BreachExchange: by author

319 messages starting Feb 20 18 and ending Mar 19 18
Date index | Thread index | Author index


Audrey McNeil

How to be compliant with data breach notification laws Audrey McNeil (Feb 20)
The Role of a Data Protection Officer under GDPR Audrey McNeil (Mar 05)
Three Lessons from the Conviction of Sinovel Wind Group for Trade Secret Theft Audrey McNeil (Feb 16)
Getting Your Staff to Take Cybersecurity Seriously Audrey McNeil (Mar 30)
How agencies should respond to shorter breach reporting statutes Audrey McNeil (Mar 06)
Insurance for Cybersecurity Incidents and Privacy Breaches Audrey McNeil (Feb 19)
Bug Bounty Programs – your company’s friend or foe? Audrey McNeil (Mar 21)
How FDIC rebounded from major cyber incidents Audrey McNeil (Mar 13)
Taking cybersecurity beyond a compliance-first approach Audrey McNeil (Feb 21)
Diverting Employees’ Payroll Direct Deposits: The Latest Wave of Phishing Scams Audrey McNeil (Feb 01)
Artificial Intelligence is the Answer to Retail’s Cyber Threats Audrey McNeil (Mar 16)
Charities Are Vulnerable To Severe Cyber Attacks Audrey McNeil (Mar 22)
Major IT Security Lessons Learned From 2017 Audrey McNeil (Jan 15)
Dealing with National & Medical Security Breaches: How to Prepare the Front Lines of Cybersecurity Audrey McNeil (Mar 06)
Four strategies organisations are using to combat cyber attacks Audrey McNeil (Mar 28)
Australia: Data breach notification scheme no ‘armageddon’ Audrey McNeil (Feb 27)
Working Smarter, Not Harder: Bridging the Cyber Security Skills Gap Audrey McNeil (Jan 12)
Security as a Top Priority in the IoT Era Audrey McNeil (Mar 27)
Information security: 5 ways to better protect your company Audrey McNeil (Mar 12)
These simple steps will help guard your invaluable business data Audrey McNeil (Jan 16)
You’re too busy to get your security right Audrey McNeil (Mar 23)
SEC Expands Cybersecurity Guidance: All Public Companies Must Take Note Audrey McNeil (Feb 27)
The Big Question in *Waymo v. Uber*: What on Earth Is a Trade Secret, Anyway? Audrey McNeil (Feb 09)
Cybersecurity and Insurers Audrey McNeil (Feb 19)
Seattle ICE attorney charged with stealing immigrants' identities Audrey McNeil (Feb 15)
A Look At Healthcare IT Trends Audrey McNeil (Mar 28)
The Growing Ransomware Threat and Trends Audrey McNeil (Mar 15)
9 Tips for Improving Your Incident Response Strategy Audrey McNeil (Mar 05)
Protecting your company from cyber threats starts with C-level executives Audrey McNeil (Jan 16)
The dos and don'ts of a successful incident response program Audrey McNeil (Mar 07)
5 Website Security Myths You Should Know About Audrey McNeil (Mar 07)
Learning Lessons From The 5 Biggest Data Breaches Of 2017 Audrey McNeil (Feb 23)
The Disconnect Between Cybersecurity & the C-Suite Audrey McNeil (Jan 02)
5 IT Security Trends to Watch in 2018 Audrey McNeil (Jan 08)
Insider Threat Programs: A Beginner’s Guide Audrey McNeil (Jan 23)
Intelligent defence in the era of global distributed cyber-crime Audrey McNeil (Jan 09)
Smartphone maker OnePlus hit by credit card security breach Audrey McNeil (Jan 22)
How to make sense of the changing data legal landscape, from state laws to GDPR Audrey McNeil (Feb 27)
Equifax Confirms 'Probable' Breached Data Was Indeed Stolen Audrey McNeil (Feb 13)
Safe and Sound: 7 Strategies on How Young Startups Can Protect Their Digital Assets Audrey McNeil (Jan 16)
Protecting Your Business In 2018’s IT Landscape Audrey McNeil (Jan 05)
Why antivirus practices should never be allowed to stagnate Audrey McNeil (Feb 26)
How Can 73 Percent of Companies Not Be Prepared for Hackers? Audrey McNeil (Feb 23)
5 Ways Hackers Can Breach Your Company Undetected Audrey McNeil (Feb 23)
The new DHS breach illustrates what's wrong with today's cybersecurity practices Audrey McNeil (Jan 09)
