How Security Teams and SREs Can Collaborate to Achieve Common Goals

In today’s fast-paced and ever-evolving digital landscape, the collaboration between security teams and Site Reliability Engineers (SREs) is crucial to...

Microsoft recently announced a new policy aimed at holding executives accountable for cybersecurity within their organizations. This move comes as...

In an effort to bolster its cybersecurity measures, Microsoft recently announced a new policy that holds executives accountable for the...

In recent years, cybersecurity has become a top priority for businesses of all sizes as the number of cyber threats...

In a bold move to prioritize cybersecurity within the company, Microsoft recently announced a new policy that holds its executives...

In a world where technology is constantly evolving, the need for cybersecurity experts has never been greater. With cyber attacks...

Unlocked 403 Cybersecurity Podcast is a popular podcast that focuses on cybersecurity and technology. Hosted by industry experts, the podcast...

Uptycs, a leading provider of cloud-native security analytics, has been making waves in the CNAPP (Cloud Native Application Protection Platform)...

Uptycs, a leading provider of cloud-native security analytics, has emerged as a frontrunner in the Container Network Security (CNAPP) market...

Citrix, a leading provider of virtualization, networking, and cloud computing solutions, recently responded to a critical vulnerability in its NetScaler...

Supply chain breaches have become a growing concern for businesses around the world, with a recent report from the Verizon...

Supply chain breaches have become a growing concern for businesses around the world, with a recent report from the Verizon...

Supply chain breaches have become a growing concern for businesses around the world, with a recent report from the Verizon...

The Verizon Data Breach Investigations Report (DBIR) is an annual publication that provides valuable insights into the current state of...

The Verizon Data Breach Investigations Report (DBIR) is an annual publication that provides valuable insights into the latest trends and...

The Verizon Data Breach Investigations Report (DBIR) is an annual publication that provides valuable insights into the latest trends and...

The Verizon Data Breach Investigations Report (DBIR) is an annual publication that provides valuable insights into the latest trends and...

Verizon’s Data Breach Investigations Report (DBIR) is a highly anticipated annual publication that provides valuable insights into the current state...

In today’s digital age, the importance of application security cannot be overstated. With cyber threats becoming increasingly sophisticated, organizations must...

In today’s digital age, the importance of application security cannot be overstated. With cyber threats becoming increasingly sophisticated, organizations must...

LastPass, the popular password management tool, has recently announced that it has successfully completed its corporate split from GoTo, a...

LastPass, the popular password management tool, has recently completed its corporate split from GoTo, a move that has been highly...

In the world of cybersecurity, ransom payments have become a hotly debated topic. On one hand, paying a ransom may...

In recent years, ransomware attacks have become increasingly prevalent in the realm of cybersecurity. These attacks involve hackers infiltrating a...

Ransom payments have become a common tactic used by cybercriminals to extort money from individuals and organizations. These payments are...

Ransomware attacks have become increasingly prevalent in recent years, with cybercriminals targeting individuals, businesses, and even government organizations. These attacks...

“OIG Report Reveals DoD’s Neglect of Cybersecurity Recommendations for Over a Decade”

The Office of Inspector General (OIG) recently released a report that revealed the Department of Defense’s (DoD) neglect of cybersecurity recommendations for over a decade. The report highlights the DoD’s failure to implement basic cybersecurity measures, leaving the department vulnerable to cyber attacks.

The OIG report found that the DoD did not implement 11 out of 14 cybersecurity recommendations made by the Government Accountability Office (GAO) between 2008 and 2018. These recommendations included implementing multi-factor authentication, encrypting sensitive data, and regularly updating software and hardware.

The report also found that the DoD did not prioritize cybersecurity in its budget, with only 23% of the department’s IT budget allocated to cybersecurity in 2019. This lack of funding has resulted in outdated and vulnerable systems that are easy targets for cyber criminals.

The consequences of the DoD’s neglect of cybersecurity are significant. Cyber attacks on the department could compromise national security, put military personnel at risk, and result in the theft of sensitive information. The OIG report notes that the DoD has already experienced several high-profile cyber attacks, including the 2017 breach of the Defense Information Systems Agency (DISA) that exposed the personal information of over 200,000 individuals.

The OIG report recommends that the DoD take immediate action to address its cybersecurity shortcomings. This includes implementing all outstanding GAO recommendations, prioritizing cybersecurity in its budget, and improving its cybersecurity workforce.

The DoD has acknowledged the findings of the OIG report and has committed to taking action to improve its cybersecurity posture. In a statement, the department noted that it has already implemented several of the GAO recommendations and is working to address the remaining ones.

However, it is clear that more needs to be done to ensure that the DoD is adequately protected against cyber threats. Cybersecurity must be a top priority for the department, with sufficient funding and resources allocated to address the issue. Failure to do so could have serious consequences for national security and the safety of military personnel.