Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

New US security memorandum bolsters critical infrastructure cybersecurity

New US security memorandum bolsters critical infrastructure cybersecurity

US President Joe Biden today issued a national security memorandum designed to help strengthen the security of critical infrastructure by setting baseline performance goals for critical infrastructure owners and operators.

The memorandum comes as a response to recent attacks worldwide, including ransomware attacks on Colonial Pipeline and JBS Foods in the United States that revealed significant vulnerabilities across US infrastructure, largely owned and operated by private sector orgs.

It directs the Department of Homeland Security’s CISA and the Department of Commerce’s NIST, in collaboration with other federal agencies, to develop cybersecurity performance goals and guidance for critical infrastructure orgs.

Also Read: When to Appoint a Data Protection Officer

“We expect those standards will assist companies responsible for providing essential services like power, water, and transportation to strengthen their cybersecurity,” a White House statement said.

“Responsible critical infrastructure owners and operators should be following voluntary guidance as well as mandatory requirements in order to ensure that the critical services the American people rely on are protected from cyber threats,” a senior administration official added.

Private sector urged to join federal government’s efforts

Today’s NSM also establishes the President’s Industrial Control System Cybersecurity (ICS) Initiative, a voluntary, collaborative effort between the critical infrastructure community and the federal government launched in mid-April to facilitate the deployment of technology providing threat visibility, indicators, detections, and warnings.

The ICS initiative has already led to over 150 electricity utilities representing roughly 90 million customers deploying or agreeing to deploy control system cybersecurity technologies in the future.

“These are the technologies that, had they been in place, would have blocked what occurred at Colonial Pipeline in that they connect the operational technology side of the network to the IT side of the network,” a senior administration official further explained. “The action plan for natural gas pipelines is underway, and additional initiatives for other sectors will follow later this year.”

The private sector (including all responsible critical infrastructure owners and operators) is urged to adopt the new goals and guidance CISA and NIST will outline as part of a shared effort to secure the USA’s critical infrastructure.

This National Security Memorandum, the ICS Cybersecurity Initiative, TSA’s Security Directives, and foundationally, the President’s Executive Order on Improving the Nation’s Cybersecurity that he signed back in May all are parts of our focused and aggressive continuing effort to address these significant threats to our nation within that first line of modernizing defense of our cybersecurity — of the administration’s cybersecurity strategy. — Senior Biden administration official

Severe security breaches could escalate to real war

Yesterday, President Joe Biden warned that cyberattacks leading to severe security breaches could escalate to a “real shooting war” with another major world power.

“You know, we’ve seen how cyber threats, including ransomware attacks, increasingly are able to cause damage and disruption to the real world,” Biden said during a speech at the National Counterterrorism Center of the Office of the Director of National Intelligence.

“I can’t guarantee this, and you’re as informed as I am, but I think it’s more likely we’re going to end up — well, if we end up in a war, a real shooting war with a major power, it’s going to be as a consequence of a cyber breach of great consequence.”

Biden’s remarks come after a NATO statement from mid-June that compared the impact of “significant” cyberattacks to “armed attacks.”

“We reaffirm that a decision as to when a cyber attack would lead to the invocation of Article 5 would be taken by the North Atlantic Council on a case-by-case basis,” the NATO communiqué said.

“Allies recognise that the impact of significant malicious cumulative cyber activities might, in certain circumstances, be considered as amounting to an armed attack.

Also Read: Vulnerability Assessment vs Penetration Testing: And Why You Need Both

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us