What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2019-02-08 11:40:03 Now That You Have a Machine Learning Model, It\'s Time to Evaluate Your Security Classifier (lien direct) Now that you've identified an AI solution and selected a suitable algorithm for your machine learning model, you're ready to measure the effectiveness of your security classifier.
securityintelligence.webp 2019-02-07 12:30:03 6 Steps Every New CISO Should Take to Set Their Organization Up for Success (lien direct) >Starting a new job in the CISO role can feel overwhelming. But the time for security to be seen as a key player - and to have a major business impact - has never been better.
securityintelligence.webp 2019-02-06 15:30:04 Design Your IAM Program With Your Users in Mind (lien direct) >To gain the buy-in you need to make your IAM program successful, it's important to consider your employees' goals and needs during the design process.
securityintelligence.webp 2019-02-06 14:45:03 To Improve Critical Infrastructure Security, Bring IT and OT Together (lien direct) >Strong collaboration between IT and OT is a critical step in improving the security of critical infrastructure systems.
securityintelligence.webp 2019-02-06 11:00:05 IcedID Operators Using ATSEngine Injection Panel to Hit E-Commerce Sites (lien direct) >The X-Force research team investigated the IcedID Trojan's two-step injection attack that enables it to steal access credentials and payment card data from e-commerce customers in North America.
securityintelligence.webp 2019-02-05 13:55:02 How \'Mini CEO\' Laurene Hummer Engineers Better Identity and Access Management (lien direct) Laurene Hummer used to answer society's big energy questions. Now she's helping you access your applications more easily as the "mini CEO" of IBM Security's identity and access management offering.
securityintelligence.webp 2019-02-05 13:20:04 It\'s Time to Modernize Traditional Threat Intelligence Models for Cyber Warfare (lien direct) Cybersecurity industry leaders should define a new threat intelligence model that is three-dimensional, nonlinear, rooted in elementary number theory and that applies vector calculus. Threat Guideline
securityintelligence.webp 2019-02-04 12:45:05 Drive Innovation With Your Security Strategy in 2019 (lien direct) >As we enter the second month of 2019, organizations should make sure their security strategy accounts for emerging trends, such as the erosion of customer trust and the cybersecurity skills gap.
securityintelligence.webp 2019-02-04 12:45:03 Manage Emerging Cybersecurity Risks by Rallying Around Mutual Concerns (lien direct) >Chief information security officers (CISOs) are looking for ways to set the tone for the year and have more engaged conversations with top leadership regarding cybersecurity risks. Guideline
securityintelligence.webp 2019-02-01 16:10:03 Data Breach Fatigue Makes Every Day Feel Like Groundhog Day (lien direct) >The incessant stream of high-profile data breaches can make every day seem like Groundhog Day. How can businesses combat data breach fatigue and rebuild trust through improved breach response? Data Breach
securityintelligence.webp 2019-01-31 16:00:04 AI May Soon Defeat Biometric Security, Even Facial Recognition Software (lien direct) >Threat actors will soon gain access to artificial intelligence (AI) tools that will enable them to defeat multiple kinds of authentication systems, even biometric security.
securityintelligence.webp 2019-01-31 11:00:03 Hey Siri, Get My Coffee, Hold the Malware (lien direct) >According to IBM X-Force IRIS research, there are several security concerns that should be taken into consideration before using Siri Shortcuts. Malware
securityintelligence.webp 2019-01-30 14:35:02 How Fraud Specialist Danna Pelleg Fights Bad Guys With the Best Team in the Business (lien direct) >Danna Pelleg's childhood curiosity, early technology education and compulsion to fight the bad guys led her to a career as a fraud specialist and security operations team lead at IBM Trusteer. Guideline
securityintelligence.webp 2019-01-30 10:05:03 Intelligent Access Certification Improves Decision-Making Around Compliance, Identity Governance and More (lien direct) >Intelligent access certification helps security teams improve visibility into access, prioritize compliance tasks with risk-based insights and make better decisions with actionable intelligence.
securityintelligence.webp 2019-01-29 14:15:02 How to Build a System Hardening Program From the Ground Up (lien direct) >System hardening is more than just creating configuration standards; it involves identifying and tracking assets, drafting a configuration management methodology, and maintaining system parameters.
securityintelligence.webp 2019-01-28 17:30:03 Social Engineering Training: Why Getting Hacked Is a Security Advantage (lien direct) >Social engineering and security awareness training exercises can help business leaders uncover gaps in their incident response plans and identify poor security hygiene among employees. Guideline
securityintelligence.webp 2019-01-28 16:15:02 Break Through Cybersecurity Complexity With New Rules, Not More Tools (lien direct) >While many CISOs are tempted to invest in as many new technologies as they can find to fight emerging threats, less is more when it comes to minimizing cybersecurity complexity.
securityintelligence.webp 2019-01-28 12:30:03 Why You Should Be Worried About London Blue\'s Business Email Compromise Attacks (lien direct) Researchers have discovered evidence of a threat group named London Blue, a U.K.-based collective that focuses on CFOs at mortgage companies, accounting firms and some of the world's largest banks. Threat
securityintelligence.webp 2019-01-25 13:30:03 Maximize Your Defenses by Fine-Tuning the Oscillation of Cybersecurity Incidents (lien direct) >In the information security field, we're always practicing finding vulnerabilities, keeping threats at bay, responding to cybersecurity incidents and minimizing long-term business risks.
securityintelligence.webp 2019-01-24 13:45:03 As BYOD Adoption and Mobile Threats Increase, Can Enterprise Data Security Keep Up? (lien direct) >While most security professionals have come to embrace bring-your-own-device (BYOD) policies, leadership still often lacks confidence in the data security of employees' personal devices. Guideline
securityintelligence.webp 2019-01-23 14:01:02 The App Approval Workflow Keeps Enterprise Security in Check Without Disrupting Productivity (lien direct) >The integrity of the applications deployed to your workforce is crucial to enterprise security. The app approval workflow helps you vet these programs and integrate them with existing tools.
securityintelligence.webp 2019-01-23 14:00:04 How Former Bomb Disposal Expert and Lighting Designer Shaked Vax Pivoted Toward a Cybersecurity Career (lien direct) >Shaked Vax dismantles bombs and created light shows for rock stars before starting his cybersecurity career. Now he's leading IBM Trusteer's move into frictionless identity management. Guideline
securityintelligence.webp 2019-01-22 14:05:01 What Does Healthcare Cybersecurity Look Like in a Future of Connected Medical Devices? (lien direct) What can health care companies do to mitigate the risks inherent in the future of health care cybersecurity?
securityintelligence.webp 2019-01-22 13:40:02 Embrace the Intelligence Cycle to Secure Your Business (lien direct) >Whether you're protecting data, financial assets or even people, the intelligence cycle can help you gather data and contextualize it in terms of what you already know and what you hope to learn.
securityintelligence.webp 2019-01-21 13:15:02 Multifactor Authentication Delivers the Convenience and Security Online Shoppers Demand (lien direct) >When framed as an innovative, even "cool" feature, multifactor authentication can deliver the security online retail customers demand without diminishing the user experience.
securityintelligence.webp 2019-01-21 12:15:02 Why CISOs and Boards Should Work Together to Improve Cybersecurity Disclosure (lien direct) >Just how well are organizations informing stakeholders about cyber risks? That was the question that EY sought to answer in their recent "Cybersecurity disclosure benchmarking" report.
securityintelligence.webp 2019-01-21 12:05:02 What Can Consumers and IT Decision-Makers Do About the Threat of Malvertising? (lien direct) >Malvertising is one more threat that will keep your IT decision-makers up at night, but any company with a protection-first mindset should be able to remain ahead of the curve. Threat
securityintelligence.webp 2019-01-18 14:00:01 Succeed in Your Cloud Migration With a Secure Hybrid Cloud Strategy (lien direct) >In the rush to digital transformation, treating cloud security services as an afterthought to hybrid cloud adoption is an increasingly risky mistake.
securityintelligence.webp 2019-01-18 12:35:02 10 Cybersecurity Conference Trips You Should Make Time for This Year (lien direct) >Not sure where to distribute IT budgets for ideal returns? Here's a roundup of the top 10 cybersecurity conference trips to make time for this year.
securityintelligence.webp 2019-01-17 14:15:02 Board Directors Can\'t Afford to Ignore Cybersecurity Risk (lien direct) As businesses rush to adopt emerging technologies such as AI, blockchain and big data, board directors must increase their engagement around cybersecurity risk.
securityintelligence.webp 2019-01-17 13:05:01 Bring Order to Chaos By Building SIEM Use Cases, Standards, Baselining and Naming Conventions (lien direct) >Standards, baselines and naming conventions can remove barriers to threat detection and response and help security teams build effective SIEM use cases. Threat
securityintelligence.webp 2019-01-16 13:55:01 Stay Ahead of the Growing Security Analytics Market With These Best Practices (lien direct) >Armed with security analytics tools, organizations can benefit from big data capabilities to analyze data and enhance detection with proactive alerts about potential malicious activity.
securityintelligence.webp 2019-01-16 08:55:04 The Success of Your Business Depends on Digital Trust. Here Is How to Measure It (lien direct) >As consumers become more aware of their data privacy, organizations across sectors are under increasing pressure to deliver frinctionless digital trust.
securityintelligence.webp 2019-01-15 17:00:02 Where Can IT Get Expert Guidance for Managing Android in the Enterprise? (lien direct) >IT decision-makers need to fast-track the EMM selection process to stay ahead of the evolving threat landscape and more effectively manage Android devices. Threat
securityintelligence.webp 2019-01-15 12:55:01 The Success of Your Business Depends on Your Security Culture (lien direct) >Given the historic data breaches, widespread vulnerabilities and onslaught of data privacy regulations that affected businesses around the world in 2018, security culture is more crucial than ever.
securityintelligence.webp 2019-01-15 11:00:02 How Secure Are Medical IoT Devices? Catherine Norcom Has Her Finger on the Pulse of the Industry (lien direct) >We chatted with X-Force Red's resident hardware hacker, Catherine Norcom, about the FDA's recent guidance on securing medical IoT devices.
securityintelligence.webp 2019-01-14 15:25:01 Need a Sounding Board for Your Incident Response Plan? Join a Security Community (lien direct) >Joining a security community is a great way to get advice and feedback on your incident response plan from like-minded peers.
securityintelligence.webp 2019-01-14 13:00:04 Protect Your Critical Assets in a Landscape of Expanding Attack Surfaces (lien direct) >Security leaders face more challenges to protect critical assets than ever. The evolving enterprise landscape has created a need for new frameworks and solutions to achieve visibility and control. Guideline
securityintelligence.webp 2019-01-14 12:50:02 When It Comes to Cyber Risks, A Confident Board Isn\'t Always a Good Thing (lien direct) While board directors have been concerned with cybersecurity for some time, we're now seeing reports that they are improving their understanding of cyber risks and how those risks can impact business.
securityintelligence.webp 2019-01-11 12:35:02 Maturing Your Security Operations Center With the Art and Science of Threat Hunting (lien direct) >By combining repeatable processes for threat hunting with intelligent solutions and skilled analysts, organizations can improve threat response and protect their most critical assets. Threat
securityintelligence.webp 2019-01-11 12:20:02 FBI Warns EdTech Needs Stronger Defenses for Students\' Personal Data (lien direct) EdTech today stores more personally identifiable information on K-12 students than ever, but the FBI warns that much of that data is severely exposed to threat actors. Threat
securityintelligence.webp 2019-01-10 14:30:02 How the Financial Services Industry Is Preparing to Avoid and Respond to Systemic Cyberattacks (lien direct) >Financial services industry leaders visited the IBM X-Force Command Cyber Range for a war game exercise designed to battle-test their response to a systemic cyberattack. Guideline
securityintelligence.webp 2019-01-09 14:25:01 Deciphering the Encryption Paradox (lien direct) >The practice of protecting network data with encryption is gaining steam, and with good reason. But companies need adequate network visibility to keep up with threats that evade traditional detection.
securityintelligence.webp 2019-01-09 12:45:03 Maximize Your Security Operations Center Efficiency With Incident Response Orchestration (lien direct) >Incident response orchestration and automation can help boost the accuracy and efficiency of IR processes and reduce the burden on the understaffed SOC.
securityintelligence.webp 2019-01-09 12:40:02 3 Urgent Areas of Action to Address National Cybersecurity Risks (lien direct) >The U.S. is not where it needs to be in terms of managing cybersecurity risks as a national effort, according to the Aspen Cybersecurity Group.
securityintelligence.webp 2019-01-08 15:05:01 SIEM Event Normalization Makes Raw Data Relevant to Both Humans and Machines (lien direct) >In its raw form, log data is almost impossible for a human to process, so advanced SIEM solutions conduct a process called event normalization to deliver a homogeneous view.
securityintelligence.webp 2019-01-07 17:20:02 The System Development Life Cycle: A Phased Approach to Application Security (lien direct) >By completing the phases of the system development life cycle (SDLC), security teams can integrate processes and technologies into the development process and improve application security.
securityintelligence.webp 2019-01-07 12:55:02 Is It Time for Enterprises to Bid Farewell to BYOD? (lien direct) >As BYOD practices blur the boundary of the enterprise perimeter, how can security leaders ensure corporate data is safe? Guideline
securityintelligence.webp 2019-01-07 11:50:00 Close the Gap on Advanced Threats With Integrated Security (lien direct) >Advanced threats are evolving faster than enterprise security, despite record spend. Organizations need an integrated ecosystem of solutions that provide visibility into anomalies and potential risks.
securityintelligence.webp 2019-01-04 13:05:02 New Year, New Risks: 3 Application Security Resolutions You Should Adopt in 2019 (lien direct) >To ring in the new year, application security teams should resolve to implement more security into the development process, prioritize consumer trust and pay more attention to false negatives.
Last update at: 2024-06-26 13:07:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter