Governance & Risk Management , Incident & Breach Response , ISMG Security Report

Did Weak InfoSec Sway Election?

Audio Report: ISMG Editors Analyze the Latest Developments
Did Weak InfoSec Sway Election?

This special edition of the ISMG Security Report focuses on cybersecurity matters related to President-elect Donald Trump.

In the report, you'll hear (click on player beneath above image to listen):

  • Purdue University Computer Science Gene Spafford discuss whether the IT security community should conduct a self-assessment regarding weak security implementation that failed to prevent a breach of Democratic Party computers, resulting in the release of emails embarrassing to Hillary Clinton that might have influenced the outcome of the presidential election;
  • Ari Schwartz, former special assistant to the president for cybersecurity, voice concern about Trump's praising Russian President Vladimir Putin when the U.S. intelligence community blames Russia for the attack on DNC computers;
  • Former Homeland Security Deputy Undersecretary Phil Reitinger and former White House senior cybersecurity adviser Melissa Hathaway discuss how more detailed intelligence briefings could change how Trump views the Russians; and
  • Mark Weatherford, another former DHS deputy undersecretary; Reitinger and Hathaway discuss whether Trump should adopt a cross-agency, uniform approach to cybersecurity.

The ISMG Security Report appears on this and other ISMG websites on Tuesdays and Fridays. Be sure to check out our Nov. 4 and Nov. 8 reports, which respectively analyzed potential cyberthreats that could have damaged the integrity of the U.S. presidential election and how the FBI likely reviewed 650,000 emails found on a computer used by a top Hillary Clinton aide. The next ISMG Security Report will be posted on Tuesday, Nov. 15.

Theme music for the ISMG Security Report is by Ithaca Audio under the Creative Commons license.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.co.uk, you agree to our use of cookies.