Security News

5 resolutions to prepare for SEC’s new cyber disclosure rules
2023-11-29 05:30

The most notable example is the US Securities and Exchange Commission's new rules on cybersecurity risk management, strategy, governance and incident disclosure. The new disclosure rules are designed to provide investors with a greater understanding of the risks a listed company faces from cyber threats and the level of controls in place to mitigate that risk.

Vulnerability disclosure: Legal risks and ethical considerations for researchers
2023-11-27 04:30

The conversation also touches on the broader ethical considerations in cybersecurity and the impact of emerging technologies on vulnerability disclosure practices and offers advice for cybersecurity professionals grappling with these critical decisions. Some might argue that in the interest of the public, public disclosure is the most ethical approach as it ensures the issue is closed as quick as possible.

Open-source vulnerability disclosure: Exploitable weak spots
2023-11-09 12:14

Flaws in the vulnerability disclosure process of open-source projects could be exploited by attackers to harvest the information needed to launch attacks before patches are made available, Aqua Security researchers worry. "Half-day" vulnerabilities are known to the maintainer and information about them is publicly exposed on GitHub or the National Vulnerability Database, but there's still no official fix.

Selective disclosure in the identity wallet: How users share the data that is really needed
2023-10-09 04:40

With the help of the wallet, the user can limit the disclosure of his data to those attributes that are necessary for the provision of the service, e.g., a user's legal age or a successfully completed university degree. This selective disclosure enables an individual to share parts of a larger data set.

How EU lawmakers can make mandatory vulnerability disclosure responsible
2023-08-21 04:30

While the CRA doesn't demand companies forward an exploited vulnerability's full technical specifications to ENISA, it does require companies to report on a vulnerability "With details"-and these details could be more than enough to attract the attention of a savvy attacker. As the CERT Guide to Coordinated Vulnerability Disclosure puts it: "Mere knowledge of a vulnerability's existence in a feature of some product is sufficient for a skillful person to discover it for themselves."

Russian Cyber Adversary BlueCharlie Alters Infrastructure in Response to Disclosures
2023-08-02 14:12

A Russa-nexus adversary has been linked to 94 new domains, suggesting that the group is actively modifying its infrastructure in response to public disclosures about its activities. Cybersecurity...

New SEC Rules around Cybersecurity Incident Disclosures
2023-08-02 11:04

The US Securities and Exchange Commission adopted final rules around the disclosure of cybersecurity incidents. There are two basic rules: Public companies must “disclose any cybersecurity...

SEC demands four-day disclosure limit for cybersecurity breaches
2023-07-31 18:57

As you can imagine, especially in an online world in which ransomware breaches can bring a company to a digital standstill overnight, and where even coughing up a multimillion-dollar blackmail payment to the attackers for a "Recovery program" might not be enough to get things going again. Ransomware attacks these days frequently involve cybercriminals stealing copies of your trophy data first, notably including employee and customer details, and then scrambling your copies of those very same files, thus squeezing you into a double-play cybersecurity drama.

SEC now requires companies to disclose cyberattacks in 4 days
2023-07-26 18:41

The U.S. SEC has introduced new rules for publicly traded companies to disclose cyberattacks within four business days if they are considered significant to investors. Foreign private issuers are also required to provide equivalent disclosures. SEC Chair Gary Gensler stated that consistent and comparable disclosure would benefit both companies and investors.The rules demand listed companies to include cyberattack details in periodic report filings (8-K forms). These rules will be effective from December or 30 days after publication in the Federal Register. Smaller companies will have an additional 180 days to comply. Disclosure timelines may be delayed if immediate disclosure poses a risk to national security or public safety.

SEC adopts new cybersecurity incident disclosure rules for companies
2023-07-26 17:52

The Securities and Exchange Commission (SEC) today adopted rules requiring registrants to disclose material cybersecurity incidents they experience and to disclose on an annual basis material...