×

Irish Information Security Forum

Your search results

Search for ""

Privacy

1. Introduction We at the IISF respect your right to privacy and comply with our obligations u

https://www.iisf.ie/privacy-statement

About IISF

https://www.iisf.ie/cybersecurity-Ireland-IISF

Overview

The Irish Information Security Forum (IISF) was established primarily to improve the understanding a

https://www.iisf.ie/irish-information-security-forum

Committee

Officers & Members - IISF Management Committee    Michelle Garrigan -&nbs

https://www.iisf.ie/iisf-security-committee

November 2018 - IISF Cork Meeting

Join us for our first IISF Cork Chapter Meeting on Wednesday 7th of November, hosted by Johnson Cont

https://www.iisf.ie/page/art/90/0

Join IISF

Membership is open to any organisation or company, which has an operational interest in information

https://www.iisf.ie/join-Irish-Information-Security-Forum

Industry News

  https://www.rte.ie/news/science-and-technology/

https://www.iisf.ie/page/news

Events Calendar

page/events

Contact IISF

If you are interested in finding out more about the IISF, or would like to attend one of our Chapter

https://www.iisf.ie/contact-irish-information-security-forum

Resources

Information Security & Cybersecurity Resources quick start references   Cybersecurity

https://www.iisf.ie/cybersecurity-Ireland-resources

gallery 1

\zxvv\zvzv

https://www.iisf.ie/page/art/97/0

zzz

https://www.iisf.ie/page/art/98/0

Constitution

Introduction The IISF was established in 1994 primarily to improve the understanding and practice

https://www.iisf.ie/constitution-irish-information-security-forum

February 2022 - IISF Chapter Meeting

Security Hot Topics 2022 A series of short presentations predicting what will be hot for informatio

https://www.iisf.ie/page/art/101/0

IISF Full Members Meeting

Measuring Security This full members meeting will focus on monitoring, measuring and reporting on c

https://www.iisf.ie/page/art/102/0

May 2018 Chapter Meeting followed by Quiz

  IISF May Chapter Meeting   4:30pm - 5:45pm FireEye will be presenting on Advanced

https://www.iisf.ie/page/art/103/0

March 2018 - GDPR Readiness

GDPR Readiness (March 15th)  Practical steps to take in preparation for GDPR   Presenta

https://www.iisf.ie/page/art/137/0

Cybersecurity Certification: breaking new ground

Source: ENISA   This year the European Union Agency for Cybersecurity (ENISA), has returned w

https://www.iisf.ie/European-Union-Cybersecurity-Certification

June 2016 - IISF Meeting (Followed by Table Quiz)

Our next event is at 4pm on Wednesday 1st June, in the Georgian Suite in Buswell's Hotel, Molesworth

https://www.iisf.ie/page/art/111/0

(ISC)² Security Congress EMEA 2016

The Annual (ISC)² Security Congress EMEA 2016 takes place at Croke Park in Dublin 18th and 19th

https://www.iisf.ie/page/art/120/0

April 2018 Chapter Meeting

All Things SIEM The April chapter meeting will include the following presentations: Security I

https://www.iisf.ie/page/art/134/0

Cybersecurity News

   goes to https://iisf.ie/page/news

/page/news

August 2018 - IISF Members BBQ

Save the Date!   IISF BBQ  August 9th 2018   Foleys Bar, 1 Merrion Row, Dub

https://www.iisf.ie/page/art/119/0

12 Steps to Cyber Security for Irish Businesses

Cyber risk is now one of the most commonly talked about topics as the impact of cybercrimes reaches&

https://www.iisf.ie/12-steps-cyber-security

November 2018 Chapter Meeting

November Chapter Meeting - Dublin Buswells November 15th at 4pm   Speaker: Shane O’Kee

https://www.iisf.ie/page/art/113/0

IISF & OWASP Security Event

  IISF and OWASP are delighted to host a joint security event based on the theme of innovati

https://www.iisf.ie/page/art/131/0

October 2017 - IISF Meeting

Agenda: 16:00 Chairperson's address 16:10 Presentations from Symantec (Cloud Security &

https://www.iisf.ie/page/art/109/0

December 2018 Chapter Meeting & AGM followed by Christmas Lunch

Save the date!   Date: 7th December Time: 1pm Venue: Buswells

https://www.iisf.ie/page/art/135/0

Agreement reached on EU NIS 2 Directive

source:    NIS 2 Directive to strengthen cybersecurity requirements for companies  

https://www.iisf.ie/EU-NIS-2-Directive-cybersecurity

Cyber Security Terminology

  Backdoors Backdoors allow remote access to computers or systems without users’ knowle

https://www.iisf.ie/information-cybersecurity-terminology-reference

Malware & Cybersecurity

Malware is a broad term used to describe any file or program intended to harm or disrupt a computer.

https://www.iisf.ie/malware

Phishing & Cybersecurity

What is phishing?   Phishing is a type of social engineering attack in which cyber criminal

https://www.iisf.ie/Phishing

Social Engineering & Cybersecurity

What is social engineering? As technological defences become more robust, cyber criminals are inc

https://www.iisf.ie/Social-Engineering

DDoS & Cybersecurity

What is a DDoS attack?   A distributed denial-of-service (DDoS) attack is a malicious attem

https://www.iisf.ie/DDoS

Google releases emergency patches

Google Releases Urgent Chrome Update to Patch Actively Exploited Zero-Day Flaw April 14, 2022 &nbs

https://www.iisf.ie/Google-releases-emergencychrome-patches

Cyber security skills gap contributing to 80% of breaches

Closing the cybersecurity skills gap has been a topic of interest for a number of years, with many o

https://www.iisf.ie/cyber-security-skills-gap

Cyber threats are top of mind more than ever now

Cyber threats are top of mind more than ever now due to the ongoing Russian invasion of Ukraine. Ap

https://www.iisf.ie/cyber-threats-ransomware

Sponsorship

  Thank you for your interest in supporting the IISF.   The IISF is an active organis

https://www.iisf.ie/information-security-forum-sponsorship-opportunity

Sponsorship

/information-security-forum-sponsorship-opportunity

RedHotel Group Operating at a Global Scale

Source: Insikt Group - Cyber Threats Analysis     RedHotel is one of the most prom

https://www.iisf.ie/RedHotel-Group-Operating-at-Global-Scale

RFT: Technology Strategy for the NCSC

Detailed description: Provision of professional cyber security consultancy services to develop a

https://www.iisf.ie/Cyber-Security-Technology-Strategy-NCSC

European Commission's Open Source Programme Office starts bug bounties

Awards of up to EUR 5000 are available for finding security vulnerabilities in LibreOffice, LEOS, Ma

https://www.iisf.ie/European-Commission-bug-bounties

Special Report: Ukraine

April 27, 2022 Since shortly before the invasion began, Microsoft has indicated that hackers in six

https://www.iisf.ie/Microsoft-Special-report-Ukraine-Russia-Cyberattack-activity

Platforms are the new fraud frontier

source: pwc.com   Platforms are the new fraud frontier What’s the point of entry for e

https://www.iisf.ie/cybercrime-Fraud-Survey-2022

Bank of Ireland fined €463,000 by DPC for data breaches

Bank of Ireland has been fined €463,000 by the Data Protection Commission (DPC) for a number of

https://www.iisf.ie/Bank-of-Ireland-fined-€463,000-by-DPC-for-data-breaches

HSE cyber attack, could it happen again?