A step through guide on how to mitigate a cyber-attack Audrey McNeil (Mar 14)
How to Improve Federal Cybersecurity Efforts Audrey McNeil (Mar 14)
This one business file is most used in cyberattacks Audrey McNeil (Feb 16)
Security Think Tank: Approaches to strengthening security operations Audrey McNeil (Feb 06)
Four Ways Technology Has Made It Easier to Uphold HIPAA Audrey McNeil (Mar 20)
Failed Incident Responses from 2017 Provide Important Case Studies Audrey McNeil (Jan 03)
Homeland Security Data Breach Affects 240, 000 Federal Employees, Plus Witnesses and Interviewees Audrey McNeil (Jan 05)
$100, 000 Fine in Case Involving Defunct Records Storage Firm Audrey McNeil (Feb 15)
Learning to live left of breach Audrey McNeil (Jan 17)
Ten cyber security trends for organizations to consider Audrey McNeil (Jan 05)
Managing Intelligence: Get the Right Threat Data, Not All the Threat Data Audrey McNeil (Jan 19)
2017: The Year of Email Data Breaches Audrey McNeil (Jan 26)
Banks battle retailers over proposal to disclose consumer hacks Audrey McNeil (Mar 09)
ISOC: Operationalizing Threat Intelligence Audrey McNeil (Mar 09)
Allscripts faces class-action lawsuit after SamSam attack Audrey McNeil (Jan 29)
4 Factors to Consider When Calculating the Cost of a Data Breach Audrey McNeil (Feb 09)
Are Small Hospitals More Vulnerable to Data Breaches? Audrey McNeil (Jan 05)
Best 5 ways you can protect yourself from phishing attacks Audrey McNeil (Jan 29)
Top 5 Ways to Reduce the Cost of a Data Breach Audrey McNeil (Feb 13)
Business Cybersecurity Strategy Audrey McNeil (Feb 13)
Think unconventionally to mitigate risk Audrey McNeil (Mar 30)
Liability at the Stroke of a Computer Key: Cyberattackers Take Aim at Employees Audrey McNeil (Feb 28)
How To Keep Your New Online Business Safe Audrey McNeil (Feb 15)
Analysis: Security Elements of 'Trusted Exchange Framework' Audrey McNeil (Jan 10)
User lock-down or education? Cybersecurity issues in a rapidly evolving landscape Audrey McNeil (Jan 23)
GDPR Compliance: 10 Tips for Employers Audrey McNeil (Mar 15)
Who should be responsible for cybersecurity? Audrey McNeil (Jan 17)
Understanding Supply Chain Cyber Attacks Audrey McNeil (Jan 22)
Security Game Plan for Smart Factories Audrey McNeil (Jan 17)
Are You Prepared? Five questions to ask about your company’s data security protections Audrey McNeil (Feb 05)
How to Survive an Accidental Emailing Crisis Audrey McNeil (Mar 23)
How Will Your Employees Get You Hacked? Audrey McNeil (Feb 28)
The Cambridge Analytica Debacle is not a Facebook “Data Breach.” Maybe It Should Be. Audrey McNeil (Mar 20)
5 things healthcare organizations need to consider before embracing BYOD Audrey McNeil (Jan 10)
The Soaring Success of Cybercrime as a Company Audrey McNeil (Mar 26)
Strava’s privacy PR nightmare shows why you can’t trust social fitness apps to protect your data Audrey McNeil (Jan 30)
Fat Data: Get the skinny on GDPR and test data management Audrey McNeil (Mar 21)
Five Privacy Practices Every Company Should Address in the Wake of the FTC’s Enforcement Action against PayPal Audrey McNeil (Mar 09)
Cybersecurity Threats in the Age of IoT Audrey McNeil (Feb 06)
Data breach fatigue requires better response planning Audrey McNeil (Feb 15)
Your “Top Ten” Cybersecurity Vulnerabilities Audrey McNeil (Jan 02)
The First 48 Hours - How to Respond to a Data Breach Audrey McNeil (Mar 19)
The evolving threat landscape: nation state, third party attacks and cyber vandalism Audrey McNeil (Jan 17)
Toymaker VTech Settles FTC Privacy Lawsuit For $650, 000 Audrey McNeil (Jan 10)
Five trends to watch out for in cybersecurity Audrey McNeil (Jan 12)
10 tips for agencies looking to address cyber threats Audrey McNeil (Mar 26)
Hacking is a booming business, and it’s time for a disruption Audrey McNeil (Feb 23)
Securing your company culture Audrey McNeil (Feb 06)
Impact of Data Protection Legislation Audrey McNeil (Feb 19)
After the sudden end of a dramatic trial, the key takeaways from Waymo v Uber Audrey McNeil (Feb 13)
Lessons from the five biggest data breaches of 2017 Audrey McNeil (Feb 01)
5 ways to avoid Shadow IT Audrey McNeil (Jan 24)
Leveraging analytics to improve security Audrey McNeil (Mar 20)
Are threats and recriminations an effective method for encouraging cybersecurity? Audrey McNeil (Mar 28)
Gather round folks, it's time to talk Security Integrity Audrey McNeil (Feb 27)
People, Passwords, And Patches: Fixing The Basic Flaws In Your Security System Can Be Easier Than You Think Audrey McNeil (Jan 12)
Employer Liability For Data Breaches: Avoid Getting Eaten By Your Own Audrey McNeil (Feb 05)
How IT Support Can Determine The Growth Of A Small Business Audrey McNeil (Mar 15)
Why Does Data Exfiltration Remain an Almost Unsolvable Challenge? Audrey McNeil (Mar 29)
So, What is a Data Privacy Impact Assessment and Why Should Organizations Care? Audrey McNeil (Feb 14)
What to Know About ED's New Stance on Data Breach Reporting Audrey McNeil (Feb 09)
The year ahead in cybersecurity law Audrey McNeil (Jan 12)
Malware-infected beauty shop hadn’t backed up data in 2 years Audrey McNeil (Jan 10)
Getting cyber security right Audrey McNeil (Feb 23)
Health Data Breach Tally Update: A Puzzling Omission Audrey McNeil (Jan 30)
Australia: Security is not a dirty word Audrey McNeil (Feb 26)
Realistically avoiding a security breach 101 Audrey McNeil (Mar 19)
The Biggest Data Breach of 2017 and Why it Matters to Even the Smallest Law Firms Audrey McNeil (Mar 22)
5 Signs It’s Time to Replace Your Endpoint Security Solution Audrey McNeil (Mar 09)
Hackers are con artists: The perils of social engineering Audrey McNeil (Jan 30)
When an IT manager falls victim to a phish Audrey McNeil (Mar 21)
Reacting to a big breach Audrey McNeil (Jan 10)
Norwegian health authority hacked, patient data of nearly 3 million citizens possibly compromised Audrey McNeil (Jan 19)
Are Your Employees Putting Your Organisation at Risk? Audrey McNeil (Mar 02)
You're the IT worker in charge of securing the cloud for your company. Welcome to Hell Audrey McNeil (Feb 07)
Don't forget to go the 'last mile' on cybersecurity initiatives Audrey McNeil (Jan 12)
The Stakes for Protecting Personally Identifiable Information Will Be Higher in 2018 Audrey McNeil (Jan 08)
Best of breed: how secure are you, really? Audrey McNeil (Mar 16)
Mental Models & Security: Thinking Like a Hacker Audrey McNeil (Jan 23)
Uber's Biggest Mistake: It Wasn't Paying Ransom Audrey McNeil (Jan 08)
5 Tips to Overcome Big Data Security Issues Audrey McNeil (Mar 26)
Australia: Urgent probe launched into accidental sale of classified documents Audrey McNeil (Feb 01)
Incident response plans must be tested, privacy conference warned Audrey McNeil (Feb 01)
These data security challenges are plaguing the healthcare industry Audrey McNeil (Feb 20)
Apple’s iOS iBoot Source Code For iPhone Leaked Online Audrey McNeil (Feb 09)
Are your employees unwittingly invalidating your cyber liability insurance? Audrey McNeil (Mar 13)
Paying for a HIPAA Breach: Cyber Insurance Covering Audrey McNeil (Jan 24)
Data Privacy Has Become a Bigger Blip on the CCO Radar Audrey McNeil (Feb 07)
Corporate boards will face the spotlight in cybersecurity incidents Audrey McNeil (Mar 12)
Is US Computer Crime Justice Draconian? Audrey McNeil (Feb 21)
What might bug bounty programs look like under the GDPR? Audrey McNeil (Mar 30)
Orbitz hack exposed data of 880, 000 customers in 2016 and 2017 Audrey McNeil (Mar 21)
Applebee’s Hit by POS Malware Audrey McNeil (Mar 07)
