Target - News, Features, and Slideshows

Features

  • They Fought the Law, The Law Won

    Reading the headlines relating to cyber-security you would not be blamed for thinking we are in a losing battle against relentless foes. The breaches at OPM, Ashley Madison, Target, Sony, and many others highlight criminals are consistently looking for ways to breach our defences. It is understandable then why many CISOs may look nervously at their networks wondering if they will be the next victim, or worse, are they already a victim without knowing it.

    Brian Honan | 27 Jul | Read more

  • CSO's CISO Executive Career and Leadership Success Guide

    A lot has changed since the early years, when enterprises first began embracing the CISO position. Back then, the CISO role was primarily a technical one: control user access, secure the databases, find and patch vulnerabilities, keep the malware out, and eventually to help build secure websites and eCommerce platforms. In those days, most of the highly proprietary data resided within the local area network, the data center, or within PCs and notebooks.

    George V. Hulme | 02 Jun | Read more

  • The science behind alert fatigue: How to turn down the noise so you can hear the signal

    You've likely experienced <a href="http://www.healthcareitnews.com/directory/alert-fatigue">alert fatigue</a> at some point in your life. You feel exasperated as your phone pings for what seems like the hundredth time in a day, or your eyes glaze over as a glut of new analytics data rolls in. You feel resigned to the fact that an influx of email could very well go on forever.

    By Marius Moscovici, founder and CEO, Metric Insights | 07 May | Read more

  • Security Manager's Journal: Breaches are everywhere

    Follow me, if you will, on a journey back in time to just one year ago. As 2013 turned into 2014, the information security industry was buzzing about the latest spate of breaches. Target had ushered in a new era of retail security breaches, with 40 million card numbers lost to the hackers. Little did we know at the time that this was just the beginning, and small potatoes in comparison to what was to come. One year ago, Neiman Marcus and Michaels had joined Target, and <a href="http://www.computerworld.com/article/2487265/security0/security-manager-s-journal--cyberattacks-just-got-personal.html">I wrote in response to the growing number of breach disclosures</a> that "in fact, I have to wonder which retailers have <em>not</em> suffered breaches. The word on the street is that at least a half-dozen other retailers were compromised in the past few months, without publicity." Sadly, this turned out to be true. I hate being right all the time.

    By J.F. Rice | 12 Feb | Read more

  • Breaches are a personal nightmare for corporate security pros

    Beyond the compromise of valuable information, loss of revenues and damage to brand reputation, data breaches can pose a threat to the careers of security professionals involved: witness the sudden <a href="http://www.networkworld.com/article/2174919/network-security/target-cio-resigns-following-breach.html">departures of both the CEO and the CIO</a> of Target after last year's compromise of 40 million customers' credit cards.

    Tim Greene | 29 Jan | Read more

  • The top infosec issues of 2014

    There is still time for any list of the "top information security issues of 2014" to be rendered obsolete. The holiday shopping season is just getting into high gear, after all, and everybody knows it was from late November to mid-December last year when the catastrophic Target breach occurred.

    Taylor Armerding | 18 Nov | Read more

  • Privacy is the new killer app

    A funny thing is happening in the wake of the <a href="http://www.computerworld.com/article/2490179/security0/security0-the-snowden-leaks-a-timeline.html">Edward Snowden NSA revelations</a>, the infamous <a href="http://www.computerworld.com/article/2601905/apple-icloud-take-reputation-hits-after-photo-scandal.html">iCloud hack of celebrity nude photos</a>, and the hit parade of customer data breaches at <a href="http://www.computerworld.com/article/2490637/security0/target-finally-gets-its-first-ciso.html">Target</a>, <a href="http://www.computerworld.com/article/2844491/home-depot-attackers-broke-in-using-a-vendors-stolen-credentials.html">Home Depot</a> and the <a href="http://www.computerworld.com/article/2845621/government/us-postal-service-suffers-breach-of-employee-customer-data.html">U.S. Postal Service</a>. If it's not the government looking at your data, it's bored, lonely teenagers from the Internet or credit card fraudsters.

    Matt Weinberger | 15 Nov | Read more

  • 11 Steps Attackers Took to Crack Target

    Despite the massive scale of the theft of Personal Identifiable Information (PII) and credit card and debit card data resulting from last year's data breach of retail titan Target, the company's PCI compliance program may have significantly reduced the scope of the damage, according to new research by security firm Aorato, which specializes in Active Directory monitoring and protection.

    Thor Olavsrud | 02 Sep | Read more