Please turn on your JavaScript for this page to function normally.
CISA
CISA orders federal agencies to regularly perform IT asset discovery, vulnerability enumeration

A new directive issued by the Cybersecurity and Infrastructure Security Agency (CISA) is ordering US federal civilian agencies to perform regular asset discovery and …

USA flag
US to award $1B to state, local, and territorial governments to improve cyber resilience

The US government will award $1 billion in grants to help state, local, and territorial (SLT) governments address cybersecurity risks, strengthen the cybersecurity of their …

critical infrastructure
Is $15.6 billion enough to protect critical infrastructure?

Several bills totaling $15.6 billion are making their way through the House for the 2023 fiscal year. While $11.2 billion will go to the Department of Defense, $2.9 billion …

USA flag
US government software suppliers must attest their solutions are secure

The Office of Management and Budget (OMB) has issued a memo requiring US federal government agencies to use software that has been built according to secure software …

Dan Tucker
How government CISOs tackle digital transformation initiatives

In this interview for Help Net Security, Dan Tucker, Senior VP at Booz Allen, and leader of the firm’s cloud and data engineering solutions for citizen services, talks about …

ransomware payments
Organizations would like the government to help with ransomware demand costs

Businesses are increasingly concerned about how they will meet ransomware demands. Only 19 percent of those surveyed have ransomware coverage limits above $600,000, while over …

identity theft
USA’s plan to build its cyber workforce, improve skills-based pathways to cyber jobs

On July 19, 2022, National Cyber Director Chris Inglis hosted the National Cyber Workforce and Education Summit at the White House. The event focused on building the cyber …

NATO
What NATO’s virtual rapid response cyber capability means for the fight against cyber warfare

At the recent meeting of the North Atlantic Council in Madrid, NATO heads of state agreed to boost resilience to cyber and hybrid threats. NATO members will strengthen their …

tracking
Nearly all governmental websites serve cookies or third-party trackers

In some countries up to 90% of governmental websites add third-party tracker cookies without users’ consent. This occurs even in countries with strict user privacy laws, …

UK
Is the UK government prepared for its greatest threat?

Jen Easterly, the director of the US Cybersecurity and Infrastructure Security Agency (CISA), has warned the UK government that they could be the victim of a 9/11-style …

tunnel
The most common exploit paths enterprises leave open for attackers

Exposed version control repositories, leaked secrets in public code repositories, a subdomain vulnerable to takover, exposed Amazon S3 buckets, and Microsoft Exchange Server …

USA flag
The cyber posture of the U.S. Federal Government

Government agencies are prime targets for attack due to the sheer amount of sensitive information they possess. As today’s geopolitical landscape continues to become …

Don't miss

Cybersecurity news