1. Introduction We at the IISF respect your right to privacy and comply with our obligations u
https://www.iisf.ie/privacy-statementThe Irish Information Security Forum (IISF) was established primarily to improve the understanding a
https://www.iisf.ie/irish-information-security-forumOfficers & Members - IISF Management Committee Michelle Garrigan -&nbs
https://www.iisf.ie/iisf-security-committeeJoin us for our first IISF Cork Chapter Meeting on Wednesday 7th of November, hosted by Johnson Cont
https://www.iisf.ie/page/art/90/0Membership is open to any organisation or company, which has an operational interest in information
https://www.iisf.ie/join-Irish-Information-Security-Forumhttps://www.rte.ie/news/science-and-technology/
https://www.iisf.ie/page/newsIf you are interested in finding out more about the IISF, or would like to attend one of our Chapter
https://www.iisf.ie/contact-irish-information-security-forumInformation Security & Cybersecurity Resources quick start references Cybersecurity
https://www.iisf.ie/cybersecurity-Ireland-resources\zxvv\zvzv
https://www.iisf.ie/page/art/97/0Introduction The IISF was established in 1994 primarily to improve the understanding and practice
https://www.iisf.ie/constitution-irish-information-security-forumSecurity Hot Topics 2022 A series of short presentations predicting what will be hot for informatio
https://www.iisf.ie/page/art/101/0Measuring Security This full members meeting will focus on monitoring, measuring and reporting on c
https://www.iisf.ie/page/art/102/0IISF May Chapter Meeting 4:30pm - 5:45pm FireEye will be presenting on Advanced
https://www.iisf.ie/page/art/103/0GDPR Readiness (March 15th) Practical steps to take in preparation for GDPR Presenta
https://www.iisf.ie/page/art/137/0Source: ENISA This year the European Union Agency for Cybersecurity (ENISA), has returned w
https://www.iisf.ie/European-Union-Cybersecurity-CertificationOur next event is at 4pm on Wednesday 1st June, in the Georgian Suite in Buswell's Hotel, Molesworth
https://www.iisf.ie/page/art/111/0The Annual (ISC)² Security Congress EMEA 2016 takes place at Croke Park in Dublin 18th and 19th
https://www.iisf.ie/page/art/120/0All Things SIEM The April chapter meeting will include the following presentations: Security I
https://www.iisf.ie/page/art/134/0goes to https://iisf.ie/page/news
/page/newsSave the Date! IISF BBQ August 9th 2018 Foleys Bar, 1 Merrion Row, Dub
https://www.iisf.ie/page/art/119/0Cyber risk is now one of the most commonly talked about topics as the impact of cybercrimes reaches&
https://www.iisf.ie/12-steps-cyber-securityNovember Chapter Meeting - Dublin Buswells November 15th at 4pm Speaker: Shane O’Kee
https://www.iisf.ie/page/art/113/0IISF and OWASP are delighted to host a joint security event based on the theme of innovati
https://www.iisf.ie/page/art/131/0Agenda: 16:00 Chairperson's address 16:10 Presentations from Symantec (Cloud Security &
https://www.iisf.ie/page/art/109/0Save the date! Date: 7th December Time: 1pm Venue: Buswells
https://www.iisf.ie/page/art/135/0source: NIS 2 Directive to strengthen cybersecurity requirements for companies  
https://www.iisf.ie/EU-NIS-2-Directive-cybersecurityBackdoors Backdoors allow remote access to computers or systems without users’ knowle
https://www.iisf.ie/information-cybersecurity-terminology-referenceMalware is a broad term used to describe any file or program intended to harm or disrupt a computer.
https://www.iisf.ie/malwareWhat is phishing? Phishing is a type of social engineering attack in which cyber criminal
https://www.iisf.ie/PhishingWhat is social engineering? As technological defences become more robust, cyber criminals are inc
https://www.iisf.ie/Social-EngineeringWhat is a DDoS attack? A distributed denial-of-service (DDoS) attack is a malicious attem
https://www.iisf.ie/DDoSGoogle Releases Urgent Chrome Update to Patch Actively Exploited Zero-Day Flaw April 14, 2022 &nbs
https://www.iisf.ie/Google-releases-emergencychrome-patchesClosing the cybersecurity skills gap has been a topic of interest for a number of years, with many o
https://www.iisf.ie/cyber-security-skills-gapCyber threats are top of mind more than ever now due to the ongoing Russian invasion of Ukraine. Ap
https://www.iisf.ie/cyber-threats-ransomwareThank you for your interest in supporting the IISF. The IISF is an active organis
https://www.iisf.ie/information-security-forum-sponsorship-opportunitySource: Insikt Group - Cyber Threats Analysis RedHotel is one of the most prom
https://www.iisf.ie/RedHotel-Group-Operating-at-Global-ScaleDetailed description: Provision of professional cyber security consultancy services to develop a
https://www.iisf.ie/Cyber-Security-Technology-Strategy-NCSCAwards of up to EUR 5000 are available for finding security vulnerabilities in LibreOffice, LEOS, Ma
https://www.iisf.ie/European-Commission-bug-bountiesApril 27, 2022 Since shortly before the invasion began, Microsoft has indicated that hackers in six
https://www.iisf.ie/Microsoft-Special-report-Ukraine-Russia-Cyberattack-activitysource: pwc.com Platforms are the new fraud frontier What’s the point of entry for e
https://www.iisf.ie/cybercrime-Fraud-Survey-2022Bank of Ireland has been fined €463,000 by the Data Protection Commission (DPC) for a number of
https://www.iisf.ie/Bank-of-Ireland-fined-€463,000-by-DPC-for-data-breachesSource RTÉ One year on, could a similar attack happen again to the HSE or another government
https://www.iisf.ie/HSE-cyber-attack-ransomwareRef: digital-strategy.ec.europa.eu Today, EU Member States, with the support of the European
https://www.iisf.ie/EU-report-cyber-security-5G-Open-RANThe DPC has imposed a fine of €17m on Meta Platforms Ireland Limited (formerly Facebook
https://www.iisf.ie/regulator-fines-MetaThe IISF March chapter meeting will take place on March 14th at 4:00pm in Buswells Hotel. There wil
https://www.iisf.ie/page/art/138/0The IISF April chapter meeting will take place on April 11th at 4:00pm in Buswells. There w
https://www.iisf.ie/page/art/139/0The IISF May Chapter Meeting and Teble Quiz will take place in McGrattan's Cafe Bar at 4:30pm  
https://www.iisf.ie/page/art/140/0Join IISF, OWASP for our annual summer BBQ! Join members of the information security community in&n
https://www.iisf.ie/page/art/141/0The IISF September Chapter meeting will take place on the 19th of September at 4pm in Buswells Hotel
https://www.iisf.ie/page/art/142/0IISF October 2019 Chapter Meeting Date: October 17th 2019 Venue: Johnson Controls Building
https://www.iisf.ie/page/art/143/0The IISF November 2021 Chapter meeting will take place on the 4th of November at 4pm in Buswells Hot
https://www.iisf.ie/page/art/144/0IISF AGM and chapter meeting in Buswells Hotel AGM details and time TBC As always we
https://www.iisf.ie/page/art/145/0IISF April 2020 Chapter Meeting Via WebEx Agenda Incident Response in Remote Wo
https://www.iisf.ie/page/art/147/0IISF September 2020 Chapter Meeting Via WebEx: https://cisco.webex.com/cisco/onstage/g.php?
