What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2019-09-30 11:00:26 Now\'s the Time to Shift From Defense in Depth to Security in Depth (lien direct) In today's threat landscape, where many cybercriminals are sophisticated enough to circumvent layered safeguards, the old defense-in-depth approach is due for an upgrade. Threat
securityintelligence.webp 2019-09-27 11:30:25 SOCKS Proxy Primer: What Is SOCKs5 and Why Should You Use It? (lien direct) Organizations everywhere are using the SOCKs5 proxy to facilitate access to back-end services behind firewalls, eliminate third-party and free proxy servers, minimize errors and maximize performance.
securityintelligence.webp 2019-09-27 11:15:25 How Do You Secure a Smart City? (lien direct) Cybersecurity investments are rarely discussed during a smart city's strategic process. As smart cities become more complex, governments may be forced to play a continuous game of catch-up.
securityintelligence.webp 2019-09-26 12:00:33 How Analysts Connect Threat Intelligence Sources to Make Investigations More Efficient (lien direct) Organizations in the private sector are adopting link analysis tools that automatically gather disparate sources of threat intelligence on a single pane of glass. Threat
securityintelligence.webp 2019-09-26 11:30:23 How to Optimize Security Awareness Training for Different Groups (lien direct) The more relevant you can make security awareness training to your audience, the more likely you are to have higher engagement rates. But how can you optimize security training for different groups?
securityintelligence.webp 2019-09-25 12:15:25 5 Cyber Skills That Are Essential for the Security Industry\'s Next Decade (lien direct) The human aspect of security tools has not received nearly as much attention as the technological aspects. To get to a more secure future, we need more people with these five cyber skills.
securityintelligence.webp 2019-09-25 10:00:24 Leading Magecart Group Targeting Captive Wi-Fi Users via L7 Routers (lien direct) According to IBM X-Force IRIS, Magecart Group 5 is likely testing malicious code designed for injection into benign JavaScript files loaded by commercial-grade L7 routers.
securityintelligence.webp 2019-09-24 12:00:23 Can Authentication Negatively Impact the User Experience? (lien direct) To improve the user experience without compromising security, organizations should evolve their risk-based authentication (RBA) strategy to one of trust-based authentication.
securityintelligence.webp 2019-09-24 10:45:22 How to Improve Your Board\'s Oversight of Digital Transformation Efforts (lien direct) A recent National Association of Corporate Directors and Marsh & McLennan Companies report offered recommendations that CISOs can use to help their organizations manage digital transformation.
securityintelligence.webp 2019-09-23 14:15:26 iOS 13 at Work, Part 1: Enabling Single Sign-On (SSO) and Distributing Custom Apps (lien direct) With iOS 13, organizations can more easily distribute corporate applications to users and can integrate new single sign-on capabilities.
securityintelligence.webp 2019-09-23 13:00:23 What Is Unified Threat Management? A Pragmatic Approach to Information Security (lien direct) Organizations are spending on security, but threat vectors continue to evolve. Unified threat management tools offer a way to bridge the gap. Threat
securityintelligence.webp 2019-09-20 14:30:25 How to Take Control of Your Privileged Accounts (lien direct) Privileged access management is a top concern for CISOs. Learn how to discover your organization's privileged accounts, why you need a least privilege strategy and how to reduce risky applications.
securityintelligence.webp 2019-09-19 14:15:24 Night Vision: Navigating the Darknet for Improved Threat Intelligence (lien direct) Reading Time: 4 minutes Securely accessing the darknet can help organizations overhear criminal conversations, find actionable data, look for evidence of compromise, build better defenses and uncover critical user risks. Threat
securityintelligence.webp 2019-09-19 14:00:34 Speak Up! How a Graduate Security Architect Learned to Challenge the Status Quo (lien direct) Reading Time: 5 minutes One of the hardest - and most rewarding - lessons I learned during my first bid as a graduate security architect was to back my suggestions with confidence, but know when to back off.
securityintelligence.webp 2019-09-18 13:30:30 How Data Loss Prevention (DLP) Can Help Solve the Insider Threat Problem (lien direct) Reading Time: 3 minutes A data loss prevention (DLP) solution that delivers comprehensive visibility, historical context and file recovery can help organizations meet the challenges posed by insider threats. Threat
securityintelligence.webp 2019-09-18 11:00:25 The Future of Cybercrime: Where Are We Headed? (lien direct) Reading Time: 3 minutes By 2024, the collective cost of data breaches will reach $5 trillion, according to a study by Juniper Research. This is just one indication of how the future of cybercrime will impact us.
securityintelligence.webp 2019-09-17 15:55:21 Mobile Device Disposal: Best Practices for Burying BYOD Endpoints Without Risk (lien direct) Reading Time: 4 minutes Traditional end-of-life procedures for corporate mobile devices can't scale to BYOD. Learn how to avoid the risks that can occur during personal device disposal.
