CISA launches new Joint Cyber Defense Collaborative
The Cybersecurity and Infrastructure Security Agency (CISA) announced the standup of the Joint Cyber Defense Collaborative (JCDC) today, a new agency effort to lead the development of cyber defense operations plans, and to execute those plans in coordination with partners from the federal interagency, private sector, and state, local, tribal, territorial (SLTT) government stakeholders to drive down risk before an incident and to unify defensive actions should an incident occur.
(Source: CISA)
CISA releases new cyber training guide
CISA released a new downloadable Cybersecurity Workforce Training Guide today to assist future and current cybersecurity and information technology (IT) professionals chart a successful career path. This guide is a one-stop-shop for information and resources to help professionals start and/or advance their careers in cybersecurity through training.
The Cybersecurity Workforce Training Guide is a first step to help professionals chart a path to future success in the federal and state, local, tribal, and territorial (SLTT) cybersecurity communities. Download and view the new Cybersecurity Workforce Training Guide or learn more about CISA cybersecurity training and exercises at: cisa.gov/cybersecurity-training-exercises.
(Source: CISA)
Microsoft: Zero Trust security just hit the mainstream
Zero Trust, the borderless security strategy being pushed by vendors, has fully caught on in the enterprise, according to Microsoft's latest survey of cybersecurity defenders.
The case for zero trust was made clearer after this year's software supply chain attacks on US tech firms, which came amid a mass shift to remote work that demonstrated the need to protect information inside and beyond a trusted environment in a world that spans BYOD, home networks, VPNs, cloud services and more. The message has gotten through to organizations. Microsoft's survey of 1,200 security decision makers over the past year found that 96 percent consider Zero Trust to be critical to their organization.
(Source: ZDNet)
NCCoE names 18 firms for zero trust collaboration project
The National Institute of Standards and Technology’s (NIST) National Cybersecurity Center of Excellence (NCCoE) has named 18 firms it will work with on NCCoE’s Implementing a Zero Trust Architecture Project.
The 18 companies – all of whom answered a public call for collaborators and entered a related cooperative research and development agreement with NCCoE – will work with the organization to demonstrate approaches to implementing zero trust architectures designed and deployed according the concepts and tenets in NIST’s Special Publication (SP) 800-207 on Zero Trust Architecture.
The goal of the project is to produce a publicly available NIST Cybersecurity Practice Guide that shows the practical steps to implement the cybersecurity reference designs.
(Source: NCCoE)
Indiana hospital reroutes ambulances during ransomware attack
Eskenazi Health, a hospital in Indianapolis, Ind., was forced to send its ambulances to another hospital after an attempted ransomware attack yesterday morning [Wed., Aug. 4]. Employee and patient data appear to be safe at the moment.
The attack occurred around 3:30 a.m., and the diversion began at 7:51 a.m. Wednesday. As of Wednesday evening, the diversion was still in place.
The hospital shut down the network out of "an abundance of caution and to maintain the safety and integrity of our patient care," the media relations coordinator for Eskenazi Health said in an emailed statement. He said the shutdown and subsequent diversion is not affecting patients who are currently receiving care at Eskenazi.
The move affected all of the health system's locations, including Sidney & Lois Eskenazi Hospital downtown. The shutdown applied to systems within Eskenazi, such as email and electronic medical records. As of 6:30 p.m., their website was down as well.
(Source: Government Technology)
|