Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

With your bare hands?!?


computers / alt.privacy.anon-server / Cost of a Data Breach Report 2023. 82% are cloud based.

SubjectAuthor
* Cost of a Data Breach Report 2023. 82% are cloud based.anonymous
`* Re: Cost of a Data Breach Report 2023. 82% are cloud based.Carlos E. R.
 `- Re: Cost of a Data Breach Report 2023. 82% are cloud based.D

1
Cost of a Data Breach Report 2023. 82% are cloud based.

<20231122.063841.1096e1da@yamn.paranoici.org>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=15856&group=alt.privacy.anon-server#15856

  copy link   Newsgroups: alt.privacy.anon-server comp.os.linux.misc alt.comp.os.windows-10 alt.comp.os.windows-11 comp.security.misc
Date: Wed, 22 Nov 2023 06:38:41 +0000
Subject: Cost of a Data Breach Report 2023. 82% are cloud based.
From: nob...@yamn.paranoici.org (anonymous)
Message-Id: <20231122.063841.1096e1da@yamn.paranoici.org>
Newsgroups: alt.privacy.anon-server, comp.os.linux.misc, alt.comp.os.windows-10,
alt.comp.os.windows-11, comp.security.misc
Path: i2pn2.org!rocksolid2!news.neodome.net!news.mixmin.net!news2.arglkargh.de!sewer!news.dizum.net!not-for-mail
Organization: dizum.com - The Internet Problem Provider
X-Abuse: abuse@dizum.com
Injection-Info: sewer.dizum.com - 2001::1/128
 by: anonymous - Wed, 22 Nov 2023 06:38 UTC

https://www.ibm.com/reports/data-breach

Re: Cost of a Data Breach Report 2023. 82% are cloud based.

<ks7c8fFmdagU1@mid.individual.net>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=15866&group=alt.privacy.anon-server#15866

  copy link   Newsgroups: alt.privacy.anon-server comp.os.linux.misc alt.comp.os.windows-10 alt.comp.os.windows-11 comp.security.misc
Path: i2pn2.org!rocksolid2!news.neodome.net!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: robin_li...@es.invalid (Carlos E. R.)
Newsgroups: alt.privacy.anon-server,comp.os.linux.misc,alt.comp.os.windows-10,alt.comp.os.windows-11,comp.security.misc
Subject: Re: Cost of a Data Breach Report 2023. 82% are cloud based.
Date: Wed, 22 Nov 2023 23:05:03 +0100
Lines: 10
Message-ID: <ks7c8fFmdagU1@mid.individual.net>
References: <20231122.063841.1096e1da@yamn.paranoici.org>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
X-Trace: individual.net NQT1k8RqIv+eDhnCqxuMdw9jmyj18zOq6Dl1hplNPuG4E9pQEe
Cancel-Lock: sha1:Rq7UJ/D5NggARsl9oBvOmvZSjF8= sha256:0GTQfriX+otzR1sjT9FTCDlGPrqwNZG2rYhbde5la3g=
User-Agent: Mozilla Thunderbird
Content-Language: en-CA, es-ANY
In-Reply-To: <20231122.063841.1096e1da@yamn.paranoici.org>
 by: Carlos E. R. - Wed, 22 Nov 2023 22:05 UTC

On 2023-11-22 07:38, anonymous wrote:
> https://www.ibm.com/reports/data-breach
>

This is not a report; rather publicity for IBM on their (alleged) solutions.

--
Cheers,
Carlos E.R.

Re: Cost of a Data Breach Report 2023. 82% are cloud based.

<f941f7ac83bd055c7a21e0d207fa63a3@dizum.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=15867&group=alt.privacy.anon-server#15867

  copy link   Newsgroups: alt.privacy.anon-server
From: J...@M (D)
References: <20231122.063841.1096e1da@yamn.paranoici.org>
<ks7c8fFmdagU1@mid.individual.net>
Subject: Re: Cost of a Data Breach Report 2023. 82% are cloud based.
Content-Transfer-Encoding: 7bit
Message-ID: <f941f7ac83bd055c7a21e0d207fa63a3@dizum.com>
Date: Wed, 22 Nov 2023 23:52:55 +0100 (CET)
Newsgroups: alt.privacy.anon-server
Path: i2pn2.org!i2pn.org!usenet.goja.nl.eu.org!3.eu.feeder.erje.net!feeder.erje.net!news2.arglkargh.de!sewer!news.dizum.net!not-for-mail
Organization: dizum.com - The Internet Problem Provider
X-Abuse: abuse@dizum.com
Injection-Info: sewer.dizum.com - 2001::1/128
 by: D - Wed, 22 Nov 2023 22:52 UTC

On Wed, 22 Nov 2023 23:05:03 +0100, "Carlos E. R." <robin_listas@es.invalid> wrote:
>On 2023-11-22 07:38, anonymous wrote:
>> https://www.ibm.com/reports/data-breach
>
>This is not a report; rather publicity for IBM on their (alleged) solutions.

just for fun (using Tor Browser 13.0.4) . . .
https://www.ibm.com/reports/data-breach
>Cost of a Data Breach Report 2023
>Be better prepared for breaches by understanding their causes and the factors
>that increase or reduce costs. Explore the comprehensive findings from the
>Cost of a Data Breach Report 2023. Learn from the experiences of more than 550
>organizations that were hit by a data breach.
>This report provides valuable insights into the threats that you face, along
>with practical recommendations to upgrade your cybersecurity and minimize
>losses. Take a deep dive into the report and find out what your organization
>is up against and how to mitigate the risks.
>Investing now can save millions
>USD 4.45 million
>The global average cost of a data breach in 2023 was USD 4.45 million, a 15%
>increase over 3 years.
>51%
>51% of organizations are planning to increase security investments as a result
>of a breach, including incident response (IR) planning and testing, employee
>training, and threat detection and response tools.
>USD 1.76 million
>The average savings for organizations that use security AI and automation
>extensively is USD 1.76 million compared to organizations that don't.
>Gain insights from IBM X-Force experts
>Get the most up-to-date information on the financial implications of data
>breaches. Learn how to safeguard your organization's reputation and bottom
>line.
>Take action to help prevent breaches
>Check out the recommendations based on the findings of the Cost of a Data
>Breach Report and learn how to better secure your organization.
>Save money and time with AI and automation
>Only 28% of organizations used security AI extensively, which reduces costs
>and speeds up containment.
>Innovative technologies such as IBM Security(r) QRadar(r) SIEM use AI to
>rapidly investigate and prioritize high-fidelity alerts based on credibility,
>relevance and severity of the risk. IBM Security(r) Guardium(r) features
>built-in AI outlier detection that enables organizations to quickly identify
>abnormalities in data access.
>If you need to strengthen your defenses, IBM Security(r) Managed Detection and
>Response (MDR) Services use automated and human-initiated actions to provide
>visibility and stop threats across networks and endpoints. With a unified,
>AI-powered approach, threat hunters can take decisive actions and respond to
>threats faster.
>Protect data in the hybrid cloud
>82% of breaches involved data stored in the cloud. Organizations must look
>for solutions that provide visibility across hybrid environments and protect
>data as it moves across clouds, databases, apps and services.
>IBM Security Guardium helps you uncover, encrypt, monitor and protect
>sensitive data across more than 19 hybrid cloud environments to give you a
>better security posture.
>IBM data security services provide you with advisory, planning and execution
>capabilities to secure your data, whether you're migrating to the cloud or
>need to secure data already in the cloud. Services include data discovery
>and classification, data loss prevention, data-centric threat monitoring,
>encryption services and more.
>Uncover risky vulnerabilities
>Build security into every stage of software and hardware development.
>Employing a DevSecOps approach and conducting penetration and application
>testing are top cost-saving factors in the report.
>X-Force(r) Red is a global team of hackers hired to break into organizations
>and uncover risky vulnerabilities that attackers may use for personal gain.
>The team's offensive security services--including penetration testing,
>application testing, vulnerability management and adversary simulation--can
>help identify, prioritize and remediate security flaws covering your digital
>and physical ecosystem.
>Know your attack surface and how to protect it
>Knowing your attack surface isn't enough. You also need an incident response
>(IR) plan to protect it.
>The IBM Security(r) Randori platform uses a continuous, accurate discovery
>process to uncover known and unknown IT assets, getting you on target quickly
>with correlated, factual findings based on adversarial temptation.
>With X-Force(r) IR emergency support and proactive services, teams can test
>your cyberattack readiness plan and minimize the impact of a breach by
>preparing your IR teams, processes and controls.
>Learn about security products and services
>IBM Security helps protect enterprises with an integrated portfolio of
>products and services, infused with security AI and automation capabilities.
>The portfolio enables organizations to predict threats, protect data as it
>moves, and respond with speed and precision while allowing for innovation.
[end quote]

at least the url is tor friendly . . . not like "cloudflare" et al

1
server_pubkey.txt

rocksolid light 0.9.81
clearnet tor