Exclusive Interviews

Virtru

Virtru is Like a Spell Check for Security: We Take Privacy Very Seriously – Virtru CEO

John Ackerly is the cofounder, CEO of Virtru Corporation. He spent the earlier part of his career working as the lead policy adviser on technology issues at the White House, and Policy Director at the Department of Commerce. Ackerly...
robert

There is a Powerful Argument to be Made for Ransomware as The Top Threat of 2016 – Protenus

Protenus’ Robert Lord talks about the unique challenges of providing healthcare-specific cybersecurity/privacy solutions. Connected Medical Devices We are currently facing a crises in a wide array of issues concerning cybersecurity, including network security, insider threat and ransomware – but IoT is...
marc

IoT is in its Early Stages: It’s Hard to Standardize Something That’s Evolving Daily – Cisco

IoT offers exciting possibilities, but recently, the focus has been on the problems associated with this technology. Security is the biggest issue, but other challenges include interoperability and connectivity. Marc Blackmer is a contributor to the recently published Industrial...
netapp

Management and Control of Data a Key Inhibitor to Federal Cloud Adoption – NetApp

Tight budgets and the need for greater flexibility and agility in government IT have led to a rise in cloud adoption. Even so, the general atmosphere is that of testing the waters, with most government agencies preferring to take...
Milo speranzo

Exclusive: The Consensus is That FedRAMP is Broken and Confidence Lost – Avnet

Government cloud adoption is definitely showing an upward trend as federal, state, and local agencies hampered by limited resources and bogged down by regulations see the cloud as a viable solution for increased agility, productivit,y and flexibility. Security remains...
Eric Green

IoT is a Very Scary Environment: We Have Only Seen The Tip of The Iceberg – Cyber adAPT

Defense in depth is the best solution with regards to cybersecurity, many security experts agree. With the upward trend in BYOD, many enterprises are forced to choose between security considerations and the need for employees to access the data...
Cisco

Interview: Consumer IoT Security Best Practices With Cisco Talos

It is common knowledge that the internet of things is shockingly insecure. The possibility of hackers leveraging the connectedness of your washing machine to wreak havoc on your home security has left the realm of science fiction and become...
Richard Helms--Ntrepid Founder and CEO

If You Could Give Less Than an F Grade, OPM’s Management Deserves a G Grade Over the Breach – Ntrepid CEO

  Ntrepid's Richard Helms explains the reason why browser protection, not identity protection, is the best solution for handling the aftermath of the OPM breach. OPM Breach – What Went Wrong? If OPM's management had done just about anything, they could have had...
miracl

The Information Technology Infrastructure is Too Outdated to Keep Pace With Current Threats – MIRACL CEO

Undoubtedly, multifactor authentication solutions offer tremendous benefits to enterprises. The only problem is the complexity of the technology, and the variety of tools among various vendors. MIRACL recently launched its multifactor authentication as a service platform. It extends multifactor...
Kevin Haley

Ransomware is Growing Rapidly Because There’s a Lot of Money to be Made In It – Symantec

Ransomware Attacks Escalating Symantec's Kevin Haley explains the effects of ransomware in the public and private sector  Ransomware is growing rapidly because there is a lot of money to be made in it. It’s very simple to get into, so we...
chris greer

Exclusive: Making Sense of The Internet of Things With NIST’s Chris Greer

The internet of things has been dubbed “the confusion of things” for a legitimate reason. There are no binding standards, no regulations or even best practices to guide the proliferation of IoT devices – estimated by Juniper Research to...

Exclusive: Cyber Is Battlefield Of Choice When Countries Disagree – FireEye Chief Security Strategist

NATO recently officially declared cyberspace a domain of warfare as the battle between nations shift to the so-called fifth domain. Lance Dubsky, Chief Security Strategist at Fireye spoke exclusively to ITWatchIT about security trends his company has noticed in...
Evolver

Evolver VP Sees Tremendous Value In Cyber Liability Insurance

There is a major move today by companies towards the adoption of cyber insurance due to a change in the perception of cyber-attacks from one-off situations to an ongoing problem, Evolver VP Chip Block told ITWatchIT in an exclusive...
LemonFish

Who’s Afraid Of The Dark, Dark Web? Security Expert Gives Safety Tips

Another day, another data breach -- with devastating consequences in terms of financial loss, damage to reputation, loss of client confidence, the possibility of expensive lawsuits and the investment of time and resources spent trying to contain the damage. New York dam,...
Akamai

Akamai Senior Director Talks Mitigating Cyber Attacks And The Future Of CyberSecurity

Cyber breaches are escalating in terms of volume and complexity, growing exponentially in scope with the rapid emergence of new technologies. Akamai Senior Director R. H. Powell shared valuable insights with us in an exclusive interview regarding the reasons...
Christian_Heiter

Hitachi Data Systems Federal Executive Gives Insight Into HDSFed’s Business Strategy

  Christian Heiter is the Chief Technology Officer for Hitachi Data Systems Federal Corporation (HDSFed), a wholly owned subsidiary of Hitachi Data Systems. The company was formed almost three years ago to facilitate a closer working relationship with government partners,...