Tag Archive for: rises

As the Russia threat rises, male domination of cybersecurity is a risk


First, if governments and organisations are serious about attracting women into cybersecurity, they must think about how the profession is defined and “sold”.

Cybersecurity is a complex, multi-disciplinary domain, requiring skills in the law, ethics, education, public policy, and information security. Yet too often, cybersecurity is framed as being only the domain of computer scientists, law-enforcement agencies and the military – all highly male-dominated sectors in which impediments to the successful recruitment and retention of women are extremely well documented.

Loading

Cybersecurity involves managing risk and good governance – two areas where women excel. A 2021 study published in the prestigious international Journal of Business Ethics found having more women on a company’s board of directors was strongly associated with better data governance practices, and better disclosure of cyber incidents.

Cybersecurity requires teamwork, collaboration, and co-operation. But entry-level job advertisements are too often peppered with words like “threats”, “attacks” and “intrusions” and “defence”, which reinforce popular stereotypes of cybersecurity workers as basement-dwelling, hoodie-clad hackers.

Why does this matter? The language used to describe a job (or an entire field) can dissuade women from applying. Researchers from the University of Waterloo and Duke University have shown that when job advertisements use stereotypically masculine language – such as “leader”, “competitive” or “dominant” – women are less likely to see these jobs as appealing and are less likely to apply.

Australia urgently needs more cybersecurity workers. To meet this demand, it needs women. We need a cyber-skills revolution – and that means breaking down stereotypes and a new way of thinking and talking about what a cybersecurity professional looks like.

Dr Meraiah Foley is deputy director of the Women and Work Research Group at The University of Sydney Business School. She is running a pilot study examining how to boost women’s participation in cybersecurity careers, and is inviting key industry stakeholders to be interviewed for the study. To participate, contact Dr…

Source…

Cyber Security Today, Sept. 13, 2021 – The REvil ransomware gang is back, a new botnet is discovered and Formbook malware rises


The REvil ransomware gang is back, a new botnet is discovered and Formbook malware rises.

Welcome to Cyber Security Today. It’s Monday September 13th. I’m Howard Solomon, contributing writer on cybersecurity for ITWorldCanada.com.

 

Bad news on the ransomware front: The REvil ransomware gang is definitely back. There was some uncertainty about that last week when after two months of silence the data leak and payment websites of the gang were re-activated. No new victims were listed at that point. However, on Saturday the Bleeping Computer news service reported the gang has published screenshots of stolen data of a new victim. Why the gang was away isn’t clear. Some security researchers suspected that REvil was worried about being tracked by police after news spread internationally of its attack on Kaseya during the summer. A post on a criminal website suggested the gang worried that one of its members had been arrested, so it turned its servers off. A more recent post claimed the gang just wanted a break. It doesn’t matter. No matter who the gang is IT and security leaders have to be ready for ransomware attacks.

A new botnet that launches huge denial of service attacks has been discovered. A Russian cybersecurity firm called Qrator and the Yandex search engine believe more than 200,000 compromised network devices such as routers, gateways and switches are involved. One of the victims was Yandex. Dubbed the Meris botnet, many of the compromised devices are manufactured by a Latvian company called MikroTik. MicroTik says many of the devices were compromised in 2018 when its RouterOS operating system had a vulnerability. That vulnerability was quickly patched. But MikroTik says device operators have to change their passwords as well as apply the patch. On the other hand the Qrator/Yandex report says many of the compromised devices have newer versions of the MikroTik operating system.

A denial of service attack is like someone pounding on a company’s front door, except the front door is a website. Crooks launch denial of service attacks on victim companies to make their websites unavailable, then demand payment to stop. Huge attacks by this botnet have been launched…

Source…

BlackBerry Stock Rises As Earnings Meet Expectations As Security Revenue Disclosed


BlackBerry earnings for the May quarter fell from a year earlier but met expectations as revenue edged by Wall Street targets. BlackBerry stock rose on the news as it broke out computer security software revenue for the first time.




X



Canada-based BlackBerry (BB) reported a 5-cent loss on an adjusted basis for the quarter ending May 31. Revenue fell 16% to $174 million, including $107 million in cybersecurity sales and $43 million in “Internet of Things” sales, the company said. IoT revenue includes automotive software.

Analysts expected BlackBerry to report a 5-cent per-share loss on revenue of $171.3 million. In the year-earlier quarter, Blackberry stock earned 2 cents per share on revenue of $206 million.

BlackBerry stock rose 1.4% to 12.86 in extended trading on the stock market today. In Thursday’s regular session, shares fell 3.5%.

Blackberry Stock: Intellectual Property Sale Expected

Analysts expected lower intellectual property licensing revenue to impact the BlackBerry earnings report. The company is in talks to sell its intellectual property portfolio. BlackBerry garners about 30% of revenue from intellectual property fees.

Blackberry stock has gained some 92% in 2021, though shares retreated heading into the fiscal first-quarter earnings report. Investors using social media have driven BB stock and other so-called meme stocks higher, including AMC Entertainment (AMC), GameStop (GME) and Clover Health (CLOV).

Here’s an in-depth look at BB stock, using IBD technical and fundamental analysis.

A one-time leading maker of mobile devices, BlackBerry was a driving force in pagers and cellphones. But its hardware business collapsed in 2008 amid competition from Apple (AAPL) iPhones and Android devices.

BlackBerry pivoted to mobile security software under Chief Executive John Chen. Also, BlackBerry has been a provider of software in the automotive market for entertainment and mapping programs.

If you’re new to IBD, consider taking a look at its stock trading system and CAN SLIM basics. Recognizing chart patterns for companies like BlackBerry stock is one key to the investment guidelines.

IBD offers a broad range of growth stock lists, such as Leaderboard. Investors also…

Source…

Average cost of healthcare data breach rises to $7.1M, according to IBM report – FierceHealthcare

  1. Average cost of healthcare data breach rises to $ 7.1M, according to IBM report  FierceHealthcare
  2. Today’s ‘mega’ data breaches now cost companies $ 392 million to recover from  ZDNet
  3. What’s New in the 2020 Cost of a Data Breach Report  Security Intelligence
  4. Average Cost of a Data Breach: $ 3.86 Million  Dark Reading
  5. 5 charts that show the impact, and cost, of data breaches  CIO Dive
  6. View Full Coverage on read more

“data breach” – read more