https://www.iisf.ie/page/art/150/0If you are interested in attending the November chapter meeting, please register using the following
https://www.iisf.ie/page/art/152/0June 2020 IISF Chapter meeting Online Event: 16:00 - 18:00 Agenda: Presentations from:
https://www.iisf.ie/page/art/156/0Virtual AGM followed by virtual Social event As always we are looking for members to join the commi
https://www.iisf.ie/page/art/154/0IISF Chapter meeting April 2021 1st April 2021 4pm Online Event Title: Learning from the F
https://www.iisf.ie/page/art/157/0May 2021 Chapter Meeting & Virtual table Quiz Presentation from Stephen Burke of&nbs
https://www.iisf.ie/page/art/158/0June 2021 Chapter Meeting followed by IISF Virtual Summer Social Event Associate members pr
https://www.iisf.ie/page/art/159/0IISF Chapter meeting September 2021 23rd September 2021 4pm Online Event In keeping with t
https://www.iisf.ie/page/art/160/0VENUE: Buswells Hotel, DublinTIME: 15:45 - 18:00TOPIC: IAM Trends - Pas
https://www.iisf.ie/IISF-April-2022-Chapter-MeetingVENUE: Barney's Bar & Shaw Room, 60 Harcourt Street, D02 P902 START
https://www.iisf.ie/IISF-Quiz-Night-2022-chapter-meetingVENUE: Opium Rooftop, 26 Wexford Street, Dublin 2 (map)START TIME: 17:00
https://www.iisf.ie/Security-Forum-Annual-Barbecue-2022VENUE: Buswells HotelSTART TIME: 16:30 TOPIC 1: Cloud SIEM & SOC 2.0: Au
https://www.iisf.ie/Cyber-Incident-ResponseVENUE: Buswells HotelSTART TIME: 16:30 TOPIC1: Protecting against Identity Based Secur
https://www.iisf.ie/Identity-cyber-threatsAGM VENUE: Buswells HotelSTART TIME: 12:30 PRESENTATION TOPIC: Cyber Trends - A r
https://www.iisf.ie/IISF-AGM-Christmas-Lunch-2022DATE: Tuesday 10 May 2022 TIME: 11:45am – 2:30pm VENUE
https://www.iisf.ie/cyber-security-event-dublinApril 6, 2022 - bleepingcomputer.com VMware has warned customers to immed
https://www.iisf.ie/VMware-critical-vulnerabilitiesDetailed description: The Marine Institute is the national agency responsible for Marine Research
https://www.iisf.ie/cybersecurity-monitoring-provisionWe would like to know what are the Information Security topics most of interest to you in your busin
https://www.iisf.ie/hot-topics-survey-information-security-cybersecurityThe Department of Energy (DOE), the Cybersecurity and Infrastructure Security Agency (CISA
https://www.iisf.ie/Cybersecurity-Infrastructure-Security-Agency-CISACybersecurity is the practice of protecting critical systems and sensitive information from digital
https://www.iisf.ie/what-is-CybersecuritySource: IBM Cost of a Data Breach Report 2021 explores ways to help mitigate risk
https://www.iisf.ie/Cost-of-Data-Breach-ReportThe International Cybersecurity Forum 2022 three-day conference opened on Tuesday 7th June. Source:
https://www.iisf.ie/International-Cybersecurity-Forum-2022Testing the Resilience of the European Healthcare Sector Source GOV.IE , ENSIA The
https://www.iisf.ie/Cyber-Europe-2022-CE2022Press release: Source: Department of the Environment, Climate and CommunicationsPublished on
https://www.iisf.ie/Ireland-joins-Microsoft-Government-Security-ProgramSource: Official Microsoft Blogs Tom Burt, Corporate Vice President, Customer Security and
https://www.iisf.ie/Microsoft-acquires-MiburoSource: first.org Over 1,000 specialists representing six continents to participate in the Forum of
https://www.iisf.ie/34th-Annual-FIRST-Conference-DublinSource: Irish Times The Government is considering closer co-operation with NATO in the area
https://www.iisf.ie/Ireland-NATO-hybrid-cyber-co-operationSource: cisa.gov The Cybersecurity and Infrastructure Security Agency (CISA) a
https://www.iisf.ie/Cyber-Actors-Continue-Exploit-Log4Shell-VMwareRef Source: Recorded Future CVE-2022-0847 (Dirty Pipe) is a Linux kernel vulnerability 
https://www.iisf.ie/dirty-pipe-vulnerabilityRef Source: Inskit Group, Recorded Future Russia’s war against Ukraine has significan
https://www.iisf.ie/black-sea-threat-analysisWhat is a backdoor? A backdoor is malware that bypasses normal authentication procedures to acces
https://www.iisf.ie/Backdoor-Attacks-CybersecurityRef Source: reuters Friday, July 15, 2022 The DPC moved a step closer to a ruling tha
https://www.iisf.ie/Data-Protection-Commission-Block-Meta-transferssource: cybernews.com Sunday 17th, July 2022 Albanian government syste
https://www.iisf.ie/Albanian-Government-Systems-AttackedSource: CISA This joint Cybersecurity Advisory (CSA) was coauthored by the Cybersec
https://www.iisf.ie/Alert-AA22-216A-2021-Top-Malware-StrainsSource: Council of the EU Press release 19 July 2022 15:00 Declaration by the High Representative o
https://www.iisf.ie/European-Union-malicious-cyber-activities-Russia-UkraineA wiper is a class of malware whose intention is to wipe the hard drive of the computer it infects.
