Security News

Underwriters Laboratories (UL) certification giant hit by ransomware
2021-02-20 00:06

UL LLC, better known as Underwriters Laboratories, has suffered a ransomware attack that encrypted its servers and caused them to shut down systems while they recover. BleepingComputer has learned that UL suffered a ransomware attack last weekend that encrypted devices in their data center.

Free certification Exam Action Plan from (ISC)²
2021-02-18 03:45

Even the best-laid plans can go astray, but you can get your certification goals back on track for success. Every² member started out by committing to and passing one of our certification exams.

Optiv announces new capabilities to help clients navigate Cybersecurity Maturity Model Certification
2021-02-18 01:15

Optiv Security announced new capabilities to help clients navigate Cybersecurity Maturity Model Certification, a set of DOD regulations aimed at keeping the United States government supply chain safer by requiring 300,000+ defense contractors to protect sensitive information. "Firms must upgrade their cyber defenses, and Optiv is determined to provide American companies with the most effective and most efficient comprehensive, integrated, managed cybersecurity solution possible."

MariaDB SkySQL earns ISO/IEC 27001:2013 certification
2021-02-01 01:00

MariaDB announced that MariaDB SkySQL's comprehensive security capabilities have earned ISO/IEC 27001:2013 certification. The ISO certification adds to MariaDB's extensive security measures built and established to safeguard customer data at every level.

D-Link announces official implementation of the IEC 62443-4-1 industry security standard certification
2021-01-18 00:30

D-Link announced their official implementation of the IEC 62443-4-1 industry security standard, which was certified by internationally recognized certification organization TÜV NORD. From design and development to testing and implementation, D-Link develops all products with strict security processes integrated into the product life cycle. In order to further enhance product security, D-Link has adopted the IEC 62443-4-1 standard, Product Security Development Life-Cycle Requirements, which specifies process requirements for the secure development of products used in industrial automation and control systems, including the development environment, supply chain, and delivery process.

(ISC)² offers online proctoring pilot test for CISSP and other cybersecurity certifications
2021-01-13 02:45

announced it will offer an online proctoring pilot test for its entire portfolio of cybersecurity certifications, including the renowned CISSP. Administered exclusively through Pearson VUE, this pilot program will assess the viability and future availability of online proctoring for² certification examinations. "In the wake of COVID-19,² has spent considerable time and effort to ensure the integrity of our exam process while taking into consideration that many candidates are facing extraordinary uncertainty and restrictions due to the pandemic," said Dr. Casey Marks, chief product officer and vice president,².

Software Supply-Chain Attack Hits Vietnam Government Certification Authority
2020-12-17 20:56

Cybersecurity researchers today disclosed a new supply-chain attack targeting the Vietnam Government Certification Authority that compromised the agency's digital signature toolkit to install a backdoor on victim systems. Uncovered by Slovak internet security company ESET early this month, the "SignSight" attack involved modifying software installers hosted on the CA's website to insert a spyware tool called PhantomNet or Smanager.

eBook: The security certification healthcare relies on
2020-11-16 04:00

Healthcare is a growing field where the importance of security and privacy cannot be overstated. Many security professionals have gravitated toward this dynamic field, enhancing their skills and knowledge by earning the² HealthCare Information Security and Privacy Practitioner credential.

Nylas and Leviathan provide simplified certification process for any app that accesses Gmail data
2020-09-17 00:00

Nylas announced a strategic partnership with Leviathan Security Group, an Information Security and Risk Management consulting firm. This partnership will provide developers around the world with a simplified certification process for any application that accesses Gmail data.

InfoSaaS and Axora help oil, gas and mining sectors achieve ISO management system certifications
2020-09-16 23:30

InfoSaaS and Axora have concluded a partnership agreement intended to transform the processes and costs of achieving and retaining information security, data protection and business compliance ISO management system certifications for companies operating in the oil, gas and mining sectors. Bring auditors from Certification Bodies on-site to conduct the initial audits necessary for the awarding of certifications or to carry out the annual surveillance audits required for organizations to retain those certifications.