What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2017-05-03 12:46:03 The Increasing Sophistication of the Tech Support Scam (lien direct) It may be the oldest trick in the book, but the tech support scam remains a popular method among fraudsters, according to a recent report.
securityintelligence.webp 2017-05-03 11:51:03 Who Is Responsible for IoT Security? (lien direct) As the Internet of Things grows and mobile devices become increasingly connected, the security community must define who is responsible for IoT security.
securityintelligence.webp 2017-05-03 11:36:01 Know Your Apps: Explore the IBM Security App Exchange Ecosystem for Collaborative Defense (lien direct) Security collaboration hits the next level with the IBM Security App Exchange, a marketplace for the security community to create and share apps.
securityintelligence.webp 2017-05-02 12:31:03 The Conundrum of Health Care Security Spending (lien direct) Since the benefits of data protection solutions are often intangible, many clinicians and executives fail to invest adequately in health care security.
securityintelligence.webp 2017-05-02 12:01:05 Gone Phishing: Don\'t Fall for the Bait (lien direct) Phishing attacks used to be the work of hobbyists, but now professional fraudsters are leveraging stolen credentials to compromise multiple accounts.
securityintelligence.webp 2017-05-02 10:56:02 Securing the Digital Economy With Federated Identity Management (lien direct) Security professionals must leverage new, risk-based approaches to identity management to keep up with the rapidly expanding digital landscape.
securityintelligence.webp 2017-05-01 12:26:00 How to Become a Successful CISO (lien direct) A career as a CISO can be highly rewarding, but it's not all glitz and glamor. Security leaders must be tactful, strategic and communicative to succeed. Guideline
securityintelligence.webp 2017-05-01 11:51:01 Five Ways in Which the IoT Will Disrupt Your Business (lien direct) If approached with a solid focus on security, the IoT has the potential to disrupt your business in a way that helps it become more efficient.
securityintelligence.webp 2017-05-01 10:46:02 Zero-Day Malware Poses a Growing Threat (lien direct) The increasing sophistication of cybercriminals has led to a significant surge in zero-day malware, according to a recent report.
securityintelligence.webp 2017-04-28 12:11:03 Is It Really Safe for FSS Firms to Utilize Hybrid Cloud Services? (lien direct) FSS firms planning to adopt hybrid cloud services must consider the major security challenges and regulatory requirements associated with the technology.
securityintelligence.webp 2017-04-28 11:36:01 Address Registry and File Activity Monitoring Requirements With the Snare Log Analysis App (lien direct) The Snare Log Analysis App offers security analysts an extra pair of eyes to help them analyze SIEM logs and meet file activity monitoring requirements.
securityintelligence.webp 2017-04-27 12:55:59 Raspberry Pi Makes Learning Technology Sweet (lien direct) Kids today don't even remember life without the internet. Raspberry Pi encourages them to dig deeper into the technologies that surround them.
securityintelligence.webp 2017-04-27 10:06:02 TrickBot Is Hand-Picking Private Banks for Targets - With Redirection Attacks in Tow! (lien direct) According to IBM X-Force Research, the operators of the infamous TrickBot Trojan have been hand-picking private banks to target with redirection attacks.
securityintelligence.webp 2017-04-27 10:01:04 A Magnet for Cybercrime: Financial Services Sector (lien direct) According to the 2017 IBM X-Force Threat Intelligence Index, cybercriminals targeted the financial services sector more than any other industry in 2016.
securityintelligence.webp 2017-04-26 12:11:03 Five Questions to Ask Yourself About the Security of Your Cloud Workloads (lien direct) IT professionals must ask themselves tough questions about security to protect their organizations' critical data and hybrid cloud workloads.
securityintelligence.webp 2017-04-26 11:25:58 Building an Effective CISO-CIO Partnership (lien direct) For an organization's security program to thrive, the CISO and CIO must be on the same page when it comes to implementations and budgetary concerns.
securityintelligence.webp 2017-04-25 12:46:00 The Apache Struts 2 Vulnerability and the Importance of Patch Management (lien direct) The disclosure of an Apache Struts 2 vulnerability made the framework a lucrative target and highlighted the importance of patch management.
securityintelligence.webp 2017-04-25 12:16:03 A Dream of Cognitive Security? How Watson Can Help Small and Midsized Businesses Save Money (lien direct) Cognitive security solutions such as Watson can help businesses of all sizes save money and reduce the impact of a cyberattack.
securityintelligence.webp 2017-04-25 11:51:00 How IoT Data Analytics Will Give Businesses a Competitive Edge (lien direct) Given the growing number of connected devices, organizations are beginning to leverage IoT data analytics to drive better decision-making.
securityintelligence.webp 2017-04-24 15:36:06 Inside the National CCDC: Building Cybersecurity Skills for the Future (lien direct) A Collegiate Cyber Defense Competition (CCDC) offers technology companies such as IBM an opportunity to network with and recruit aspiring IT analysts.
securityintelligence.webp 2017-04-24 15:01:03 The Necurs Botnet: A Pandora\'s Box of Malicious Spam (lien direct) Since its initial launch five years ago, the Necurs botnet has quickly ascended the cybercriminal ranks. Today, it controls more than 6 million endpoints.
securityintelligence.webp 2017-04-24 14:35:59 CISO Succession Planning Takes Preparation (lien direct) In light of the skills shortage and the highly competitive CISO job market, careful succession planning is the key to leaving your company in good hands.
securityintelligence.webp 2017-04-21 11:45:59 Big Changes Around the Corner for the IoT (lien direct) The IoT is transforming before our eyes due to increasing regulations, growing demand for security standards and advancements in the telecom industry.
securityintelligence.webp 2017-04-21 11:31:00 QRadar Advisor With Watson Makes Cybersecurity More Human (lien direct) QRadar Advisor with Watson is not meant to replace humans in the SOC. Instead, it is designed to help analysts make better decisions more quickly.
securityintelligence.webp 2017-04-20 12:01:05 How to Hire Your Next CISO (lien direct) Hiring a CISO is more about finding gaps, committing to new ideas and bringing those ideas to life than it is about finding the right person for the job.
securityintelligence.webp 2017-04-06 12:00:57 The Weaponization of IoT: Rise of the Thingbots (lien direct) The IBM X-Force team tracked the weaponization of IoT devices and found that the threat of so-called thingbots increased dramatically in 2016.
securityintelligence.webp 2017-04-06 10:05:52 Can Cyber Situational Awareness Prevent the Next Black Swan Cyber Event? (lien direct) Security analysts cannot predict black swan events, but they can estimate the likelihood of a damaging breach through cyber situational awareness.
securityintelligence.webp 2017-04-05 12:25:52 Signs That You\'re About to Suffer a Security Breach (lien direct) Security leaders must communicate effectively with executives and monitor users for signs that the organization is about to suffer a security breach. Guideline
securityintelligence.webp 2017-04-05 12:10:56 Becoming an Agile Cyber-Ninja: Implementing SIEM the Right Way in 2017 (lien direct) To get the most out of SIEM tools such as QRadar, security analysts should abandon the traditional Waterfall methodology and adopt the Agile approach.
securityintelligence.webp 2017-04-05 10:00:56 Cybercriminals Riding Tax Filing Tides: Tax Fraud Season in Effect (lien direct) IBM X-Force researchers discovered that the volume of spam email campaigns carrying tax fraud scams rises sharply during the months surrounding tax season.
securityintelligence.webp 2017-04-04 12:45:53 Cyber Resilience Tools and Principles for Boards of Directors (lien direct) Cyber resilience is a full-board issue, not just an IT problem. A new WEF report outlines 10 principles to help boards get on board with resilience efforts
securityintelligence.webp 2017-04-04 11:55:52 Is the Security Community Out of Touch? (lien direct) Instead of waiting for industry giants to take the lead, the security community should encourage dialogue and collaborate to create a security framework. Guideline
securityintelligence.webp 2017-04-04 11:20:55 Trust, but Verify: Authentication Without Validation Is Naïve (lien direct) Fraudsters have rendered traditional authentication factors - something you know, something you have and something you are - ineffective.
securityintelligence.webp 2017-04-03 12:15:54 It\'s Not Too Late: Take Back Control of Your Cybersecurity Now (lien direct) "Take Back Control of Your Cybersecurity Now," the new e-book by Paul Ferrillo and Chris Veltsos, is an invaluable resource for nontechnical professionals. ★★★★★
securityintelligence.webp 2017-04-03 11:20:55 Things to Consider Before Implementing Advanced Network Security (lien direct) With the increasing sophistication of cybercriminals, advanced network security is more critical then ever to protect enterprise data.
securityintelligence.webp 2017-04-03 10:30:57 Putting IoT Security Front and Center (lien direct) The Internet of Things is growing rapidly, and more devices means more opportunities for attackers to expose IoT security gaps.
securityintelligence.webp 2017-03-31 12:15:55 Watson and Cybersecurity: Bringing AI to the Battle (lien direct) At InterConnect, Marc van Zadelhoff explained how cognitive technology can revolutionize cybersecurity and the role of the security analyst.
securityintelligence.webp 2017-03-31 11:15:51 How Should You Communicate With Your Senior Management Team? (lien direct) IT professionals must consider the motivations and concerns of senior management when communicating about security issues and refrain from using jargon.
securityintelligence.webp 2017-03-30 12:50:51 Do We Need to Worry About Shadow IT? (lien direct) Shadow IT is still a challenge for organizations. Security leaders should provide users with the tools they need and monitor unsanctioned use carefully. Guideline
securityintelligence.webp 2017-03-30 12:05:50 CISO Complexity: A Role More Daunting Than Ever (lien direct) Given the growing number of compliance requirements and advanced threats security leaders must deal with, CISO complexity is at an all-time high. Guideline
securityintelligence.webp 2017-03-30 11:15:51 Shakespeare, the Wizard of Oz and Multifactor Authentication (lien direct) Multifactor authentication, a critical component of identity and access management, has been described in literature since Shakespeare's time.
securityintelligence.webp 2017-03-29 12:30:52 How Do You Know You\'re Making Progress in Your Security Program? (lien direct) When it comes to security, only perfect practice makes perfect. Still, many IT teams rush through the motions in a mad dash to show signs of progress.
securityintelligence.webp 2017-03-29 10:15:56 Commercial Malware Makes a Comeback in 2016 (lien direct) According to the IBM X-Force Threat Intelligence Index for 2017, commercial malware made a notable comeback in 2016 and remains a top threat in 2017.
securityintelligence.webp 2017-03-29 10:05:51 2016: The Year of the Mega Breach (lien direct) The latest edition of the IBM X-Force Threat Intelligence Index detailed how companies were affected by data breaches during the "year of the mega breach."
securityintelligence.webp 2017-03-28 13:20:53 The NukeBot Trojan, a Bruised Ego and a Surprising Source Code Leak (lien direct) After being spurned by his cybercriminal peers on underground forums, the creator of NukeBot apparently leaked the banking Trojan's source code.
securityintelligence.webp 2017-03-28 11:45:53 Simplifying Risk Management (lien direct) To properly manage risk, security analysts must understand the threats and vulnerabilities that exist on their networks and assess their consequences.
securityintelligence.webp 2017-03-28 10:10:53 The Changing Fintech Landscape in Asia-Pacific and Its Security Implications (lien direct) The fintech marketis growing in the Asia-Pacific region, especially in China and India, due to increasing innovation and a strong startup culture.
securityintelligence.webp 2017-03-27 13:00:53 Hey Phishing, You Old Foe - Catch This Cognitive Drift? (lien direct) Powered by machine learning, IBM Trusteer can help IT professionals nip phishing attacks in the bud with unprecedented speed and accuracy. ★★★★
securityintelligence.webp 2017-03-27 12:01:22 CAPEC: Making Heads or Tails of Attack Patterns (lien direct) The CAPEC standard for attack categorization enables analysts to more efficiently classify, prioritize and communicate about common threats and events.
securityintelligence.webp 2017-03-27 10:20:52 Three Lessons From Test-Driven Development (lien direct) Test-driven development was created to inspire security analysts and developers to reconsider the way they plan, design and test software.
Last update at: 2024-07-07 13:08:30
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter