STE WILLIAMS

Continental Drift: Is Digital Sovereignty Splitting Global Data Centers?

The recent proposal by Germany, backed by France, to fuse the infrastructures of Europe’s cloud providers could challenge every data center storing a European’s data.

It has been one of the great unresolved debates of this decade: If data, from a legal perspective, should be subject to the laws and regulations of the country in which it was created, then should a cloud platform hosting data from multiple countries be partitioned? Compartmentalized? Segregated? Or should the infrastructure itself become divided and distributed among geographical territories? In recent months, it would appear that politicians and public officials are seeking to stake claims in territories they don’t quite comprehend.

“Germany has a claim to digital sovereignty,” stated that country’s minister for the economy, Peter Altmaier, in a speech last July. “That’s why it’s important to us that cloud solutions are not just created in the US.”

Turnkey Balkanization
A number of phrases have been used interchangeably in recent months that are anything but. Their confusion with one another, whether intentionally or innocently, has yielded international consequences. The most daunting of these has been the onset of fault lines between the world’s IT trading blocs.

Read more here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/continental-drift-is-digital-sovereignty-splitting-global-data-centers/d/d-id/1336715?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Malware Hits Travelex Currency Exchange Service

The New Year’s Eve malware attack forced Travelex employees to resort to manual operations.

Foreign exchange network Travelex has shut down its mobile app and online services after a malware attack discovered on New Year’s Eve.

The London-based organization is a subsidiary of Finablr, a global network for payments and foreign exchange solutions. Travelex has a presence in 27 countries and more than 1,200 retail stores at on-airport and off-airport locations. Its branches are still operating, the Wall Street Journal reports, but workers had to rely on manual transactions on January 2. Travelex’s internal email system is also down, the report says.

In a tweet posted the same day, Travelex UK confirmed it’s “having IT issues” in response to a customer who pointed out its website was displaying a server error. “At this stage, we’re unable to perform transactions on the website or through the app,” the company wrote.

Third-party investigators are analyzing the attack to determine where it started and the type of malware used. At the time of writing, its UK and corporate websites were both still offline.

Read more details here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “SIM Swapping Attacks: What They Are How to Stop Them.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/malware-hits-travelex-currency-exchange-service/d/d-id/1336716?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

The Edge Cartoon Caption Contest: Latest Winners, New Toon ‘Like a Boss’

Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.

It’s that time again. Want to be the first Edge caption contest winner of the decade? Submit your caption for John Klossner’s new cartoon (above) in the comments here, and our editors will reward the winner with a $25 Amazon gift card. The contest ends Jan. 31. If you don’t want to enter a caption, help us pick a winner by voting on the submissions. Click thumbs-up for those you find funny; thumbs-down, not so. Editorial comments are encouraged and welcomed.

Want to be the first caption contest winner of 2020? Here are the clever wordsmiths you’ll have to beat.

 

October

 

First place went to kratiw for the gem of a caption, above: “There’s the red team again. Tilting at windmills.” 

Second place: “I’ve heard of using alternative power sources for Disaster Recovery but this is ridiculous.” Courtesy of jevans1230, aka Jeff Evans, information security systems officer for Bank OZK.

 

November

 

First place goes to zydog, aka Sy VanderMeulen, Security Engineer, VDA Labs for the caption above, “What do you mean, this isn’t what you meant by the ‘Rolling Update’?” 

Runner-up: “Well they said we could charge our cars at work.” From Derrick Bowman, cybersecurity specialist

 

December

First place goes to PLRAMOS, otherwise known as Pedro Ramos, an infosec solutions architect in Boston, for the caption above: “Did you remember to send Santa our Privacy Policy and Liability Release Form?” 

Second place: “I know Dad means well, but if Santa was bad, wouldn’t he hack Alexa first?” — courtesy of Dredger23, aka Derrick Bowman, cybersecurity specialist

Submit your entries for this new cartoon and be our first winner of 2020! Click here for contest rules. For advice on how to beat the competition, check out How To Win A Cartoon Caption Contest.

 

John Klossner has been drawing technology cartoons for more than 15 years. His work regularly appears in Computerworld and Federal Computer Week. His illustrations and cartoons have also been published in The New Yorker, Barron’s, and The Wall Street Journal.
Web site: … View Full Bio

Article source: https://www.darkreading.com/edge/theedge/the-edge-cartoon-caption-contest-latest-winners-new-toon-like-a-boss/b/d-id/1336706?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

This page is currency unavailable… Travelex scrubs UK homepage, kills services, knackers other sites amid ‘software virus’ infection

Foreign currency mega-exchange Travelex said on Thursday it was forced offline by a “software virus” infection, bring down a number of currency-exchange websites with it.

In a statement shared on Thursday, the UK-headquartered biz said the digital nasty, first spotted on New Year’s Eve, caused it to unplug its UK site and online services while it worked to clear up the mess.

In-person transactions at bureaus and airports are still continuing albeit using manual processing, and we’re told customer data has not been accessed by miscreants. At the time of writing, travelex.co.uk was still offline and showing a runtime error message.

A screenshot of the Travelex UK site broken with a runtime error

Screwed … the Travelex UK website homepage (Click to enlarge)

“As a precautionary measure in order to protect data and prevent the spread of the virus, we immediately took all our systems offline,” the statement reads. “Our investigation to date shows no indication that any personal or customer data has been compromised.”

The outage at Travelex has had a knock-in effect in that it knackered currency-swap services for a number of UK banks and organizations relying on the exchange. These include Tesco, HSBC, and Virgin Money, with Barclays, Sainsbury’s, and First Direct also said to be affected.

Travelex could not say when it expected the services to be back online. The biz said it has “teams of IT specialists and external cyber security experts,” working on the issue, but there’s no reported progress so far.

While no details were given on just what the infection was or how it got onto the network, Brit infosec watcher Kevin Beaumont pointed out Travelex had public-facing Windows remote-desktop servers with no Network Level Authentication enabled – that’s the feature that requires users to authenticate before they can establish a session and attempt to login.

One hopes Travelex has patched these systems for BlueKeep and other RDP security holes. ®

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/03/travelex_down_malware/

And we now go live to Apple v Corellium, where the iTitan is still lobbing copyright fireballs at the virtual iPhone upstart

Corellium and Apple are once again trading allegations in a legal brouhaha over the former’s virtual-iPhones-as-a-service operation.

Over the Christmas break, the Cupertino phone flinger filed an amended complaint [PDF] against Corellium in the US state of Florida regarding the virtualized Arm-based instances Corellium offers to developers and security researchers. These instances can, according to Corellium, run any version of Apple’s iOS, allowing folks to test and debug code and exploits in the cloud-host environments, and can be jailbroken as required.

The case – essentially a US copyright infringement claim – centers on Apple’s allegations that Corellium illegally copied the mobile operating system, and unlawfully made derivative versions by modifying the software to run on Corellium’s iPhone hypervisor. As such, the iTitan wants the service shut down. Corellium countered that Apple is trying to extinguish the iOS bug-hunting and jailbreaking communities: the virtual platform is used by gurus to, among other things, craft exploits for iOS vulnerabilities.

The ability to debug crashes, and probe inside the OS while running in a virtual machine, all from a web browser, is a boon, and saves folks having to fork out for physical handsets and jailbreak or otherwise compromise them to dig into the inner workings and troubleshoot or find low-level faults and bugs. iThings are locked down to the point that it frustrates research, and thus, Corellium’s hosted, unlocked devices are popular with researchers and jailbreak devs.

For what it’s worth, Apple is also unhappy that Corellium’s service seemingly helps people find bugs in iOS and sell exploits for the holes, and that it apparently competes against Apple’s own iOS bug-bounty program. This program was once rather secretive and cliquey, being an invite-only affair, though it has been opened up to the wider world.

Apple’s latest complaint is a heavily rewritten version of its mid-August initial filing, and comes in response to Corellium’s counter-argument in October that its cloud offering is legit, “innovative and transformative.”

While Corellium argued that Apple is simply trying to crack down on who can rifle through iOS for bugs and exploitable flaws, and snuff out jailbreak efforts, the iGiant’s latest paperwork homes in on its central allegations that Corellium is trying to make a fast buck by ripping off iOS and its bundled apps and user interface – technology that Apple has not licensed to Corellium.

“Contrary to its lofty rhetoric, Corellium in fact sells Apple’s technology and the ability to circumvent the security measures embedded in that technology for its own profit, and makes no effort to ensure its customers are engaged solely in good-faith security research,” the filing reads.

“Instead, Corellium is selling a product for profit, using unauthorized copies of Apple’s proprietary software, that it avowedly intends to be used for any purpose, without limitation, including for the sale of software exploits on the open market.”

A Corellium's virtual IOS device

Apple fires legal salvo at Corellium claiming the virtual iPhone flinger is infringing copyright

READ MORE

Apple also detailed some of the alleged modifications. Essentially, it is claimed, Corellium strips away the protections in iOS that would otherwise prevent it running on unofficial hardware, and prevent it from being modified by miscreants and jailbreakers. These are the same protections researchers would want removed in order to fiddle with and inspect the low-level guts of the operating system.

“The Corellium Apple Product makes modifications to iOS that allows it to be installed on, and run from, Corellium-developed or Corellium-operated hardware,” Apple said in its amended complaint.

“Such modifications include disabling loadable firmware validation, disabling self-verification of the FIPS module, adding Corellium software to the ‘trust cache,’ and instructing the restore tool not to contact Apple servers for kernel / device tree / firmware signing.”

The proceedings are being watched closely by the infosec and jailbreaking communities, where there is fear that a win would give Apple legal precedent to go after other researchers and hobbyists. This is something Corellium hit on heavily in a statement from CEO Amanda Gorton promising to challenge Apple’s attempt to use America’s Digital Millennium Copyright Act against it in court.

“Apple is using this case as a trial balloon in a new angle to crack down on jailbreaking. Apple has made it clear that it does not intend to limit this attack to Corellium: it is seeking to set a precedent to eliminate public jailbreaks,” Gorton said on December 29.

“We are deeply disappointed by Apple’s persistent demonization of jailbreaking. Across the industry, developers and researchers rely on jailbreaks to test the security of both their own apps and third-party apps – testing which cannot be done without a jailbroken device.”

Apple declined to comment on Gorton’s statement. ®

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/03/apple_corellium_case/

TikTok boom: US Army bans squaddies from using trendy app on govt-issued phones

TikTok is one of the fastest growing social apps, with more than 1.5 billion downloads. However, its Chinese origins have caused controversy in the US, leading some lawmakers to declare it a threat to national security. And now the US Army has banned soldiers from downloading the app on government-issued phones.

Speaking to Military.com, Army spokesperson Lt Col Robin Ochoa described the app as “a cyber threat”.

TikTok is a video-sharing platform owned by the Beijing-based company ByteDance. It allows users to create short 15-second videos, much like the dearly departed Vine. Where it differs is that it allows users to repurpose the audio from other videos, effectively incubating new memes by design. Taking a leaf out of Snapchat’s book, it includes filters that can alter or distort a video, often for comedic effect.

Newly passed out 2Lts from 6 RIFLES on Salisbury Plain Training Area. Crown copyright, 2013

British Army cyber ‘n’ psyops unit 77 Brigade can’t even brainwash civvies into helping it meet recruitment targets

READ MORE

Interestingly, it has a thriving community of military users, predominantly from the US. When scrolling through the feed, you often see squaddies sharing short clips about the ennui of enlisted life, with its boundless rules and regulations. It’s also not uncommon to see more thrilling examples of soldiers hanging off the cargo ramp of a Hercules mid-flight, or racing in a military Jeep.

