SlideShare une entreprise Scribd logo
1  sur  13
Cybersecurity
2016 Review and
2017 Preview
Looking at 2016 and 2017
As businesses become more reliant on IT to meet
customers’ changing wants and needs, systems get more
complex, vulnerabilities arise and data becomes more
attractive to hackers.
This slideshow reviews some of the biggest and most
newsworthy cybersecurity incidents in 2016, and looks at
potential issues for 2017. If there’s one lesson to be
learned here, it’s that every organization — large and
small — needs to be vigilant against cyberthreats.
Yahoo! (Not Once, But Twice)
The once venerable web services company announced in
2016 that it had been hacked twice in the past.
The 2014 hack, announced first, exposed 500 million
users. The 2013 hack, announced second, affected one
billion Yahoo! accounts, making it the largest breach in
history.
More reading: “Yahoo Says One Billion Accounts Were Hacked,” NY Times
LinkedIn
Approximately 117 million LinkedIn records were stolen in
2012, but the information began appearing online in 2016.
Users were prompted in 2012 to change their passwords;
those that hadn’t by 2016 had their passwords invalidated.
More reading: “Hackers Selling 117 Million LinkedIn Passwords,” CNN
Oracle
In 2016, Oracle’s MICROS point-of-sale (POS) system
was breached. The system was used in more than
300,000 POS registers around the world. The size and
scope of the breach is still unknown, but experts suspect
the hack was carried out by a Russian crime syndicate
called the Carbanak Gang.
MICROS is used by a wide range of retailers, hotels and
restaurants, from Burger King to Gucci.
More reading: “Data Breach at Oracle’s MICROS Point-of-Sale Division,” Krebs on Security
Dropbox
Dropbox, the file-storage platform, announced in 2016
that it was hacked in 2012, with 68 million usernames and
passwords stolen. The breach is traced back to an
employee using the same password for both Dropbox and
LinkedIn. (LinkedIn passwords had been compromised
previously, allowing hackers to access the employee’s
Dropbox work account.) Dropbox responded quickly,
resetting many users’ passwords.
More reading: “Dropbox Hack Leads to Leaking of 68m User Passwords on the Internet” — Guardian
Cisco
Because of an erroneous security setting on the mobile
Cisco careers site, job seekers’ personal information was
vulnerable to hacking. This information included names,
emails, resumes, phone numbers, usernames,
passwords, gender, race and veteran status. There is no
indication that this information was accessed by a
malicious party, as the vulnerability was discovered by an
independent researcher and handled immediately.
More reading: “Cisco Job Applicants Warned of Potential Mobile Site Data Leak” — ISN
U.S. Department of Justice
A total of 30,000 records about Department of Homeland
Security and FBI employees were stolen. The information
included names, titles, phone numbers and email
addresses. However, more sensitive information, such as
social security numbers, was not compromised.
More reading: “Justice, Homeland Security Probe Hack of DHS, FBI Employee Data” — NBC News
2017 Preview: Ransomware
In 2017, look for incidents of ransomware to increase.
Ransomware is software that allows a malicious party to
encrypt the data belonging to an individual or
organization. The user then must pay a ransom for the
decryption key. Organizations risk having their mission-
critical operations frozen until the ransom is paid. Several
hospitals were attacked with ransomware in 2016.
More reading: ”Beware the Rise of Ransomware” — Norton by Symantec (a security provider)
2017 Preview: IoT
The internet is no longer confined to computers,
smartphones and tablets. Many devices now connect to
the internet: vehicles, light switches, garage door openers,
refrigerators and more. These devices, collectively called
the Internet of Things (IoT), are attractive to
cybercriminals, who may use them to steal information or
conduct a Distributed Denial of Service (DDoS) attack.
More reading: “Why IoT Security Is So Critical” — TechCrunch
2017 Preview: Hacktivism
Both government entities and commercial enterprises are
at risk for hacktivism. In a report prepared for state and
federal legislators, 54 percent worry that they will be
breached by hacktivists — people or groups looking to
expose sensitive information or deny service through a
DDoS attack. Anonymous, a loose network of hacktivists,
may be the best known group; it has directed efforts
toward companies, government entities, churches and
service organizations around the world.
More reading: ”Understanding the Cyber Threat,” AT&T and the National Cybersecurity Alliance
2017 Preview: Third Parties
A chain is only as strong as its weakest link! That means
it’s no longer enough for an organization to secure its own
system — it’s imperative to make sure the third-party
vendors that have access to operations and data are
properly secured as well. The recent Wendy’s attack was
actually coordinated not on Wendy’s itself, but through a
malware attack on the fast food chain’s point-of-sale
system. Attacks like this are expected to grow in
frequency.
More reading: “The Challenges of Third-Party Risk Management,” NetworkWorld
2017 Preview: People
A recent report says that more than 200,000 cybersecurity
positions are currently unfilled in the U.S., and that
demand for cybersecurity professionals is growing 3.5
times faster than for IT jobs as a whole, and 12 times
faster than for other types of jobs. Companies might not
be able to reach their important cybersecurity goals simply
because they lack the right people with the right skills.
More reading: “Demand to Fill Cybersecurity Jobs Booming,” Peninsula Press

Contenu connexe

En vedette

Cyber security
Cyber securityCyber security
Cyber securitySiblu28
 
Progam slides | December 17, 2013 | Federal Cloud Computing Summit
Progam slides | December 17, 2013 | Federal Cloud Computing SummitProgam slides | December 17, 2013 | Federal Cloud Computing Summit
Progam slides | December 17, 2013 | Federal Cloud Computing SummitTim Harvey
 
Automotive Cybersecurity Challenges for Automated Vehicles: Jonathan Petit
Automotive Cybersecurity Challenges for Automated Vehicles: Jonathan PetitAutomotive Cybersecurity Challenges for Automated Vehicles: Jonathan Petit
Automotive Cybersecurity Challenges for Automated Vehicles: Jonathan PetitSecurity Innovation
 
Doing Business with DHS (Feb 2015)
Doing Business with DHS  (Feb 2015)Doing Business with DHS  (Feb 2015)
Doing Business with DHS (Feb 2015)Tom "Blad" Lindblad
 
OpinionWay pour Orange - La perception des enjeux de la cybersécurité par les...
OpinionWay pour Orange - La perception des enjeux de la cybersécurité par les...OpinionWay pour Orange - La perception des enjeux de la cybersécurité par les...
OpinionWay pour Orange - La perception des enjeux de la cybersécurité par les...contactOpinionWay
 
Top 5 Cybersecurity Threats to Watch Out for in 2017 - An Infographic
Top 5 Cybersecurity Threats to Watch Out for in 2017 - An InfographicTop 5 Cybersecurity Threats to Watch Out for in 2017 - An Infographic
Top 5 Cybersecurity Threats to Watch Out for in 2017 - An InfographicInApp
 
Mitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security AttacksMitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security AttacksTripwire
 
deloitte-nl-risk-cyber-value-at-Risk-in-the-Netherlands
deloitte-nl-risk-cyber-value-at-Risk-in-the-Netherlandsdeloitte-nl-risk-cyber-value-at-Risk-in-the-Netherlands
deloitte-nl-risk-cyber-value-at-Risk-in-the-NetherlandsDominika Rusek
 
Dealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response PlanDealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response Planbenefitexpress
 
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032PECB
 
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemCybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemIBM Security
 

En vedette (13)

Cyber security
Cyber securityCyber security
Cyber security
 
Progam slides | December 17, 2013 | Federal Cloud Computing Summit
Progam slides | December 17, 2013 | Federal Cloud Computing SummitProgam slides | December 17, 2013 | Federal Cloud Computing Summit
Progam slides | December 17, 2013 | Federal Cloud Computing Summit
 
Automotive Cybersecurity Challenges for Automated Vehicles: Jonathan Petit
Automotive Cybersecurity Challenges for Automated Vehicles: Jonathan PetitAutomotive Cybersecurity Challenges for Automated Vehicles: Jonathan Petit
Automotive Cybersecurity Challenges for Automated Vehicles: Jonathan Petit
 
Doing Business with DHS (Feb 2015)
Doing Business with DHS  (Feb 2015)Doing Business with DHS  (Feb 2015)
Doing Business with DHS (Feb 2015)
 
OpinionWay pour Orange - La perception des enjeux de la cybersécurité par les...
OpinionWay pour Orange - La perception des enjeux de la cybersécurité par les...OpinionWay pour Orange - La perception des enjeux de la cybersécurité par les...
OpinionWay pour Orange - La perception des enjeux de la cybersécurité par les...
 
Top 5 Cybersecurity Threats to Watch Out for in 2017 - An Infographic
Top 5 Cybersecurity Threats to Watch Out for in 2017 - An InfographicTop 5 Cybersecurity Threats to Watch Out for in 2017 - An Infographic
Top 5 Cybersecurity Threats to Watch Out for in 2017 - An Infographic
 
Mitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security AttacksMitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security Attacks
 
Process-oriented Security Risk Analysis and Requirements Engineering
Process-oriented Security Risk Analysis and Requirements EngineeringProcess-oriented Security Risk Analysis and Requirements Engineering
Process-oriented Security Risk Analysis and Requirements Engineering
 
deloitte-nl-risk-cyber-value-at-Risk-in-the-Netherlands
deloitte-nl-risk-cyber-value-at-Risk-in-the-Netherlandsdeloitte-nl-risk-cyber-value-at-Risk-in-the-Netherlands
deloitte-nl-risk-cyber-value-at-Risk-in-the-Netherlands
 
Dealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response PlanDealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response Plan
 
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
PECB Webinar: Cybersecurity Guidelines – Introduction to ISO 27032
 
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemCybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
 
Digital Forensic Case Study
Digital Forensic Case StudyDigital Forensic Case Study
Digital Forensic Case Study
 

Dernier

Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 

Dernier (20)

Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 

Cybersecurity 2016 Review and 2017 Preview

  • 2. Looking at 2016 and 2017 As businesses become more reliant on IT to meet customers’ changing wants and needs, systems get more complex, vulnerabilities arise and data becomes more attractive to hackers. This slideshow reviews some of the biggest and most newsworthy cybersecurity incidents in 2016, and looks at potential issues for 2017. If there’s one lesson to be learned here, it’s that every organization — large and small — needs to be vigilant against cyberthreats.
  • 3. Yahoo! (Not Once, But Twice) The once venerable web services company announced in 2016 that it had been hacked twice in the past. The 2014 hack, announced first, exposed 500 million users. The 2013 hack, announced second, affected one billion Yahoo! accounts, making it the largest breach in history. More reading: “Yahoo Says One Billion Accounts Were Hacked,” NY Times
  • 4. LinkedIn Approximately 117 million LinkedIn records were stolen in 2012, but the information began appearing online in 2016. Users were prompted in 2012 to change their passwords; those that hadn’t by 2016 had their passwords invalidated. More reading: “Hackers Selling 117 Million LinkedIn Passwords,” CNN
  • 5. Oracle In 2016, Oracle’s MICROS point-of-sale (POS) system was breached. The system was used in more than 300,000 POS registers around the world. The size and scope of the breach is still unknown, but experts suspect the hack was carried out by a Russian crime syndicate called the Carbanak Gang. MICROS is used by a wide range of retailers, hotels and restaurants, from Burger King to Gucci. More reading: “Data Breach at Oracle’s MICROS Point-of-Sale Division,” Krebs on Security
  • 6. Dropbox Dropbox, the file-storage platform, announced in 2016 that it was hacked in 2012, with 68 million usernames and passwords stolen. The breach is traced back to an employee using the same password for both Dropbox and LinkedIn. (LinkedIn passwords had been compromised previously, allowing hackers to access the employee’s Dropbox work account.) Dropbox responded quickly, resetting many users’ passwords. More reading: “Dropbox Hack Leads to Leaking of 68m User Passwords on the Internet” — Guardian
  • 7. Cisco Because of an erroneous security setting on the mobile Cisco careers site, job seekers’ personal information was vulnerable to hacking. This information included names, emails, resumes, phone numbers, usernames, passwords, gender, race and veteran status. There is no indication that this information was accessed by a malicious party, as the vulnerability was discovered by an independent researcher and handled immediately. More reading: “Cisco Job Applicants Warned of Potential Mobile Site Data Leak” — ISN
  • 8. U.S. Department of Justice A total of 30,000 records about Department of Homeland Security and FBI employees were stolen. The information included names, titles, phone numbers and email addresses. However, more sensitive information, such as social security numbers, was not compromised. More reading: “Justice, Homeland Security Probe Hack of DHS, FBI Employee Data” — NBC News
  • 9. 2017 Preview: Ransomware In 2017, look for incidents of ransomware to increase. Ransomware is software that allows a malicious party to encrypt the data belonging to an individual or organization. The user then must pay a ransom for the decryption key. Organizations risk having their mission- critical operations frozen until the ransom is paid. Several hospitals were attacked with ransomware in 2016. More reading: ”Beware the Rise of Ransomware” — Norton by Symantec (a security provider)
  • 10. 2017 Preview: IoT The internet is no longer confined to computers, smartphones and tablets. Many devices now connect to the internet: vehicles, light switches, garage door openers, refrigerators and more. These devices, collectively called the Internet of Things (IoT), are attractive to cybercriminals, who may use them to steal information or conduct a Distributed Denial of Service (DDoS) attack. More reading: “Why IoT Security Is So Critical” — TechCrunch
  • 11. 2017 Preview: Hacktivism Both government entities and commercial enterprises are at risk for hacktivism. In a report prepared for state and federal legislators, 54 percent worry that they will be breached by hacktivists — people or groups looking to expose sensitive information or deny service through a DDoS attack. Anonymous, a loose network of hacktivists, may be the best known group; it has directed efforts toward companies, government entities, churches and service organizations around the world. More reading: ”Understanding the Cyber Threat,” AT&T and the National Cybersecurity Alliance
  • 12. 2017 Preview: Third Parties A chain is only as strong as its weakest link! That means it’s no longer enough for an organization to secure its own system — it’s imperative to make sure the third-party vendors that have access to operations and data are properly secured as well. The recent Wendy’s attack was actually coordinated not on Wendy’s itself, but through a malware attack on the fast food chain’s point-of-sale system. Attacks like this are expected to grow in frequency. More reading: “The Challenges of Third-Party Risk Management,” NetworkWorld
  • 13. 2017 Preview: People A recent report says that more than 200,000 cybersecurity positions are currently unfilled in the U.S., and that demand for cybersecurity professionals is growing 3.5 times faster than for IT jobs as a whole, and 12 times faster than for other types of jobs. Companies might not be able to reach their important cybersecurity goals simply because they lack the right people with the right skills. More reading: “Demand to Fill Cybersecurity Jobs Booming,” Peninsula Press