Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Blog

Security and digital payments - growth finally meeting demand

Digital payments are the future of commerce, but security concerns have created a major barrier to their popularity. A study of businesses conducted by the influential PCI Security Standards Council found that 67% of respondents cited a lack of visible security options as a reason for not adopting a digital payments service.

Citrix NetScaler CVE-2019-19781: What You Need to Know

Just before the holidays, Citrix announced that their Citrix Application Delivery Controller (ADC) and Citrix Gateway are prone to a vulnerability which can allow remote unauthenticated attackers to execute code on vulnerable gateways. This led to a wave of alarming headlines about “80,000 firms” being exposed to hacking due to this flaw.

Top 5 Predictions for InfoSec GRC in 2020

January 1 ushers in a new year, a new decade, and new challenges—as well as new dimensions and re-ordering of existing challenges. Reciprocity’s Team of GRC Experts share likely developments, trends to watch out for, and how your organization can navigate Information Security Risk, & Compliance in 2020. With foresight, an organization can proactively take steps to address the challenges of the future.

Vote for Redscan in the Cybersecurity Excellence Awards!

We are pleased to announce that Redscan has been nominated in six categories at the 2020 Cybersecurity Excellence Awards – and we would really value your vote! The Cybersecurity Excellence Awards recognise companies, products and professionals that demonstrate excellence, innovation and leadership in information security.

Teleport 4.2 - Enhanced Session Recording, Workflows, and GCP

Teleport 4.2 delivers a strong foundation of new features. We have a full list of improvements and fixes attached to our Teleport 4.2.0 GitHub release. Below are a couple of the highlights. Teleport now provides greater visibility into what’s happening during a Teleport session with our Enhanced Session Recording. We’ve also laid the groundwork for a world of possibilities with our enterprise-only Role Escalation via a Workflows API.

From Good to Great - Building on ICS Security Basics

Most industrial organizations are behind the curve when it comes to cybersecurity, facing mounting complexities like the IIoT, the skills gap and the IT/OT divide. But what about industrial organizations that are already taking steps in the right direction and need to know what awaits them on the horizon? What practical next steps can your organization take to optimize your current ICS cybersecurity program?

Healthcare cybersecurity for 2020 and beyond

These days, effective cybersecurity in healthcare is as critical as ever. Last year, more than 32 million patients had their personal and medical information stolen in data breaches across the United States. While moves are being made, the fact remains that healthcare providers still have many holes to plug when it comes to the illegal or accidental outpouring of patient data.

Malware in the Cloud: Protecting Yourself Based on Your Cloud Environment

In some ways, the cloud has made security management easier, as many cloud providers have taken the responsibilities traditionally associated with local server management out of your hands. But in other ways, the security management conversation has become more confusing for decision makers, as “cloud” is a very broadly defined term and could speak to a variety of different technology ecosystems with their own security considerations.