Most curious of all, some military recruiters have taken to the platform in an official capacity to attract a younger audience who may be receptive to a career in uniform. As noted by Military.com, recruiters were given permission to use social media last summer, although the guidance paid no note to TikTok.

The latest edict from the US Army comes shortly after its Navy issued similar guidance, instructing service members to delete the app from all government phones.

As the first globally successful Chinese social property, TikTok has attracted scrutiny, most notably from Senators Tom Cotton Tom Cotton (R-AR) and Chuck Schumer (D-NY), who argued in a letter penned in October last year that it had the potential to allow China to interfere in the country’s 2020 election.

Furthermore, allegations have swarmed suggesting TikTok is censoring videos regarding the plight of China’s Uighur ethnic minority and the Hong Kong democracy protests. ByteDance has strongly denied these allegations. ®

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/02/tiktok_us_army_ban/

Oddly specific ‘cyber attack’ hits Alaskan airline RavnAir and one plane type

A small Alaskan airline has suffered a curiously specific “cyber attack” that mostly affected its De Havilland Dash 8 airliners.

RavnAir Group declared on 21 December that it had “experienced a malicious cyber attack on our company’s IT network” the day before, causing it to cancel all of its flights operated with Dash 8s on its RavnAir Alaska airline.

In later statements, the group – which also has two other airlines, PenAir and RavnAirConnect – said it was cancelling a dozen Dash 8 flights before adding that the “this disruption now appears more extensive than initially reported”. It has since said it may take “as long as one month to have all affected IT systems fully restored and back to normal” – with additional flight cancellations and delays possible on all three airlines.

The Dash 8 cancellations lasted just under 24 hours before the aircraft were back in the sky.

The US Associated Press newswire reported that an unnamed cybersecurity company, the US Federal Bureau of Investigation “and others” are all working with RavnAir to figure out what happened and help the airline recover.

No information was given by the airline on precisely what the “cyber attack” consisted of, though from the limited account given, it appears to be ransomware. Also inferring from RavnAir’s descriptions, not much else short of an immediate power failure is likely to have knocked out a “maintenance IT system”, or caused “the need to shut down and assess every part of the company’s IT network and all company computers and servers”.

The group said “the cyber attack forced us to disconnect our Dash 8 maintenance system and its backup.”

The incident is unusual because it appears those deploying the malware – if that is what it was – initially only affected one particular aircraft type, and a relatively old model. RavnAir flies DHC-8-100s, a twin-engined turboprop airliner no longer made by manufacturer De Havilland Canada: the -100 was superseded by the larger Q400 model in the early 2000s.

Ken Munro of Pen Test Partners speculated the attack could have been carried out by a disgruntled ex-employee or perhaps a commercial rival, based on the targeting of RavnAir’s Dash 8 maintenance system, though he also added: “These seem unlikely to me.”

Munro, who among many other things specialises in aviation cybersecurity, offered a theory: “My guess is that the maintenance system was infected with ransomware, perhaps through general poor hygiene often associated with maintenance systems. The backup [may have been] on the same network segment, probably with similar vulnerabilities/missing patches or common credentials. Through swift action, one would speculate that the infected systems were quickly disconnected from the network or powered off.”

Judging by RavnAir’s continued operations with all of its other aircraft, Munro said: “The incident was contained successfully, but without a primary or backup maintenance system, it wouldn’t have been possible to dispatch Dash-8 flights.”

RavnAir and De Havilland Canada have both been asked to comment.

The DHC Dash 8 is one of the world’s most widely flown makes of turboprop airliner. RavnAir has a fleet of 10 Dash 8-100s, relatively small aircraft but with impressive short-field takeoff characteristics making them well suited to small, remote airstrips.

In the UK the Dash 8 is best known in its stretched Dash 8-Q400 configuration as flown by British airline Flybe, soon to rebrand as Virgin Connect after a £2.2m buyout last year. ®

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/02/ravnair_ransomware_dhc_dash_8/

Ransomware Scuttles Coast Guard Facility for 30+ Hours

The attack on the unnamed facility began with a malicious email link.

The Coast Guard usually protects the US from sea-borne dangers, but the service recently found itself the victim of an attack through the Internet. An unnamed Coast Guard facility was knocked offline for more than 30 hours by a ransomware that came ashore in a malicious email link.

According to the Mimecast State of Email Security report, roughly 42% of public sector organizations have suffered from ransomware in the last 12 months, with 73% of those experiencing two or more days of downtime as a result of the attack.

The Coast Guard issued a December 16 security bulletin warning other facilities about the threat, and directing them to take preventive measures.

For more, read here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “SIM Swapping Attacks: What They Are How to Stop Them.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/ransomware-scuttles-coast-guard-facility-for-30+-hours/d/d-id/1336711?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

CCPA Kickoff: What Businesses Need to Know

The California Consumer Privacy Act is in full effect, prompting organizations to think about how they’ll remain compliant.

New year, new privacy regulations: The California Consumer Privacy Act (CCPA) went into effect on January 1, marking the start of a widespread law that will likely have implications beyond state lines. For businesses, it’s high time to think about what this means and how to get ahead.

CCPA, the original version of which was passed in 2018, was introduced to protect the personal data of roughly 40 million people living in California. Under CCPA, residents have the right to know what part of their information businesses try to collect, the right to tell organizations to not share or sell their data, and the right to protect against companies that fail to protect this data.

A business is subject to CCPA if it generates gross revenue of at least $25 million; annually buys, receives, sells, or shares personally identifiable information (PII) of 50,000 or more California residents; or derives at least half its annual revenue from selling residents’ personal data. This includes organizations with a parent company or subsidiary that collects data from at least 50,000 California residents.

The law will pose a challenge to organizations, but those that already have faced the EU’s General Data Protection Regulation will be more prepared, explains Terry Ray, senior vice president at Imperva. “For those companies, CCPA isn’t really a big stretch,” he says. Those who were not mandated to comply with GDPR now have to take similar steps — and it’s a lot of work.

“Companies in the best shape are the ones that had to comply with GDPR,” Ray adds.

Businesses starting from scratch will have to first think about where they have consumer data, he continues. “They start to look, and it turns out the data is everywhere,” he adds. Further, there hasn’t been much scrutiny over who accesses the information, why they access it, or who spins up additional databases and why. Data is in multiple repositories without much oversight. After they confirm where data is, companies need to make sure it didn’t spread anywhere else.

From there, the requirements snowball. “Now that I know where the data is, how do I start to monitor that data?” says Ray of the next step. Most companies preparing for privacy regulation take this process one step at a time — first locating the data, then prioritizing and monitoring it. 

There are some who take the approach of “assume it’s everywhere and monitor everything,” which Ray says is a pricey and time-consuming way to keep track of consumer information. “It does behoove companies to find where they have their private data,” he explains.

Companies that have already had to address GDPR have taken a multifactor approach. This includes ensuring someone is responsible for data privacy: a data privacy officer, for example, or a third party tasked with making sure various teams are doing what they need to do. In addition, they put policies in place to ensure security is responsible for certain aspects of incident response and monitoring for breaches and malware. This multipronged approach includes people in charge of the nontechnical privacy policies, and those in charge of making sure data is properly secured.

“Although the CCPA will be good for consumers, affected companies will have to make a significant effort to implement the requirements,” says Wendy Foote, senior contract manager at WhiteHat Security. “It will add yet another variance in the patchwork of divergent US data protection laws that companies already struggle to reconcile.”

As the first law of its kind in the United States, Foote continues, CCPA could set a precedent for states outside California. The law applies to most companies doing business in California and promises to have a “major impact” on the privacy landscape across the country. Instead of limiting CCPA protections to California customers alone, major companies including Microsoft and Mozilla are extending compliance across all US states. The next version of Firefox, for example, will allow users to request desktop telemetry data be deleted from the browser.

We may see more companies following in these footsteps, Ray points out. “The easiest things to do are what people already want you to do anyway,” he notes. It’s unlikely businesses have separate repositories for each state; as a result, all their customers are likely in the same database. For them to separate California residents would be harder and more expensive.

Still, massive data stores will likely present a monitoring challenge. Today’s technology and tools may not support every big database, he notes, and may not be able to monitor them.

“Most companies today don’t do a lot of monitoring of who accesses their data,” says Ray. “The larger the company, the bigger this problem is.”

Related Content

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “SIM Swapping Attacks: What They Are How to Stop Them.”

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/endpoint/ccpa-kickoff-what-businesses-need-to-know/d/d-id/1336712?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Time for Insider-Threat Programs to Grow Up

Immature programs attempting to protect against damaging attacks by insiders run the risk of alienating employees.

The vast majority of companies have embarked on establishing an insider-threat program, but most struggle to create mature processes for detecting and responding to employee-created risk. 

In its Insider Threat Report published last year, for example, Crowd Research Partners found that while 86% of organizations had embarked on creating a program, most were still developing the policies and programs, and only a third of all companies considered their insider-threat program to be mature.  

The stakes can be high for companies: A badly implemented insider-threat program can alienate employees if they feel their privacy is being compromised by too much monitoring or that management is too quick to suspect workers of foul play. In a research paper published this week, Forrester Research found that many of the current insider-threat programs may violate new privacy laws and the more draconian programs may undercut employee performance, says Joseph Blankenship, vice president of research for Forrester.

“If you get the response wrong, and that employee goes out and gets a lawyer, you open yourself up to a world of hurt,” he says. “So finding the right response and protecting employee’s privacy are the most important aspect of an insider threat program.” 

Blankenship sees 2020 as the year that many companies will get insider-threat protection right by focusing not only on risk reduction, but privacy, transparency, and employee experience. While most financial service firms and any company dealing with sensitive data may already have mature processes in place to detect insider abuse, most other companies are not so well-prepared, he says. 

“2020 will be the year that we take the insider-threat function from ad-hoc to something that is repeatable and improvable,” Blankenship says. “Many other companies are realizing that they have to provide some rigor around this.”  

Driven by a rise in inquiries from clients, Forrester conducted the research that formed the basis of the report. Different businesses need different approaches to insider threats, he says. A military contractor that faces nation-state actors has a different risk profile and a different insider-threat program than a retailer which has to protect payment card data.

Yet, businesses should not let paranoia undermine their business. While by its very nature an insider-threat program views employees as potential threats, organizations need to work with employees and put them first. 

Be Transparent

Transparency is key, according to Forrester’s report. Organizations need to clearly define their programs and the roles that employees have in helping companies secure their valuable assets. Under the European Union’s General Data Protection Regulation (GDPR) and California’s Consumer Privacy Act (CCPA), employees have the right to be informed about how employers are using their information, the right to correct inaccurate information, and the right to be forgotten.

By notifying employees of what information the company collects, and what the purpose of that collection is, the organization educates workers and makes them part of the team. About 82% of companies train employees on ways to minimize cybersecurity risk, according to Crowd Research Partners’ insider threat report.

In addition to education, companies need to make sure that security programs in general – and an insider-threat program specifically – do not undermine productivity. About 7% of information workers circumvent the policies that companies haave in place for security, often citing a need to do their tasks more efficiently (39%) or the unreasonable restrictions of the security policies (34%), according to Forrester’s report.

“Security people might consider this a human-resources problem, but HR is not the place where it should be housed,” he says.

Proper training and using cross-functional teams to establish policy can help. The most important piece is how the company responds to any potentially malicious or damaging behavior, Blankenship says. 

Related Content

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Poll Results: Maybe Not Burned Out, But Definitely ‘Well Done’

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/time-for-insider-threat-programs-to-grow-up/d/d-id/1336713?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple