Cybersecurity standards

Functional Safety, Cybersecurity Protection and AUTOSAR Compatibility Features Now Available on 32-bit MCU based on Arm® Cortex®-M0+ Core

Retrieved on: 
Thursday, September 15, 2022

To provide manufacturers with an MCU solution equipped with components that meet ISO 26262 functional safety and ISO/SAE 21434 cybersecurity engineering standards, Microchip Technology Inc. (Nasdaq: MCHP) today announces the PIC32CM JH microcontroller (MCU) .

Key Points: 
  • To provide manufacturers with an MCU solution equipped with components that meet ISO 26262 functional safety and ISO/SAE 21434 cybersecurity engineering standards, Microchip Technology Inc. (Nasdaq: MCHP) today announces the PIC32CM JH microcontroller (MCU) .
  • This is the industrys first MCU-based on the Arm Cortex-M0+ architecture with AUTOSAR support, Memory-Built-In Self-Test (MBIST) and secure boot.
  • When using AUTOSAR, Microchip offers Automotive Safety Integrity Level (ASIL) B Microcontroller Abstraction Layers (MCALs) for functional safety applications providing the lower-level hardware interface to the MCU.
  • OEMs and other manufacturers now have the option to use an entry-level Arm Cortex-M0+ based MCU to meet compliance requirements previously only available on higher-end MCUs.

GIAC's New Certification Kickstarts Cybersecurity Careers

Retrieved on: 
Tuesday, July 27, 2021

BETHESDA, Md., July 27, 2021 /PRNewswire/ -- More now than ever, pursuing a career in cybersecurity is a smart move. With a current estimated shortage of 3.5 million workers in the industry, practitioners at all levels of infosec are in high demand. Meanwhile, cyberattacks continue to become more dangerous in scope and frequency, further highlighting the immediate need for many more practitioners to enter the cybersecurity field, whether as entry-level workers right out of school or seasoned professionals who have already built a career in another industry.

Key Points: 
  • With the GFACT certification, anyone regardless of experience level and tech know-how can make the shift to cyber.
  • But with the NEW GIAC Foundational Cybersecurity Technologies (GFACT) certification , anyone regardless of their experience level and tech know-how can make the shift into cyber.
  • Earning the GFACT certification is highly recommended for anyone new to cybersecurity, as well as for career changers, self-driven learners seeking new skills, college students, new hires in IT, and business professionals who work with cybersecurity practitioners.
  • GIAC Certifications is a cyber security certification body known for providing the highest standard in information security certification.

BOTS’ Subsidiary, Cyber Security Group LLC, Launches Web Application Firewall (WAF) Targeting the $156 Billion Global Cybersecurity Market

Retrieved on: 
Wednesday, July 7, 2021

The global market for cybersecurity products was estimated to be valued at $156 billion in 2020 and is expected to grow to $352 billion by 2026 according to a Mordor Intelligence report.

Key Points: 
  • The global market for cybersecurity products was estimated to be valued at $156 billion in 2020 and is expected to grow to $352 billion by 2026 according to a Mordor Intelligence report.
  • BOTS WAF cybersecurity software solution for businesses of all sizes is available now and can be purchased on Cyber Security Groups website.
  • Rising cybersecurity incidents and regulations requiring their reporting are driving the cybersecurity market.
  • Some of the key benefits are:
    BOTS Cyber Security Group LLC subsidiary is an ISO/IEC 27001:2013 certified Information Security Management System that aims to capitalize on the fast-growing global cyber security market with its proprietary portfolio of SaaS solutions, for more information click here .

Sungrow Strengthens the Cyber Security with IEC 62443-4-1 International Security Standard CB Certification

Retrieved on: 
Monday, May 24, 2021

b'BEIJING, May 24, 2021 /PRNewswire/ -- Sungrow, the global leading inverter solution supplier for renewables, announced recently the Company\'s implementation of the IEC 62443-4-1 industry security standard, which was certified by the international certification organization DEKRA.

Key Points: 
  • b'BEIJING, May 24, 2021 /PRNewswire/ -- Sungrow, the global leading inverter solution supplier for renewables, announced recently the Company\'s implementation of the IEC 62443-4-1 industry security standard, which was certified by the international certification organization DEKRA.
  • The standard sees cyber security as an ongoing process and caters to the development of IACS components that are secure-by-design.
  • The integration of these components into an industrial environment has to be governed by defense-in-depth policies and practices.\nThe standard has been incorporated into the IECEE CB certification system.
  • Learn more about Sungrow by visiting: www.sungrowpower.com .\nView original content to download multimedia: http://www.prnewswire.com/news-releases/sungrow-strengthens-the-cyber-se...\nSOURCE Sungrow Power Supply Co., Ltd.\n'

Cybereason Takes Center Stage Speaking at RSA Conference 2021

Retrieved on: 
Wednesday, May 19, 2021

b"BOSTON, May 19, 2021 /PRNewswire-PRWeb/ -- Cybereason , the leader in future-ready attack protection, today announced that Chief Information Security Officer Israel Barak and Principal Security Advocate Lodrina Cherne are taking center stage at the RSA Conference on Thursday, May 21, with two speaking sessions.\nBarak will discuss the results of the recent Cybereason honeypot investigation exploring cyber threats against critical infrastructure networks and their operators.

Key Points: 
  • b"BOSTON, May 19, 2021 /PRNewswire-PRWeb/ -- Cybereason , the leader in future-ready attack protection, today announced that Chief Information Security Officer Israel Barak and Principal Security Advocate Lodrina Cherne are taking center stage at the RSA Conference on Thursday, May 21, with two speaking sessions.\nBarak will discuss the results of the recent Cybereason honeypot investigation exploring cyber threats against critical infrastructure networks and their operators.
  • The session, titled 'Critical Infrastructure Network Attacks: Code Red, Alert Network Operators,' takes place Thursday, May 20, 2:15 am ET.
  • As Principal Security Advocate at Cybereason, she drives innovation and development of best practices related to cybersecurity standards and policy.
  • Cybereason is a privately held, international company headquartered in Boston with customers in more than 30 countries.\n"

Cyber Readiness Institute Calls on Biden Administration To Make Small-Business Cybersecurity a National Priority

Retrieved on: 
Thursday, May 6, 2021

b'WASHINGTON, May 6, 2021 /PRNewswire/ --The Cyber Readiness Institute (CRI) is urging the Biden Administration to take specific actions to protect small and medium-sized businesses (SMBs), which are vital components of global supply chains, from cyber attacks.

Key Points: 
  • b'WASHINGTON, May 6, 2021 /PRNewswire/ --The Cyber Readiness Institute (CRI) is urging the Biden Administration to take specific actions to protect small and medium-sized businesses (SMBs), which are vital components of global supply chains, from cyber attacks.
  • Tax credits to SMBs that invest in cybersecurity can incentivize cybersecurity efforts.\nSet Cybersecurity Standards.
  • These standards should be founded in a risk management approach that allows each business to address their cybersecurity vulnerabilities based on their mission, assets, and resources.\nLaunch National Cyber Squads.
  • Our mission is to advance the cyber readiness of SMBs to improve the security of global supply chains.

Torstone Technology and Digivault Partner to Enhance Post-Trade Services for Digital Assets

Retrieved on: 
Wednesday, May 5, 2021

The custody solutions have been built to institutional risk policy standards and the team works with banks across the globe.

Key Points: 
  • The custody solutions have been built to institutional risk policy standards and the team works with banks across the globe.
  • Digivault offers extreme cold and one of the industry\'s most secure warm solutions.
  • Custody solutions built by Digivault are certified and accredited by cybersecurity standards, such as Cyber Essentials Plus.
  • "\nRobert Cooper, CEO, Digivault, said, "Our partnership with Torstone offers financial institutions assurance that their post-trade operations, including custody, are being managed safely while meeting regulatory standards.

Modern Hire Achieves ISO 27001:2013 Certification

Retrieved on: 
Wednesday, April 28, 2021

The basis of the certification is the development and implementation of a rigorous security and compliance program, which includes creating and putting into place an Information Security Management System (ISMS).\n"At Modern Hire, we take the security and protection of our clients\' data extremely seriously," said Robert Stephens, Chief Technology Officer at Modern Hire.

Key Points: 
  • The basis of the certification is the development and implementation of a rigorous security and compliance program, which includes creating and putting into place an Information Security Management System (ISMS).\n"At Modern Hire, we take the security and protection of our clients\' data extremely seriously," said Robert Stephens, Chief Technology Officer at Modern Hire.
  • "\nTo achieve ISO 27001:2013 certification, Modern Hire underwent an independent audit by a third-party organization to verify the safety and security of its science-driven hiring platform.
  • The certification ensures that Modern Hire has systematically evaluated its information security risks and considered the impact of all potential threats and vulnerabilities.\nWith more than 170 ISO 27001:2013 certified controls within its ISMS, achieving this certification confirms that Modern Hire has designed and implemented a comprehensive set of information security and risk management controls to meet its global enterprise clients\' needs on an ongoing basis.\n"We are committed to superior information security at every single level of our organization," said Karin Borchert, CEO of Modern Hire.
  • "\nTo learn more about Modern Hire\'s ISO 27001:2013 certification and other security and compliance initiatives, please click here .

Modern Hire Achieves ISO 27001:2013 Certification

Retrieved on: 
Wednesday, April 28, 2021

The basis of the certification is the development and implementation of a rigorous security and compliance program, which includes creating and putting into place an Information Security Management System (ISMS).\n"At Modern Hire, we take the security and protection of our clients\' data extremely seriously," said Robert Stephens, Chief Technology Officer at Modern Hire.

Key Points: 
  • The basis of the certification is the development and implementation of a rigorous security and compliance program, which includes creating and putting into place an Information Security Management System (ISMS).\n"At Modern Hire, we take the security and protection of our clients\' data extremely seriously," said Robert Stephens, Chief Technology Officer at Modern Hire.
  • "\nTo achieve ISO 27001:2013 certification, Modern Hire underwent an independent audit by a third-party organization to verify the safety and security of its science-driven hiring platform.
  • The certification ensures that Modern Hire has systematically evaluated its information security risks and considered the impact of all potential threats and vulnerabilities.\nWith more than 170 ISO 27001:2013 certified controls within its ISMS, achieving this certification confirms that Modern Hire has designed and implemented a comprehensive set of information security and risk management controls to meet its global enterprise clients\' needs on an ongoing basis.\n"We are committed to superior information security at every single level of our organization," said Karin Borchert, CEO of Modern Hire.
  • "\nTo learn more about Modern Hire\'s ISO 27001:2013 certification and other security and compliance initiatives, please click here .

GIAC Certifications Announces New Cloud Security Essentials Certification

Retrieved on: 
Tuesday, April 13, 2021

As enterprise and governmental organizations move to cloud solutions for their business the need to hire and train cybersecurity professionals with specialized Cloud based skills becomes a key indicator for securing the business against threats.\nTeams responsible for transitioning systems to cloud based systems are often faced with the problem of finding the \'right\' people with the \'right\' skills to do the work these essential abilities include:\nEvaluation of cloud service provider similarities, differences, challenges, and opportunities\nThat\'s why SANS and GIAC take training and certifying the \'right\' people seriously especially as organizations, globally, tell us that it\'s important to them.\nGIAC\'s cloud security certifications are designed to help practitioners master the practical steps to defend the cloud against the most dangerous threats and GIAC\'s newest certification, GIAC Cloud Security Essentials (GCLD), is no exception.\nRyan Nicholson , SANS\' Cloud Security Essentials course author and instructor says,"The GCLD certification proves that the holder understands many of the security challenges brought forth when migrating systems and applications to cloud service provider environments.

Key Points: 
  • As enterprise and governmental organizations move to cloud solutions for their business the need to hire and train cybersecurity professionals with specialized Cloud based skills becomes a key indicator for securing the business against threats.\nTeams responsible for transitioning systems to cloud based systems are often faced with the problem of finding the \'right\' people with the \'right\' skills to do the work these essential abilities include:\nEvaluation of cloud service provider similarities, differences, challenges, and opportunities\nThat\'s why SANS and GIAC take training and certifying the \'right\' people seriously especially as organizations, globally, tell us that it\'s important to them.\nGIAC\'s cloud security certifications are designed to help practitioners master the practical steps to defend the cloud against the most dangerous threats and GIAC\'s newest certification, GIAC Cloud Security Essentials (GCLD), is no exception.\nRyan Nicholson , SANS\' Cloud Security Essentials course author and instructor says,"The GCLD certification proves that the holder understands many of the security challenges brought forth when migrating systems and applications to cloud service provider environments.
  • "\nAs the premier cloud security certification, GCLD isrecommended for security engineers and analysts, system administrators, managers and auditors, as well as anyone new to the cloud, toprove that they have applied knowledge of cloud security techniques.\nConfirm your dedication to securing the cloud - and secure your place in the cybersecurity workforce - by getting GCLD certified today.\nExplore Cloud Certifications offered by GIAC: https://www.giac.org/gcld\nGIAC Certifications is a cyber security certification body featuring over 35 hands-on, technical certifications in information security.
  • GIAC certifications are accredited under the IEC/ISO/ANSI 17024 quality standard for certifying bodies.
  • GIAC, an affiliate of the SANS Institute, validates employee qualifications via 35 hands-on, technical certifications in information security .\nSANS is the most trusted and the largest provider of training and certification to professionals at governments and commercial institutions worldwide.