We’re back for the second and final day of #CyberSecure. If this is the first time you’re hearing of this cybersecurity conference, there’s still time to attend:
To follow and join the conversation, keep an eye on the #CyberSecure and #TechReviewEvents hashtags.
If you’re an attendee watching the conference from your computer, we want to hear from you. Share your thoughts and questions by also using the #CyberSecure and #TechReviewEvents hashtags.
There’s still time to join us.

🎟️ REGISTER: trib.al/Klh6hm5
Yesterday’s theme was a ransomware response. Today’s is an action plan for resiliency. Ready? Let’s do this. #CyberSecure
The European Union and the European Cybercrime Centre have lessons for businesses inside and outside the EU. In this first block of sessions, we’ll take a deep dive into what they have to offer. #CyberSecure
Europe — like much of the world— continues to see increasingly sophisticated attacks coming from both inside and outside the EU. Discussing key findings from the EC3’s annual report is @Raj_Samani of @McAfee. #CyberSecure europol.europa.eu/activities-ser…
GDPR is a postive from a privacy perspective, but some things we're introducing, cybercriminals are taking advantage of, Samani says. #CyberSecure
Covid-related cyberthreats are on the rise as the pandemic has carried on, he says. The challenge became making sense of the volume of threats. #CyberSecure
The amplification of covid misinformation earlier in the pandemic started from legitimate accounts, Samani says.

Is it misinformation or miseducation? #CyberSecure
Cybercriminals have absolutely no fear about carrying out crime, Samani says. #CyberSecure
Cybercriminals Samani spoke to are not worried about being arrested. #CyberSecure
There has to be a third choice when it feels like the options are "pay criminals" or "lose everything." #CyberSecure
Next up is @a_malatras of @enisa_eu. He’s unmasking the European cyber-threat landscape with ENISA’s latest report. Come away with actionable insights to prepare your organization for combating emerging cyber threats and challenges. #CyberSecure enisa.europa.eu/topics/threat-…
Key trends from the report: #CyberSecure
How does this compare to the last report you all did? What surprised you the most?

Not all sectors are affected equally and they face different kinds of threats. #CyberSecure
Cybersecurity has become more mainstream. "My mom actually knows what I'm doing now," @a_malatras says. #CyberSecure
What advice would you give to a business in Europe?

Information sharing is important. We can all learn from ransomware incidents. #CyberSecure
This is live! We’re listening to Nick Godfrey, director of @googlecloud’s office of the CISO, talk cybersecurity in the cloud. #CyberSecure
Financial services firms are more likely to be hit by cyberattacks. Does it change how you work with them?

If we can get the capabilities in place for financial services, that's probably good for many other industries, Godfrey says. #CyberSecure
As security requirements evolve, how do you support your clients in addressing their resiliency?

We increasingly spend a lot of time with customers on all facets of security, cloud security, Godfrey says. #CyberSecure
That's the end of this block of sessions! We'll be back in a bit with more. #CyberSecure

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with MIT Technology Review

MIT Technology Review Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @techreview

18 Nov
Introducing The #ExtortionEconomy, a 5-part podcast series with @propublica that looks at the money, people, and technology behind the explosion of ransomware that is delivering hundreds of millions of dollars to cybercriminals around the world.
@propublica This is a podcast about ransomware... but it's not really about ransomware. Image
@propublica It's not about securing your password, and it's not about enabling two-factor authentication. It's not your IT manager telling you how to avoid a phishing attack. Image
Read 9 tweets
17 Nov
Cyberattacks are becoming a “when, not if” reality. In the final block of sessions at #CyberSecure, we'll be providing you with strategies to help your organization fix security vulnerabilities and take the critical first steps after a breach happens.
First up is Alex Jones of @cobalt_io. He's discussing how your organization can reinforce its security strategy to better identify and address security vulnerabilities. #CyberSecure
He's discussing five themes:

-It's not a zero sum game
-It's not a technology problem (it's a people problem)
-The solution requires people and process innovation (the tech is there already)
-It's complicated, but not impossible
-We're all in this together

#CyberSecure
Read 15 tweets
17 Nov
Cybercriminals exploit the lack of international cybercrime mandates and the existence of unregulated financial systems that enable anonymous transfer of funds. In this special programming break at #CyberSecure, @MarietjeSchaake explores the changes necessary to stem the tide.
We're seeing an interrelationship between misinformation campaigns and traditional cyberattacks. #CyberSecure
"When it comes to ransomware, the accountability needs to be closed ... That makes it too easy for maligned attackers to gain ground" - @MarietjeSchaake
at #CyberSecure
Read 5 tweets
17 Nov
Holding cybercriminals accountable requires cooperation across country lines. That's because the current situation stretches internationally. In this next block of #CyberSecure sessions, we explore how.
As we dive into this topic, we have a special surprise for you. Stay tuned #CyberSecure.
🚨 Podcast Premiere 🚨: In this project with @propublica, we look at the money, people, and technology behind the explosion of ransomware that is delivering hundreds of millions of dollars to cybercriminals around the world. #CyberSecure
Read 36 tweets
17 Nov
Machine learning-based cybersecurity is only as good as the detection models it’s based on. This #CyberSecure session with Ignacio Arnaldo of @corelight_inc looks at requirements and best practices.
In the previous block of sessions, we touched on how, in 2018, @Darktrace showed that unsupervised-learning models can spot hackers who have already broken in. technologyreview.com/2018/11/16/139…
We also threw cold water on AI for cybersecurity, reporting on how hackers could foil these security algorithms by targeting the data they train on and the warning flags they look for. #CyberSecure technologyreview.com/2018/08/11/141…
Read 7 tweets
17 Nov
In this next block of sessions at #CyberSecure, we’re learning about the latest cybersecurity technologies, including how artificial intelligence is being used to unearth vulnerabilities.
There are benefits and drawbacks to using artificial intelligence for cybersecurity. There are also a whole host of other emerging technologies that can defend against disinformation and computational propaganda. Providing an overview at #CyberSecure is @LUMKatrusya.
We’ve written a bit about how AI is being used to detect hackers.
Read 24 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Thank you for your support!

Follow Us on Twitter!

:(