Securing the Insecure: Security Challenges Posed by the Internet of Things Audrey McNeil (Mar 19)
What Are Your 2018 Cybersecurity Intentions? Audrey McNeil (Jan 15)
Covert 'Replay Sessions' Have Been Harvesting Passwords by Mistake Audrey McNeil (Feb 28)
Top 6 Quickest Ways to Draw a GDPR Fine Audrey McNeil (Mar 19)
The Financial Fallout From Data Breaches Audrey McNeil (Mar 26)
Five Goals Business Leaders Must Set For Increased Security In 2018 Audrey McNeil (Jan 26)
5 Ways to Improve Insider Threat Prevention Audrey McNeil (Mar 16)
Canada Moves to Mandatory Breach Notification Guidelines Audrey McNeil (Mar 23)
Are you taking care of business? Your cybersecurity to-do list Audrey McNeil (Mar 12)
CISOs Wary Of Threat Intelligence Accuracy, Quality: Study Audrey McNeil (Feb 09)
What Keeps a CTO Up at Night Audrey McNeil (Feb 14)
The Best & Worst Practices of Incident Response Audrey McNeil (Mar 02)
How SMBs can better protect themselves against the rising tide of cyber security threats Audrey McNeil (Jan 30)
Lessons for Boards from Yahoo’s $80 Million Data Breach Settlement Audrey McNeil (Mar 23)
The future of computer security is machine vs machine Audrey McNeil (Mar 23)
Russian Gets 12 Years in U.S. Prison for Role in Hacking Scheme Audrey McNeil (Feb 15)
Past and Present Tactics of Ransomware Attacks Audrey McNeil (Jan 15)
What Do We Know About Hospital Data Breaches? Audrey McNeil (Feb 26)
Security’s Challenge in the Highly-Regulated Health Care World Audrey McNeil (Feb 27)
Insuring Your Business Against Social Engineering Fraud Audrey McNeil (Mar 14)
Maine attorney general reviews Portland survey of HIV patients for privacy violations Audrey McNeil (Feb 16)
Canada - Number of class actions involving data breaches steadily increasing Audrey McNeil (Jan 29)
Cyber threats: 2018 and beyond Audrey McNeil (Jan 26)
Most Threatening DNS Security Risks And How To Avoid Them Audrey McNeil (Feb 05)
Using New Techniques To Combat Cyber Threats Audrey McNeil (Mar 26)
Data Breaches Plague Organizations for Years Audrey McNeil (Jan 10)
Building a program for GDPR compliance: Can you answer these key questions? Audrey McNeil (Jan 05)
Warren, Warner propose 'massive' fines for breaches at credit bureaus Audrey McNeil (Jan 15)
Employee Training: A Security Priority For Financial CISOs Audrey McNeil (Mar 13)
While Western Union wired customers' money, hackers transferred their personal info Audrey McNeil (Feb 14)
The strange case of the data breach that stayed online for a month Audrey McNeil (Feb 15)
The High Cost of Data Breaches: Six Examples From 2017 Audrey McNeil (Mar 14)
Overcoming today's risks and tomorrow's threats with confidence Audrey McNeil (Mar 29)
How To Ensure A Robust Cyber Security Ecosystem For Your Business Audrey McNeil (Jan 09)
Password Guidance Can Dramatically Improve Account Security Audrey McNeil (Mar 06)
Australia - Asylum seekers invited by OAIC to speak out about data breach Audrey McNeil (Jan 29)
Does Patching Make Perfect? Audrey McNeil (Mar 23)
3 Ways State and Local Agencies Can Form a Risk-Based Security Strategy Audrey McNeil (Mar 02)
SEC Plans Cybersecurity Guidance Refresh: What to Expect Audrey McNeil (Jan 02)
Hacker steals data from up to 100, 000 Bell Canada customers in second breach in eight months Audrey McNeil (Jan 24)
'Without reasonable delay' — How security breach reporting is evolving in government Audrey McNeil (Mar 01)
Judge Allows Much Of Yahoo Breach Suit To Go Forward Audrey McNeil (Mar 13)
Cybersecurity Insurance: Breaking Down The Benefits Audrey McNeil (Jan 03)
Does Your Company Need Cybersecurity Insurance? Audrey McNeil (Feb 05)
Protecting Physician Practices From Cybertheft Takes More Than A Do-It-Yourself Approach Audrey McNeil (Jan 24)
The ‘Ricochet Effect’ of credential compromise Audrey McNeil (Jan 02)
$17.2 Million Settlement for Breach Case Involving HIV Info Audrey McNeil (Jan 22)
17 Things We Should Have Learned in 2017 But Probably Didn't Audrey McNeil (Jan 12)
Responding in the Wake of a Cyberattack Audrey McNeil (Jan 23)
Malware 101: An Overview Of Malware Types Audrey McNeil (Jan 03)
The 5 Motives of Ransomware Audrey McNeil (Jan 09)
When the cyber attack comes, will you be prepared? Audrey McNeil (Feb 07)
When Obscurity Is Not a Defense Audrey McNeil (Feb 23)
Small Business IT: Starting Off on the Right Foot Audrey McNeil (Feb 28)
Casting an eye on the 2018 cyber landscape Audrey McNeil (Jan 08)
Understanding GDPR’s Breach Disclosure Starts with Who Owns PII Audrey McNeil (Mar 09)
Deception will be the security watchword of 2018 Audrey McNeil (Jan 09)
Who's the best target for cyber cover? Audrey McNeil (Jan 16)
Cybersecurity Concerns on the Horizon for 2018 Audrey McNeil (Jan 16)
Why 2018 could be the year cyber-security finally comes of age Audrey McNeil (Jan 15)
2018: A Cybersecurity Preview Audrey McNeil (Jan 09)
Cyber security in 2018: Lessons from the past Audrey McNeil (Feb 26)
Five Dangerous Healthcare Cybersecurity Myths Audrey McNeil (Jan 19)
A (Secondary) Education in Data Security Audrey McNeil (Feb 12)
Cybersecurity is 'greatest concern' at Senate threats hearing Audrey McNeil (Feb 14)
The preparations you need to make ahead of GDPR Audrey McNeil (Feb 16)
New Ransomware seeks to destroy your business Audrey McNeil (Feb 06)
Govt gets over 30 data breach notifications in three weeks under new disclosure laws Audrey McNeil (Mar 19)
Preventing the Next Ransomware Attack Audrey McNeil (Mar 30)
Ransomware Wreaks Havoc in 2017 Audrey McNeil (Feb 09)
GDPR threats: how to mitigate data exfiltration exploits Audrey McNeil (Mar 26)
Top Tips For Data Security In 2018 Audrey McNeil (Jan 31)
4 Most Important Security Factors Every Company Should Consider Audrey McNeil (Jan 08)
A Hacker Has Wiped a Spyware Company’s Servers—Again Audrey McNeil (Feb 21)
The 3 Scariest Security Blind Spots in SaaS Environments and Why They Exist Audrey McNeil (Mar 21)
Compliance Managers, Know What’s Happening in Your Midst! Audrey McNeil (Mar 16)
Is Your Business Vulnerable to a Cyberattack? Audrey McNeil (Mar 02)
Encryption – The good and the bad Audrey McNeil (Feb 26)
Real Estate Industry Has A ‘False Sense Of Security’ When It Comes To Cyber Safety Audrey McNeil (Feb 14)
How Financial Services Firms Can Overcome Security Concerns Audrey McNeil (Jan 16)
Two Hong Kong travel agencies apologise as hackers demand payment for stolen customer data Audrey McNeil (Jan 08)
Improved IoT Security Starts with Liability for Companies, Not Just Legislation Audrey McNeil (Jan 02)
Costs of Equifax data breach now pinned at $439m Audrey McNeil (Mar 06)
Building a digital defense against W-2 theft Audrey McNeil (Mar 20)
3 Ways You Can Mitigate Man-in-the-Middle Attacks Audrey McNeil (Feb 07)
Why Innovative Health IT Designs Must Consider Security First Audrey McNeil (Mar 28)
How to protect your workplace from cyber-crime Audrey McNeil (Jan 03)
Hospitals – Ransomware targets Audrey McNeil (Jan 26)
Maersk Reinstalled 45, 000 PCs and 4, 000 Servers to Recover From NotPetya Attack Audrey McNeil (Jan 26)
Insider threats: Suffering from the detective's curse Audrey McNeil (Jan 19)
Consequences of the Late Announcement of Cyber-security Incidents Audrey McNeil (Feb 21)
What chief data officers can learn from Facebook about building better big data security practices Audrey McNeil (Mar 28)
Why the 2018 Winter Olympics Are the Perfect Storm for Cyberattacks Audrey McNeil (Feb 13)
Behavioral biometrics missing from cybersecurity Audrey McNeil (Jan 24)
Human Predictability Make Attacks Easy For Threat Actors Audrey McNeil (Mar 08)
