Start Searching Today!

Type a URL to search registration information about any website

Continuity Central Sign Up Information

Last Updated:
7/14/2019
Site Encrypted:
Yes
Site Category:
Business and Industry
Email Verified:
13/100
Data Held

Your Name

 Full Name

Your Address

 County, Country

Post-Registration Data

We are still gathering data about this website

Validation

This site did not show evidence of storing passwords in plaintext.

This site does allow secured connections (https)

This site did show a clear way to unsubscribe from their emails

This site does verify your email address.

Membership Emails

Below is a sample of the emails you can expect to receive when signed up to Continuity Central.

Your monthly update of ICT continuity news and information

FEATURE ARTICLES

NOTE: If you cannot read this newsletter properly visit www.continuitycentral.com/itcnewsjuly2019.html

Assurance Software

BEC attacks: a low profile but increasingly damaging risk
In 2018, the costs of Business Email Compromise (BEC) attacks passed the $1 billion mark, doubling from the prior year. Crane Hassold looks at the issue and highlights the measures that organizations can take to reduce the risk of becoming a victim of a successful BEC attack.
Read the article
• World

Are you ready to deal with security-breaching insiders?
A hacker is not necessarily someone sitting somewhere in China or Russia trying to hack your bank account; it can be your employee or contractor too. Devin Smith explores the threat and looks at what organizations can do to reduce risks in this area.
Read the article
• World

Implementing IoT: transformation without business disruption
While successful Internet of Things (IoT) implementations can bring big benefits, many projects fail with associated business impacts. Jörg Hecke looks at how businesses can make the most of IoT, without impacting on business as usual.
Read the article
• Europe

NEWS ARTICLES

Daisy

UK mid-market boards are ‘ignoring cyber risk’; only a minority have a cyber incident response plan
New research from Grant Thornton UK LLP has found that 63 percent of UK mid-market businesses do not have a board member responsible for cyber security. Additionally, over half of the business surveyed (59 percent) do not have a cyber incident response plan in place.
Read the article
• UK

Cloud security report identifies trends in cloud usage and protection
Bitglass has released ‘Guardians of the Cloud’, its 2019 cloud security report. Each year, Bitglass conducts research on the state of enterprise cloud security in order to identify key trends and common vulnerabilities.
Read the article
• World

2019 Cloud Security Report identifies the leading enterprise security challenges in public clouds
Check Point and Cybersecurity Insiders have released the results of a global Cloud Security Report highlighting the challenges faced by enterprise security operations teams in protecting their public cloud data, systems, and services.
Read the article
• World

ClearView

Certificate-related outages impact a third of financial sector organizations
Venafi has released the results of a study examining the scale and frequency of certificate-related outages in financial services organizations. Over 100 chief information officers (CIOs) in the financial services industry from the US, UK, France, Germany and Australia participated in the study.
Read the article
• Various

Malicious insider attacks are the most expensive and lengthy attacks to resolve for financial services firms
The cost to address and contain cyber attacks is greater for financial services firms than for companies in any other industry and the containment costs continue to rise, according to a report from Accenture and the Ponemon Institute.
Read the article
• World

Cyber threat ‘dwell time’ in small and mid-sized organizations explored
Infocyte has released its inaugural Threat and Incident Response Report, which found that despite sophisticated prevention security tools, small to mid-sized organizations continue to be especially vulnerable to long lasting breaches due to their inability to support the level of IT staffing traditionally required to run a comprehensive detection and response function.
Read the article
• World

Capital Continuity

Survey finds that cyber security budgets are up; with additional investments being made in risk identification and resilience
Companies worldwide expect to boost their cyber security investments by 34 percent in the next fiscal year, after raising them by 17 percent the previous year, according to a new study covering 467 firms across industries and based in 17 countries.
Read the article
• World

Inadequate identity practices are exposing many businesses to risks
LastPass by LogMeIn has announced the results of a new study conducted by Vanson Bourne to offer businesses insights into the state of identity and access management (IAM) and actionable steps to improve their IAM programme.
Read the article
• World

Business continuity plan ownership is shifting from IT to operations and business leadership
Databarracks has published its 2019 Data Health Check, its annual report into IT resilience, cyber security and cloud computing. The survey, which has been running since 2008, questions over 400 IT decision makers in the UK.
Read the article
• UK

Fortress

Tenable Research discovers high impact vulnerability in Siemens critical infrastructure design and automation software
Tenable has announced that its research team has discovered a critical vulnerability in Siemens STEP 7 TIA Portal, design and automation software for industrial control systems (ICS).
Read the article
• US

No sign of a reduction in ransomware attacks against UK organizations
Databarracks has shared new data from its soon-to-be-released Data Health Check survey which highlights that ransomware remains a serious issue for UK organizations.
Read the article
• UK

Have you assessed the organizational impacts and the business continuity benefits of 5G adoption?
A new study from Cradlepoint shows that businesses expect 5G to be a major part of their technology roadmap but have a long way to go before they are ready to implement a solution.
Read the article
• World

Risk Logic

To combat potential risks, organizations need to take a holistic approach to responsible AI practices
The estimated $15.7trn economic potential of artificial intelligence (AI) will only be realised if the integration of responsible AI practices occurs across organizations, and is considered before any developments take place, according to a new paper by PwC.
Read the article
• World

Report explores cyber resilience, defining its differentiation from cyber security
The Financial Education & Research Foundation (FERF), the independent non-profit research affiliate of Financial Executives International (FEI), has released the ‘Protection vs. Preparation: The Critical Difference Between Cybersecurity and Cyber Resilience’ report sponsored by Microsoft.
Read the article
• US / World

Organizations are ‘facing paralysis’ as cyber threats advance, claims report
Global organizations have stalled in their progress towards cyber security best practice and are facing paralysis as cyber criminals become more advanced. This is the conclusion drawn from the findings of the 2019 Risk:Value report – ‘Destination standstill. Are you asleep at the wheel?’ – from NTT Security.
Read the article
• World

eBRP

Annual Cloud and Disaster Recovery Survey reveals ‘unacceptably high rates of data loss and downtime’
Unitrends has published survey findings from its fifth annual Cloud and Disaster Recovery Survey. This year’s survey offers insights into the challenges and trends that IT departments and admins face when protecting data from downtime and disasters as data volume and importance grow.
Read the article
• World

New report looks at trends in attacks on web applications
Positive Technologies has released a new research report, ‘Attacks on Web Applications: 2018 in Review’, which looks at the main threats to modern web resources. The analysis, covering over a million attacks, used web attack statistics collected by Positive Technologies Application Firewall.
Read the article
• World

Study finds 85 percent of large enterprises struggle to protect critical network assets
Endace has announced the results of its latest research study, Challenges of Managing and Securing the Network 2019, conducted by independent, US-based research company, Virtual Intelligence Briefing (VIB).
Read the article
• World

Survey reveals five ways that companies manage to create a competitive advantage from crises
PwC has published the results of it’s first-ever Global Crisis Survey with findings from across 43 countries with 2,084 respondents, surveyed in 15 different languages.
Read the article
• World

Cloud Security Alliance releases new model to assist cloud computing risk assessment
The Cloud Security Alliance (CSA) has developed the Cloud Octagon Model, a new approach to overcoming the challenges involved in cloud computing environments.
Read the article
• World

CALL FOR PAPERS

Written a relevant article or white paper? We'd like to consider it for publication on Continuity Central. Simply e-mail editor@continuitycentral.com

You have subscribed to this newsletter. To unsubscribe visit:
http://www.continuitycentral.com/index.php/unsubscribe or e-mail webmaster@continuitycentral.com

Read our privacy policy at https://www.continuitycentral.com/index.php/privacy-and-cookies

This email was from: Portal Publishing Ltd, PO Box 1393, Huddersfield, HD1 9TN, UK

Continuity Central is a registered trademark

Registration
Name (full)
Email address
Company/organization
Job title
County
Country
Newsflash (occasional)
Subscribe
Continuity Briefing (weekly)
Subscribe
Business Continuity Roundup (Monthly
Subscribe
Business Continuity for Beginners
Subscribe
ICT Continuity (Monthly)
Subscribe
Risk Topics (monthly)
Subscribe
I give my permission for Continuity Central to use my details to send me relevant information from trusted third parties
Data Name Data Type Options
Name (full)   Text Box
Email address   Text Box
Company/organization   Text Box
Job title   Text Box
County   Text Box
Country   Text Box
Newsflash (occasional)   Checklist Subscribe
Continuity Briefing (weekly)   Checklist Subscribe
Business Continuity Roundup (Monthly   Checklist Subscribe
Business Continuity for Beginners   Checklist Subscribe
ICT Continuity (Monthly)   Checklist Subscribe
Risk Topics (monthly)   Checklist Subscribe
  Checklist I give my permission for Continuity Central to use my details to send me relevant information from trusted third parties

To signup to our free email newsletters please use the form below. To read recent issues of the newsletters click the links below:

Thanks for subscribing Your subscri ption has been sent and you will start receiving newsletters from the next issue. If you are using a Spam filter or blocker that requires confirmation from the sender or is set to reject email from certain domains, please enable it to receive email from the webmaster@continuitycentral.com and newsletters@continuitycentral.info domains

Comments about continuitycentral.com

No Comments
Comment by: admin
Comment on: 01/09/2020