inc. PANW, -0.32%  and Microsoft Corp. MSFT, +0.45%  announced new AI-branded services to address an often-cited lack of cybersecurity workers qualified to keep on top of an exponentially growing number of cyberattacks.

HSE finds recruiting cyber security staff 'difficult'

The Health Service Executive has said it is "especially difficult" to recruit cyber security staff right now because of the compet...