IoT Security Trust Mark™(@iot_trust_mark) 's Twitter Profileg
IoT Security Trust Mark™

@iot_trust_mark

Cyber Trust Mark™ delivers IoT Security Trust Mark™ certification & labelling scheme, global approach to assessing OT & IoT consumer smart devices #IoTsecurity

ID:1428443003849306112

linkhttps://iotsecuritytrustmark.org calendar_today19-08-2021 19:45:50

2,1K Tweets

1,1K Followers

5,0K Following

CISA Cyber(@CISACyber) 's Twitter Profile Photo

🛡️ users: We added -2024-29988 to our Known Exploited Vulnerabilities Catalog. Visit go.dhs.gov/Z3Q & apply mitigations to protect your org from cyberattacks.

🛡️ #Microsoft #SmartScreen users: We added #CVE-2024-29988 to our Known Exploited Vulnerabilities Catalog. Visit go.dhs.gov/Z3Q & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec
account_circle
Zoe Kleinman(@zsk) 's Twitter Profile Photo

This is such an important bit of legislation, I know folks who have championed this for years. The aim is that it means the end of those horrible stories about hacked baby monitors etc
bbc.co.uk/news/business-…

account_circle
Andy Laughlin(@mediascribbles) 's Twitter Profile Photo

Today is the day - ! After 10 years of campaigning, we finally have a law mandating basic security standards in smart products. It's not percect, but better than the previous wild west. We'll have more coverage Which? in the coming months.

account_circle
NCSC UK(@NCSC) 's Twitter Profile Photo

It’s a good day for consumers of smart devices! From today, manufacturers of consumer smart devices must comply with a new UK law to meet basic cyber security requirements to keep you safe. Learn how this affects you as a consumer in our latest blog⬇️
ncsc.gov.uk/blog-post/smar…

account_circle
IoT Security Trust Mark™(@iot_trust_mark) 's Twitter Profile Photo

The UK Department for Science, Innovation and Technology consumer connectable product security regime comes into effect this Monday, 29 April 2024.

Businesses in the supply chains of these products need to be compliant with the legislation from that date.

Are you ready? … We are.

The UK @SciTechgovuk #PSTI consumer connectable product security regime comes into effect this Monday, 29 April 2024. Businesses in the supply chains of these products need to be compliant with the legislation from that date. Are you ready? … We are. #IoTsecurity
account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

A previously unidentified hacking group has attacked Cisco firewall appliances in what cybersecurity agencies believe is an espionage campaign targeting government networks and critical infrastructure.
bit.ly/44eq546

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

While traditional SBOMs have long been recognized as essential components of secure software development, today's cloud-based environments require a more sophisticated framework, says OX Security's Neatsun Ziv in this commentary.

bit.ly/3W5jirn

account_circle
The Hacker News(@TheHackersNews) 's Twitter Profile Photo

MITRE Corporation hit by nation-state attack exploiting zero-day flaws in Ivanti Connect Secure.

Read: thehackernews.com/2024/04/mitre-…

account_circle
IoT Security Trust Mark™(@iot_trust_mark) 's Twitter Profile Photo

The UK Department for Science, Innovation and Technology consumer connectable product security regime comes into effect next Monday, 29 April 2024.

Businesses in the supply chains of these products need to be compliant with the legislation from that date.

Are you ready? … We are.

The UK @SciTechgovuk #PSTI consumer connectable product security regime comes into effect next Monday, 29 April 2024. Businesses in the supply chains of these products need to be compliant with the legislation from that date. Are you ready? … We are. #cybertrustmark
account_circle
SecurityWeek(@SecurityWeek) 's Twitter Profile Photo

In Other News: OSS Backdooring Attempts, Botnet Operator Charged, Automotive Firm Attack securityweek.com/in-other-news-…

account_circle
The Hacker News(@TheHackersNews) 's Twitter Profile Photo

A new variant of RedLine Stealer, an information-stealing , has emerged using Lua bytecode to enhance its ability to evade detection. It is being distributed via repositories on disguised as game cheats.

Details: thehackernews.com/2024/04/new-re…

account_circle
SC Media(@SCMagazine) 's Twitter Profile Photo

.Mandiant researchers have linked a cyberattack on a Texas water facility to Sandworm, a top Russian military-aligned threat group responsible for a decade of “disruptive and destructive” campaigns targeting Ukraine. bit.ly/4d1MLIK

account_circle
IoT Security Trust Mark™(@iot_trust_mark) 's Twitter Profile Photo

The UK’s consumer connectable product security regime comes into effect on 29 April 2024. Businesses in the supply chains of these products need to be compliant with the legislation from that date.

Are you ready? … We are.



gov.uk/government/pub…

The UK’s #PSTI consumer connectable product security regime comes into effect on 29 April 2024. Businesses in the supply chains of these products need to be compliant with the legislation from that date. Are you ready? … We are. #cybertrustmark gov.uk/government/pub…
account_circle
Troy Hunt(@troyhunt) 's Twitter Profile Photo

This is interesting, can you think of another mainstream consumer brand that has forced 2FA on all users? It certainly fixes the cred stuffing problem.

“The company also enabled two-factor authentication for all 80 million active Roku accounts” theverge.com/2024/4/12/2412…

account_circle