Source RTÉ One year on, could a similar attack happen again to the HSE or another government

https://www.iisf.ie/HSE-cyber-attack-ransomware

EU publishes report on the security of Open RAN

Ref: digital-strategy.ec.europa.eu  Today, EU Member States, with the support of the European

https://www.iisf.ie/EU-report-cyber-security-5G-Open-RAN

Irish regulator fines Meta €17M for 2018 data breaches

  The DPC has imposed a fine of €17m on Meta Platforms Ireland Limited (formerly Facebook

https://www.iisf.ie/regulator-fines-Meta

March 2019 Chapter meeting

The IISF March chapter meeting will take place on March 14th at 4:00pm in Buswells Hotel. There wil

https://www.iisf.ie/page/art/138/0

April 2019 Chapter meeting

The IISF April chapter meeting will take place on April 11th at 4:00pm in Buswells.   There w

https://www.iisf.ie/page/art/139/0

May 2019 Chapter meeting - Followed by Table Quiz

The IISF May Chapter Meeting and Teble Quiz will take place in McGrattan's Cafe Bar at 4:30pm  

https://www.iisf.ie/page/art/140/0

August 2019 IISF BBQ social Event

Join IISF, OWASP for our annual summer BBQ! Join members of the information security community in&n

https://www.iisf.ie/page/art/141/0

September 2019 Chapter meeting

The IISF September Chapter meeting will take place on the 19th of September at 4pm in Buswells Hotel

https://www.iisf.ie/page/art/142/0

October 2019 IISF Cork Meeting

IISF October 2019 Chapter Meeting   Date: October 17th 2019 Venue: Johnson Controls Building

https://www.iisf.ie/page/art/143/0

IISF November 2021 Chapter Meeting

The IISF November 2021 Chapter meeting will take place on the 4th of November at 4pm in Buswells Hot

https://www.iisf.ie/page/art/144/0

December 2021 IISF AGM and Lunch

IISF AGM and chapter meeting in Buswells Hotel  AGM details and time TBC   As always we

https://www.iisf.ie/page/art/145/0

March 2020 IISF Chapter meeting

https://www.iisf.ie/page/art/146/0

April 2020 IISF Chapter meeting

IISF April 2020 Chapter Meeting   Via WebEx   Agenda Incident Response in Remote Wo

https://www.iisf.ie/page/art/147/0

May 2020 IISF Chapter meeting - followed by Table Quiz

https://www.iisf.ie/page/art/148/0

IISF 2020 Summer BBQ

https://www.iisf.ie/page/art/149/0

September 2020 Chapter meeting

IISF September 2020 Chapter Meeting   Via WebEx: https://cisco.webex.com/cisco/onstage/g.php?

https://www.iisf.ie/page/art/150/0

November 2020 Chapter meeting

If you are interested in attending the November chapter meeting, please register using the following

https://www.iisf.ie/page/art/152/0

June 2020 IISF Chapter meeting

June 2020 IISF Chapter meeting   Online Event: 16:00 - 18:00 Agenda: Presentations from:

https://www.iisf.ie/page/art/156/0

December 2020 IISF Virtual AGM and Social event

Virtual AGM followed by virtual Social event As always we are looking for members to join the commi

https://www.iisf.ie/page/art/154/0

April 2021 - IISF Chapter meeting

IISF Chapter meeting April 2021 1st April 2021 4pm Online Event   Title: Learning from the F

https://www.iisf.ie/page/art/157/0

May 2021 Chapter Meeting & Virtual table Quiz

May 2021 Chapter Meeting & Virtual table Quiz  Presentation from Stephen Burke of&nbs

https://www.iisf.ie/page/art/158/0

June 2021 Chapter Meeting & Virtual Social Event

June 2021 Chapter Meeting followed by IISF Virtual Summer Social Event   Associate members pr

https://www.iisf.ie/page/art/159/0

September 2021 - IISF Chapter meeting

IISF Chapter meeting September 2021 23rd September 2021 4pm Online Event   In keeping with t

https://www.iisf.ie/page/art/160/0

IISF April 2022 Chapter Meeting

VENUE: Buswells Hotel, DublinTIME:  15:45 - 18:00TOPIC:  IAM Trends - Pas

https://www.iisf.ie/IISF-April-2022-Chapter-Meeting

Chapter Meeting & Annual Quiz

VENUE:  Barney's Bar & Shaw Room, 60 Harcourt Street, D02 P902 START

https://www.iisf.ie/IISF-Quiz-Night-2022-chapter-meeting

Annual BBQ

VENUE: Opium Rooftop, 26 Wexford Street, Dublin 2 (map)START TIME:  17:00  

https://www.iisf.ie/Security-Forum-Annual-Barbecue-2022

Cloud SIEM & SOC 2.0: Automated threat hunting - Are we there yet?

VENUE: Buswells HotelSTART TIME: 16:30  TOPIC 1:  Cloud SIEM & SOC 2.0: Au

https://www.iisf.ie/Cyber-Incident-Response

Chapter Meeting

VENUE: Buswells HotelSTART TIME: 16:30  TOPIC1: Protecting against Identity Based Secur

https://www.iisf.ie/Identity-cyber-threats

IISF AGM & Christmas Lunch

AGM VENUE: Buswells HotelSTART TIME: 12:30 PRESENTATION TOPIC:  Cyber Trends - A r

https://www.iisf.ie/IISF-AGM-Christmas-Lunch-2022

Now that's what I call CYBERSECURITY

DATE:     Tuesday 10 May 2022 TIME:     11:45am – 2:30pm VENUE

https://www.iisf.ie/cyber-security-event-dublin

VMware warns of critical vulnerabilities in products

 April 6, 2022  -  bleepingcomputer.com   VMware has warned customers to immed

https://www.iisf.ie/VMware-critical-vulnerabilities

RFT: Provision of a Cyber Security Monitoring Solution

Detailed description: The Marine Institute is the national agency responsible for Marine Research

https://www.iisf.ie/cybersecurity-monitoring-provision

Members Hot Topics Survey 2022

We would like to know what are the Information Security topics most of interest to you in your busin

https://www.iisf.ie/hot-topics-survey-information-security-cybersecurity

US federal alert warns of discovery of malicious cyber tools

  The Department of Energy (DOE), the Cybersecurity and Infrastructure Security Agency (CISA

https://www.iisf.ie/Cybersecurity-Infrastructure-Security-Agency-CISA

What is Cybersecurity?

Cybersecurity is the practice of protecting critical systems and sensitive information from digital

https://www.iisf.ie/what-is-Cybersecurity

How much does a data breach cost?

Source: IBM   Cost of a Data Breach Report 2021 explores ways to help mitigate risk  

https://www.iisf.ie/Cost-of-Data-Breach-Report

International Cybersecurity Forum 2022

The International Cybersecurity Forum 2022 three-day conference opened on Tuesday 7th June. Source:

https://www.iisf.ie/International-Cybersecurity-Forum-2022

Cyber Europe 2022 (CE2022)

Testing the Resilience of the European Healthcare Sector Source  GOV.IE , ENSIA   The

https://www.iisf.ie/Cyber-Europe-2022-CE2022

Ireland joins the Microsoft Government Security Program

Press release:  Source: Department of the Environment, Climate and CommunicationsPublished on

https://www.iisf.ie/Ireland-joins-Microsoft-Government-Security-Program

Microsoft acquires Miburo

Source: Official Microsoft Blogs   Tom Burt, Corporate Vice President, Customer Security and

https://www.iisf.ie/Microsoft-acquires-Miburo

34th Annual FIRST Conference | "Neart Le Chéile"

Source: first.org Over 1,000 specialists representing six continents to participate in the Forum of

https://www.iisf.ie/34th-Annual-FIRST-Conference-Dublin

Ireland mulls closer NATO hybrid and cyber co-operation

Source: Irish Times   The Government is considering closer co-operation with NATO in the area

https://www.iisf.ie/Ireland-NATO-hybrid-cyber-co-operation

Alert (AA22-174A)
VMware Horizon & UAG servers

Source: cisa.gov    The Cybersecurity and Infrastructure Security Agency (CISA) a

https://www.iisf.ie/Cyber-Actors-Continue-Exploit-Log4Shell-VMware

VULNERABILITY SPOTLIGHT: Dirty Pipe

Ref Source: Recorded Future   CVE-2022-0847 (Dirty Pipe) is a Linux kernel vulnerability 

https://www.iisf.ie/dirty-pipe-vulnerability

War in Ukraine: Implications for the Black Sea

Ref Source: Inskit Group, Recorded Future   Russia’s war against Ukraine has significan

https://www.iisf.ie/black-sea-threat-analysis

Backdoor Attacks - Cybersecurity

What is a backdoor? A backdoor is malware that bypasses normal authentication procedures to acces

https://www.iisf.ie/Backdoor-Attacks-Cybersecurity

Data Protection Commission Moves to Block Meta Transfers

Ref Source: reuters Friday, July 15, 2022   The DPC moved a step closer to a ruling tha

https://www.iisf.ie/Data-Protection-Commission-Block-Meta-transfers

Albanian Government Systems Attacked!

 source: cybernews.com  Sunday 17th, July 2022     Albanian government syste

https://www.iisf.ie/Albanian-Government-Systems-Attacked

Alert (AA22-216A)- 2021 Top Malware Strains

Source: CISA     This joint Cybersecurity Advisory (CSA) was coauthored by the Cybersec

https://www.iisf.ie/Alert-AA22-216A-2021-Top-Malware-Strains

Declaration European Union on malicious cyber activities

Source: Council of the EU Press release 19 July 2022 15:00 Declaration by the High Representative o

https://www.iisf.ie/European-Union-malicious-cyber-activities-Russia-Ukraine

Wiper Malware

A wiper is a class of malware whose intention is to wipe the hard drive of the computer it infects.

https://www.iisf.ie/wiper-malware

NHS 111 emergency services hacked

Source: Bleeping Computer   United Kingdom's National Health Service (NHS) 111 emergency serv

https://www.iisf.ie/NHS-111-emergency-services-hacked

Adobe Releases Critical Patch Updates

Source: Adobe - Original release date: January 10, 2023   Adobe Releases Security Updates for

https://www.iisf.ie/Adobe-Releases-Critical-Patch-Updates

USB-borne malware threats

Source: honeywell.com   2022 Honeywell Industrial Cybersecurity USB Threat Report finds indus

https://www.iisf.ie/2022-Honeywell-Industrial-Cybersecurity-USB-Threat-Report

Increased threat of ransomware for SMB's

Source: GOV.IE   Increased threat of ransomware for Small and Medium Businesses From Departme

https://www.iisf.ie/increased-threat-of-ransomware-for-small-medium-business

Estonia targeted again by Cyber Attacks

Sources: NewYork Times, Reuters   Estonia revealed on Thursday that it had countered the bigg

https://www.iisf.ie/Estonia-targeted-by-Cyber-Attacks

Multiple CVEs Against Zimbra Collaboration Suite

Source: cisa.gov   Alert (AA22-228A) Threat Actors Exploiting Multiple CVEs Against Zimbra C

https://www.iisf.ie/Multiple-CVEs-Against-Zimbra-Collaboration-Suite

Security Hot Topic Predictions 2023

26th January 2023   IISF Events kicked off to a full room with our first Chapter Meeting of

https://www.iisf.ie/Security-Hot-Topic-Predictions-IISF-2023

Threat landscape on Ransomware attacks

Source: ENSIA   As one of the most devastating types of cybersecurity attacks over the last d

https://www.iisf.ie/Threat-landscape-Ransomware-attacks-cybersecurity-ireland

Moldova, Montenegro, and Slovenia under cyberattacks

Source: Cybernews.com   Three countries suffer extensive cyberattacks within a short period o

https://www.iisf.ie/Moldova-Montenegro-Slovenia-under-cyberattacks

Greek Natural Gas Supplier DESFA Hacked by Ragnar Locker

Source: DESFA   A group of cyberactors known as Ragnar Locker claimed responsibility for the

https://www.iisf.ie/DESFA-Hacked-Ragnar-Locker

Malware and Vulnerability Trends Report

Source: recordedfuture.com     This report examines trends in malware use, dis

https://www.iisf.ie/malware-trends-vulnerabilities-cyber-threats-analysis-2022

Initial Access Brokers Key to Rise in Ransomware Attacks

Source: recordedfuture.com   This report provides an overview of the tactics, techniques, and

https://www.iisf.ie/initial-access-brokers-ransomware-attacks

Data Regulator fines Instagram €405 million

Source: Reuters   Ireland's data privacy regulator has decided to levy a record fine of &eu

https://www.iisf.ie/Data-Regulator-fines-Instagram-400-million

#StopRansomware: Vice Society

Source: CISA   Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRan

https://www.iisf.ie/stop-ransomware-vice-society

Cybersecurity - our digital anchor - a European perspective

Source: EU joint research centre   The spread of digital technologies is contributing to impr

https://www.iisf.ie/Cybersecurity-our-digital-anchor

Predict22: The Intelligence Summit LONDON | NOV 22, 2022

Source: Recorded Future   This Is Where the Intelligence Community Gathers   Predict

https://www.iisf.ie/Predict22-The-Intelligence-Summit

Proposed EU Cyber Resilience Act

source: European Commission   The proposed Cyber Resilience Act (a first ever EU-wide legisla

https://www.iisf.ie/EU-Cyber-Resilience-Act

Tender Competition Published - Ireland SOC

Source: ted.europa.euRelease Date: 05/08/2024 07:52   Single-Party framework for th

https://www.iisf.ie/Tender-Published-Ireland-SOC

Custom-Built Phishing Pages Include ID Upload and more

Source: Recorded Future     Phishing schemes are becoming increasingly sophistic

https://www.iisf.ie/Phishing-Pages-Include-ID-Upload-and-Selfie-Cam

Scam Website Campaign Likely to Evade Detection

Source: Recorded FutureRelease Date: July 2024   “ERIAKOS” Scam Website Campaign

https://www.iisf.ie/Scam-Website-Campaign

Oracle Releases October 2022 Critical Patch Update

Source: Oracle   Oracle has released its Critical Patch Update for October 2022.   A

https://www.iisf.ie/Oracle-Critical-Patch-Update-2022

Predict22: The Intelligence Summit

Predict is Recorded Future’s annual conference for clients, partners, and the intelli

https://www.iisf.ie/Predict22-Intelligence-Summit

Protecting against Identity Based Security Attacks

Identity is the front line in the battle against modern cyber threats.   Nearly 80% of cybe

https://www.iisf.ie/Protecting-against-Identity-Security-Attacks

EU Cyber Defence Policy

Source: europa.eu   As a result of the increasing number of cyberattacks, espionage, and disi

https://www.iisf.ie/EU-Cyber-Defence-Policy

European Parliament website hit by DDoS cyberattack

Source(s) Politico, RTÉ   The European Parliament website on Wednesday 23rd November f

https://www.iisf.ie/European-Parliament-website-DDOS-cyberattack

EU Council Adopts new cyber Security Legislation

source:    EU decides to strengthen cybersecurity and resilience across the Union: Counc

https://www.iisf.ie/EU-Adopts-NIS2-cyberSecurity-Legislation

DPC fines Meta €256M

 28th November 2022 - Data Protection Commission Press Release   The Data Protect

https://www.iisf.ie/DPC-fines-Meta-€256M

Analysis of China’s Cyber Activity in Cross-Strait Relations

Source: Recorded Future - Insikt Group   From Coercion to Invasion: The Theory and Execu

https://www.iisf.ie/Chinas-Cyber-Activity-Taiwan

Understanding Citrix Bleed

  Citrix Bleed, officially tracked as CVE-2023-4966, is a critical vulnerability affecting mul

https://www.iisf.ie/Understanding-Citrix-Bleed

New global outage affecting Microsoft products

Date: July 30, 2024   Microsoft Apologizes After Thousands Report New Outage. Microsoft rece

https://www.iisf.ie/Azure-DDoS-Attack-Global-Outage

IISF April Chapter Meeting

IISF Event Report   Hosted "offsite" on the top floor meeting space in the impressive EY buil

https://www.iisf.ie/The-Human-Factor-in-Cybersecurity

NCSC seeking views from interested parties

Source: Department of the Environment, Climate and Communications Published:  4th April 2024

https://www.iisf.ie/NCSC-seeking-views-from-interested-parties

Cybersecurity & Foreign Interference in EU Info Ecosystem

Source: enisaPress Release published on December 08, 2022   With broader hybrid threats cross

https://www.iisf.ie/Cybersecurity-Foreign-Interference-EU-Info-Ecosystem

Security Hot Topics 2023

VENUE: Georgian Suite Buswells HotelSTART TIME: 16:00 TOPIC: Security Hot Topic Pre

https://www.iisf.ie/Cyber-Security-Hot-Topics-2023

Registration opens for CYBERUK conference in Belfast

Source: www.ncsc.gov.uk   The National Cyber Security Centre, a part of GCHQ, is now&nbs

https://www.iisf.ie/CYBERUK-conference-Northern-Ireland-2023

RFT: Vulnerability Scanning Tool for An Garda Síochána

Detailed description: An Garda Síochána - Ireland's civilian National Police Servic

https://www.iisf.ie/Vulnerability-Scanning-Tool-Garda-Síochána

Archive

https://www.iisf.ie/archive

Meeting downloads archive 2021 - 2015

  2022 December AGM Presentation IISF 2022 Look Back - Slides Download   A

https://www.iisf.ie/meeting-downloads-archive-2021-15

Reducing Cyber Risks in the Nuclear Supply Chain

Source: INTERNATIONAL ATOMIC ENERGY AGENCY,    Computer security in the nuclear s

https://www.iisf.ie/Reducing-Cyber-Risks-Nuclear-supply-Chain

2022 Adversary Infrastructure Report

Source: Recorded Future     December , 2022 Recorded Future’s Insikt Grou

https://www.iisf.ie/2022-cyber-Adversary-Infrastructure-Report

Meta faces another €390M fine from DPC

Source: Data Protection Commission - Press Release4th January 2023     The Data Prote

https://www.iisf.ie/DPC-fines-Meta-another-390-Million-euro

Microsoft Releases Critical Security Updates

Source Microsoft: Original release date: January 10, 2023   January 2023 Security Updates

https://www.iisf.ie/Microsoft-Critical-Security-Updates

Yet another DPC fine for Meta, this time over WhatsApp

Source: DataProtection Commission19th January 2023       The Data Protection Co

https://www.iisf.ie/DPC-fine-WhatsApp

Chapter Meeting

VENUE: Georgian Suite Buswells Hotel ADDRESS: 23 Molesworth St. Dublin D02 CT80

https://www.iisf.ie/Cyber-Vulnerability-Statistics

IISF Chapter Meeting

VENUE: Georgian Suite Buswells Hotel ADDRESS: 23-27 Molesworth Street, Dublin D02

https://www.iisf.ie/Attack-Surface-Intelligence

IISF Chapter Meeting & Quiz Night

VENUE: McGrattans Bar, 76 Fitzwilliam Ln, D2 START TIME: 16:30 TOPIC:  Digita

https://www.iisf.ie/digital-identity-cybersecurity

IISF & OWASP Summer Barbecue

VENUE: Hyde Dublin, Lemon Street, Dublin 2, Ireland (Map) START TIME: 17:30  FINISH TI

https://www.iisf.ie/IISF-barbecue-cybersecurity-social-event-2023

IISF Chapter Meeting

VENUE: Georgian Suite Buswells Hotel ADDRESS: 23-27 Molesworth Street, Dublin D02

https://www.iisf.ie/Threat-Exposure-Supply-Chain-Security

IISF Chapter Meeting (Co-hosted with SANS)

VENUE: Alex Hotel Dublin ADDRESS: 41-47 Fenian Street, Dublin 2 START TIME: 16:30 

https://www.iisf.ie/cyber-incident-plan-testing

IISF AGM & Christmas Lunch

AGM VENUE: Georgian Suite Buswells Hotel  ADDRESS: 23-27 Molesworth Street, D

https://www.iisf.ie/IISF-AGM-Christmas-Lunch-2023

RedDelta Targets European Government Organizations

Source: Recorded Future - Insikt Group   RedDelta Targets European Government Organizations a

https://www.iisf.ie/RedDelta-Targets-Europe

Protecting Against Malicious Use of RMM Software

Source: CISA   The authoring organizations strongly encourage network defenders to review t

https://www.iisf.ie/Protecting-Against-Malicious-Use-of-Remote-Monitoring-and-Management-Software

41% of Business Leaders Say Their Organisation Has Experienced a Cyber Attack

Source: Institute of Directors in Ireland    The latest Institute of Directors (IoD

https://www.iisf.ie/41percent-of-Business-Leaders-Experienced-Cyber-Attack

Government must focus on preventative measures to stop future cyberattacks

Source: Irish Times - 2nd Feb 2023   State must focus on preventative measures to stop future

https://www.iisf.ie/ransomware-cyberattack-Ireland

CISA Releases ESXiArgs Ransomware Recovery Script

Source: CISA - Original release date: February 07, 2023 CISA has released a recovery script for org

https://www.iisf.ie/ESXiArgs-ransomware-recover

Two new EDIHs accounted for Ireland

Press Release : Department of Enterprise, Trade and EmploymentPublished on 24 February 2023  M

https://www.iisf.ie/European-Digital-Innovation-Hubs-Ireland

Cyber Ireland Dublin Chapter Launch

Source: CyberIreland   Cyber Ireland announces launch of Dublin Chapter. The Dublin Chapter

https://www.iisf.ie/Cyber-Ireland-Dublin-Chapter-Launch

Cyber Tuesday

Source: IISF & CyberIreland   Are you a business leader looking to understand cyber risk,

https://www.iisf.ie/Cyber-Tuesday-March

Cyber Tuesday - April

  Are you a business leader looking to understand cyber risk, a professional in the tech sec

https://www.iisf.ie/Cyber-Tuesday-Ireland

Technology Meets Compliance - CWSI In Person Event

Source: CWSI/IISF   Are you confident that your organisation is meeting the current complianc

https://www.iisf.ie/Technology-Meets-Compliance-CWSI-In-Person-Event

Irish DPC Publishes Annual Report for 2022

Source: Press Release - Irish Data Protection Commission   On March 7, 2023, the Irish Data P

https://www.iisf.ie/Irish-DPC-Publishes-Annual-Report-2022

Victims of MortalKombat ransomware can now decrypt their locked files for free

Source: BitDefender     The MortalKombat ransomware has been used across the U.S., Unit

https://www.iisf.ie/MortalKombat-ransomware-decryptor

Adobe Releases Security Updates for Multiple Products

Source: Adobe - Original release date : March 14, 2023   Adobe has released security updates

https://www.iisf.ie/Adobe-Releases-Security-Updates-Multiple-Products-MArch2023

Microsoft Releases March 2023 Security Updates

Source Microsoft: Original release date: March 14, 2023   Microsoft has released updates to

https://www.iisf.ie/Microsoft-Releases-March-2023-Security-Updates

Insikt Group 2022 Annual Report

Source: Recorded Future® 1 TA-2023-0302 | www.recordedfuture.com   The annual report surv

https://www.iisf.ie/Insikt-Group-2022-Annual-Report

China positions itself as a Peacemaker? Why??

SourceRef: www.recordedfuture.com . Distribution: Public, from Insikt Group. | TA-CN-2023-0308 2 &n

https://www.iisf.ie/china-using-ukraine-to-further-strategic-objectives

Job Opportunities

Cybersecurity Career Opportunities in Ireland   Ireland has become a significant hub for cybe

https://www.iisf.ie/cybersecurity-job-opportunities

Vendor Directory

/page/vendors_index

Threat Intelligence and Response Manager

DUBLIN       Job Purpose The Threat Intelligence and Response Manager is respons

https://www.iisf.ie/Threat-Intelligence-Response-Manager-job-opportunity-Ireland

Zero Day Con 2024

 External Event     Zero Day Con is an annual cybersecurity conference organis

https://www.iisf.ie/Zero-Day-Con-2024

GTS Security Analyst, An Post GTS – IT3

DUBLIN         Job Purpose   Reporting to the GTS Security Operation

https://www.iisf.ie/GTS-Security-Analyst-job-opportunity-ireland

€1.3 billion from the Digital Europe Programme for Europe’s digital transition and cybersecurity

source: digital-strategy.ec.europa.eu   On 24th MArch 2023 the Commission has adopted tw

https://www.iisf.ie/Digital-Europe-Programme-cybersecurity-2023

Ransomware attacks on EU transport double in 2022

Source: Enisa - Published March 21, 2023   Ransomware attacks have become the most

https://www.iisf.ie/Ransomware-attacks-cybersecurity-transport

Vulnerability Statistics Report & Privacy Top 10

Event Report   Our well attended March IISF Chapter Meeting featured a deep dive into

https://www.iisf.ie/cyber-vulnerability-statistics-data-privacy

Cyber Tuesday March 2023

  Cyber Tuesday – March 2023 March’s Cyber Tuesday featured key job roles on so

https://www.iisf.ie/Cyber-Tuesday-March-2023

Intelligence Roadshow | The Convergence of Threats

  External Event   VENUE: The Westbury Hotel ADDRESS: Balfe St

https://www.iisf.ie/Intelligence-Roadshow-Convergence-of-Threats-SOC

Defend Against Threats - Roundtable Event

  External Event   VENUE: The Suesey Street Restaurant ADDRESS:&nbs

https://www.iisf.ie/Defend-Against-Threats-CWSI-Roundtable-Event

Google Cloud Q3 2023 Threat Horizons Report

Source: Google Cybersecurity Action Team   The Google Cloud Q3 2023 Threat Horizons Report pr

https://www.iisf.ie/Google-Cloud-Q3-2023-Threat-Horizons-Report

Security-by-Design and -Default

Source: www.cisa.gov  - April 2023   What it Means to Be Secure by Design and Sec

https://www.iisf.ie/Security-by-Design-and-Default

Diagnose your SME’s Cybersecurity

Source: ENISA   The European Union Agency for Cybersecurity (ENISA) released a tool to help S

https://www.iisf.ie/cybersecurity-maturity-assessment-tool-SMEs

Cybersecurity Best Practices for Smart Cities

Source: cisa.gov   "Cybersecurity Best Practices for Smart Cities."   Smart cities m

https://www.iisf.ie/Cybersecurity-Best-Practices-for-Smart-Cities

MFA Bypass - Identity Protection & DORA interpretation

IISF Event Report   Our April IISF Chapter Meeting featured two speakers; Linda Odin from Rec

https://www.iisf.ie/MFA-Bypass-Identity-Protection-DORA

Cybersecurity Services Required

Source: irl.eu-supply.com   Ireland's Health Service Executive (HSE) publishes Request

https://www.iisf.ie/HSE-RFT-cybersecurity-services

Digital Identity

Source: ENISA   Digital Identity: Leveraging the SSI Concept to Build Trust   The ma

https://www.iisf.ie/digital-identity-leveraging-SSI-to-build-trust

Joker DPR and the Information War

SourceRef: www.recordedfuture.com .Distribution: Public, from Insikt Group.      &

https://www.iisf.ie/Joker-DPR-Information-War

CVE Monthly Report April 2023

SourceRef: www.recordedfuture.com   This report analyzes the top vulnerabilities disclosed ac

https://www.iisf.ie/CVE-Monthly-Report-April-2023

new €4.2m national cybersecurity funding to SMEs

Source Ref: Irish Examiner & RTE   The Irish government has announced the creation of a n

https://www.iisf.ie/€4.2m-national-cybersecurity-funding-SMEs

Meta fined €1.2bn for mishandling user information

Source: The Guardian / May 2023     Facebook (via Meta), has been fined a record &

https://www.iisf.ie/Meta-fined-1.2billion-GDPR-Irish-DPC

National Cyber Risk Assessment 2022

Source:  Department of the Environment, Climate and CommunicationsPublished on 21 June 2023 &n

https://www.iisf.ie/National-Cyber-Risk-Assessment-2022

Application Security Engineer

DUBLIN, IRELAND       LearnUpon is looking for an Application Security Engine

https://www.iisf.ie/security-engineer-job-opportunity-Ireland

Tools

  This resource provides some free open-source tools, methods, and guidance for identifying, d

https://www.iisf.ie/open-source-cyber-tools

North Korea-Aligned cyber actors Spoofing websites

Source: Insikt GroupRelease Date: June 2023   A report published by the cybersecurity firm Re

https://www.iisf.ie/north-korean-cyber-spoofing-financial-websites

Guidelines on Cybersecurity Specifications for Public Procurement

Source: GOV.IE   The Minister of State at the Department of the Environment, Climate and Comm

https://www.iisf.ie/Guidelines-Cybersecurity-Specifications-Public-Procurement

MOVEit global data breach impacts companies in Ireland

Sources:  Progress, Microsoft, RTE, Silicon Republic, Techcrunch   Ransomware gang Clop,

https://www.iisf.ie/MOVEit-Transfer-global-data-breach-affects-Ireland

HSE systems breached in new Cyberattack

Sources:  Progress, Microsoft, RTE, Silicon Republic, Techcrunch, journal.ie     T

https://www.iisf.ie/HSE-systems-breached-again

Understanding LockBit Ransomware Variant

Source : CISARelease Date : June 14, 2023Alert Code : AA23-165A   In 2022, LockBit was the mo

https://www.iisf.ie/LockBit-Ransomware-Variant

Another Critical MOVEit Transfer Vulnerability notified

Source: CISARelease Date: June 15, 2023     MOVEit Transfer Critical Vulnerability &nda

https://www.iisf.ie/MOVEit-Transfer-Critical-Vulnerability-june-15-2023

ISC Releases Security Advisories for BIND 9

Alert Source: ISCRelease Date: June 22, 2023 The Internet Systems Consortium (ISC) has release

https://www.iisf.ie/ISC-Security-Advisories-BIND-9

Apple Releases Security Updates for Multiple Products

Source: apple.comRelease Date: June 21, 2023   Apple has released security updates to address

https://www.iisf.ie/Apple-product-security-alert

Honey Tokens as an early alert mechanism

Source: WDI   "Honey tokens" are a type of digital decoy or bait designed to detect and track

https://www.iisf.ie/Honey-Tokens-securing-Web-application-development

Hackers Exploit Ukrainian Government Mail Servers

Source: Insikt Group   Recorded Future’s Insikt Group, in collaboration with the C

https://www.iisf.ie/Russian-Hackers-Ukrainian-Government-Mail-Servers

Distributed Denial-of-Service Attacks

Source: CISA   DoS and DDoS Denial-of-service (DoS) attacks are a type of cyberattack target

https://www.iisf.ie/Distributed-Denial-of-Service-Attacks

MOVEit Exploit affects DAA

Source: SimpleFlying: Aviation News   Pay And Benefits Information Of 2,000 DAA Staff Comprom

https://www.iisf.ie/DAA-Data-Breach-MOVEit-AON

Training Courses

We are delighted to have secured for our Members discounted pricing from New Horizons on the followi

https://www.iisf.ie/cyber-security-training-courses-education

Data Protection Fundamentals

  This introductory-level programme will help you ensure your teams can identify and are compl

https://www.iisf.ie/Data-Protection-Fundamentals

Certified Data Protection Practitioner (CDPP)Separately

    Protection of personal data by healthcare organisations is critically important. For

https://www.iisf.ie/Certified-Data-Protection-Practitioner-CDPP

Security Advisories Released for Thunderbird, Firefox....

Source: Mozilla Release Date: 06 July 2023    Mozilla has released security advisor

https://www.iisf.ie/Mozilla-Security-Advisories-Thunderbird-Firefox-ESR

Cisco SD-WAN vManage Software Vulnerability

Source: CISCORelease Date: 12 July 2023   A vulnerability in the request authentication valid

https://www.iisf.ie/Cisco-SD-WAN-vManage-Software-Vulnerability

5G Network Slicing: Security Considerations

Source: Enduring Security Framework (ESF)Release Date 17-July-2023   Today, the National

https://www.iisf.ie/5G-Network-Slicing-Security-Considerations

Cyber Security Tools

https://www.iisf.ie/cyber-security-tools

Cyber Security Evaluation Tool (CSET)

  The Cyber Security Evaluation Tool CISA developed the Cyber Security Evaluation Tool (CSET)

https://www.iisf.ie/Cyber-Security-Evaluation-Tool-CSET

SCuBAGear M365 Secure Configuration Baseline Assessment Tool

    SCuBAGear is a CISA-created automation script for comparing Federal Civilian Executi

https://www.iisf.ie/SCuBAGear

Untitled Goose Tool

CISA, together with Sandia National Laboratories, developed the Untitled Goose Tool to assist networ

https://www.iisf.ie/Untitled-Goose-Tool

Decider Tool

Understanding malicious behavior is often the first step to protecting networks and data. Understand

https://www.iisf.ie/Decider-Tool

Memory Forensic on Cloud

Source: JPCERT/CC  Memory Forensic on Cloud, developed by JPCERT/CC, is a tool for buildi

https://www.iisf.ie/Memory-Forensic-on-Cloud

Free Cybersecurity Tools

Free Tools for Cloud Environments provides network defenders and incident response/analysts open-sou

https://iisf.ie/open-source-cyber-tools

CISA Releases Cybersecurity Strategic Plan

Source: CISARelease Date: August 04, 2023 CISA releases strategic plan to fulfill their cybersecuri

https://www.iisf.ie/CISA-Cybersecurity-Strategic-Plan

Major Leak of Very Sensitive Staff Information by PSNI

  The Police Force of Northern Ireland has found itself responsible for an unprecedented and i

https://www.iisf.ie/PSNI-Data-Leak

Cyber Incident Response Specialist, Information Security

DUBLIN, IRELAND     As a global investments company, BNY Mellon can act as a single p

https://www.iisf.ie/Cyber-Incident-Response-Specialist-job-dublin

Chief Information Security Officer

The role of the Chief Information Security Officer (CISO) is a new National Director, Level III ro

https://www.iisf.ie/Chief-Information-Security-Officer-job-dublin

BlueCharlie cyber nexus continues to Deploy Infrastructure

Source: Insikt Group - Cyber Threat Analysis   Since at least March 2023, Insikt Group has tr

https://www.iisf.ie/Russian-BlueCharlie-cyber-actors-deploy

Post-event Update: IISF Summer Barbecue

  Member representatives of the IISF and OWASP Dublin enjoyed an evening at the

https://www.iisf.ie/IISF-Summer-Barbecue-2023-update

X

/page/search

Quantum Readiness

Source(s):  cisa.gov, weforum.orgRelease Date: Aug 21, 2023   The Cybersecurity and

https://www.iisf.ie/Post-Quantum-Cryptography

Cyber Ireland National Conference 2023

    Cyber Ireland National Conference (CINC) CINC is Cyber Ireland’s flagship cyb

https://www.iisf.ie/page/art/343/0

Malware Analysis Report - Infamous Chisel

Source: cisa.org   NCSC-UK, CISA, NSA, FBI, NCSC-NZ, CCCS, and ASD published a joint Malware

https://www.iisf.ie/Infamous-Chisel-Malware-Analysis-Report

The CISO Monthly Roundup

Source: revolutionaries.zscaler.comRelease Date: Sept 05, 2023   The CISO Monthly Roundu

https://www.iisf.ie/latest-cyber-threat-research-sept2023

Not Every Emergency has to be a Disaster.

  Not Every Emergency has to be a Disaster.   In an increasingly interconnected world,

https://www.iisf.ie/page/art/337/0

Uniting Minds for Cyber Resilience with Microsoft

Uniting Minds for Cyber Resilience with Microsoft.   No matter what industry we are in, we ha

https://www.iisf.ie/page/art/338/0

Into the Breach: Microsoft Security Immersion Workshop

Into the Breach Join Microsoft and CWSI at this free gamified workshop experience, where you’

https://www.iisf.ie/page/art/339/0

Cyber Leader Summit

Cyber Leader Summit   Check Point Ireland as part of The European Cybersecurity Month (ECSM),

https://www.iisf.ie/page/art/340/0

DPC fines TikTok €345 million

Source: DPC, EDPBRelease Date: 15th September 2023   Irish Data Protection Commission (DPC) a

https://www.iisf.ie/DPC-fines-TikTok-€345-million

Canada cyber centre alert - government DDoS attacks

Source: cyber.gc.caRelease Date: 15 Sept 2023   Since 13 September 2023, the Canadian Cy

https://www.iisf.ie/Canada-government-DDoS-attacks

Cyber attack on International Criminal Court

Source: The Irish TimesDate:  Sept 20 2023   Witnesses in the seventeen cases before the

https://www.iisf.ie/Cyber-attack-International-Criminal-Court

Advisory Warning of BlackTech, PRC-Linked Cyber Activity

Source: CISA.GOVRelease Date: Sept 27, 2023    CISA, NSA, FBI, NPA, and NISC published a

https://www.iisf.ie/BlackTech-PRC-Linked-Cyber-Activity

NCSC, An Garda & ENISA team on cyber scam awareness

Source: GOV.IE (Department of the Environment, Climate and Communications)Published on 28 September

https://www.iisf.ie/awareness-cyber-scams

Top Ten Cybersecurity Misconfigurations

Source: NSA, CISA Release Date: 05-Oct-2023 Alert Code: AA23-278A   NSA and CISA

https://www.iisf.ie/Top-ten-Cybersecurity-Misconfigurations

Quishing: An Emerging Cybersecurity Threat

  Quishing. This term, a portmanteau of “QR code” and “phishing,” refe

https://www.iisf.ie/Quishing

IRISSCERT Annual Cybercrime Conference 2023

IRISSCERT holds an annual conference themed on cyber crime in November. This all day conference focu

https://www.iisf.ie/IRISSCERT-Annual-Cybercrime-Conference-2023

Meta banned from Processing Personal Data

Source: edpb.europa.eu   Irish DPA to Ban Meta from Processing Personal Data for Behavio

https://www.iisf.ie/meta-banned-by-DPA

When to Issue VEX Information

Source: CISARelease Date: November 06, 2023 Today, CISA published "When to Issue Vulnerability Expl

https://www.iisf.ie/When-to-Issue-VEX-Information

Phishing: Stopping the Attack Cycle at Phase One

Source: CISA Phishing is a form of social engineering where malicious actors lure victims (typicall

https://www.iisf.ie/Stopping-Phishing-Attack-Cycle

Guidelines for secure AI system development

Source:  ncsc.gov.uk. Published:  27 November 2023   This document is aim

https://www.iisf.ie/Guidelines-for-secure-AI-system-development

Recent Ransomware Attack Disrupts Art Galleries

    A recent wave of ransomware attacks disrupted the operations of art galleries using&

https://www.iisf.ie/Rhysida-ransomeware-Attack-Art-Galleries

Revenue issues RFI for Security Policy Management

A new Preliminary Market Consultation has been published from Contracting Authority: Office of the R

https://www.iisf.ie/RFI-Security-Policy-Management-Solutions

Prepare to Respond if an Intrusion Occurs

    ServiceSkill LevelOwnerDescriptionLink Caldera (MITRE ATT&CK) Basic MIT

https://www.iisf.ie/Tools-if-an-Intrusion-Occurs

Maximize Resilience to a Cyber Incident

    ServiceSkill LevelOwnerDescriptionLink Metta Basic Uber-Common Leverages t

https://www.iisf.ie/Maximize-Resilience-to-Cyber-Incident

pyobfgood - Python obfuscation trap

Source: checkmarx.com   In the world of software development, open-source tools and pack

https://www.iisf.ie/pyobfgood-blazestealer

Electric Ireland customers warned of data breach risk

Release Date: 08-November-2023   Electric Ireland one of the largest energy suppliers in Irel

https://www.iisf.ie/Electric-Ireland-data-breach

Planning Considerations for Cyber Incidents

Source: FEMA   Guidance for Emergency Managers   An interruption in one organization o

https://www.iisf.ie/Planning-for-Cyber-Incidents

/page/all_news

/page/all_news

Cybersecurity News Index

/page/all_news

Securing AI: Similar or Different?

Source: Google   As AI continues to develop, it’s important to consider the security im

https://www.iisf.ie/Securing-AI

OpenAI moves EAA data processing oversight to Ireland

Release Date: January 2024   OpenAI,  announced intent to move its service delivery for

https://www.iisf.ie/OpenAI-EU-data-processing-Dublin

Ransomware Attacks on U.S. Credit Unions

Release Date: 2 December 2023   A recent ransomware attack has caused significant disruptions

https://www.iisf.ie/Ransomware-Attacks-on-US-Credit-Unions

Google opens it's third Cybersecurity Centre in Europe

Release Date: 6/12/2023   Google opened its third Cybersecurity Centre in Europe, located in

https://www.iisf.ie/Google-Cybersecurity-Centres-Europe

Legislation

Cybersecurity & Information Security Legislation : EU, Ireland EU Cyber Resilience Act - F

https://www.iisf.ie/Cybersecurity-Legislation

Cybersecurity Resources

cybersecurity-Ireland-resources

Cyber Attack kills Mobile & Internet Services Ukraine

  Ukraine's largest mobile network operator, Kyivstar, has been hit by what is being described

https://www.iisf.ie/Cyber-Attack-Ukraine-Mobile-Internet-Services

Did hacker group Cyber Av3ngers target Erris water Supply?

Source: Western PeopleRelease Date: 7th December 2023   Approx 160 households to a

https://www.iisf.ie/Cyber-Av3ngers-target-Erris-water-supply

IISF Chapter Meeting January

VENUE: Georgian Suite Buswells Hotel ADDRESS: 23-27 Molesworth Street, Dublin D02

https://www.iisf.ie/Cybersecurity-events-2024-Ireland

"The Privacy Leader Compass" Book Launch

  External Event   We would like to draw your attention to the launch of "

https://www.iisf.ie/page/art/374/0

Book Launch

We would like to draw your attention to the launch of "The Privacy Leader Compass" a new book c

https://www.iisf.ie/cybersecurity-book-launch

Cyber Intelligence Europe 2024

  External Event     The 10th Cyber Intelligence Europe conference and ex

https://www.iisf.ie/Cyber-Intelligence-Europe-2024-Conference

Cyber Europe 2024

Source:  ENISA, Cyber Europe   Since 2010, ENISA has organised Cyber Europe, a seri

https://www.iisf.ie/Cyber-Europe-2024

Reducing the Likelihood of a Damaging Cyber Incident (90 +)

Free Services / Tools to reduce the Likelihood of a Damaging Cyber Incident (90 +)   Serv

https://www.iisf.ie/reduce-damaging-cyber-incident

Tools to Quickly Detect a Potential Intrusion

    ServiceSkill LevelOwnerDescriptionLink Blumira's Free SIEM Basic Blumira B

https://www.iisf.ie/Quickly-Detect-Potential-Intrusion

Security First Conference 2024

 External Event     Integrity360's conference series Security First is back in

https://www.iisf.ie/Security-First-Cyber-Security-Conference-2024

GitLab Critical Security Release

Source: GitLab Security ReleasesRelease Date: 11th January 2024     GitLab’s issu

https://www.iisf.ie/GitLab-critical-security-release-CVE-2023-5009

Water and Wastewater Incident Guide

Source: CISARelease Date: January 18, 2024   CISA, the Federal Bureau of Investigation (

https://www.iisf.ie/Water-Wastewater-Cyber-Incident-Guide

Cybersecurity Attack on AerCap

Release Date: 22 January 2024   On January 17, AerCap Holdings, the world's largest aircraft

https://www.iisf.ie/Cybersecurity-Attack-AerCap

Meeting Downloads 2023

Archive   November Chapter Meeting  Presentation#1: Brian Stewart, Artic Wo

https://www.iisf.ie/2023-Chapter-Meeting-Notes-Archive

IISF Chapter Meeting - March 2024

  VENUE: Georgian Suite, Buswells Hotel ADDRESS: 23-27 Molesworth Street,

https://www.iisf.ie/Cyber-Incident-Response

OSS Digest on Data Security and Breach Notifications

Source: EDPBRelease Date: 18th January 2024   The European Data Protection Board published a

https://www.iisf.ie/Security-of-Processing-and-Data-Breach-Notification

IISF Chapter Meeting - April

VENUE: EY, Harcourt Centre, EY Building, Harcourt St, Dublin 2 TOPIC#1: Empowering the

https://www.iisf.ie/IISF-chapter-meeting-April-2024-Cybersecurity-Ireland

IISF Chapter Meeting & Quiz Night

VENUE: Lost Lane, Adam Court, off Grafton Street, Dublin 2 START TIME: 16:30 TOPIC

https://www.iisf.ie/IISF-chapter-meeting-June-2024

IISF Summer Barbecue

VENUE: Marlin Hotel, 11 Bow Lane East, St Stephen’s Green, D02 AY81, START TIME: 17:00

https://www.iisf.ie/IISF-Summer-Barbecue-2024

NIS2 Roundtable: Energy & Power

 External  Event     A NIS2 Roundtable session, where with Microsoft,&nbs

https://www.iisf.ie/NIS2-Energy-Power

IISF Chapter Meeting - SEPT

VENUE: Georgian Suite Buswells Hotel ADDRESS: 23-27 Molesworth Street, Dublin D02

https://www.iisf.ie/IISF-chapter-meeting-September-2024

IISF Chapter Meeting - NOV

VENUE: ~tba~ TOPICS: ~tba~SPEAKERS: ~tba~ START TIME: 16:30    DATE FOR YOUR

https://www.iisf.ie/IISF-chapter-meeting-November-2024

IISF AGM & Christmas Lunch

AGM & LUNCH VENUE: Fallon & Byrne  ADDRESS: 11-17 Exchequer Street, Dublin

https://www.iisf.ie/IISF-AGM-Christmas-Lunch-2024

Health Insurance Data Breach Impacts Half of France's Population

Source Various. Release Date Feb 9th, 2024   In a significant cybersecurity incident, the per

https://www.iisf.ie/health-insurance-data-breach-France

Roundcube Vulnerabilities Exploited by Russian Hackers

  Russian state-backed hackers have been exploiting a flaw in Roundcube email servers to colle

https://www.iisf.ie/Roundcube-exploited-by-Russian-Hackers

Shut-down for Varta after cyberattack

Varta AG, a leading German automotive battery manufacturer, was the target of a significant cyberatt

https://www.iisf.ie/Shut-down-Varta-cyberattack

Evolving tactics used by Russian state-linked cyber actors

Source: NCSC   In a new joint advisory, the National Cyber Security Centre (NCSC), which is a

https://www.iisf.ie/SVR-cyber-actors-tactics-cloud-access

NIST Releases Cybersecurity Framework 2.0

Source: NIST, Release Date: 26 Feb 2024   The National Institute of Standards and Technology

https://www.iisf.ie/NIST-Cybersecurity-Framework-2.0

Pan-European Pepco Group, falls victim to phishing attack

  The Pan-European discount variety retailer, Pepco Group, fell victim to a sophisticated phis

https://www.iisf.ie/Pepco-phishing-attack

Myth Busting NIS2 and the Road to Compliance.

 External Event  -  Webinar    CWSI are teaming up with Microsoft to host

https://www.iisf.ie/NIS2-Compliance-webinar

The Frontline-First Approach to Digitalisation

 External Event  -  Fireside Chat    To help enhance your frontline worke

https://www.iisf.ie/Frontline-First-Approach-to-Digitalisation

HSE Data Leak

  The Health Service Executive (HSE),  the publicly funded organisation responsible for I

https://www.iisf.ie/HSE-Data-Leak

French government a target of cyberattacks

  The French government has recently been the target of cyberattacks of 'unprecedented intensi

https://www.iisf.ie/French-government-hit-by-cyberattacks

Political agreement reached the Cyber Solidarity Act

Source: ec.europa.eu - Press Release - 6 March 2024   The Commission welcomes the political a

https://www.iisf.ie/Cyber-Solidarity-Act-agreement

European Parliament has passed landmark regulation on AI

  After a 523-46 positive voting result, (49 abstentions), the Artifical Intelligence (AI) Act

https://www.iisf.ie/EU-Artificial-Intelligence-AI-Act

Tines Bootcamp

 External Event  -  Online     Welcome to a very special Paddy's Day

https://www.iisf.ie/Tines-Bootcamp

March 14th Chapter Meeting

IISF Event Report   Our booked out March 2024 IISF Chapter Meeting featured two spe

https://www.iisf.ie/CYBER-INCIDENT-RESPONSE-CIR-chapter-meeting-IISF

Understanding and Responding to DDoS Attacks

Source: CISA   The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Burea

https://www.iisf.ie/Understanding-Responding-DDoS-Attacks

MHC Cyber/Data Breach Review 2023

Source: Mason Hayes & Curran (www.mhc.ie)Release Date: March 19th 2024   In addition

https://www.iisf.ie/Cyber-Data-Breach-Review

Threat Analysis - Insikt Group Annual Report 2023

Source: Recorded Future/Insikt GroupRelease Date: March 21,2024   2023: The Year of the Enter

https://www.iisf.ie/Threat-Analysis-Insikt-Annual-Report-2023

Russian Cyber Spies Target German Political Parties

  In a recent wave of cyber-attacks, several German political parties have been targeted by ha

https://www.iisf.ie/Cyber-Spies-Target-German-Political-Parties

Germany Creates Cyber Military Branch to Combat Russian Threats

  In response to the escalating cyber threats from Russia, Germany has announced a significant

https://www.iisf.ie/cyber-soldiers-german-military-branch

Recorded Future Intelligence Roadshow

 External Event     Intelligence as a Catalyst In a world where organisations

https://www.iisf.ie/Cybersecurity-conference-Dublin-jun-2024

Guidelines for secure AI system development

Source: ncsc.gov.uk   Guidelines for providers of any systems that use artificial intelligenc

https://www.iisf.ie/Guidelines-secure-AI-development

Botnets Continue to Exploit Unpatched TP-Link Routers

  Multiple botnets are continuing to exploit a year-old flaw in unpatched TP-Link routers. &

https://www.iisf.ie/unpatched-TP-Link-routers

Strategic actions to be NIS2 compliant

Source: www.ey.comRelease Date: 23-Apr-2024   New requirements under the NIS2 Directive

https://www.iisf.ie/NIS2-Compliance-Ireland

#StopAkiraRansomware

Source: cisa.govRelease: April 2024   The United States’ Federal Bureau of Investigatio

https://www.iisf.ie/stop-akira-ransomeware

SIRIUS and An Garda Síochána advance collaboration

Source: EuropolRelease Date: 26 Apr 2024   SIRIUS and An Garda Síochána advance

https://www.iisf.ie/SIRIUS-Garda-Síochána-collaboration-cross-border-access-electronic-evidence

AI & the Data Security Risks

 External Webinar    Artificial Intelligence (AI) tools such as Microsoft Copilot h

https://www.iisf.ie/AI-Data-Security-Risks

Public Tender - Ireland SOC

Source: ted.europa.euRelease Date: 02-MAy-2024   Call for Expression of Interest - Provi

https://www.iisf.ie/etender-ireland-SOC

Choosing Secure and Verifiable Technologies

Source: cyber.gov.auRelease Date: 9-May-2024   With an ever-growing number of cyber thre

https://www.iisf.ie/Choosing-Secure-Verifiable-Technologies

Ireland Joins with NATO to Safeguard Undersea Infrastructure

  Ireland has taken a significant step in bolstering its security and safeguarding critical un

https://www.iisf.ie/Safeguarding-Undersea-Infrastructure-Ireland

Stop Ransomware guide

Source: cisa.govUpdated: 2024   This document is a one-stop resource to help organizations re

https://www.iisf.ie/stop-ransomware-guide

#StopRansomware: Black Basta

Source: CISARelease Date: May 10, 2024Alert Code: AA24-131A   The Federal Bureau of Investiga

https://www.iisf.ie/black-Basta-ransomware

NIS2 Roundtable: Transport, Aviation and Logistics

 External Event     A NIS2 Roundtable session, where with Microsoft, CWSI will

https://www.iisf.ie/NIS2-transport-aviation-logistics

Adobe Releases Security Updates for Multiple Products

Source: CISA / AdobeRelease Date: 15-05-2024   Adobe has released security updates to ad

https://www.iisf.ie/Adobe-security-updates-may-2024

Apple Identifies Vulnerabilities

Source: CISA / Apple Release Date: 15-05-2024   Apple has released security updates to

https://www.iisf.ie/Apple-security-updatesmay-2024

Dell Data Breach: Investigation Underway

   Ireland's Data Protection Commission (DPC) confirmed that it received a breach notific

https://www.iisf.ie/Dell-data-breach-2024

EU Landmark AI Act has been approved by EU Council

Release Date: 21-May-2024 The European Union (EU) has made a significant stride in the regulation o

https://www.iisf.ie/EU-AI-Act-approved-EU-Council

DDoS Analysis report for April 2024

Source: VercaraRelease Date: April 2024     Distributed Denial-of-Service (DDoS) attack

https://www.iisf.ie/DDoS-report-April-2024

Physical Data Security Breach at HSE storage facility

30-May-2024   The Health Service Executive (HSE) has recently been under scrutiny due to new

https://www.iisf.ie/Physical-Data-Security-Breach-HSE

Data Protection Commission publishes 2023 Annual Report

Source: DPCRelease Date: 29th May 2024   The Data Protection Commission has published its Ann

https://www.iisf.ie/DPC-2023-Annual-Report

Hospital Disruptions in London Following Cyber Attack

Article Date: 05-June-2024   On June 3, 2024, a major cyber attack targeted Synnovis, a provi

https://www.iisf.ie/Hospital-Service-Disruptions-London-Cyber-Attack

Massive Ticketmaster Data breach linked to Snowflake

Release Date: 05-June-2024   A significant data breach has been reported involving the cloud

https://www.iisf.ie/Massive-Ticketmaster-Data-breach-Snowflake

IISF June Chapter Meeting & Quiz Night

IISF Event Report -  Derek O'Neill   As always, the annual IISF June Chapter meetin

https://www.iisf.ie/June-Chapter-Meeting-Quiz-Night-2024

Level Up Dublin 2024

  Experience Security in Action This Check Point "Level Up" event is a chance to connect with

https://www.iisf.ie/Level-Up-Dublin-2024-cybersucurity-event

ECCC Info Day on new DEP funding opportunities

An exclusive in-person event at Le Bouche à Oreille in Brussels on 9 July 2024, where the Eur

https://www.iisf.ie/DEP-funding-opportunities

New vulnerabilities in MOVEit Transfer and MOVEit Gateway

Release Date: 24 June 2024     Progress Software has disclosed new significant security

https://www.iisf.ie/New-vulnerabilities-MOVEit-Transfer-MOVEit-Gateway

How to build cyber resilience to defend against threat actors

Release Date: 1 July 2024   David Cahill Information Security Manager, Committee Member

https://www.iisf.ie/cyber-resilience-against-threat-actors

NCSC participates in the seventh edition of Cyber Europe

Source:  Gov.ie   Since 2010, ENISA has organised Cyber Europe, a series of cyber i

https://www.iisf.ie/cyber-europe-2024-ncsc-ireland

NCSC welcomes the ECCC Governing Board and its network..

Source: gov.ieRelease Date: 28th June 2024   The National Cyber Security Centre (NCSC) welcom

https://www.iisf.ie/ECCC-Governing-Board

DNS Analysis Report June 2024

Source: VercaraRelease Date: June 2024   June 2024 saw over 3.73 trillion DNS queries, reflec

https://www.iisf.ie/DNS-Analysis-Report-June-2024

Operation Tackles Misuse of Cobalt Strike Pentesting Tool

Release: July 2024    An international coalition of law enforcement agencies recently to

https://www.iisf.ie/Cobalt-Strike-Pentesting-Tool-misuse

Anti-virus update causes Global IT outage

IISF Release. Date: 19-July-2024   A significant global IT outage on July 19, (2024), di

https://www.iisf.ie/Global-IT-Outage-anti-virus-Falcon-Crowdstrike-Microsoft

NCSC publishes National Cyber Emergency Plan

 Release Date: 06-Aug-2024   Ireland's National Cyber Security Centre (NCSC) has publish

https://www.iisf.ie/National-Cyber-Emergency-Plan

The War Against Ransomware

  AI is transforming cybersecurity, bringing new challenges alongside its advancements. The Na

https://www.iisf.ie/live-ransomware-attack

Technical Guides

Technical guides for cybersecurity specialists, systems admins & network engineers   Be

https://www.iisf.ie/cybersecurity-technical-guides

Restricted Tender - SIEM & SOC Services

Source: ted.europa.euPublication Date: 14/08/2024 07:52   Requests to participate i

https://www.iisf.ie/Tender-SIEM-SOC-Services-Garda-Siochana

crowdtour24: CrowdStrike Roadshow

  For security-minded business leaders and practitioners, CrowdTour is an event with keynotes

https://www.iisf.ie/crowdtour24-Dublin

ALERT! :- FOTA Wildlife Park Cybersecurity Breach

IISF Alert: August 2024 FOTA Wildlife Park, the popular wildlife attraction in Cork divulged a sign

https://www.iisf.ie/fota-wildlife-park-security-breach

Best practices for event logging and threat detection

Source: https://www.cyber.gov.au/Publication Date: 22 Aug 2024   The Australian Sig

https://www.iisf.ie/event-logging-and-threat-detection

General Scheme of the National Cyber Security Bill 2024

Source: Department of the Environment, Climate and CommunicationsPublished: 30 August 2024  

https://www.iisf.ie/General-Schem-National-Cyber-Security-Bill-2024

HSE's Digital Health Strategic Implementation Roadmap

 Source: HSE Online Publications (https://about.hse.ie/publications/)   The Health Servi

https://www.iisf.ie/Digital-Health-Strategic-Implementation-Roadmap

ALERT! : Understanding the WhatsApp Verification Code Scam

IISF Alert: September 2024   There is an escalating trend of ‘WhatsApp Verificatio

https://www.iisf.ie/WhatsApp-Verification-Code-Scam

Adobe Releases Security Updates for Multiple Products

Source: CISA / AdobeRelease Date: 09/12/2024    Adobe has released security updates

https://www.iisf.ie/Adobe-security-updates-September-2024

Data Protection Commission launches inquiry into Google AI

Source: https://www.dataprotection.ie/Release Date: 12th September 2024   The Data Prote

https://www.iisf.ie/DPC-inquiry-Google-AI-model

ALERT! : Backdoor Malware in Android-Based TV Boxes

  Recently, security researchers uncovered a significant malware infection affecting approxima

https://www.iisf.ie/Backdoor-Vo1d-Million-Android-TV-Boxes

IISF September Chapter Meeting

IISF Event Report - September 2024Location: Dublin, Ireland   A packed room welcomed experien

https://www.iisf.ie/Cybersecurity-topics-Ireland-sept-chapter-2024

World's first Weaponised Cyber-Attacks?

  On September 17, 2024, a series of coordinated explosions linked to pagers used by people pu

https://www.iisf.ie/weaponised-pager-cyber-attack

2024 State of Multicloud Security Report

Source: Microsoft SecurityRelease Date: May, 2024   Deploying applications and infrastructure

https://www.iisf.ie/2024-State-Multicloud-Security-Report

NIS2 Quick Reference Guide

  The Network and Information Security Directive 2 (NIS2) is a significant legislative measure

https://www.iisf.ie/NIS2-Quick-Reference-Guide

Are We Exposed to Bad Actors Leveraging Vulnerabilities in Modern Cars?

  Modern cars are no longer just mechanical marvels; they are sophisticated computers on whe

https://www.iisf.ie/cars-cybersecurity-risk

Cyber Leader Summit Dublin

 External Event     Check Point are delighted to be hosting their second Dubli

https://www.iisf.ie/Cyber-Leader-Summit-Dublin

Vercara Weekly Summary

  This is a weekly summary of news and other public coverage relevant to the services: -Author

https://www.iisf.ie/OSINT-Report-September-2024

Meta Fined €91 Million by the Data Protection Commission

Release Date: September 26, 2024   Meta Platforms Ireland Limited (MPIL) has been fined &euro

https://www.iisf.ie/Meta-Fined-€91-Million-Irish-Data-Protection-Commission

Principles of Operational Technology Cybersecurity

Source: cyber.gov.au   ASDs ACSC—in partnership with CISA, U.S. government and internat

https://www.iisf.ie/Operational-Technology-Cybersecurity

Cybersecurity Awareness Month: Enhancing Digital Safety

    Every October, Cybersecurity Awareness Month (CSAM) is observed to highlight the imp

https://www.iisf.ie/Cybersecurity-Awareness-Month-October-2024


secured by edgescan digital security radar logo

© iiSf. All rights reserved. CRN: 3400036GH  - Privacy  - Sponsorship  - Cybersecurity News Index  - Cybersecurity Resources  - X  - Produced by
LinkedIn Twitter