Home » Security

Security

Diddy’s Security Speaks On Witnessing Cassie Getting Abused

The Diddy scandal continues to get even more bizarre. His former head of security has cryptically spoken up after being named in Cassie’s lawsuit. As spotted on TMZ last week the scandal brought another former Bad Boy Entertainment employee out of the shadows. The “Me & U” singer claimed in her court documents that Roger Bonds, […]

Diddy’s Security Speaks On Witnessing Cassie Getting Abused

The Diddy scandal continues to get even more bizarre. His former head of security has cryptically spoken up after being named in Cassie’s lawsuit. As spotted on TMZ last week the scandal brought another former Bad Boy Entertainment employee out of the shadows. The “Me & U” singer claimed in her court documents that Roger Bonds, […]

Diddy’s Former Security Speaks On Witnessing Cassie Abuse

Diddy's former head of security, Roger Bonds, has spoken up after being named in Cassie's lawsuit. 

Travis Scott’s Security Is Handcuffed To A Briefcase Containing His New Album

Travis Scott is not taking any chances with his new project. His security guard has been spotted handcuffed to a briefcase containing his new album. As per on HipHopDX the Houston, Texas rapper has been in the studio working on his new LP. On Thursday, May 18 TMZ spotted him leaving a vinyl record store in […] The post Travis Scott’s Security Is Handcuffed To A Briefcase Containing His New Album appeared first on The Latest Hip-Hop News, Music and Media | Hip-Hop Wired.

Securing Data Smartly – 2023 Predictions

Quentyn Taylor, Senior Director of Information Security and Global Response at Canon EMEA Organisations must ensure data is secured when employees leave the business, and that it has not been transferred onto personal devices How will GDPR regulations present new challenges for cyber security teams?   GDPR legislation for both the UK and Europe has revolutionised the way businesses communicate, secure and store data, as well as holding businesses financially and personally accountable for when they fail to handle data correctly. In fact, GDPR fines hit a total of 97.29 million Euros in the first half of 2022, an increase of 92% over H1 2021 (http://bit.ly/3XotfxU). This year, there has been an increasing number of fines centred around Article 32 of GDPR, which states that penalti...

Large life assurance company improves endpoint security and ‘peace of mind’ in partnership with Executive Solutions and SentinelOne

One of South Africa’s leading insurance companies has strengthened its security systems by using the solutions offered by endpoint security specialist SentinelOne. This has enabled the organisation to strengthen its cybersecurity measures and fight back against ransomware attacks, in the quest for ongoing efficiencies, safety and customer service. Executive Solutions is a Sentinel One Platinum partner which manages its own MaaS MSSP platform. The company has aligned itself with value-added distributor Exclusive Networks Africa, distributing SentinelOne solutions throughout Sub-Saharan Africa. Fighting back against cyber attacks The life assurance company’s Head of IT explains: “We specialise in offering top-class dread disease, life and disability insurance services through professional an...

Cisco Study Identifies Key Success Factors That Boost Security Resilience

Cisco has released the latest in its annual cybersecurity study, Security Outcomes Report, Volume 3: Achieving Security Resilience. Consisting of survey responses from over 4,700 participants across 26 countries, the report identifies the top seven success factors that boost enterprise security resilience from the bottom to the top 10 percent of all organizations analyzed. Last year’s study focused on the architectures, technologies, and operational strategies that lead to more resilient businesses. Findings included benefits in proactively updating and integrating security technologies, leveraging cloud-based architectures, and investing in business continuity. This year’s report picks up with a focus on the cultural, environmental, and solution-based factors that businesses leverage to a...

Threat hunts form part of a proactive cybersecurity strategy

Simeon Tassev, MD and QSA at Galix Ransomware remains one of the top cyber threats facing businesses in South Africa and the world, causing financial, reputational and collateral damage. In addition, there is a growing trend toward cyber extortion, where data encrypted for ransomware purposes is then leaked to the public, or even used against individuals. Backup and recovery, while they remain essential, are no longer sufficient to protect businesses adequately against this threat. A more proactive approach is becoming essential, including threat hunts, which proactively search networks for cyberthreats that may be lurking undetected.   Lucrative targets  The threat of cyberattack is real and growing, and the likelihood of businesses being attacked is increasing daily. In fa...

The Security Risks for the Agile Retailer

In recent years, retailers have been forced to be more agile, responding rapidly to quickly changing business landscapes and consumer expectations. Retailers rushed to bring curbside and home delivery services to market and send their knowledge workers from the headquarters and contact center home in some hybrid capacity. Security has always been of critical importance in retail. As digital technology continues to drive the industry forward, it has been accompanied by an increasing number of connections to secure and complexity to deal with. So, how do retailers go about protecting the data they now rely on? They need to ensure they maintain Confidentiality, Integrity, and Availability. I encourage you to explore our new thought leadership paper titled “The Security Risks of Digital Transf...

App-specific blockchains remain a promising solution for scalability

App-specific blockchains, or appchains, are specifically designed to support the creation and deployment of decentralized applications (DApps). In an appchain, each app runs on its separate blockchain, linked to the main chain. This allows for greater scalability and flexibility, as each app can be customized and optimized for its specific use case. Appchains are also an alternative solution for scalability to modular blockchains or layer-2 protocols. Appchains present similar characteristics to modular blockchains, as it is a type of blockchain architecture that separates the data, transaction processing and consensus processing elements into distinct modules that can be combined in various ways. These can be thought of as “pluggable modules” that can be swapped out or combined depending ...

How Information Security Certification Can Benefit Your Organization

The ISO/IEC 27001 Certificate will prove that you have understood the Information Security Management System implementation process Information security is a critical concern for all organizations, as the protection of sensitive data and systems is vital to the success and survival of any business. Obtaining information security certification can provide numerous benefits to an organization, helping to improve the effectiveness of its security program, increase compliance with regulations, and enhance its reputation. One of the key benefits of information security certification is that it helps organizations to manage risk effectively. The ISO 27001 standard, for example, provides a framework for identifying, assessing, and treating information security risks, which enables organizations t...

Obscure Technologies Partners with Cybersecurity Unicorn Pentera

Justin Lee, Managing Director, Obscure Technologies Leading cybersecurity specialist Obscure Technologies today announced the company’s partnership with Pentera, the leader in automated security validation. Obscure Technologies is comprised of cyber security experts specialising in brokering best-of-breed security solutions in the African market. Fielding one of the most highly skilled and certified cyber security teams in South Africa, Obscure Technologies has become a formidable player in the region. “With IT infrastructure and cyber threats evolving faster, it is critical that real vulnerabilities are identified and remediated before they are exploited,” said Justin Lee, Managing Director, Obscure Technologies. “Pentera’s solution validates our customers’ security against the latest hac...