What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2020-02-21 12:00:20 Making Cloud Security a Team Sport (lien direct) By combining a strategic cloud security program with the right security tools and services, organizations can tackle cloud migration with confidence that risks will be managed effectively.
securityintelligence.webp 2020-02-21 11:50:21 Cyberthreat Intelligence Tooling - How to Quickly Locate Your Key Indicators (lien direct) While there are many cyberthreat intelligence tools and platforms that can locate indicators for you, it is important to understand the process yourself before relying on a tool.
securityintelligence.webp 2020-02-20 12:30:26 To Rank or Not to Rank Should Never Be a Question (lien direct) Scanning is an important part of any vulnerability management program, but it should always be accompanied by vulnerability ranking to ensure teams are patching the most impactful issues first. Vulnerability Patching
securityintelligence.webp 2020-02-19 11:05:27 Emotet SMiShing Uses Fake Bank Domains in Targeted Attacks, Payloads Hint at TrickBot Connection (lien direct) Before a short lull in mid-February, Emotet was in the midst of a rise in activity that has been apparent since late 2019 - in terms of both spam and infecting potential victims via SMiShing attacks. Spam
securityintelligence.webp 2020-02-18 13:10:38 Banking Trojans and Ransomware - A Treacherous Matrimony Bound to Get Worse (lien direct) To combat the threat of banking Trojans and ransomware, organizations should stay up to date with the rapidly evolving threat landscape by utilizing the latest threat intelligence. Ransomware Threat
securityintelligence.webp 2020-02-17 19:50:20 Why Threat Actors Are Increasingly Conducting Cyberattacks on Local Government (lien direct) Cyberattacks on local government have increased dramatically over the last several years. What is it about municipal organizations and governments that makes them such attractive targets? Threat
securityintelligence.webp 2020-02-17 11:45:22 Increase Automation to Overcome Cyber Resilience Challenges (lien direct) Orchestration and automation capabilities are a core pillar of a comprehensive approach to cyber resilience.
securityintelligence.webp 2020-02-14 14:01:06 What Is a DDoS Attack? (lien direct) After 20 years, distributed denial-of-service (DDoS) attacks can still result in critical damage to businesses. Learn more about how to mitigate a DDoS attack on your corporate network.
securityintelligence.webp 2020-02-13 11:20:23 Will Weak Passwords Doom the Internet of Things (IoT)? (lien direct) Weak passwords can hurt any organization's security efforts and make any device easily hackable, but could they also be the greatest point of failure for internet of things (IoT) security?
securityintelligence.webp 2020-02-13 11:00:31 Sextortion Scams Delivered by Emotet Net 10 Times More Than Necurs Sextortion - Here\'s Why (lien direct) Recent spam campaigns from Emotet featured sextortion content very similar to emails previously sent by the Necurs botnet. Spam
securityintelligence.webp 2020-02-12 11:35:44 We Need More Than Security Awareness to Combat Insider Threats (lien direct) When I was new to this industry, I firmly believed that insider threats occurred because people didn't know how to be safe online.
securityintelligence.webp 2020-02-11 12:05:35 X-Force Threat Intelligence Index Reveals Top Cybersecurity Risks of 2020 (lien direct) The findings in the 2020 X-Force Threat Intelligence Index highlight the most common attack vectors, the evolution of ransomware and malware, the risks posed by inadvertent insiders and more. Ransomware Threat
securityintelligence.webp 2020-02-10 12:30:22 How to Create Value With Your (Security) Data Analytics Program (lien direct) The key factor in the success of any data analytics program, security-focused or otherwise, is how efficient and business-fit the underlying data architecture is.
securityintelligence.webp 2020-02-07 14:01:28 What Leadership Qualities for CISOs Are Most Important in 2020? (lien direct) Leadership qualities for CISOs continue to evolve in the direction of what's being asked of top-level business executives. Guideline
securityintelligence.webp 2020-02-06 12:15:19 Biased AI Is Another Sign We Need to Solve the Cybersecurity Diversity Problem (lien direct) Biased AI can be trained to reflect narrow human perspectives on risk. It's time to solve our diversity problem and create teams with varied perspectives to minimize AI bias.
securityintelligence.webp 2020-02-05 11:30:23 Artificial Intelligence (AI) and Security: A Match Made in the SOC (lien direct) When security analysts partner with artificial intelligence, the benefits include increased productivity, improved job satisfaction, and streamlined threat detection, investigation and response. Threat
securityintelligence.webp 2020-02-05 11:00:30 Emotet Activity Rises as It Uses Coronavirus Scare to Infect Targets in Japan (lien direct) IBM X-Force has identified a spam campaign targeting users in Japan that employs the Coronavirus scare as a lure to encourage people to open malicious emails. Spam
securityintelligence.webp 2020-02-04 11:30:21 How Deepfakes Will Make Us Question Everything in 2020 (lien direct) If anyone can claim that what they said was the result of a deepfake, how can we distinguish the truth anymore?
