Cyber Defense Advisors

Year: 2022

The astronomical costs of an asset disposal program gone wrong

Every entity should have an information technology asset disposal (ITAD) program as part of its information security process and procedure. Indeed, every time an IT asset is purchased, the eventual disposal of that asset should already be defined within an ITAD. When one doesn’t exist, data becomes exposed, compromises occur, and in many cases, fines […]

Cyber News

Cyber insurance explained: What it covers and why prices continue to rise

Cyber insurance definition Cyber insurance, also referred to as cyber risk insurance or cyber liability insurance coverage (CLIC), is a policy with an insurance carrier to mitigate risk exposure by offsetting costs involved with damages and recovery after a cyber-related security breach or similar event. What does a cyber insurance policy cover? Cyber insurance policies […]

Cyber News

Cybersecurity considerations for wearable tech

This blog was written by an independent guest blogger. Ours truly is the great age of digital technology. Indeed, few of us can get through an ordinary day without engaging with some kind of digital device, whether we’re using them to communicate, research, work, bank, or even monitor our health. In many cases, the digital […]

Cyber News

Landmark US-UK Data Access Agreement Begins

UK law enforcers should be biggest beneficiaries

Cyber News

Ransomware Group Bypasses “Enormous” Range of EDR Tools

BlackByte delivers new way to circumvent endpoint detection

Cyber News

Canadian Netwalker Ransomware Affiliate Sentenced to 20 Years in U.S. Prison

A former affiliate of the Netwalker ransomware has been sentenced to 20 years in prison in the U.S., a little over three months after the Canadian national pleaded guilty to his role in the crimes. Sebastien Vachon-Desjardins, 35, has also been ordered to forfeit $21,500,000 that was illicitly obtained from dozens of victims globally, including companies, municipalities, […]

Cyber News

New Initiative Aims to Strengthen UK’s Nuclear Cybersecurity Posture

Sector-specific hub will look to professionalize the sector

Cyber News

Mitigation for Exchange Zero-Days Bypassed! Microsoft Issues New Workarounds

Microsoft has revised its mitigation measures for the newly disclosed and actively exploited zero-day flaws in Exchange Server after it was found that they could be trivially bypassed. The two vulnerabilities, tracked as CVE-2022-41040 and CVE-2022-41082, have been codenamed ProxyNotShell due to similarities to another set of flaws called ProxyShell, which the tech giant resolved last year.

Cyber News

CISA Directive Improves Asset Visibility, Vulnerability Detection on Federal Networks

It requires some federal agencies to perform automated asset discovery every seven days

Cyber News