Internet of Things: How Cybersecurity Will Change Audrey McNeil (Mar 09)
GDPR is coming this May: How should your business prepare? Audrey McNeil (Jan 24)
How to avoid legacy IT costing your business more than money Audrey McNeil (Mar 20)
An ounce of ransomware prevention… Audrey McNeil (Jan 03)
Assuring Security in a Hyper-connected World Audrey McNeil (Jan 15)
GDPR: The Compliance Conundrum Audrey McNeil (Feb 14)
Yogurt Wars Escalate as Dannon Sues Executive Who Jumped to Chobani Audrey McNeil (Feb 26)
The Changing Role of Healthcare IT and Why It Requires Automation Audrey McNeil (Mar 14)
4 Ways Every Employee Can Play a Role in Their Company’s Security Audrey McNeil (Mar 27)
Don't Miss These 5 Cybersecurity Trends in 2018 Audrey McNeil (Feb 28)
Planning for the Perilous Consequences of a Data Breach Audrey McNeil (Feb 16)
Protecting your business from the scourge of ransomware Audrey McNeil (Feb 07)
We're Only Human: Why Business Email Compromise Scams Still Work Audrey McNeil (Mar 30)
How Healthcare Organizations Can Reduce Cyber Extortion Risk Audrey McNeil (Feb 01)
How to improve your security infrastructure when you’re on a budget Audrey McNeil (Mar 06)
Timeline: Facebook becomes the Uber of 2018 Audrey McNeil (Mar 22)
Considering storage in your incident response planning Audrey McNeil (Jan 05)
Boeing production plant hit with WannaCry ransomware attack Audrey McNeil (Mar 30)
Cyber Expert Shortage Leaves Networks Vulnerable Audrey McNeil (Jan 19)
Patient details in the recycling? Hospitals should cut down on paper to protect privacy: study Audrey McNeil (Mar 22)
Companies must take cyber security more seriously than before Audrey McNeil (Mar 01)
What Does the GDPR Consider to be a Data Breach? Audrey McNeil (Mar 27)
What Precedent Will Be Set in CareFirst Data Breach Case? Audrey McNeil (Jan 26)
Law firm at centre of Panama Papers leak to close down Audrey McNeil (Mar 16)
The Best Defense: If You’re Worried About Cybersecurity, Call an Attorney Audrey McNeil (Mar 07)
Trade Secrets: Securing Your Hidden Intellectual Property Audrey McNeil (Jan 30)
6 reasons you’re failing to focus on your biggest IT security threats Audrey McNeil (Jan 17)
Three steps MSPs must take to become GDPR compliance experts Audrey McNeil (Feb 27)
Feds Accuse Equifax CIO Pick Of Insider Trading Audrey McNeil (Mar 16)
Tips for C-level employees when managing IT security risks Audrey McNeil (Feb 06)
ISU professor warns of the threat of data breach fatigue Audrey McNeil (Jan 31)
The most notorious hacks in history, and what they mean for the future of cybersecurity Audrey McNeil (Mar 02)
Advanced Phishing Threat Protection Requires Security at the Mailbox Level Audrey McNeil (Mar 20)
Why Your Employees' Compromised Credentials Endanger Your Organization Audrey McNeil (Jan 31)
How to Secure Your Data, Network and Employees Remotely Audrey McNeil (Mar 12)

Destry Winant

Business needs to reduce cyber threat to payment card data Destry Winant (Jan 18)
Employers Can Be Vicariously Liable for Employee Data Breaches Destry Winant (Jan 25)
Nuance says NotPetya attack led to $98 million in lost revenue Destry Winant (Mar 01)
Hackers could steal from shipping companies by diverting cargo payments Destry Winant (Jan 11)
Dark Web markets selling babies' Social Security numbers, personal data and mothers' maiden names Destry Winant (Jan 25)
Second Ransomware Round Hits Colorado DOT Destry Winant (Mar 08)
FlightSimLabs admits to installing malware on users’ PCs Destry Winant (Feb 22)
What is microsegmentation? How getting granular improves network security Destry Winant (Feb 06)
What All Employers Need to Know About Protecting Employee Health Information Destry Winant (Mar 22)
Cybercrime Gang Ramps up Ransomware Campaign Destry Winant (Feb 19)