securityintelligence.webp 2019-09-16 10:45:23 Your Users Aren\'t the Weakest Link - They\'re Integral to Your Security Program (lien direct) Reading Time: 4 minutes When implemented correctly, zero trust can improve a company's resilience to recover after a breach. But when you don't trust users to make good decisions and act accordingly, the system falls apart.
securityintelligence.webp 2019-09-13 10:30:02 How to Select the Right IDaaS Vendor and Avoid Deployment Pain Points (lien direct) >Reading Time: 4 minutes Companies of all sizes are turning to IDaaS vendors to help them protect systems, applications, identities and data wherever they reside - whether in the cloud, on-premises or on mobile devices.
securityintelligence.webp 2019-09-12 11:00:02 The Art of Patch Management (lien direct) >Reading Time: 4 minutes The vagaries of systems and organizations, compounded by the irrationality of the human mind and variations in patches themselves, means that patch management is not an exact science - it's an art.
securityintelligence.webp 2019-09-12 10:45:02 5 Things You Can Do After a Data Breach to Help Mitigate Cost (lien direct) >Reading Time: 5 minutes The cost of a data breach is rising, and a carefully planned and regularly rehearsed response can go a long way toward saving your company money in the wake of a security incident. Data Breach
securityintelligence.webp 2019-09-12 10:35:02 How Will Strong Customer Authentication Impact the Security of Electronic Payments? (lien direct) >Reading Time: 3 minutes The EU's updated Payment Services Directive, PSD2, will introduce a new technical standard that regulates strong customer authentication (SCA).
securityintelligence.webp 2019-09-12 10:00:03 New Poll Shows Consumers\' Expectations on Data Privacy Evolve, But So Does Technology (lien direct) Reading Time: 5 minutes Consumers' understanding of data privacy is evolving. Nearly two-thirds of poll respondents strongly agree that companies should be doing more to protect them against cybersecurity threats.
securityintelligence.webp 2019-09-11 11:00:02 10 Reasons Cyber Range Simulation Is Vital to Incident Response (lien direct) >Reading Time: 4 minutes Is your incident response plan resilient when you're under attack? Simulation in the cyber range can allow you to test how well you perform when it matters.
securityintelligence.webp 2019-09-10 11:20:02 10 Surprisingly Bright Spots on the Darknet (lien direct) >Reading Time: 4 minutes The darknet isn't all creepy, illegal content. In between criminal marketplaces and hacker forums, there's a few hidden websites that exist for legitimate purposes.
securityintelligence.webp 2019-09-09 11:00:02 5 Key Steps to Developing Your Global Data Privacy Program (lien direct) >Reading Time: 7 minutes If your organization does business with customers in multiple regions and thus must comply with multiple data privacy regulations, it helps to address them as a single, combined initiative.
securityintelligence.webp 2019-09-06 14:05:02 3 Reasons Why Traditional Managed Security Services (MSS) Is Out (lien direct) >Reading Time: 4 minutes The market for managed security services (MSS) is transitioning from traditional monitoring and management to sophisticated security services driven by AI and human intelligence.
securityintelligence.webp 2019-09-06 14:00:02 What Does Good Cyber Resilience Look Like in 2019? (lien direct) >Reading Time: 4 minutes As cyber risks increase, cyber resilience in 2019 requires the establishment of measurable baselines and the implementation of tools, such as the NIST Cybersecurity Framework, to minimize risk.
securityintelligence.webp 2019-09-05 11:00:02 How Can Financial Services Stem the Tide of Mobile Phishing Attacks? (lien direct) >Reading Time: 4 minutes What can financial services organizations do to protect their highly sensitive information from mobile phishing attacks?
securityintelligence.webp 2019-09-04 14:30:03 Why Fraudsters Are Flying High on Airline Loyalty Programs (lien direct) >Reading Time: 6 minutes While the value of airline loyalty programs and the customers they serve is well-established, protecting these assets with security controls needs to be more than an afterthought.
securityintelligence.webp 2019-09-04 11:30:02 Making the Case for Network Segmentation in AWS (lien direct) >Reading Time: 4 minutes Network segmentation, a concept that dates back to the start of enterprise IT systems, is now a routine part of building data centers and application architectures.
securityintelligence.webp 2019-09-04 10:30:02 Is Personality the Missing Piece of Security Awareness Training? (lien direct) >Reading Time: 3 minutes What if we have been approaching security awareness training all wrong? One way to start individualizing security education is by recognizing and working with personality types.
securityintelligence.webp 2019-09-03 12:15:02 Blockchain Transactions, RFID and More: 7 Security Tips to Help Regulate the Cadaver Trade (lien direct) >Reading Time: 4 minutes Today, the body broker business is unregulated as in centuries past. Security tools such as RFID tracking, blockchain transactions and IAM can help validate the trustworthiness of buyers and sellers.
securityintelligence.webp 2019-08-30 11:45:02 How to Know if Your Cybersecurity Tools Are Actually Working (lien direct) >Reading Time: 3 minutes It's time to turn that nagging feeling of uncertainty about the efficacy of your cybersecurity tools into an action plan for gaining the visibility you need.
securityintelligence.webp 2019-08-30 11:00:03 What Is Conditional Access, and Why Does It Matter to You? (lien direct) >Reading Time: 3 minutes The shift to mobile and cloud has driven the rise of conditional access, which enables IT security teams to validate devices and users with a set of automated policies to protect networks and data.
securityintelligence.webp 2019-08-30 11:00:02 How to Get Business Users to Buy Into Your Identity and Access Management (IAM) Strategy (lien direct) >Reading Time: 3 minutes Organizations that fail to communicate identity and access management (IAM) processes in relevant business terms often struggle to gain user buy-in.
securityintelligence.webp 2019-08-29 10:01:00 Disappearing Act: What Magic Tricks Can Teach CISOs About Malware Prevention (lien direct) >Reading Time: 4 minutes If CISOs could make one cybersecurity issue vanish, malware would top the list. While there's no silver-bullet solutions, the world of magic offers insights for effective malware prevention. Malware
securityintelligence.webp 2019-08-29 10:00:05 More_eggs, Anyone? Threat Actor ITG08 Strikes Again (lien direct) >Reading Time: 14 minutes X-Force IRIS observed ITG08, which has historically targeted POS machines in the retail and hospitality sectors, injecting malicious code into online checkout pages to steal payment card data. Threat
securityintelligence.webp 2019-08-28 12:00:02 The Business Case for Privileged Access Management (PAM) Goes Beyond Security and Compliance (lien direct) >Reading Time: 6 minutes Privileged access management is often seen as a necessary evil to improve security and compliance. However, PAM solutions offer myriad benefits that can help prove security ROI to business leaders. Guideline
securityintelligence.webp 2019-08-28 11:30:02 Considering Container Security? 6 Ways to Make a Case for Containerization (lien direct) >Reading Time: 5 minutes Containerization can create a pathway to secure digital transformation. Discover how to make a business case for container security.
securityintelligence.webp 2019-08-28 11:00:02 What Are Advanced Persistent Threats (APTs), and How Do You Find Them? (lien direct) >Reading Time: 4 minutes Companies are constrained by insufficient time and resources to detect and respond to advanced persistent threats (APTs). How can SOCs fill the gaps and keep advanced attackers out of their networks?
securityintelligence.webp 2019-08-27 11:00:03 M&A Security Considerations and the Importance of Due Diligence (lien direct) Reading Time: 4 minutes Organizations that fail to assess the risk posture of an acquisition target in accordance with M&A security best practices could expose themselves to data breaches, IoT security threats and more.
securityintelligence.webp 2019-08-27 11:00:02 The Many Roles of the CISO as Viewed as \'Star Trek\' Characters (lien direct) Reading Time: 5 minutes The array of characters in the Star Trek world mimics the multifaceted role of today's chief information security officer (CISO).
securityintelligence.webp 2019-08-26 13:00:02 What Is SIEM and How Does It Enhance Threat Detection? (lien direct) >Reading Time: 3 minutes What is SIEM? Security information and event management helps organizations detect threats via fine-grained, real-time visibility into on-premises and cloud-based activity. Threat
securityintelligence.webp 2019-08-26 11:30:02 What\'s New With Q? A Guide to the Next Stage of Android (lien direct) Reading Time: 4 minutes From consumer privacy to enterprise scalability, the Android Q platform is undergoing major developments.
securityintelligence.webp 2019-08-23 13:25:04 Can Fraud Detection Solutions Deliver the Authentication, Risk and Compliance Tools Banks and Insurers Need? (lien direct) >Reading Time: 6 minutes Instead of just throwing money at increasingly complex security issues, organizations should embrace fraud detection and user authentication tools that flex to match risk appetite and business goals.
securityintelligence.webp 2019-08-23 13:25:02 4 Reasons to Consider a Security Marketing Internship (lien direct) >Reading Time: 3 minutes If you're wired to innovate and eager to make the world a better, safer place alongside some of cybersecurity's greatest minds, a security marketing internship may be right for you.
securityintelligence.webp 2019-08-23 10:45:02 Why Deepfake Audio Technology Is a Real Threat to Enterprise Security (lien direct) >Reading Time: 3 minutes Deepfake audio technology has already begun wreaking havoc on the business world. Is your enterprise prepared for this next-generation threat? Threat
securityintelligence.webp 2019-08-22 11:30:02 Digital Identity Trust Life Cycle: Implementing Your Fraud Protection Solution (lien direct) >Reading Time: 3 minutes Going live with your fraud protection solution should be a strategic process that enables smooth transitions and positive outcomes.
securityintelligence.webp 2019-08-21 12:40:02 Securing the Industrial Internet of Things in the Utilities Sector (lien direct) >Reading Time: 4 minutes While the industrial internet of things has clear benefits, IIoT environments also have the potential to expose high-value assets or services to a larger attack surface.
Last update at: 2024-06-02 23:08:29
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter