Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

CISA Takes Over .GOV Top-Level Domain (TLD) Administration

CISA Takes Over .GOV Top-Level Domain (TLD) Administration

The US Cybersecurity and Infrastructure Security Agency (CISA) is taking over the administration of the .GOV top-level domain (TLD) as its new policy and management authority starting next month.

The DotGov Program operates the .GOV top-level domain (TLD) and makes such domains available to US government organizations, from local municipalities to federal agencies.

DotGov and its shared infrastructure were previously overseen by the US General Services Administration (GSA) for more than 20 years.

.GOV is US critical infrastructure

The move was prompted by .gov being seen as critical infrastructure since “it’s central to the availability and integrity of thousands of online services relied upon by millions of users.

“For those that use it, .gov is critical infrastructure: it’s central to the availability and integrity of thousands of online services relied upon by millions of users,” the announcement reads.

Also Read: The 3 Main Benefits Of PDPA For Your Business

“Since it underpins communication with and within these institutions, all aspects of .gov’s administration have cybersecurity significance.”

CISA assuming governance over .gov from the US General Services Administration (GSA) happens under the ‘DOTGOV Act of 2020,’ part of the Consolidated Appropriations Act of 2021.

The bipartisan bill sponsored by US Senator Gary Peters was introduced in Senate on October 30, 2019, as the ‘DOTGOV Act of 2019,’ seeking, among other things, to provide CISA with the authority to manage the .gov TLD after assuming governance from the GSA.

The Department of Homeland Security’s cybersecurity unit is working on a user-centered platform for DNS management.

CISA also wants to provide other services that should help government organizations maintain the privacy, reliability, accessibility, and speed of .gov domains and better protect their systems from security threats.

Grants for .GOV migration

While currently, .gov domains have a price tag attached to the operation of the TLD, the price should change starting next year since Congress wants such domains to be “available at no cost or a negligible cost” to US govt organizations.

Additionally, Homeland Security Grants might also be made available for migrating government organizations’ to .gov infrastructure.

“For current .gov registrants, the transfer won’t impact use of the .gov registrar, which is where domains are managed, renewed, and where new domains can be requested,” the announcement adds.

“GSA and CISA are working together to ensure a seamless transition in day-to-day operations, which will be finalized by late April.”

The US gov also started requiring notarized signatures as part of the registration process for .gov domains beginning March 10, 2020.

Also Read: What Do 4 Messaging Apps Get From You? Read The iOS Privacy App Labels

This move was part of a more considerable effort designed to block unauthorized orgs and individuals from registering such domains to use them for mail and wire fraud schemes.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us