Cyber-attacks are a top three risk to society, alongside natural disaster and extreme weather Destry Winant (Jan 18)
Sask. Health Authority sends more private health info to computer shop, says frustrated owner Destry Winant (Jan 11)
Penn Medicine computer with patient info stolen Destry Winant (Jan 04)
Meck County Still Restoring Systems After Cyberattack Destry Winant (Jan 04)
Adobe Issues Emergency Fix to Foil North Korean Hackers Destry Winant (Feb 08)
Sinovel Wind Group found guilty of IP theft valued at $800 million Destry Winant (Feb 22)
Ohio man indicted for creating malware to spy on Americans for 13 years Destry Winant (Jan 11)
CT Supreme Court Rules Patients Can Sue Over PHI Disclosure Destry Winant (Jan 18)
Mind the Gap: This Researcher Steals Data With Noise, Light, and Magnets Destry Winant (Feb 08)
SpriteCoin cryptocurrency ransomware spy on user, steal saved passwords Destry Winant (Jan 25)
School District to Spend $314K on Rebuilding Servers after Malware Attack Destry Winant (Jan 04)
Six ways by which hackers can crack your password Destry Winant (Feb 08)
Amazon AWS Servers Might Soon Be Held for Ransom, Similar to MongoDB Destry Winant (Feb 22)
Alleged North Korean hack on Metrolinx may open ‘frightening new chapter’ in cybersecurity Destry Winant (Jan 25)
Medical device company criticized for lax response to hacking vulnerability Destry Winant (Mar 08)
Major data breach at Marine Forces Reserve impacts thousands Destry Winant (Mar 01)
Improve information security by giving employees options Destry Winant (Mar 29)
Cyber insurance could be credit negative for insurers: Fitch Destry Winant (Feb 08)
1 in 5 health employees willing to sell confidential data: 7 survey insights Destry Winant (Mar 08)
Atlanta was warned about vulnerabilities months before cyberattack, audit shows Destry Winant (Mar 29)
Online Advertising: Hackers' Little Helper Destry Winant (Jan 25)
A Hacker Has Wiped a Spyware Company’s Servers—Again Destry Winant (Feb 19)
Former KU student accused of computer hacking faces 18 felony charges Destry Winant (Feb 05)
Aliens Can Hack Earth’s Computers – No, Is Not A Sci-Fi Scenario But The Theories Scientists Have Recently Elaborated Destry Winant (Mar 01)
‘Secure by Design’: why are so many businesses failing? Destry Winant (Mar 29)
Nike website vulnerability leaked server login passwords and more Destry Winant (Mar 08)
10 reasons not to innovate your cyber security Destry Winant (Feb 22)

Inga Goddijn

2017 Was A Nightmare Year For Security Inga Goddijn (Jan 03)
Are you ready for data breach notification laws? Inga Goddijn (Feb 12)
7,900 Vulnerabilities In 2017 You Aren’t Aware Of May Put Your Organization At Risk Inga Goddijn (Feb 16)
Meltdown and Spectre – The Gifts That Keep On Giving Inga Goddijn (Mar 06)
Malware hides as LogMein DNS traffic to target point of sale systems Inga Goddijn (Feb 12)
Over 5, 200 Data Breaches Make 2017 An Exceptional Year For All The Wrong Reasons Inga Goddijn (Feb 07)
Average Canadian company faces $3.7 million in cyber exposure Inga Goddijn (Feb 12)
7 GDPR Requirements You Need to Know Inga Goddijn (Feb 12)
Sacramento Bee Leaks 19.5 Million California Voter Records, Promptly Compromised by Hackers Inga Goddijn (Feb 12)
FTC Report Finds Some Small Business Web Hosting Services Could Leave Small Businesses at Risk of Facilitating Phishing Scams Inga Goddijn (Feb 22)

Richard Forno

Senate rewards Equifax despite privacy breaches Richard Forno (Mar 13)
After Equifax breach, anger but no action in Congress Richard Forno (Jan 02)
Major data breach at Marine Forces Reserve impacts thousands Richard Forno (Mar 05)
Unsecured AWS S3 bucket managed by Walmart jewelry partner exposes data of 1.3M customers Richard Forno (Mar 19)