https://www.iisf.ie/wiper-malwareSource: Bleeping Computer United Kingdom's National Health Service (NHS) 111 emergency serv
https://www.iisf.ie/NHS-111-emergency-services-hackedSource: Adobe - Original release date: January 10, 2023 Adobe Releases Security Updates for
https://www.iisf.ie/Adobe-Releases-Critical-Patch-UpdatesSource: honeywell.com 2022 Honeywell Industrial Cybersecurity USB Threat Report finds indus
https://www.iisf.ie/2022-Honeywell-Industrial-Cybersecurity-USB-Threat-ReportSource: GOV.IE Increased threat of ransomware for Small and Medium Businesses From Departme
https://www.iisf.ie/increased-threat-of-ransomware-for-small-medium-businessSources: NewYork Times, Reuters Estonia revealed on Thursday that it had countered the bigg
https://www.iisf.ie/Estonia-targeted-by-Cyber-AttacksSource: cisa.gov Alert (AA22-228A) Threat Actors Exploiting Multiple CVEs Against Zimbra C
https://www.iisf.ie/Multiple-CVEs-Against-Zimbra-Collaboration-Suite26th January 2023 IISF Events kicked off to a full room with our first Chapter Meeting of
https://www.iisf.ie/Security-Hot-Topic-Predictions-IISF-2023Source: ENSIA As one of the most devastating types of cybersecurity attacks over the last d
https://www.iisf.ie/Threat-landscape-Ransomware-attacks-cybersecurity-irelandSource: Cybernews.com Three countries suffer extensive cyberattacks within a short period o
https://www.iisf.ie/Moldova-Montenegro-Slovenia-under-cyberattacksSource: DESFA A group of cyberactors known as Ragnar Locker claimed responsibility for the
https://www.iisf.ie/DESFA-Hacked-Ragnar-LockerSource: recordedfuture.com This report examines trends in malware use, dis
https://www.iisf.ie/malware-trends-vulnerabilities-cyber-threats-analysis-2022Source: recordedfuture.com This report provides an overview of the tactics, techniques, and
https://www.iisf.ie/initial-access-brokers-ransomware-attacksSource: Reuters Ireland's data privacy regulator has decided to levy a record fine of &eu
https://www.iisf.ie/Data-Regulator-fines-Instagram-400-millionSource: CISA Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRan
https://www.iisf.ie/stop-ransomware-vice-societySource: EU joint research centre The spread of digital technologies is contributing to impr
https://www.iisf.ie/Cybersecurity-our-digital-anchorSource: Recorded Future This Is Where the Intelligence Community Gathers Predict
https://www.iisf.ie/Predict22-The-Intelligence-Summitsource: European Commission The proposed Cyber Resilience Act (a first ever EU-wide legisla
https://www.iisf.ie/EU-Cyber-Resilience-ActSource: ted.europa.euRelease Date: 05/08/2024 07:52 Single-Party framework for th
https://www.iisf.ie/Tender-Published-Ireland-SOCSource: Recorded Future Phishing schemes are becoming increasingly sophistic
https://www.iisf.ie/Phishing-Pages-Include-ID-Upload-and-Selfie-CamSource: Recorded FutureRelease Date: July 2024 “ERIAKOS” Scam Website Campaign
https://www.iisf.ie/Scam-Website-CampaignSource: Oracle Oracle has released its Critical Patch Update for October 2022. A
https://www.iisf.ie/Oracle-Critical-Patch-Update-2022Predict is Recorded Future’s annual conference for clients, partners, and the intelli
https://www.iisf.ie/Predict22-Intelligence-SummitIdentity is the front line in the battle against modern cyber threats. Nearly 80% of cybe
https://www.iisf.ie/Protecting-against-Identity-Security-AttacksSource: europa.eu As a result of the increasing number of cyberattacks, espionage, and disi
https://www.iisf.ie/EU-Cyber-Defence-PolicySource(s) Politico, RTÉ The European Parliament website on Wednesday 23rd November f
https://www.iisf.ie/European-Parliament-website-DDOS-cyberattacksource: EU decides to strengthen cybersecurity and resilience across the Union: Counc
https://www.iisf.ie/EU-Adopts-NIS2-cyberSecurity-Legislation28th November 2022 - Data Protection Commission Press Release The Data Protect
https://www.iisf.ie/DPC-fines-Meta-€256MSource: Recorded Future - Insikt Group From Coercion to Invasion: The Theory and Execu
https://www.iisf.ie/Chinas-Cyber-Activity-TaiwanCitrix Bleed, officially tracked as CVE-2023-4966, is a critical vulnerability affecting mul
https://www.iisf.ie/Understanding-Citrix-BleedDate: July 30, 2024 Microsoft Apologizes After Thousands Report New Outage. Microsoft rece
https://www.iisf.ie/Azure-DDoS-Attack-Global-OutageIISF Event Report Hosted "offsite" on the top floor meeting space in the impressive EY buil
https://www.iisf.ie/The-Human-Factor-in-CybersecuritySource: Department of the Environment, Climate and Communications Published: 4th April 2024
https://www.iisf.ie/NCSC-seeking-views-from-interested-partiesSource: enisaPress Release published on December 08, 2022 With broader hybrid threats cross
https://www.iisf.ie/Cybersecurity-Foreign-Interference-EU-Info-EcosystemVENUE: Georgian Suite Buswells HotelSTART TIME: 16:00 TOPIC: Security Hot Topic Pre
https://www.iisf.ie/Cyber-Security-Hot-Topics-2023Source: www.ncsc.gov.uk The National Cyber Security Centre, a part of GCHQ, is now&nbs
https://www.iisf.ie/CYBERUK-conference-Northern-Ireland-2023Detailed description: An Garda Síochána - Ireland's civilian National Police Servic
https://www.iisf.ie/Vulnerability-Scanning-Tool-Garda-Síochána2022 December AGM Presentation IISF 2022 Look Back - Slides Download A
https://www.iisf.ie/meeting-downloads-archive-2021-15Source: INTERNATIONAL ATOMIC ENERGY AGENCY, Computer security in the nuclear s
https://www.iisf.ie/Reducing-Cyber-Risks-Nuclear-supply-ChainSource: Recorded Future December , 2022 Recorded Future’s Insikt Grou
https://www.iisf.ie/2022-cyber-Adversary-Infrastructure-ReportSource: Data Protection Commission - Press Release4th January 2023 The Data Prote
https://www.iisf.ie/DPC-fines-Meta-another-390-Million-euroSource Microsoft: Original release date: January 10, 2023 January 2023 Security Updates
https://www.iisf.ie/Microsoft-Critical-Security-UpdatesSource: DataProtection Commission19th January 2023 The Data Protection Co
https://www.iisf.ie/DPC-fine-WhatsAppVENUE: Georgian Suite Buswells Hotel ADDRESS: 23 Molesworth St. Dublin D02 CT80
https://www.iisf.ie/Cyber-Vulnerability-StatisticsVENUE: Georgian Suite Buswells Hotel ADDRESS: 23-27 Molesworth Street, Dublin D02
https://www.iisf.ie/Attack-Surface-IntelligenceVENUE: McGrattans Bar, 76 Fitzwilliam Ln, D2 START TIME: 16:30 TOPIC: Digita
https://www.iisf.ie/digital-identity-cybersecurityVENUE: Hyde Dublin, Lemon Street, Dublin 2, Ireland (Map) START TIME: 17:30 FINISH TI
https://www.iisf.ie/IISF-barbecue-cybersecurity-social-event-2023VENUE: Georgian Suite Buswells Hotel ADDRESS: 23-27 Molesworth Street, Dublin D02
https://www.iisf.ie/Threat-Exposure-Supply-Chain-SecurityVENUE: Alex Hotel Dublin ADDRESS: 41-47 Fenian Street, Dublin 2 START TIME: 16:30 
https://www.iisf.ie/cyber-incident-plan-testingAGM VENUE: Georgian Suite Buswells Hotel ADDRESS: 23-27 Molesworth Street, D
https://www.iisf.ie/IISF-AGM-Christmas-Lunch-2023Source: Recorded Future - Insikt Group RedDelta Targets European Government Organizations a
https://www.iisf.ie/RedDelta-Targets-EuropeSource: CISA The authoring organizations strongly encourage network defenders to review t
https://www.iisf.ie/Protecting-Against-Malicious-Use-of-Remote-Monitoring-and-Management-SoftwareSource: Institute of Directors in Ireland The latest Institute of Directors (IoD
https://www.iisf.ie/41percent-of-Business-Leaders-Experienced-Cyber-AttackSource: Irish Times - 2nd Feb 2023 State must focus on preventative measures to stop future
https://www.iisf.ie/ransomware-cyberattack-IrelandSource: CISA - Original release date: February 07, 2023 CISA has released a recovery script for org
https://www.iisf.ie/ESXiArgs-ransomware-recoverPress Release : Department of Enterprise, Trade and EmploymentPublished on 24 February 2023 M
https://www.iisf.ie/European-Digital-Innovation-Hubs-IrelandSource: CyberIreland Cyber Ireland announces launch of Dublin Chapter. The Dublin Chapter
https://www.iisf.ie/Cyber-Ireland-Dublin-Chapter-LaunchSource: IISF & CyberIreland Are you a business leader looking to understand cyber risk,
https://www.iisf.ie/Cyber-Tuesday-MarchAre you a business leader looking to understand cyber risk, a professional in the tech sec
https://www.iisf.ie/Cyber-Tuesday-IrelandSource: CWSI/IISF Are you confident that your organisation is meeting the current complianc
https://www.iisf.ie/Technology-Meets-Compliance-CWSI-In-Person-EventSource: Press Release - Irish Data Protection Commission On March 7, 2023, the Irish Data P
https://www.iisf.ie/Irish-DPC-Publishes-Annual-Report-2022Source: BitDefender The MortalKombat ransomware has been used across the U.S., Unit
https://www.iisf.ie/MortalKombat-ransomware-decryptorSource: Adobe - Original release date : March 14, 2023 Adobe has released security updates
https://www.iisf.ie/Adobe-Releases-Security-Updates-Multiple-Products-MArch2023Source Microsoft: Original release date: March 14, 2023 Microsoft has released updates to
https://www.iisf.ie/Microsoft-Releases-March-2023-Security-UpdatesSource: Recorded Future® 1 TA-2023-0302 | www.recordedfuture.com The annual report surv
https://www.iisf.ie/Insikt-Group-2022-Annual-ReportSourceRef: www.recordedfuture.com . Distribution: Public, from Insikt Group. | TA-CN-2023-0308 2 &n
https://www.iisf.ie/china-using-ukraine-to-further-strategic-objectivesCybersecurity Career Opportunities in Ireland Ireland has become a significant hub for cybe
https://www.iisf.ie/cybersecurity-job-opportunitiesDUBLIN Job Purpose The Threat Intelligence and Response Manager is respons
https://www.iisf.ie/Threat-Intelligence-Response-Manager-job-opportunity-IrelandExternal Event Zero Day Con is an annual cybersecurity conference organis
https://www.iisf.ie/Zero-Day-Con-2024DUBLIN Job Purpose Reporting to the GTS Security Operation
https://www.iisf.ie/GTS-Security-Analyst-job-opportunity-irelandsource: digital-strategy.ec.europa.eu On 24th MArch 2023 the Commission has adopted tw
https://www.iisf.ie/Digital-Europe-Programme-cybersecurity-2023Source: Enisa - Published March 21, 2023 Ransomware attacks have become the most
https://www.iisf.ie/Ransomware-attacks-cybersecurity-transportEvent Report Our well attended March IISF Chapter Meeting featured a deep dive into
https://www.iisf.ie/cyber-vulnerability-statistics-data-privacyCyber Tuesday – March 2023 March’s Cyber Tuesday featured key job roles on so
https://www.iisf.ie/Cyber-Tuesday-March-2023External Event VENUE: The Westbury Hotel ADDRESS: Balfe St
https://www.iisf.ie/Intelligence-Roadshow-Convergence-of-Threats-SOCExternal Event VENUE: The Suesey Street Restaurant ADDRESS:&nbs
https://www.iisf.ie/Defend-Against-Threats-CWSI-Roundtable-EventSource: Google Cybersecurity Action Team The Google Cloud Q3 2023 Threat Horizons Report pr
https://www.iisf.ie/Google-Cloud-Q3-2023-Threat-Horizons-ReportSource: www.cisa.gov - April 2023 What it Means to Be Secure by Design and Sec
https://www.iisf.ie/Security-by-Design-and-DefaultSource: ENISA The European Union Agency for Cybersecurity (ENISA) released a tool to help S
https://www.iisf.ie/cybersecurity-maturity-assessment-tool-SMEsSource: cisa.gov "Cybersecurity Best Practices for Smart Cities." Smart cities m
https://www.iisf.ie/Cybersecurity-Best-Practices-for-Smart-CitiesIISF Event Report Our April IISF Chapter Meeting featured two speakers; Linda Odin from Rec
https://www.iisf.ie/MFA-Bypass-Identity-Protection-DORASource: irl.eu-supply.com Ireland's Health Service Executive (HSE) publishes Request
https://www.iisf.ie/HSE-RFT-cybersecurity-servicesSource: ENISA Digital Identity: Leveraging the SSI Concept to Build Trust The ma
https://www.iisf.ie/digital-identity-leveraging-SSI-to-build-trustSourceRef: www.recordedfuture.com .Distribution: Public, from Insikt Group. &
https://www.iisf.ie/Joker-DPR-Information-WarSourceRef: www.recordedfuture.com This report analyzes the top vulnerabilities disclosed ac
https://www.iisf.ie/CVE-Monthly-Report-April-2023Source Ref: Irish Examiner & RTE The Irish government has announced the creation of a n
https://www.iisf.ie/€4.2m-national-cybersecurity-funding-SMEsSource: The Guardian / May 2023 Facebook (via Meta), has been fined a record &
https://www.iisf.ie/Meta-fined-1.2billion-GDPR-Irish-DPCSource: Department of the Environment, Climate and CommunicationsPublished on 21 June 2023 &n
https://www.iisf.ie/National-Cyber-Risk-Assessment-2022DUBLIN, IRELAND LearnUpon is looking for an Application Security Engine
https://www.iisf.ie/security-engineer-job-opportunity-IrelandThis resource provides some free open-source tools, methods, and guidance for identifying, d
https://www.iisf.ie/open-source-cyber-toolsSource: Insikt GroupRelease Date: June 2023 A report published by the cybersecurity firm Re
https://www.iisf.ie/north-korean-cyber-spoofing-financial-websitesSource: GOV.IE The Minister of State at the Department of the Environment, Climate and Comm
https://www.iisf.ie/Guidelines-Cybersecurity-Specifications-Public-ProcurementSources: Progress, Microsoft, RTE, Silicon Republic, Techcrunch Ransomware gang Clop,
https://www.iisf.ie/MOVEit-Transfer-global-data-breach-affects-IrelandSources: Progress, Microsoft, RTE, Silicon Republic, Techcrunch, journal.ie T
https://www.iisf.ie/HSE-systems-breached-againSource : CISARelease Date : June 14, 2023Alert Code : AA23-165A In 2022, LockBit was the mo
https://www.iisf.ie/LockBit-Ransomware-VariantSource: CISARelease Date: June 15, 2023 MOVEit Transfer Critical Vulnerability &nda
https://www.iisf.ie/MOVEit-Transfer-Critical-Vulnerability-june-15-2023Alert Source: ISCRelease Date: June 22, 2023 The Internet Systems Consortium (ISC) has release
https://www.iisf.ie/ISC-Security-Advisories-BIND-9Source: apple.comRelease Date: June 21, 2023 Apple has released security updates to address
https://www.iisf.ie/Apple-product-security-alertSource: WDI "Honey tokens" are a type of digital decoy or bait designed to detect and track
https://www.iisf.ie/Honey-Tokens-securing-Web-application-developmentSource: Insikt Group Recorded Future’s Insikt Group, in collaboration with the C
https://www.iisf.ie/Russian-Hackers-Ukrainian-Government-Mail-ServersSource: CISA DoS and DDoS Denial-of-service (DoS) attacks are a type of cyberattack target
https://www.iisf.ie/Distributed-Denial-of-Service-AttacksSource: SimpleFlying: Aviation News Pay And Benefits Information Of 2,000 DAA Staff Comprom
https://www.iisf.ie/DAA-Data-Breach-MOVEit-AONWe are delighted to have secured for our Members discounted pricing from New Horizons on the followi
https://www.iisf.ie/cyber-security-training-courses-educationThis introductory-level programme will help you ensure your teams can identify and are compl
https://www.iisf.ie/Data-Protection-FundamentalsProtection of personal data by healthcare organisations is critically important. For
https://www.iisf.ie/Certified-Data-Protection-Practitioner-CDPPSource: Mozilla Release Date: 06 July 2023 Mozilla has released security advisor
https://www.iisf.ie/Mozilla-Security-Advisories-Thunderbird-Firefox-ESRSource: CISCORelease Date: 12 July 2023 A vulnerability in the request authentication valid
https://www.iisf.ie/Cisco-SD-WAN-vManage-Software-VulnerabilitySource: Enduring Security Framework (ESF)Release Date 17-July-2023 Today, the National
https://www.iisf.ie/5G-Network-Slicing-Security-ConsiderationsThe Cyber Security Evaluation Tool CISA developed the Cyber Security Evaluation Tool (CSET)
https://www.iisf.ie/Cyber-Security-Evaluation-Tool-CSETSCuBAGear is a CISA-created automation script for comparing Federal Civilian Executi
https://www.iisf.ie/SCuBAGearCISA, together with Sandia National Laboratories, developed the Untitled Goose Tool to assist networ
https://www.iisf.ie/Untitled-Goose-ToolUnderstanding malicious behavior is often the first step to protecting networks and data. Understand
https://www.iisf.ie/Decider-ToolSource: JPCERT/CC Memory Forensic on Cloud, developed by JPCERT/CC, is a tool for buildi
https://www.iisf.ie/Memory-Forensic-on-CloudFree Tools for Cloud Environments provides network defenders and incident response/analysts open-sou
https://iisf.ie/open-source-cyber-toolsSource: CISARelease Date: August 04, 2023 CISA releases strategic plan to fulfill their cybersecuri
https://www.iisf.ie/CISA-Cybersecurity-Strategic-PlanThe Police Force of Northern Ireland has found itself responsible for an unprecedented and i
https://www.iisf.ie/PSNI-Data-LeakDUBLIN, IRELAND As a global investments company, BNY Mellon can act as a single p
https://www.iisf.ie/Cyber-Incident-Response-Specialist-job-dublinThe role of the Chief Information Security Officer (CISO) is a new National Director, Level III ro
https://www.iisf.ie/Chief-Information-Security-Officer-job-dublinSource: Insikt Group - Cyber Threat Analysis Since at least March 2023, Insikt Group has tr
https://www.iisf.ie/Russian-BlueCharlie-cyber-actors-deployMember representatives of the IISF and OWASP Dublin enjoyed an evening at the
https://www.iisf.ie/IISF-Summer-Barbecue-2023-updateSource(s): cisa.gov, weforum.orgRelease Date: Aug 21, 2023 The Cybersecurity and
https://www.iisf.ie/Post-Quantum-CryptographyCyber Ireland National Conference (CINC) CINC is Cyber Ireland’s flagship cyb
https://www.iisf.ie/page/art/343/0Source: cisa.org NCSC-UK, CISA, NSA, FBI, NCSC-NZ, CCCS, and ASD published a joint Malware
https://www.iisf.ie/Infamous-Chisel-Malware-Analysis-ReportSource: revolutionaries.zscaler.comRelease Date: Sept 05, 2023 The CISO Monthly Roundu
https://www.iisf.ie/latest-cyber-threat-research-sept2023Not Every Emergency has to be a Disaster. In an increasingly interconnected world,
https://www.iisf.ie/page/art/337/0Uniting Minds for Cyber Resilience with Microsoft. No matter what industry we are in, we ha
https://www.iisf.ie/page/art/338/0Into the Breach Join Microsoft and CWSI at this free gamified workshop experience, where you’
https://www.iisf.ie/page/art/339/0Cyber Leader Summit Check Point Ireland as part of The European Cybersecurity Month (ECSM),
https://www.iisf.ie/page/art/340/0Source: DPC, EDPBRelease Date: 15th September 2023 Irish Data Protection Commission (DPC) a
https://www.iisf.ie/DPC-fines-TikTok-€345-millionSource: cyber.gc.caRelease Date: 15 Sept 2023 Since 13 September 2023, the Canadian Cy
https://www.iisf.ie/Canada-government-DDoS-attacksSource: The Irish TimesDate: Sept 20 2023 Witnesses in the seventeen cases before the
https://www.iisf.ie/Cyber-attack-International-Criminal-CourtSource: CISA.GOVRelease Date: Sept 27, 2023 CISA, NSA, FBI, NPA, and NISC published a
https://www.iisf.ie/BlackTech-PRC-Linked-Cyber-ActivitySource: GOV.IE (Department of the Environment, Climate and Communications)Published on 28 September
https://www.iisf.ie/awareness-cyber-scamsSource: NSA, CISA Release Date: 05-Oct-2023 Alert Code: AA23-278A NSA and CISA
https://www.iisf.ie/Top-ten-Cybersecurity-MisconfigurationsQuishing. This term, a portmanteau of “QR code” and “phishing,” refe
https://www.iisf.ie/QuishingIRISSCERT holds an annual conference themed on cyber crime in November. This all day conference focu
https://www.iisf.ie/IRISSCERT-Annual-Cybercrime-Conference-2023Source: edpb.europa.eu Irish DPA to Ban Meta from Processing Personal Data for Behavio
https://www.iisf.ie/meta-banned-by-DPASource: CISARelease Date: November 06, 2023 Today, CISA published "When to Issue Vulnerability Expl
https://www.iisf.ie/When-to-Issue-VEX-InformationSource: CISA Phishing is a form of social engineering where malicious actors lure victims (typicall
https://www.iisf.ie/Stopping-Phishing-Attack-CycleSource: ncsc.gov.uk. Published: 27 November 2023 This document is aim
https://www.iisf.ie/Guidelines-for-secure-AI-system-developmentA recent wave of ransomware attacks disrupted the operations of art galleries using&
https://www.iisf.ie/Rhysida-ransomeware-Attack-Art-GalleriesA new Preliminary Market Consultation has been published from Contracting Authority: Office of the R
https://www.iisf.ie/RFI-Security-Policy-Management-SolutionsServiceSkill LevelOwnerDescriptionLink Caldera (MITRE ATT&CK) Basic MIT
https://www.iisf.ie/Tools-if-an-Intrusion-OccursServiceSkill LevelOwnerDescriptionLink Metta Basic Uber-Common Leverages t
https://www.iisf.ie/Maximize-Resilience-to-Cyber-IncidentSource: checkmarx.com In the world of software development, open-source tools and pack
https://www.iisf.ie/pyobfgood-blazestealerRelease Date: 08-November-2023 Electric Ireland one of the largest energy suppliers in Irel
https://www.iisf.ie/Electric-Ireland-data-breachSource: FEMA Guidance for Emergency Managers An interruption in one organization o
https://www.iisf.ie/Planning-for-Cyber-IncidentsSource: Google As AI continues to develop, it’s important to consider the security im
https://www.iisf.ie/Securing-AIRelease Date: January 2024 OpenAI, announced intent to move its service delivery for
https://www.iisf.ie/OpenAI-EU-data-processing-DublinRelease Date: 2 December 2023 A recent ransomware attack has caused significant disruptions
https://www.iisf.ie/Ransomware-Attacks-on-US-Credit-UnionsRelease Date: 6/12/2023 Google opened its third Cybersecurity Centre in Europe, located in
https://www.iisf.ie/Google-Cybersecurity-Centres-EuropeCybersecurity & Information Security Legislation : EU, Ireland EU Cyber Resilience Act - F
https://www.iisf.ie/Cybersecurity-LegislationUkraine's largest mobile network operator, Kyivstar, has been hit by what is being described
https://www.iisf.ie/Cyber-Attack-Ukraine-Mobile-Internet-ServicesSource: Western PeopleRelease Date: 7th December 2023 Approx 160 households to a
https://www.iisf.ie/Cyber-Av3ngers-target-Erris-water-supplyVENUE: Georgian Suite Buswells Hotel ADDRESS: 23-27 Molesworth Street, Dublin D02
https://www.iisf.ie/Cybersecurity-events-2024-IrelandExternal Event We would like to draw your attention to the launch of "
https://www.iisf.ie/page/art/374/0We would like to draw your attention to the launch of "The Privacy Leader Compass" a new book c
https://www.iisf.ie/cybersecurity-book-launchExternal Event The 10th Cyber Intelligence Europe conference and ex
https://www.iisf.ie/Cyber-Intelligence-Europe-2024-ConferenceSource: ENISA, Cyber Europe Since 2010, ENISA has organised Cyber Europe, a seri
https://www.iisf.ie/Cyber-Europe-2024Free Services / Tools to reduce the Likelihood of a Damaging Cyber Incident (90 +) Serv
https://www.iisf.ie/reduce-damaging-cyber-incidentServiceSkill LevelOwnerDescriptionLink Blumira's Free SIEM Basic Blumira B
https://www.iisf.ie/Quickly-Detect-Potential-IntrusionExternal Event Integrity360's conference series Security First is back in
https://www.iisf.ie/Security-First-Cyber-Security-Conference-2024Source: GitLab Security ReleasesRelease Date: 11th January 2024 GitLab’s issu
https://www.iisf.ie/GitLab-critical-security-release-CVE-2023-5009Source: CISARelease Date: January 18, 2024 CISA, the Federal Bureau of Investigation (
https://www.iisf.ie/Water-Wastewater-Cyber-Incident-GuideRelease Date: 22 January 2024 On January 17, AerCap Holdings, the world's largest aircraft
https://www.iisf.ie/Cybersecurity-Attack-AerCapArchive November Chapter Meeting Presentation#1: Brian Stewart, Artic Wo