securityintelligence.webp 2020-02-03 11:00:37 CamuBot Resurfaces With Cross-Channel, Targeted Attacks in Brazil (lien direct) Recent CamuBot activity resurfaced exactly one year after IBM X-Force researchers made the initial discovery of this malware in September 2018. Malware
securityintelligence.webp 2020-01-31 11:00:33 How Do You Measure the Success of Your Patch Management Efforts? (lien direct) With the recent shift in attack focus toward operating systems and the increase in publicized breaches and ransomware attacks, patch management is now essential for organizations. Ransomware
securityintelligence.webp 2020-01-30 14:00:32 The Case for Integrating Dark Web Intelligence Into Your Daily Operations (lien direct) Some of the best intelligence a decision-maker can obtain comes straight from the belly of the beast. That's why dark web intelligence can be incredibly valuable to your security operations center.
securityintelligence.webp 2020-01-29 13:45:22 Why 2020 Will Be the Year Artificial Intelligence Stops Being Optional for Security (lien direct) Artificial intelligence is being built into security tools and services of all kinds, so it's time to change our thinking around AI's role in enterprise security.
securityintelligence.webp 2020-01-27 13:01:01 Gaining Insight Into the Ponemon Institute\'s 2020 Cost of Insider Threats Report (lien direct) In our release of the 2020 Cost of Insider Threats report, we cover details on the cost of insider threats by industry and the tools and activities that can help reduce the risk of insider threats.
securityintelligence.webp 2020-01-27 11:45:23 Are More Defined Parameters the Key to Addressing the Cybersecurity Skills Gap? (lien direct) Is an inability to define security the main cause of the cybersecurity skills gap? If we can't truly define what security is, how can organizations design the right cybersecurity jobs for their needs? ★★★
securityintelligence.webp 2020-01-27 11:30:28 Has Necurs Fallen From (Cybercrime) Grace? Elite Malware Botnet Now Distributes Clunky Scams (lien direct) Is Necurs toppling down from its high position as a major malspam carrier for elite cybercrime gangs? Malware
securityintelligence.webp 2020-01-24 13:50:27 Scaling Security in Software Development: The Art of Possible (lien direct) What are the options for an organization that wants to take security in software development seriously? Here's what to know.
securityintelligence.webp 2020-01-23 20:45:34 What Is Threat Management? Common Challenges and Best Practices (lien direct) Threat management is a framework often used by cybersecurity professionals to manage the life cycle of a threat in an effort to identify and respond to it with speed and accuracy. Threat
securityintelligence.webp 2020-01-23 11:00:42 Head in the Clouds: Scaling Business Workloads Without Scaling Risk (lien direct) The domains of cloud computing have been evolving rapidly, galloping forward to meet the business needs of an industry that relies on data more than ever before.
securityintelligence.webp 2020-01-23 11:00:23 A Complete Guide to Hacking the 2020 RSA Conference (lien direct) The 2020 RSA Conference is just around the corner. Here's how to plan for the enormous cybersecurity conference with over 500 sessions, and 8 things you can't miss this year.
securityintelligence.webp 2020-01-22 13:30:22 Which Incident Response Investments Are You Prioritizing in 2020? (lien direct) Developing, testing and improving incident response plans should be the number one priority for future investment by organizations, but there are more areas to look into in 2020.
securityintelligence.webp 2020-01-22 11:30:22 Are You Smarter Than a Jeopardy GOAT? 5 Cybersecurity Topics to Know (lien direct) Whether you're the CEO of a multinational corporation or a college kid setting up a Gmail account, proper cybersecurity hygiene should be as essential as understanding the rules of the road.
securityintelligence.webp 2020-01-21 12:15:59 Spear Phishing Gets Us Nearly Every Time: Lessons From Europol\'s Report (lien direct) Just how susceptible are people to phishing and spear phishing? Recent reports show an increase in phishing activity and sophistication as well as greater negative impacts.
securityintelligence.webp 2020-01-21 11:00:25 New NetWire RAT Campaigns Use IMG Attachments to Deliver Malware Targeting Enterprise Users (lien direct) IBM X-Force researchers have discovered a new campaign targeting organizations with fake business emails that deliver NetWire remote-access Trojan (RAT) variants. Malware
securityintelligence.webp 2020-01-20 11:30:22 The Charm of Security-Driven Data Lake Architecture (lien direct) To keep up with today's threats, organizations need a way to correlate and analyze data over a longer period of time. Security-driven data lake architecture might just be the answer.
securityintelligence.webp 2020-01-17 14:45:22 What Is AI and How Can It Improve an Organization\'s Security Posture? (lien direct) AI can be used to supplement the efforts of security analysts and significantly reduce the time it takes to investigate and remediate threats.
securityintelligence.webp 2020-01-17 14:40:30 Enter Dustman: New Wiper Takes After ZeroCleare, Likely Targets Organizations in Region (lien direct) To understand the similarities between ZeroCleare and Dustman, IBM X-Force researchers took a closer look at their code and the files being used in attacks.
securityintelligence.webp 2020-01-17 13:00:25 3 Steps to Find the Right Digital Transformation Strategy for You (lien direct) The most important part of any digital transformation strategy is figuring out what's right for your organization. Here is a three-step process that can serve as a basic road map to figure that out.
securityintelligence.webp 2020-01-16 12:00:21 How Do We Ensure the Security of What Comes After the 5G Revolution? (lien direct) 2020 will see huge investments in 5G networks, but what will the next telecommunication revolution look like? And how do we ensure this system is safe and secure? ★★
securityintelligence.webp 2020-01-14 12:00:22 9 Reasons Why Cybersecurity Stress Is an Industry Epidemic (lien direct) Learn why a security career may carry above-average risks of occupational stress, and how CISOs should respond before cybersecurity stress threatens employee well-being or enterprise security risks.
securityintelligence.webp 2020-01-14 11:00:25 3 Lessons From the Incident Response Tabletops (lien direct) Here are three lessons I've learned about incident response from having run tabletop exercises within IBM and alongside our clients.
securityintelligence.webp 2020-01-10 11:30:20 Is Juice Jacking a Legitimate Threat or Nothing to Worry About? (lien direct) Juice jacking is either a rare or currently unpracticed attack that's brimming with potential for cybercriminals and spies. Threat
securityintelligence.webp 2020-01-09 11:00:25 3 Multicloud Security Considerations for the Modern Enterprise (lien direct) Organizations that are moving to multiple hybrid clouds can boost their cloud security posture with a centralized method for tracking all the critical aspects of multicloud environments.
securityintelligence.webp 2020-01-08 11:30:22 How Digital Natives Are Shaping the Future of Data Privacy (lien direct) Our collective attitude toward sharing is changing as we learn more about how maintaining data privacy is both desirable and difficult.
securityintelligence.webp 2020-01-08 11:00:26 From Mega to Giga: Cross-Version Comparison of Top MegaCortex Modifications (lien direct) MegaCortex seems to be looking for ways to improve, and with each version upgrading the previous release's functions, our team took a closer look at some of the highlights.
securityintelligence.webp 2020-01-07 12:00:21 Looking Back on a Year of (Unexpected) Security Keynote Speeches (lien direct) As wide-ranging as the security keynote speeches I heard last year were, almost all had a similar message: We're overwhelmed by threats that, if left unanswered, could take down our institutions.
securityintelligence.webp 2020-01-07 11:00:21 Containers in the Cloud: False Assumptions and Security Challenges (lien direct) Strengthening container security in the cloud starts with addressing the misconception that containers automatically provide security for the applications inside them.
securityintelligence.webp 2020-01-02 11:00:20 What Is the Biggest Challenge Facing Endpoint Security? Hint: It\'s Not Malware (lien direct) Comprehensive UEM solutions centrally support capabilities for data collection, reporting and alarming, data analysis, and automated response that are the hallmark of responsible endpoint security. Malware
securityintelligence.webp 2020-01-01 14:00:52 Make These Security New Year\'s Resolutions to Bolster Your Cybersecurity in 2020 (lien direct) 2020 is here. Toss any bad habits and take on new goals this year by identifying critical outcomes, defining key metrics and implementing your security New Year's resolutions step-by-step.
securityintelligence.webp 2019-12-31 14:00:51 How to Identify, Prioritize and Remediate Your Biggest Security Vulnerabilities (lien direct) By prioritizing security vulnerabilities based on weaponization and asset value, you can address them in manageable workloads and remediate the most critical ones first.
securityintelligence.webp 2019-12-30 14:15:18 About That IoT Device You Received as a Holiday Gift… (lien direct) An IoT device can be extremely useful in your everyday life, but like all technologies, it still has flaws and can add to your risk profile.
Last update at: 2024-04-29 15:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter