Ed Leavens
@edleavens
Followers
555
Following
96
Media
2K
Statuses
8K
CEO DataStealth
Toronto, Ontario, Canada
Joined January 2011
Over 40% of Log4j Downloads Are Vulnerable Versions of the Software #vulnerability #Log4j
https://t.co/ZIEJeXj966 by @DarkReading
darkreading.com
The data point is a reminder of why fixing the widespread vulnerability will take a long time.
0
0
2
What is fueling the adoption of passwordless authentication? #authentication #identity management #MFA
https://t.co/mQVYfvU0De by helpnetsecurity
helpnetsecurity.com
Organizations, frustrated with poor user experience and weak security, are moving towards adopting passwordless, continuous authentication.
0
0
0
Critical Axeda vulnerabilities pose takeover risk to hundreds of IoT devices #Healthcare #Vulnerabilities
https://t.co/tVYibJzaLo by @Ad_Nauseum74
portswigger.net
Serious supply chain threat posed to downstream medical devices in particular
0
0
0
Inside Conti leaks: The Panama Papers of ransomware #Cybercrime #Malware
https://t.co/XWJOf1XuX5 by @NPRDina
therecord.media
Conti, one of the most successful ransomware gangs in the world, has a leak problem. Shortly after the group pledged its support to Russia in its campaign against Ukraine, someone released more than...
0
0
1
Healthcare Org Hit By Two Ransomware Gangs At Once https://t.co/Ze2zfRUOEh by @forbes
0
0
2
Understanding cybersecurity management for FinTech: cybersecurity policy and strategy management #Cyber Security #FinTech
https://t.co/IyRqWnozAP
0
2
2
Log4Shell Threat Remains Extremely High, Cyber Security Expert Insight #Cyber Security #Log4Shell
https://t.co/aDK4ibt9M8 by @Info_Sec_Buzz
1
0
0
Why We Comply with Data Privacy Laws and Standards #DataProtection #Compliance
https://t.co/N1UqNZwnHq by @securityblvd
securityboulevard.com
The answer is really simple, right? Governments pass laws that mandate certain rules be followed and infuse a punitive measure for those people or organizations not in compliance with the regulation...
0
1
0
Samsung Screwed Up Encryption on 100M Phones #Mobile Security #Vulnerabilities
https://t.co/aqcxqkevLa by @threatpost
threatpost.com
'Serious flaws' in the way Samsung phones encrypt sensitive material, as revealed by academics from Tel Aviv U, are 'embarrassingly bad.'
0
0
0
Manufacturing was the most attacked sector in Canada in 2021 #Cyber Attacks https://t.co/UaAXSHP8RB by @HowardITWC
0
0
1
Manufacturing was the most attacked sector in Canada in 2021 #Cyber Attacks https://t.co/lP4IP5jk03 by @HowardITWC
0
0
1
How mobile app usage data could reveal a person’s identity #CyberSecurity #Identity #Privacy
https://t.co/1GBXtjjllM by @helpnetsecurity
helpnetsecurity.com
The time a person spends on different smartphone apps is enough to identify them from a larger group in more than one in three cases.
0
0
0
With PCI DSS v4.0 fast approaching, here are some updates and reminders of what to expect in the coming months. #PCI DSS #Compliance
https://t.co/7HJ9oXjORR by @PCISSC
blog.pcisecuritystandards.org
PCI SSC shares updates about what to expect when PCI DSS v4.0 is published.
0
1
4
Unprotected federal agencies leave Canada open to cyber attacks, says Parliamentary committee #CyberSecurity
https://t.co/HP324QTszA by @HowardITWC
0
0
1
Trickbot Malware Targeted Customers of 60 High-Profile Companies Since 2020 #Malware #DataSecurity
https://t.co/yTG7RVBTSA by @TheHackersNews
thehackernews.com
Trickbot malware has been targeting customers of 60 high-profile companies since 2020, including cryptocurrency and technology companies.
0
0
0
Where data meets IP – Derivative data in M&A transactions #DataSecurity #Intellectual Property https://t.co/hsCelIsQYm by @NLawGlobal
dataprotectionreport.com
With the growth of the high-tech industry worldwide, it is no surprise that more and more transactions involve the transfer of rights to access or control
0
0
0
The Winter Olympics and Cybercrime: Caution Is Urged #CyberSecurity #DataProtection
https://t.co/dzAXbnxiOT by CyberTripwire
0
2
1
Canada's major banks go offline in mysterious hours-long outage #DataSecurity
https://t.co/lmlraB2Vtn by @BleepinComputer
0
0
1
0
0
1