https://www.iisf.ie/2023-Chapter-Meeting-Notes-ArchiveVENUE: Georgian Suite, Buswells Hotel ADDRESS: 23-27 Molesworth Street,
https://www.iisf.ie/Cyber-Incident-ResponseSource: EDPBRelease Date: 18th January 2024 The European Data Protection Board published a
https://www.iisf.ie/Security-of-Processing-and-Data-Breach-NotificationVENUE: EY, Harcourt Centre, EY Building, Harcourt St, Dublin 2 TOPIC#1: Empowering the
https://www.iisf.ie/IISF-chapter-meeting-April-2024-Cybersecurity-IrelandVENUE: Lost Lane, Adam Court, off Grafton Street, Dublin 2 START TIME: 16:30 TOPIC
https://www.iisf.ie/IISF-chapter-meeting-June-2024VENUE: Marlin Hotel, 11 Bow Lane East, St Stephen’s Green, D02 AY81, START TIME: 17:00
https://www.iisf.ie/IISF-Summer-Barbecue-2024External Event A NIS2 Roundtable session, where with Microsoft,&nbs
https://www.iisf.ie/NIS2-Energy-PowerVENUE: Georgian Suite Buswells Hotel ADDRESS: 23-27 Molesworth Street, Dublin D02
https://www.iisf.ie/IISF-chapter-meeting-September-2024VENUE: ~tba~ TOPICS: ~tba~SPEAKERS: ~tba~ START TIME: 16:30 DATE FOR YOUR
https://www.iisf.ie/IISF-chapter-meeting-November-2024AGM & LUNCH VENUE: Fallon & Byrne ADDRESS: 11-17 Exchequer Street, Dublin
https://www.iisf.ie/IISF-AGM-Christmas-Lunch-2024Source Various. Release Date Feb 9th, 2024 In a significant cybersecurity incident, the per
https://www.iisf.ie/health-insurance-data-breach-FranceRussian state-backed hackers have been exploiting a flaw in Roundcube email servers to colle
https://www.iisf.ie/Roundcube-exploited-by-Russian-HackersVarta AG, a leading German automotive battery manufacturer, was the target of a significant cyberatt
https://www.iisf.ie/Shut-down-Varta-cyberattackSource: NCSC In a new joint advisory, the National Cyber Security Centre (NCSC), which is a
https://www.iisf.ie/SVR-cyber-actors-tactics-cloud-accessSource: NIST, Release Date: 26 Feb 2024 The National Institute of Standards and Technology
https://www.iisf.ie/NIST-Cybersecurity-Framework-2.0The Pan-European discount variety retailer, Pepco Group, fell victim to a sophisticated phis
https://www.iisf.ie/Pepco-phishing-attackExternal Event - Webinar CWSI are teaming up with Microsoft to host
https://www.iisf.ie/NIS2-Compliance-webinarExternal Event - Fireside Chat To help enhance your frontline worke
https://www.iisf.ie/Frontline-First-Approach-to-DigitalisationThe Health Service Executive (HSE), the publicly funded organisation responsible for I
https://www.iisf.ie/HSE-Data-LeakThe French government has recently been the target of cyberattacks of 'unprecedented intensi
https://www.iisf.ie/French-government-hit-by-cyberattacksSource: ec.europa.eu - Press Release - 6 March 2024 The Commission welcomes the political a
https://www.iisf.ie/Cyber-Solidarity-Act-agreementAfter a 523-46 positive voting result, (49 abstentions), the Artifical Intelligence (AI) Act
https://www.iisf.ie/EU-Artificial-Intelligence-AI-ActExternal Event - Online Welcome to a very special Paddy's Day
https://www.iisf.ie/Tines-BootcampIISF Event Report Our booked out March 2024 IISF Chapter Meeting featured two spe
https://www.iisf.ie/CYBER-INCIDENT-RESPONSE-CIR-chapter-meeting-IISFSource: CISA The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Burea
https://www.iisf.ie/Understanding-Responding-DDoS-AttacksSource: Mason Hayes & Curran (www.mhc.ie)Release Date: March 19th 2024 In addition
https://www.iisf.ie/Cyber-Data-Breach-ReviewSource: Recorded Future/Insikt GroupRelease Date: March 21,2024 2023: The Year of the Enter
https://www.iisf.ie/Threat-Analysis-Insikt-Annual-Report-2023In a recent wave of cyber-attacks, several German political parties have been targeted by ha
https://www.iisf.ie/Cyber-Spies-Target-German-Political-PartiesIn response to the escalating cyber threats from Russia, Germany has announced a significant
https://www.iisf.ie/cyber-soldiers-german-military-branchExternal Event Intelligence as a Catalyst In a world where organisations
https://www.iisf.ie/Cybersecurity-conference-Dublin-jun-2024Source: ncsc.gov.uk Guidelines for providers of any systems that use artificial intelligenc
https://www.iisf.ie/Guidelines-secure-AI-developmentMultiple botnets are continuing to exploit a year-old flaw in unpatched TP-Link routers. &
https://www.iisf.ie/unpatched-TP-Link-routersSource: www.ey.comRelease Date: 23-Apr-2024 New requirements under the NIS2 Directive
https://www.iisf.ie/NIS2-Compliance-IrelandSource: cisa.govRelease: April 2024 The United States’ Federal Bureau of Investigatio
https://www.iisf.ie/stop-akira-ransomewareSource: EuropolRelease Date: 26 Apr 2024 SIRIUS and An Garda Síochána advance
https://www.iisf.ie/SIRIUS-Garda-Síochána-collaboration-cross-border-access-electronic-evidenceExternal Webinar Artificial Intelligence (AI) tools such as Microsoft Copilot h
https://www.iisf.ie/AI-Data-Security-RisksSource: ted.europa.euRelease Date: 02-MAy-2024 Call for Expression of Interest - Provi
https://www.iisf.ie/etender-ireland-SOCSource: cyber.gov.auRelease Date: 9-May-2024 With an ever-growing number of cyber thre
https://www.iisf.ie/Choosing-Secure-Verifiable-TechnologiesIreland has taken a significant step in bolstering its security and safeguarding critical un
https://www.iisf.ie/Safeguarding-Undersea-Infrastructure-IrelandSource: cisa.govUpdated: 2024 This document is a one-stop resource to help organizations re
https://www.iisf.ie/stop-ransomware-guideSource: CISARelease Date: May 10, 2024Alert Code: AA24-131A The Federal Bureau of Investiga
https://www.iisf.ie/black-Basta-ransomwareExternal Event A NIS2 Roundtable session, where with Microsoft, CWSI will
https://www.iisf.ie/NIS2-transport-aviation-logisticsSource: CISA / AdobeRelease Date: 15-05-2024 Adobe has released security updates to ad
https://www.iisf.ie/Adobe-security-updates-may-2024Source: CISA / Apple Release Date: 15-05-2024 Apple has released security updates to
https://www.iisf.ie/Apple-security-updatesmay-2024Ireland's Data Protection Commission (DPC) confirmed that it received a breach notific
https://www.iisf.ie/Dell-data-breach-2024Release Date: 21-May-2024 The European Union (EU) has made a significant stride in the regulation o
https://www.iisf.ie/EU-AI-Act-approved-EU-CouncilSource: VercaraRelease Date: April 2024 Distributed Denial-of-Service (DDoS) attack
https://www.iisf.ie/DDoS-report-April-202430-May-2024 The Health Service Executive (HSE) has recently been under scrutiny due to new
https://www.iisf.ie/Physical-Data-Security-Breach-HSESource: DPCRelease Date: 29th May 2024 The Data Protection Commission has published its Ann
https://www.iisf.ie/DPC-2023-Annual-ReportArticle Date: 05-June-2024 On June 3, 2024, a major cyber attack targeted Synnovis, a provi
https://www.iisf.ie/Hospital-Service-Disruptions-London-Cyber-AttackRelease Date: 05-June-2024 A significant data breach has been reported involving the cloud
https://www.iisf.ie/Massive-Ticketmaster-Data-breach-SnowflakeIISF Event Report - Derek O'Neill As always, the annual IISF June Chapter meetin
https://www.iisf.ie/June-Chapter-Meeting-Quiz-Night-2024Experience Security in Action This Check Point "Level Up" event is a chance to connect with
https://www.iisf.ie/Level-Up-Dublin-2024-cybersucurity-eventAn exclusive in-person event at Le Bouche à Oreille in Brussels on 9 July 2024, where the Eur
https://www.iisf.ie/DEP-funding-opportunitiesRelease Date: 24 June 2024 Progress Software has disclosed new significant security
https://www.iisf.ie/New-vulnerabilities-MOVEit-Transfer-MOVEit-GatewayRelease Date: 1 July 2024 David Cahill Information Security Manager, Committee Member
https://www.iisf.ie/cyber-resilience-against-threat-actorsSource: Gov.ie Since 2010, ENISA has organised Cyber Europe, a series of cyber i
https://www.iisf.ie/cyber-europe-2024-ncsc-irelandSource: gov.ieRelease Date: 28th June 2024 The National Cyber Security Centre (NCSC) welcom
https://www.iisf.ie/ECCC-Governing-BoardSource: VercaraRelease Date: June 2024 June 2024 saw over 3.73 trillion DNS queries, reflec
https://www.iisf.ie/DNS-Analysis-Report-June-2024Release: July 2024 An international coalition of law enforcement agencies recently to
https://www.iisf.ie/Cobalt-Strike-Pentesting-Tool-misuseIISF Release. Date: 19-July-2024 A significant global IT outage on July 19, (2024), di
https://www.iisf.ie/Global-IT-Outage-anti-virus-Falcon-Crowdstrike-MicrosoftRelease Date: 06-Aug-2024 Ireland's National Cyber Security Centre (NCSC) has publish
https://www.iisf.ie/National-Cyber-Emergency-PlanAI is transforming cybersecurity, bringing new challenges alongside its advancements. The Na
https://www.iisf.ie/live-ransomware-attackTechnical guides for cybersecurity specialists, systems admins & network engineers Be
https://www.iisf.ie/cybersecurity-technical-guidesSource: ted.europa.euPublication Date: 14/08/2024 07:52 Requests to participate i
https://www.iisf.ie/Tender-SIEM-SOC-Services-Garda-SiochanaFor security-minded business leaders and practitioners, CrowdTour is an event with keynotes
https://www.iisf.ie/crowdtour24-DublinIISF Alert: August 2024 FOTA Wildlife Park, the popular wildlife attraction in Cork divulged a sign
https://www.iisf.ie/fota-wildlife-park-security-breachSource: https://www.cyber.gov.au/Publication Date: 22 Aug 2024 The Australian Sig
https://www.iisf.ie/event-logging-and-threat-detectionSource: Department of the Environment, Climate and CommunicationsPublished: 30 August 2024
https://www.iisf.ie/General-Schem-National-Cyber-Security-Bill-2024Source: HSE Online Publications (https://about.hse.ie/publications/) The Health Servi
https://www.iisf.ie/Digital-Health-Strategic-Implementation-RoadmapIISF Alert: September 2024 There is an escalating trend of ‘WhatsApp Verificatio
https://www.iisf.ie/WhatsApp-Verification-Code-ScamSource: CISA / AdobeRelease Date: 09/12/2024 Adobe has released security updates
https://www.iisf.ie/Adobe-security-updates-September-2024Source: https://www.dataprotection.ie/Release Date: 12th September 2024 The Data Prote
https://www.iisf.ie/DPC-inquiry-Google-AI-modelRecently, security researchers uncovered a significant malware infection affecting approxima
https://www.iisf.ie/Backdoor-Vo1d-Million-Android-TV-BoxesIISF Event Report - September 2024Location: Dublin, Ireland A packed room welcomed experien
https://www.iisf.ie/Cybersecurity-topics-Ireland-sept-chapter-2024On September 17, 2024, a series of coordinated explosions linked to pagers used by people pu
https://www.iisf.ie/weaponised-pager-cyber-attackSource: Microsoft SecurityRelease Date: May, 2024 Deploying applications and infrastructure
https://www.iisf.ie/2024-State-Multicloud-Security-ReportThe Network and Information Security Directive 2 (NIS2) is a significant legislative measure
https://www.iisf.ie/NIS2-Quick-Reference-GuideModern cars are no longer just mechanical marvels; they are sophisticated computers on whe
https://www.iisf.ie/cars-cybersecurity-riskExternal Event Check Point are delighted to be hosting their second Dubli
https://www.iisf.ie/Cyber-Leader-Summit-DublinThis is a weekly summary of news and other public coverage relevant to the services: -Author
https://www.iisf.ie/OSINT-Report-September-2024Release Date: September 26, 2024 Meta Platforms Ireland Limited (MPIL) has been fined &euro
https://www.iisf.ie/Meta-Fined-€91-Million-Irish-Data-Protection-CommissionSource: cyber.gov.au ASDs ACSC—in partnership with CISA, U.S. government and internat
https://www.iisf.ie/Operational-Technology-CybersecurityEvery October, Cybersecurity Awareness Month (CSAM) is observed to highlight the imp
https://www.iisf.ie/Cybersecurity-Awareness-Month-October-2024