Where Should I Spend My Time? Looking at Verizon DBIR & Executive Order

Anthony Israel-Davis joins the show to discuss what you can do with the DBIR as a practitioner and his perspective on the proposed Cybersecurity Safety Review Board. Spotify: https://open.spotify.com/show/5UDKiGLlzxhiGnd6FtvEnmStitcher: https://www.sti… Continue reading Where Should I Spend My Time? Looking at Verizon DBIR & Executive Order

Taking Care of Your Data Responsibilities in a Shared Responsibility Model in the Cloud

“Send it to the cloud” has been the increasingly common response over the years for dealing with the issue of how to handle massive amounts of data.On one side, I understand it. Another infrastructure owned by a third party who has teams dedicated to i… Continue reading Taking Care of Your Data Responsibilities in a Shared Responsibility Model in the Cloud

Verizon DBIR 2020: Cloud Apps, Stolen Credentials, and Errors

It’s DBIR season! Put down your pens, stop watching “The Last Dance” and get to reading the key findings of the 13th edition of the annual Verizon Data Breach Investigations Report! If “experience is merely the name men gave to … Continue reading Verizon DBIR 2020: Cloud Apps, Stolen Credentials, and Errors

Are Cybersecurity Intelligence and Security Metrics Statistically Significant?

It is customary to begin an article on cybersecurity with some statement about the exponential growth of threats, attacks, vulnerabilities, etc. I’m no different. It seems like a reasonable, generally accepted thing to do. So, I was somewhat surp… Continue reading Are Cybersecurity Intelligence and Security Metrics Statistically Significant?

Are Cybersecurity Intelligence and Security Metrics Statistically Significant?

It is customary to begin an article on cybersecurity with some statement about the exponential growth of threats, attacks, vulnerabilities, etc. I’m no different. It seems like a reasonable, generally accepted thing to do. So, I was somewhat surp… Continue reading Are Cybersecurity Intelligence and Security Metrics Statistically Significant?

Social-Engineer Newsletter Vol 09 – Issue 119

In This Issue: “Criminals Target Our Emotions.” The Infosec community gained important perspectives from the 2019 Verizon Data Breach Investigations Report (DBIR). Of the 2,013 confirmed breaches, 33% included social attacks. For each stat… Continue reading Social-Engineer Newsletter Vol 09 – Issue 119

News Wrap: Facebook Regulation, Verizon DBIR, Hidden Airbnb Cameras

From a creepy Airbnb incident to Verizon’s Data Breach Investigations Report, Threatpost editors break down the top privacy and security stories for the week ended May 10. Continue reading News Wrap: Facebook Regulation, Verizon DBIR, Hidden Airbnb Cameras

Financial crime outpaces espionage as top motivation for data breaches, Verizon report finds

Once again, it all comes back to the money. Seventy-one percent of the data breaches that occurred in the last year were financially motivated, according to Verizon’s annual Data Breach Investigations Report. While there’s been uptick in espionage targeting the manufacturing sector, the overwhelming majority of cybercrime still is carried out by hackers primarily interested in making a buck. Just ask the financial companies: For the first time last year, they reported more instances of fraud when a physical card was not used than when a card was present. “It’s not necessarily that attackers are changing their techniques, or even evolving,” said Alex Pinto, head of security research at Verizon, of the findings. “It’s that attackers are keen to go after whoever is the easiest target … and there was a very sharp uptick on financially motivated social engineering.” Verizon’s DBIR has become a well-regarded barometer of threats, hacking techniques and […]

The post Financial crime outpaces espionage as top motivation for data breaches, Verizon report finds appeared first on CyberScoop.

Continue reading Financial crime outpaces espionage as top motivation for data breaches, Verizon report finds