The Limited Times

Now you can see non-English news...

An alert system in the face of cyber danger

2021-07-20T18:55:57.405Z


DECRYPTION - Like weather alerts, the state and employer networks will warn companies of a major incident.


Warn the fabric of French companies as quickly, efficiently and as widely as possible in the event of a major cyber incident to enable them to react very quickly. The new cyber alert system, presented on Tuesday by the State and the three main employers' organizations (Medef, CPME, U2P), is pragmatic in the face of the explosion of cyber threats which often leave medium and small companies alone. and destitute. Concretely, in the event of a major cyber incident or critical attack, the National Information Systems Security Agency (ANSSI) and the Cybermalveillance.gouv.fr platform will issue a cybersecurity alert notice, in the manner of what Météo-France does with its bulletins warning of the imminence of a dangerous phenomenon and giving advice to the populations.

Read also:

Pegasus: Emmanuel Macron's cell phone targeted by spyware

These cybersecurity alerts will then be immediately relayed via an email or SMS by the various employers' institutions to all the member companies,

This article is for subscribers only.

You have 70% left to discover.

To cultivate one's freedom is to cultivate one's curiosity.

Continue reading your article for € 1 for 2 months

I ENJOY IT

Already subscribed?

Log in

Source: lefigaro

All news articles on 2021-07-20

Trends 24h

Latest

© Communities 2019 - Privacy

The information on this site is from external sources that are not under our control.
The inclusion of any links does not necessarily imply a recommendation or endorse the views expressed within them.