Top IT Security Bloggers

Isaca
  • Auditing a Migration Plan When Transferring from On Site to the Cloud

    Isaca
    Have you ever audited a computer system’s migration plan when transferring it from on site to the cloud? Here are some recommendations to keep in mind based on lessons learned from migration practices:- Clarify the work burden mitigation effort. Once cloud migration is complete, it is important to clarify what burden has been mitigated by the migration from on site to the cloud; for example, automatic scalability. If the company’s computer infrastructure system meets the requirements for auto...
  • The Digital Age: A New World of Purpose-Driven Opportunity

    Isaca
    Editor’s note: Jon Duschinsky, an entrepreneur, social innovator and firm believer in leading a purpose-driven existence, will be the closing keynote speaker at ISACA’s EuroCACS/CSX 2019 conference, to take place 16-18 October in Geneva, Switzerland. Duschinsky recently visited with ISACA Now and shared his thoughts on why being purpose-driven is more realistic than ever in today’s digital age. For more of Duschinsky’s insights, listen to his recent appearance on the ISACA Podcast. ISACA Now:...
  • Modernized Maritime Industry Transports Cyberthreats to Sea

    Isaca
    If there is one universal truth we have learned from developments on the cybersecurity landscape in recent years, it is that none of us are free from cyberthreats. Attackers identify and exploit vulnerabilities wherever they might exist, regardless of the target’s geographic location, whether the target is an individual or an enterprise, or which industry sector the target represents. By the same token, attackers are equally capable of wreaking havoc whether their target is based on land or se...
  • ISACA’s Global Impact To Be Celebrated on ISACA CommunITy Day

    Isaca
    On 5 October 2019, ISACA will conduct its inaugural ISACA CommunITy Day, a day of global service for ISACA members (through their chapters) and staff to give back to their local communities. We will track the hours served, people participating, opportunities offered, and places helped as we all strive to have a positive impact on the world. Watch this video from ISACA CEO David Samuelson inviting you to participate.Many ISACA chapters have enthusiastically jumped into this initiative, contact...
  • FaceApp Puts Privacy Back Under Spotlight

    Isaca
    There has been a heightened surge of questions about data privacy in recent weeks, especially in light of the app called FaceApp. This app allows users to take pictures that can be filtered to either look multiple years younger or older, depending of your preference. The concern surrounding this application is the access users grant the developers of the application – full and irrevocable access to their images and associated data. These concerns have raised several eyebrows, so much so that...
  • What We Should Learn from the Capital One Data Breach

    Isaca
    Another day, another data breach. Or so it seems. When the latest organization to suffer a big breach hits the news, it is easy to think, who is going to be next? Unlike most hacks or breaches where the public is not privy to the details of the incident, the recently reported Capital One breach is an ideal situation to learn from because much of the intrusion and exfiltration information is available in the court documents. That presents us with an opportunity to understand what happened and i...
  • Assessing Public Sector Cyber Risk

    Isaca
    The past decade has seen a significant advance in cyber risk assessment maturity. There has been wide recognition that security and risk frameworks provide excellent process for assessing risk, but miss out on defining exactly how to compute and communicate risk. Increasingly, corporate boards have been asking for quantitative measures of cyber risk, similar to what other disciplines in the organization have been doing for a long time (e.g. measuring financial impact). Instead of being content...
  • Peer Recognition of Outstanding Achievements Within ISACA Community

    Isaca
    The prestige of the ISACA Awards Program is evident by the high caliber of recipients who are nominated and selected by their peers. Consider the eight Global Achievement Award recipients honored at North America CACS in 2019. They traveled from around the world to accept their prize from 2018-19 ISACA Board Chair Rob Clyde onstage in front of more than 1,500 colleagues. Slightly nervous and very excited, they reveled in the spotlight and had some fun in the photo booth afterward congratulatin...
  • How to Approach Mitigating Third-Party Risk

    Isaca
    Vendor management comprises all processes required to manage third-party vendors that deliver services and products to organizations. Significant effort is required from both the enterprise and the vendor to maximize the benefits received from the service and/or product while simultaneously mitigating associated risks. Keeping in mind the increasing scale, scope of services and complexity of these vendor services, the related risks and importance of effective vendor management also proportion...
  • COBIT 2019 and Marathons

    Isaca
    Training is important for marathon runners, but there are a number of specific factors that go into marathon runners achieving their personal best. Take a look at the examples below (and for you non-runners, your COBIT and digital transformation muscles will be exercised soon enough):1. Get strong. It’s strength and conditioning, particularly around the ankles, knees and hips, that separates elites from mere mortals, according to British distance legend Liz McColgan.2. Get loose. You want opt...