What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2019-08-14 11:30:02 Is Staff Burnout the Best Reason to Implement Cybersecurity AI? (lien direct) >Reading Time: 4 minutes Staff burnout in the cybersecurity industry is at worrisome levels. With more data production and next-generation technology around the corner, now may be the best time to implement cybersecurity AI.
securityintelligence.webp 2019-08-13 13:00:03 (Déjà vu) UEM\'s Sophomore Year: \'2019 Gartner Magic Quadrant for Unified Endpoint Management Tools\' (lien direct) Reading Time: 4 minutes IBM was named a Leader in the "2019 Gartner Magic Quadrant for Unified Endpoint Management" for its ability to execute and lead the entire field of vendors in its completeness of vision. Guideline
securityintelligence.webp 2019-08-13 11:00:02 Bypass the Cost of Ownership With Security-as-a-Service (SECaaS) (lien direct) >Reading Time: 3 minutes For organizations looking to maximize their security budget, security-as-a-service (SECaaS) solutions offer a way to achieve security outcomes without paying the cost of ownership.
securityintelligence.webp 2019-08-12 12:10:02 5G Technology Is Coming, But Is It Already Filled With Security Flaws? (lien direct) >Reading Time: 3 minutes There is a lot to be excited about with 5G technology, but it will also open more doors for threat actors to get into networks, making it more difficult to effectively protect endpoints and data. Threat
securityintelligence.webp 2019-08-12 11:30:02 What Is Security Intelligence? Here\'s What Your Business Leaders Want to Know (lien direct) Reading Time: 3 minutes How do you explain security intelligence to your COO? In today's heightened threat landscape, where business leaders are reading about breaches in the news every day, it's crucial to do your homework. Threat Guideline
securityintelligence.webp 2019-08-09 11:00:02 How Implementing Cloud Identity Can Improve Security and Data Privacy (lien direct) >Reading Time: 3 minutes Digital transformation is changing everything in the business world, including customer relations. Cloud identity can make those transactions more secure and private.
securityintelligence.webp 2019-08-08 11:15:03 The Curious Case of a Fileless TrickBot Infection (lien direct) >Reading Time: 7 minutes IBM X-Force noted changes in the deployment of the TrickBot Trojan and discovered that the most recent version of the malware is fileless. Malware
securityintelligence.webp 2019-08-08 10:30:02 What Would You Trust to Protect Your Business: Humans or Cybersecurity AI? (lien direct) >Reading Time: 5 minutes According to a recent study from Palo Alto Networks and YouGov, some of us have more trust in cybersecurity AI than we do humans when it comes to managing security. ★★★
securityintelligence.webp 2019-08-08 10:00:03 From Backhoes to Operating Systems: The Top Five ATM Security Weaknesses (lien direct) >Reading Time: 6 minutes Here are the top five ATM security vulnerabilities that X-Force Red, IBM Security's team of veteran hackers, has uncovered during its many years of performing ATM penetration tests. ★★
securityintelligence.webp 2019-08-07 04:05:02 Package Delivery! Cybercriminals at Your Doorstep (lien direct) >Reading Time: 6 minutes IBM X-Force Red investigated how cybercriminals might seek to exploit package deliveries to hack into corporate or personal home networks right from the office mailroom or from someone's front door. Hack
securityintelligence.webp 2019-08-06 12:00:02 What Is Data Protection and Why Does It Matter? (lien direct) >Reading Time: 4 minutes Data protection, when done right, can help drive digital transformation and business growth. How can enterprises deliver consistent, proactive and intelligent data control while enabling innovation?
securityintelligence.webp 2019-08-06 10:00:02 Top Five Security Focus Areas for Mainframes (lien direct) >Reading Time: 5 minutes Given trends like data center consolidation, hybrid cloud models and new designs that allow mainframes to operate in traditional environments, what better time to reevaluate your mainframe security?
securityintelligence.webp 2019-08-05 11:00:02 4 Questions CISOs Need to Ask About Enterprise Cybersecurity (lien direct) >Reading Time: 4 minutes It's not always easy to ask the hard questions about enterprise cybersecurity. Here are four questions that CISOs need to answer to boost infosec impact.
securityintelligence.webp 2019-08-05 07:15:02 From State-Sponsored Attackers to Common Cybercriminals: Destructive Attacks on the Rise (lien direct) >Reading Time: 4 minutes Destructive attacks have been on the rise, posing a growing threat to a wide variety of businesses who may not consider themselves an obvious target of cybercriminals. Threat
securityintelligence.webp 2019-08-02 11:30:02 The Many Dimensions of Effective CISO Leaders (lien direct) >Reading Time: 5 minutes Does your CISO have the leadership and business qualities necessary to drive effective management of cyber risks? Let's explore four dimensions that CISOs must learn to master. Guideline
securityintelligence.webp 2019-08-01 12:50:02 Gartner Releases 2019 Market Guide for SOAR Solutions (lien direct) >Reading Time: 3 minutes In its new market guide for security orchestration and automation, Gartner predicted, "By year-end 2022, 30% of organizations with a security team larger than five people will leverage SOAR tools."
securityintelligence.webp 2019-08-01 10:00:02 The Secret to a Secure Multicloud Enterprise Is Open Source (lien direct) >Reading Time: 3 minutes "Open" may seem like an ironic concept in cybersecurity, but open source can improve or enhance your security posture as more and more technology moves to the cloud.
securityintelligence.webp 2019-07-31 11:15:02 Facing the Promise and Peril of Facial Recognition for Authentication (lien direct) >Reading Time: 6 minutes Great security depends on the ability to know who is authorized and who is not. This applies to both physical and digital security. But how? Increasingly, one answer is facial recognition.
securityintelligence.webp 2019-07-30 12:00:04 The Digital Identity Trust Life Cycle: Onboarding and Deploying a Fraud Protection Vendor (lien direct) >Digital trust expert Rob Rendell explains what components are important for a smooth kickoff and how to prepare both your team and your new fraud protection vendor's team.
securityintelligence.webp 2019-07-30 12:00:03 How to Reduce the Risk Posed by Vulnerable Mobile Apps (lien direct) >With so many risky mobile apps out there, one way of reducing this risk is to start looking into your BYOD practices and determining if they make sense for your organization.
securityintelligence.webp 2019-07-29 10:45:02 Cloud Provider Relationships Don\'t Last, So Protect Your Data With an Exit Plan (lien direct) A thorough exit plan that accounts for security during the transition from a cloud provider partnership is crucial to the integrity of your enterprise data.
securityintelligence.webp 2019-07-26 17:45:02 Is It Time to Start Certifying Connected Devices? (lien direct) >Connected devices go through hardware checks and certification before they hit the market. The same cannot be said for software checks, which begs the question: Is it time to start certifying devices?
securityintelligence.webp 2019-07-26 12:05:02 How Prepared Is the Financial Services Sector to Respond to a Systemic, Global Cyberattack? (lien direct) >Due to its interconnected nature, the financial services industry needs to prepare to respond to a systemic cyberattack that could impact its overarching infrastructure across borders.
securityintelligence.webp 2019-07-25 14:20:04 The Path to Passwordless Authentication Is Shorter Than We Thought (lien direct) >The latest Enterprise Management Associates (EMA) data revealed that passwords are problematic. If that's the case, why are organizations so slow to adopt passwordless authentication?
securityintelligence.webp 2019-07-25 11:45:02 This Is What Experts Say Will Turn the Tide Against Increasing Cyberthreats (lien direct) >Most organizations could blunt the vast majority of cyberthreats by making better use of the tools they already have and protecting their most precious data.
securityintelligence.webp 2019-07-24 11:00:02 5 IoT Security Conferences You Don\'t Want to Miss (lien direct) If you're a CISO, you should consider attending an IoT security conference to learn from the leaders in the field about how to integrate IoT security into your threat management program. Threat Guideline
securityintelligence.webp 2019-07-23 13:00:04 What\'s New in the 2019 Cost of a Data Breach Report (lien direct) According to the latest Ponemon Institute study, the average cost of a data breach in 2019 is $3.92 million, up 1.5 percent from last year. Data Breach
securityintelligence.webp 2019-07-23 12:55:02 Enhance Customer Data Privacy and Digital Trust by Avoiding Dark Patterns (lien direct) >Some apps and sites are finding ways to subvert their user interfaces in ways that intentionally manipulate users. These methods are collectively known as dark patterns.
securityintelligence.webp 2019-07-22 12:00:02 What\'s Next for Android Device Management in the Enterprise? (lien direct) Enterprises are adopting Android at an eye-popping rate, and securing and streamlining the OS and its features is more crucial than ever. Here's what you need to know about Android device management.
securityintelligence.webp 2019-07-22 11:25:02 NIST Says Preparation Is Key to the Risk Management Framework (lien direct) >The addition of the Prepare step helps elevate the value of the Risk Management Framework from tactical and operational to organizational and strategic.
securityintelligence.webp 2019-07-22 10:00:02 The Dark Web Market Is Moving Toward IaaS and MaaS - Here\'s Why (lien direct) The dark web market is shifting from commodities to cybercrime services such as infrastructure-as-a-service (IaaS) and malware-as-a-service (MaaS), creating benefits and challenges for security teams.
securityintelligence.webp 2019-07-19 12:00:02 How to Create an Effective Incident Response Plan (lien direct) >Learn how to respond to cybersecurity breaches in three steps. Build an incident response plan, practice implementing it, and orchestrate and automate to make operations more efficient. ★★
securityintelligence.webp 2019-07-18 11:15:02 Does Your Cloud Vendor Contract Include These Crucial Security Requirements? (lien direct) >Failing to negotiate security requirements into cloud vendor contracts can result in a lack of transparency and formally defined accountability for data security.
securityintelligence.webp 2019-07-18 10:00:03 I Can\'t Believe Mirais: Tracking the Infamous IoT Malware (lien direct) Mirai malware is often perceived as a low-risk threat to enterprise security, but consumer devices in the home, when connected to corporate networks, can expose corporate networks to botnet attacks. Malware Threat
securityintelligence.webp 2019-07-17 12:55:02 Enterprise Mobility Management Gets Personal (lien direct) >Enterprise mobility management (EMM) is widely adopted, but security leaders still struggle to enroll BYOD and other user-centric models. Guideline ★★★
securityintelligence.webp 2019-07-17 12:40:02 The Expiration Date on Passwords Has Expired (lien direct) >Changing your passwords frequently sounds like commonsense advice. However, just because something is common doesn't mean it makes sense.
securityintelligence.webp 2019-07-16 12:00:04 The Fine Art of Protecting Microsoft Office 365 Apps With Multifactor Authentication (lien direct) >When it comes to protecting businesses from the growing variety of Office 365 security threats, balancing the benefits of multifactor authentication with user demands for convenience is a fine art.
securityintelligence.webp 2019-07-16 12:00:02 The Wild West Era Has Ended - What\'s Next for Data Privacy? (lien direct) People often think of the cybersecurity industry as the Wild West, but data privacy regulations have been influencing the way companies respond to a data breach for well over a decade. Data Breach
securityintelligence.webp 2019-07-15 12:00:02 Threat Intelligence Is the SOC\'s Road Map to DNS Security (lien direct) Threat intelligence provides the context SOC analysts need to proactively identify DNS security threats and prevent future DNS attacks. Threat
securityintelligence.webp 2019-07-12 14:00:02 Why Security Incidents Often Go Underreported (lien direct) >If you saw a coworker browsing through a database they weren't supposed to have access to, would you report it? New research suggests that employees often underreport such security incidents.
securityintelligence.webp 2019-07-11 15:15:02 Take a Proactive Approach to the Darknet Threat (lien direct) >A proactive approach to security and intelligence gathering is the best way to stem the tide of threats and lucrative trading of business-critical data on the darknet. Threat ★★★★★
securityintelligence.webp 2019-07-10 11:45:02 The Cyber Kill Chain Is Getting Shorter As the Skills Gap Widens (lien direct) >While the cybersecurity skills gap is a years-old challenge, organizations are facing a new conundrum: The cyber kill chain is getting shorter. How can the industry address these dual problems? ★★★★★
securityintelligence.webp 2019-07-10 10:00:02 Why Cybercriminals Are Targeting Travel and Transportation (lien direct) >Why are travel companies increasingly targeted in cyberattacks? Valuable data and customer hospitality demands make the travel and transportation industry especially tempting to cybercriminals.
securityintelligence.webp 2019-07-09 11:30:02 Mobile Device Management Evolves to Support New Device Use Cases (lien direct) >As new deployments of screens, IoT devices and other connected endpoints proliferate, mobile device management is key to helping businesses secure, manage and control new mobile-oriented use cases. ★★★
securityintelligence.webp 2019-07-09 11:15:04 Taking Over the Overlay: Reconstructing a Brazilian Remote Access Trojan (RAT) (lien direct) >IBM X-Force researchers detected, reverse engineered, reconstructed and simulated a Delphi-based Brazilian remote access Trojan.
securityintelligence.webp 2019-07-08 16:00:02 Your \'Invisible Workforce\' Needs More Visibility in Security Planning (lien direct) The workforce is becoming more "invisible." But far too many organizations still aren't taking this into consideration during security planning. ★★
securityintelligence.webp 2019-07-08 11:30:02 Innovation or Security? With Multifactor Authentication for the Mainframe, You Can Have Both (lien direct) >Now that we have tools that provide multifactor authentication (MFA) without friction, it's time to upgrade your mainframe security to participate more fully in the benefits of digital transformation.
securityintelligence.webp 2019-07-03 13:00:02 Finding New Approaches to Web Application Security (lien direct) >Because so much is centered on web services and similar technology nowadays, web application security must be a high priority within any security system.
securityintelligence.webp 2019-07-02 17:01:01 Taking Over the Overlay: What Triggers the AVLay Remote Access Trojan (RAT)? (lien direct) >IBM X-Force researchers discovered, reverse engineered and reconstructed AVLay, a remote access Trojan that mixes DLL hijacking with a legitimate executable borrowed from various antivirus programs. ★★★★★
securityintelligence.webp 2019-05-29 12:00:02 Massachusetts Amends Data Breach Law - What to Know for Your Incident Response Strategy (lien direct) >This update can be seen as part of a wider trend in data privacy regulations where guidelines on breach reporting and incident response documentation are becoming more specific. Data Breach
Last update at: 2024-04-29 13:08:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter