Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 블로그

구독

사이버 보안 스냅샷: Salary Trends, Ransomware Summit, Next-gen MFA

사이버 보안 스냅샷: Salary trends, ransomware summit, next-gen MFA

Get the latest on salary trends for CISOs and cybersecurity pros; CISA’s call for adopting phishing-resistant MFA; the White House’s ransomware summit; and more!

Dive into 6 things that are top of mind for the week ending Nov. 4.

1 – CISOs to employers: Show me the money!

Compensation for CISOs in the U.S. and Canada improved this year compared with 2021 as employers paid up to retain their cybersecurity chiefs amidst a shortage of qualified candidates for these jobs.

That’s according to the “2022 CISO Compensation Benchmark Report” from IANS Research and Artico Search, which polled more than 500 CISOs and found that total compensation went up 15% compared with last year to $495,000.

How challenging is it for organizations to hold on to their CISOs right now? Forty-two percent of respondents said they were actively mulling switching jobs in the next 12 months, while another 24% said they “might,” according to a companion blog post about the study.

CISOs to employers: Show me the money!

(Source: “2022 CISO Compensation Benchmark Report” from IANS Research and Artico Search, October 2022)

And who can blame CISOs for looking at greener pastures? The report found that respondents who switched jobs got on average a 37% bump in total compensation – salary, equity grants and bonuses – while those who stayed put received on average a 9% raise.

“Savvy CISOs can buck the trend of falling behind the market by utilizing third party data to educate HR teams on broader market comp,” Matt Comyns, co-founder and president at Artico Search, said in the blog post.

CISO compensation rises in 2022

(Source: “2022 CISO Compensation Benchmark Report” from IANS Research and Artico Search, October 2022)

For more information:

2 – Cybersecurity pros’ wallets also benefit from talent crunch

And it’s not just CISOs who are reaping the benefits of the cybersecurity talent shortage. Cybersecurity pros in general are being showered with salary raises, professional development opportunities and other perks, such as remote work and flexible schedules.

According to a Robert Half survey of more than 230 technology hiring managers in the U.S., almost a third said finding cybersecurity pros is their biggest challenge, and 33% are willing to offer higher salaries as a way to compete for cybersecurity candidates.

Five IT security-related jobs that are in high demand right now are systems security administrator; network security engineer; systems security manager; data security analyst; and IT auditor, according to the human resources consulting firm.

And here are the average starting salaries for some of those “hot” cybersecurity roles in the U.S., according to Robert Half’s “2023 Salary Guide.”

Cybersecurity salaries go up in 2022

(Source: Robert Half’s “2023 Salary Guide,” October 2022.)

In fact, the role of data security analyst ranked among the 12 hottest jobs in the overall U.S. employment market, a list that also included lawyer, cloud engineer, UX designer, controller and staff accountant.

How can hiring managers improve their recruitment of cybersecurity pros? Here’s a tip from Robert Half: Don’t stuff your job postings with a long list of required skills and credentials, as that’ll deter potentially good candidates from applying. People can be trained on the job, as long as they possess soft skills such as a willingness to learn, good time management, drive and determination.

For more information:

3 – CISA bangs on the next-gen MFA drum

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week urged all organizations to adopt multi-factor authentication (MFA) that’s “phishing-resistant,” as hackers keep getting better at bypassing traditional methods of MFA protection.

CISA recommends adopting the FIDO/WebAuthn authentication, a web-based API which is the result of a collaboration between the FIDO Alliance and the World Wide Web Consortium (W3C). 

It’s the most widely adopted “phishing resistant” MFA method, with broad support in major browsers, operating systems and smartphones, CISA said in a new fact sheet, where it also details a public key infrastructure (PKI) method that isn’t as widely available.

The agency also released a companion fact sheet that focuses on ways to make more secure the traditional MFA method based on pushing notifications to a mobile device.

For more information read:

You can also watch this CISA video:

4 – White House hosts global anti-ransomware summit

Highlighting the danger ransomware poses worldwide, the White House this week held its second international summit aimed at boosting global defenses against this destructive cyberthreat.

The Second International Counter Ransomware Initiative (CRI) Summit was attended by representatives from 36 countries, who jointly agreed to take a number of steps in the coming year, including:

  • Establish the International Counter Ransomware Task Force (ICRTF), which will be led by Australia and focus on defusing unlawful finance activities of ransomware groups.
  • Create a “fusion cell” at the Regional Cyber Defense Centre (RCDC), led by Lithuania and tasked with publishing reports on ransomware trends and mitigation measures. 
  • Deliver an “investigator’s toolkit,” with strategies to respond to incidents and disrupt ransomware activities, and with details on the playbooks of key ransomware actors.
  • Actively and consistently engage with the private sector by sharing information and coordinating actions.
  • Outline tactics, techniques and procedures for major ransomware players with “warning and mitigation measures.”

For more information, you can read the participants’ joint statement and the closing remarks by U.S. National Security Advisor Jake Sullivan, and watch this video from the two-day summit.

5 – U.K.’s cybersecurity agency IDs top threats

Meanwhile over in the U.K., the National Cyber Security Centre (NCSC) highlighted ransomware, supply chain security, unsophisticated cyber attacks and nation-state threats in its annual report.

Amidst multiple cyber threats, the biggest change in the country’s cybersecurity landscape came from Russia’s invasion of Ukraine, which prompted the NCSC to engage in a “huge effort” to boost the U.K.’s “whole of society” cyber resilience, according to agency CEO Lindy Cameron.

Here’s a closer look at the challenges highlighted by the NCSC in the report, which covers the 12-month period ending Aug. 31, 2022:

  • Ransomware, which Cameron called “the most acute threat” to U.K. businesses and organizations
  • Low-sophistication, high-volume “commodity” cybercrime, such as phishing and other cyber scams
  • Wider availability and easier access to high-end tools and capabilities for committing cybercrime
  • Threats to the software supply chain, as attackers try to compromise legitimate software-release channels to stealthily deliver malicious code
  • Cyber espionage, destructive cyberattacks, intellectual property theft and political intervention from state actors, including Russia, Iran, North Korea and China

And here are some highlights of what the NCSC did during this 12-month period to help address the main cyber threats impacting the U.K. 

U.K.’s cybersecurity agency IDs top cyber threats

(Source: U.K. National Cyber Security Centre’s “2022 Annual Review,” October 2022)

For more information, you can read an executive summary or the full text of the report, and watch Cameron’s video about it.

6 – Santander zooms in on “push payment” fraud in the U.K.

Alarmed at a boom in so-called “authorized push payment” (APP) scams in the U.K., Banco Santander’s wholly-owned subsidiary in the country has published a detailed proposal for tackling the problem.

Santander zooms in on “push payment” fraud
(Credit: Santander UK)

To tackle APP scams, in which customers are duped into approving payments, Santander U.K. recommendations include:

  • Sharpening banks’ ability to pinpoint fraud signs by capturing additional data points about transactions via new data sharing standards
  • Requiring all payment service providers to adhere to a standard set of fraud rules
  • Subjecting transactions to different levels of scrutiny, depending on their magnitude
  • Requiring companies that criminals use to contact victims – such as telecoms and social media companies – to improve oversight of their platforms and networks

For more information about APP fraud:

관련 기사

도움이 되는 사이버 보안 뉴스

이메일을 입력하여 Tenable 전문가에게서 적시에 알림을 받고 보안 참고 자료를 놓치지 마십시오.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Web App Scanning 사용해보기

Tenable One - 위험 노출 관리 플랫폼의 일부분으로 최근의 애플리케이션을 위해 설계한 최신 웹 애플리케이션 제공 전체 기능에 액세스하십시오. 많은 수작업이나 중요한 웹 애플리케이션 중단 없이, 높은 정확도로 전체 온라인 포트폴리오의 취약성을 안전하게 스캔합니다. 지금 등록하십시오.

Tenable Tenable Web App Scanning 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Web App Scanning 구입

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

5 FQDN

$3,578

지금 구매

Tenable Lumin 사용해 보기

Tenable Lumin으로 위험 노출 관리를 시각화하여 파악하고 시간에 걸쳐 위험 감소를 추적하고 유사한 조직과 대비하여 벤치마킹하십시오.

Tenable Lumin 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Lumin 구매

영업 담당자에게 문의하여 어떻게 Tenable Lumin이 전체 조직에 대한 통찰을 얻고 사이버 위험을 관리하는 도움이 되는지 알아보십시오.

무료로 Tenable Nessus Professional 사용해보기

7일 동안 무료

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다.

신규 - Tenable Nessus Expert
지금 사용 가능

Nessus Expert는 외부 공격 표면 스캔닝과 같은 더 많은 기능 및 도메인을 추가하고 클라우드 인프라를 스캔하는 기능을 추가합니다. 여기를 클릭하여 Nessus Expert를 사용해보십시오.

아래 양식을 작성하여 Nessus Pro 평가판을 사용해보십시오.

Tenable Nessus Professional 구입

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다. Tenable Nessus Professional은 취약성 스캔 절차를 자동화하고 컴플라이언스 주기의 시간을 절감하고 IT 팀과 참여할 수 있도록 합니다.

여러 해 라이선스를 구매하여 절감하십시오. 연중무휴 전화, 커뮤니티 및 채팅 지원에 액세스하려면 Advanced 지원을 추가하십시오.

라이선스 선택

여러 해 라이선스를 구매하여 절감하십시오.

지원 및 교육 추가

무료로 Tenable Nessus Expert 사용해보기

7일간 무료

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

이미 Tenable Nessus Professional을 보유하고 계십니까?
7일간 Nessus Expert로 무료 업그레이드하십시오.

Tenable Nessus Expert 구입

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

라이선스 선택

여러 해 라이선스를 구매하여 비용을 더 절감하십시오.

지원 및 교육 추가