What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2019-11-06 12:30:25 Measure and Improve the Maturity of Your Incident Response Team (lien direct) Incident response and management requires continual growth. Your team will not become proficient overnight.
securityintelligence.webp 2019-11-06 11:00:27 Smarter Devices, Smarter Fraud: Overlooked Threats in IoT Security (lien direct) Many manufacturers of connected devices fail to recognize the IoT security implications of customers tinkering with their products.
securityintelligence.webp 2019-11-05 14:20:27 Machine Learning: With Great Power Come New Security Vulnerabilities (lien direct) Understanding the basic vulnerabilities and prevention tactics associated with machine learning is the first step toward combating these emerging threats.
securityintelligence.webp 2019-11-04 12:45:21 Security Supply and Demand: An Economic Approach to Cybersecurity Risk Management (lien direct) Effective cybersecurity risk management boosts infosec supply and reduces cost demands, but it isn't a purely technological venture. Here's how economic theory can help reduce total risk.
securityintelligence.webp 2019-11-04 12:00:24 Data Discovery and Classification Are Complicated, But Critical to Your Data Protection Program (lien direct) Given the myriad strategic, tactical, business and technical reasons for performing data discovery and classification, why isn't it part of every company's data protection program?
securityintelligence.webp 2019-10-30 13:00:49 How PR Teams Can Prepare for Data Breach Risks With Incident Response Planning (lien direct) Like your incident response team, the PR team needs to understand data breach risks, prepare with communication templates, processes, and tooling and be part of your incident response plan. Data Breach
securityintelligence.webp 2019-10-30 11:15:30 Are Cybercriminals Winning the Mainframe Security Cat-and-Mouse Game? (lien direct) The current state of mainframe security often amounts to bringing a knife to a gun fight: The number of available fighters is shrinking as skilled mainframe security practitioners hang up their hats.
securityintelligence.webp 2019-10-28 10:45:22 Does Social Media Visualization Serve as a Primer for 5G Data Visualization? (lien direct) The deployment of 5G data technology in our daily lives will burden cybersecurity management teams and create an entirely new set of risk issues that must be handled.
securityintelligence.webp 2019-10-25 12:00:24 Keep Adversaries at Bay With the MITRE ATT&CK Framework (lien direct) Organizations are adopting the MITRE ATT&CK framework to map their cybersecurity threat detection, prevention and response capabilities to attack scenarios. Threat
securityintelligence.webp 2019-10-24 14:50:22 A Threat Intelligence Strategy Map: Connecting Technical Activities to Business Value (lien direct) Despite ever-growing investments in security tools, the risk of a data breach remains unacceptably high. This is the starting point of a strong a business case for investing in threat intelligence. Data Breach Threat
securityintelligence.webp 2019-10-24 13:30:23 How to Explain Cybersecurity and Improve User Behavior at the Same Time (lien direct) Knowing how to explain cybersecurity means focusing on what the asker already knows and their frame of reference so we can adapt our explanations to fit their knowledge.
securityintelligence.webp 2019-10-23 20:00:28 Breaking Down Gartner\'s 2019 Critical Capabilities for Unified Endpoint Management (UEM) Tools (lien direct) In its "2019 Critical Capabilities for Unified Endpoint Management (UEM) Tools" report, Gartner identified MaaS360 as a vendor that provides in-depth support for all four critical capabilities.
securityintelligence.webp 2019-10-23 13:25:21 How Can Airlines Protect Their Customers and Data From Evolving Cyberthreats? (lien direct) Today, the cyberthreats that pose the greatest risk to the airline industry include financially motivated attackers seeking to compromise customer data.
securityintelligence.webp 2019-10-22 13:00:38 How to Secure Wi-Fi and Improve Personal and Enterprise Security From Home (lien direct) Technology has enabled employees to work from the office, from home and pretty much everywhere in between. Unfortunately, many employees still aren't connecting to secure Wi-Fi, putting data at risk.
securityintelligence.webp 2019-10-22 11:15:21 Credential-Stuffing Attacks Are Just the Tip of the Iceberg (lien direct) Credential-stuffing attacks are indicative of the much larger issue of account takeover. Adaptive authentication can help improve the digital experience for low-risk users.
securityintelligence.webp 2019-10-22 10:30:24 3 Key Questions to Help Address Enterprise IoT Security Risks (lien direct) Enterprises are adopting IoT devices to improve efficiency and deliver truly memorable and competitive experiences. With this influx of connected devices comes a host of new IoT security risks.
securityintelligence.webp 2019-10-21 12:05:22 How to Make Cryptography Services Work for Your Organization (lien direct) Organizations consider certificate management and key management a commodity, and many seem to struggle to get this right. However, there's more to cryptography than encryption, keys and certificates.
securityintelligence.webp 2019-10-21 10:30:23 Does Your Security Awareness Program Put People First? (lien direct) If people are the most important element of cybersecurity, why do many security awareness training programs fail to deliver the expected results?
securityintelligence.webp 2019-10-18 17:00:22 (Déjà vu) Identity Analytics and the \'2019 Gartner Magic Quadrant for Identity Governance and Administration\' (lien direct) IBM was named a Leader in the "2019 Gartner Magic Quadrant for Identity Governance and Administration" for its ability to execute and completeness of vision. Guideline
securityintelligence.webp 2019-10-18 11:00:24 Stay Calm, Your Incident Response Is Ready (lien direct) Incident communication is a crucial part of incident response. Pre-planning your communication strategy and escalation paths can help your response team stay calm during a crisis.
securityintelligence.webp 2019-10-17 13:40:22 How to Tell Safe Advertisements From Dangerous Malvertising (lien direct) With malvertising on the rise, how can users and organizations tell the difference between safe advertisements and malicious ones that threaten personal or company data?
securityintelligence.webp 2019-10-16 12:00:23 Will the Future of Authentication Run Into a Privacy Wall? (lien direct) Digital identify, technological innovation, authentication and data privacy issues are not aligned. This impacts how we handle relationships and business. Policy issues must be resolved.
securityintelligence.webp 2019-10-16 11:15:22 5 Must-Haves for Your Next Managed Security Services Provider (MSSP) (lien direct) With a modern managed security services provider (MSSP), organizations can gain the specialized skills needed to cost-effectively protect against the increasing range, volume and severity of threats.
securityintelligence.webp 2019-10-16 10:00:24 10 Reasons Your Organization Is Potentially at Risk of a Ransomware Attack (lien direct) With ransomware attacks attempted every 14 seconds, security teams understand that readiness and response capabilities are critical. Prepare your organization against these 10 common security gaps. Ransomware
securityintelligence.webp 2019-10-15 11:45:28 How Authentication and Identification Work Together to Build Digital Trust (lien direct) Building trust in an online or mobile user requires both identification and authentication.
securityintelligence.webp 2019-10-15 11:00:23 11 Stats on CISO Spending to Inform Your 2020 Cybersecurity Budget (lien direct) A bigger cybersecurity budget is a tool to address security risks, business needs and industry changes. Here are 11 statistics on CISO spending to help inform your 2020 cybersecurity budget. Tool
securityintelligence.webp 2019-10-15 10:00:22 The Day MegaCortex Ransomware Mayhem Was Averted (lien direct) IBM X-Force IRIS investigated a recent MegaCortex ransomware attack that highlights the benefits of reporting early and escalating suspicious indicators to responders. Ransomware
securityintelligence.webp 2019-10-14 15:00:23 What Cybersecurity Professionals Do Versus What Our Coworkers Think We Do (lien direct) People's understanding of what cybersecurity professionals do often bears little resemblance to the reality of what we actually do, but there are things you can and should do to correct this.
securityintelligence.webp 2019-10-11 14:00:34 How Cybersecurity Salaries Fit Experience and Specialization (lien direct) Not too long ago, there was a one-size-fits-all assumption about cybersecurity jobs. Today, jobs are more specialized - with higher cybersecurity salaries to match.
securityintelligence.webp 2019-10-10 10:00:39 Clone or Swap? SIM Card Vulnerabilities to Reckon With (lien direct) SIM card vulnerabilities leave organizations exposed to SIM swapping and SIM cloning attacks. IBM X-Force findings from dark web analysis suggest these threats are not slowing down anytime soon.
securityintelligence.webp 2019-10-10 10:00:22 Why Cities Shouldn\'t Pay Ransomware Criminals (lien direct) Recent ransomware attacks on U.S. cities have revealed the exorbitant cost of recovering from a data breach. However, paying the ransom only empowers cybercriminals to continue their campaigns. Ransomware
securityintelligence.webp 2019-10-09 13:45:22 Practice Social Media Safety to Protect Both Personal and Enterprise Data (lien direct) When it comes to social media safety, users are often unaware of the ramifications of their online posts. Many don't realize they may be putting personal and even enterprise data at risk.
securityintelligence.webp 2019-10-08 11:00:35 Why a Cybersecurity Assessment Needs to Be Part of Your M&A Due Diligence Checklist (lien direct) Failing to include a cybersecurity assessment on your merger and acquisition (M&A) due diligence checklist means risking a data breach - and potentially shaving millions off the price of the deal. Data Breach
securityintelligence.webp 2019-10-08 11:00:22 How Will 5G Deployment Impact Smart Cities? (lien direct) There's no doubt that 5G deployment is going to be a game changer for smart cities. But anything that is going to generate data in ways we've not seen before is going to create cybersecurity concerns.
securityintelligence.webp 2019-10-07 13:45:21 Why Zero Trust Is Critical to a Productive Mobile Workforce (lien direct) Businesses undergoing digital transformation are adopting the zero trust model to help manage the flow of corporate data to mobile devices.
securityintelligence.webp 2019-10-04 16:55:19 10 Do\'s and Don\'ts for Writing a Winning Cybersecurity Resume (lien direct) You can land a job in cybersecurity even if you didn't study it. Here are 10 do's and don'ts for writing a winning cybersecurity resume, even if you're not a traditionally qualified candidate.
securityintelligence.webp 2019-10-03 11:30:24 When Digital Identity and Access Management Meets Physical Security (lien direct) If your identity and access management (IAM) and physical security initiatives are not working as one, your organization may be suffering from unnecessary grief - and increasing risk.
securityintelligence.webp 2019-10-03 10:00:24 Ramnit Targets Japanese Shoppers, Aiming at Top Fashion Brands (lien direct) In a recent analysis of Ramnit Trojan targets, IBM X-Force looked into the way the malware's operators target e-commerce vendors in Japan - the gang's active attack turf nowadays.
securityintelligence.webp 2019-10-02 15:25:20 Why Humans Are a Growing Target for Cyberattacks - And What to Do About It (lien direct) Cybersecurity defenses and cyberattack methods are evolving rapidly, but human beings, not so much. This is why nearly all cyberattacks are now based on exploiting human nature.
securityintelligence.webp 2019-10-02 15:20:33 6 Steps to Modernize Your On-Premises Identity and Access Management Architecture (lien direct) With IT staff struggling to keep up with help desk tickets and users drowning in a sea of passwords, organizations are looking to centralize identity and access management (IAM) in the cloud.
securityintelligence.webp 2019-10-01 16:25:22 The IT Trifecta: An Overview of National Cyber Security Awareness Month 2019 (lien direct) This year, National Cyber Security Awareness Month focuses on a trifecta of themes: Own IT, Secure IT and Protect IT.
securityintelligence.webp 2019-10-01 10:00:26 Why Fixing Security Vulnerabilities Is Not That Simple (lien direct) When it comes to patching, the devil is in the details. Help the process along by understanding these five issues organizations commonly face between scanning and finding security vulnerabilities.
securityintelligence.webp 2019-09-30 13:00:25 Sound Advice: Our 2019 International Podcast Day Roundup (lien direct) Sept. 30 is International Podcast Day. Here's a roundup of this year's most interesting and insightful SecurityIntelligence podcasts.
securityintelligence.webp 2019-09-30 11:00:26 Now\'s the Time to Shift From Defense in Depth to Security in Depth (lien direct) In today's threat landscape, where many cybercriminals are sophisticated enough to circumvent layered safeguards, the old defense-in-depth approach is due for an upgrade. Threat
securityintelligence.webp 2019-09-27 11:30:25 SOCKS Proxy Primer: What Is SOCKs5 and Why Should You Use It? (lien direct) Organizations everywhere are using the SOCKs5 proxy to facilitate access to back-end services behind firewalls, eliminate third-party and free proxy servers, minimize errors and maximize performance.
securityintelligence.webp 2019-09-27 11:15:25 How Do You Secure a Smart City? (lien direct) Cybersecurity investments are rarely discussed during a smart city's strategic process. As smart cities become more complex, governments may be forced to play a continuous game of catch-up.
securityintelligence.webp 2019-09-26 12:00:33 How Analysts Connect Threat Intelligence Sources to Make Investigations More Efficient (lien direct) Organizations in the private sector are adopting link analysis tools that automatically gather disparate sources of threat intelligence on a single pane of glass. Threat
securityintelligence.webp 2019-09-26 11:30:23 How to Optimize Security Awareness Training for Different Groups (lien direct) The more relevant you can make security awareness training to your audience, the more likely you are to have higher engagement rates. But how can you optimize security training for different groups?
securityintelligence.webp 2019-09-25 12:15:25 5 Cyber Skills That Are Essential for the Security Industry\'s Next Decade (lien direct) The human aspect of security tools has not received nearly as much attention as the technological aspects. To get to a more secure future, we need more people with these five cyber skills.
securityintelligence.webp 2019-09-25 10:00:24 Leading Magecart Group Targeting Captive Wi-Fi Users via L7 Routers (lien direct) According to IBM X-Force IRIS, Magecart Group 5 is likely testing malicious code designed for injection into benign JavaScript files loaded by commercial-grade L7 routers.
Last update at: 2024-04-29 09:07:44
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter