What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2019-01-30 14:35:02 How Fraud Specialist Danna Pelleg Fights Bad Guys With the Best Team in the Business (lien direct) >Danna Pelleg's childhood curiosity, early technology education and compulsion to fight the bad guys led her to a career as a fraud specialist and security operations team lead at IBM Trusteer. Guideline
securityintelligence.webp 2019-01-30 10:05:03 Intelligent Access Certification Improves Decision-Making Around Compliance, Identity Governance and More (lien direct) >Intelligent access certification helps security teams improve visibility into access, prioritize compliance tasks with risk-based insights and make better decisions with actionable intelligence.
securityintelligence.webp 2019-01-29 14:15:02 How to Build a System Hardening Program From the Ground Up (lien direct) >System hardening is more than just creating configuration standards; it involves identifying and tracking assets, drafting a configuration management methodology, and maintaining system parameters.
securityintelligence.webp 2019-01-28 17:30:03 Social Engineering Training: Why Getting Hacked Is a Security Advantage (lien direct) >Social engineering and security awareness training exercises can help business leaders uncover gaps in their incident response plans and identify poor security hygiene among employees. Guideline
securityintelligence.webp 2019-01-28 16:15:02 Break Through Cybersecurity Complexity With New Rules, Not More Tools (lien direct) >While many CISOs are tempted to invest in as many new technologies as they can find to fight emerging threats, less is more when it comes to minimizing cybersecurity complexity.
securityintelligence.webp 2019-01-28 12:30:03 Why You Should Be Worried About London Blue\'s Business Email Compromise Attacks (lien direct) Researchers have discovered evidence of a threat group named London Blue, a U.K.-based collective that focuses on CFOs at mortgage companies, accounting firms and some of the world's largest banks. Threat
securityintelligence.webp 2019-01-25 13:30:03 Maximize Your Defenses by Fine-Tuning the Oscillation of Cybersecurity Incidents (lien direct) >In the information security field, we're always practicing finding vulnerabilities, keeping threats at bay, responding to cybersecurity incidents and minimizing long-term business risks.
securityintelligence.webp 2019-01-24 13:45:03 As BYOD Adoption and Mobile Threats Increase, Can Enterprise Data Security Keep Up? (lien direct) >While most security professionals have come to embrace bring-your-own-device (BYOD) policies, leadership still often lacks confidence in the data security of employees' personal devices. Guideline
securityintelligence.webp 2019-01-23 14:01:02 The App Approval Workflow Keeps Enterprise Security in Check Without Disrupting Productivity (lien direct) >The integrity of the applications deployed to your workforce is crucial to enterprise security. The app approval workflow helps you vet these programs and integrate them with existing tools.
securityintelligence.webp 2019-01-23 14:00:04 How Former Bomb Disposal Expert and Lighting Designer Shaked Vax Pivoted Toward a Cybersecurity Career (lien direct) >Shaked Vax dismantles bombs and created light shows for rock stars before starting his cybersecurity career. Now he's leading IBM Trusteer's move into frictionless identity management. Guideline
securityintelligence.webp 2019-01-22 14:05:01 What Does Healthcare Cybersecurity Look Like in a Future of Connected Medical Devices? (lien direct) What can health care companies do to mitigate the risks inherent in the future of health care cybersecurity?
securityintelligence.webp 2019-01-22 13:40:02 Embrace the Intelligence Cycle to Secure Your Business (lien direct) >Whether you're protecting data, financial assets or even people, the intelligence cycle can help you gather data and contextualize it in terms of what you already know and what you hope to learn.
securityintelligence.webp 2019-01-21 13:15:02 Multifactor Authentication Delivers the Convenience and Security Online Shoppers Demand (lien direct) >When framed as an innovative, even "cool" feature, multifactor authentication can deliver the security online retail customers demand without diminishing the user experience.
securityintelligence.webp 2019-01-21 12:15:02 Why CISOs and Boards Should Work Together to Improve Cybersecurity Disclosure (lien direct) >Just how well are organizations informing stakeholders about cyber risks? That was the question that EY sought to answer in their recent "Cybersecurity disclosure benchmarking" report.
securityintelligence.webp 2019-01-21 12:05:02 What Can Consumers and IT Decision-Makers Do About the Threat of Malvertising? (lien direct) >Malvertising is one more threat that will keep your IT decision-makers up at night, but any company with a protection-first mindset should be able to remain ahead of the curve. Threat
securityintelligence.webp 2019-01-18 14:00:01 Succeed in Your Cloud Migration With a Secure Hybrid Cloud Strategy (lien direct) >In the rush to digital transformation, treating cloud security services as an afterthought to hybrid cloud adoption is an increasingly risky mistake.
securityintelligence.webp 2019-01-18 12:35:02 10 Cybersecurity Conference Trips You Should Make Time for This Year (lien direct) >Not sure where to distribute IT budgets for ideal returns? Here's a roundup of the top 10 cybersecurity conference trips to make time for this year.
securityintelligence.webp 2019-01-17 14:15:02 Board Directors Can\'t Afford to Ignore Cybersecurity Risk (lien direct) As businesses rush to adopt emerging technologies such as AI, blockchain and big data, board directors must increase their engagement around cybersecurity risk.
securityintelligence.webp 2019-01-17 13:05:01 Bring Order to Chaos By Building SIEM Use Cases, Standards, Baselining and Naming Conventions (lien direct) >Standards, baselines and naming conventions can remove barriers to threat detection and response and help security teams build effective SIEM use cases. Threat
securityintelligence.webp 2019-01-16 13:55:01 Stay Ahead of the Growing Security Analytics Market With These Best Practices (lien direct) >Armed with security analytics tools, organizations can benefit from big data capabilities to analyze data and enhance detection with proactive alerts about potential malicious activity.
securityintelligence.webp 2019-01-16 08:55:04 The Success of Your Business Depends on Digital Trust. Here Is How to Measure It (lien direct) >As consumers become more aware of their data privacy, organizations across sectors are under increasing pressure to deliver frinctionless digital trust.
securityintelligence.webp 2019-01-15 17:00:02 Where Can IT Get Expert Guidance for Managing Android in the Enterprise? (lien direct) >IT decision-makers need to fast-track the EMM selection process to stay ahead of the evolving threat landscape and more effectively manage Android devices. Threat
securityintelligence.webp 2019-01-15 12:55:01 The Success of Your Business Depends on Your Security Culture (lien direct) >Given the historic data breaches, widespread vulnerabilities and onslaught of data privacy regulations that affected businesses around the world in 2018, security culture is more crucial than ever.
securityintelligence.webp 2019-01-15 11:00:02 How Secure Are Medical IoT Devices? Catherine Norcom Has Her Finger on the Pulse of the Industry (lien direct) >We chatted with X-Force Red's resident hardware hacker, Catherine Norcom, about the FDA's recent guidance on securing medical IoT devices.
securityintelligence.webp 2019-01-14 15:25:01 Need a Sounding Board for Your Incident Response Plan? Join a Security Community (lien direct) >Joining a security community is a great way to get advice and feedback on your incident response plan from like-minded peers.
securityintelligence.webp 2019-01-14 13:00:04 Protect Your Critical Assets in a Landscape of Expanding Attack Surfaces (lien direct) >Security leaders face more challenges to protect critical assets than ever. The evolving enterprise landscape has created a need for new frameworks and solutions to achieve visibility and control. Guideline
securityintelligence.webp 2019-01-14 12:50:02 When It Comes to Cyber Risks, A Confident Board Isn\'t Always a Good Thing (lien direct) While board directors have been concerned with cybersecurity for some time, we're now seeing reports that they are improving their understanding of cyber risks and how those risks can impact business.
securityintelligence.webp 2019-01-11 12:35:02 Maturing Your Security Operations Center With the Art and Science of Threat Hunting (lien direct) >By combining repeatable processes for threat hunting with intelligent solutions and skilled analysts, organizations can improve threat response and protect their most critical assets. Threat
securityintelligence.webp 2019-01-11 12:20:02 FBI Warns EdTech Needs Stronger Defenses for Students\' Personal Data (lien direct) EdTech today stores more personally identifiable information on K-12 students than ever, but the FBI warns that much of that data is severely exposed to threat actors. Threat
securityintelligence.webp 2019-01-10 14:30:02 How the Financial Services Industry Is Preparing to Avoid and Respond to Systemic Cyberattacks (lien direct) >Financial services industry leaders visited the IBM X-Force Command Cyber Range for a war game exercise designed to battle-test their response to a systemic cyberattack. Guideline
securityintelligence.webp 2019-01-09 14:25:01 Deciphering the Encryption Paradox (lien direct) >The practice of protecting network data with encryption is gaining steam, and with good reason. But companies need adequate network visibility to keep up with threats that evade traditional detection.
securityintelligence.webp 2019-01-09 12:45:03 Maximize Your Security Operations Center Efficiency With Incident Response Orchestration (lien direct) >Incident response orchestration and automation can help boost the accuracy and efficiency of IR processes and reduce the burden on the understaffed SOC.
securityintelligence.webp 2019-01-09 12:40:02 3 Urgent Areas of Action to Address National Cybersecurity Risks (lien direct) >The U.S. is not where it needs to be in terms of managing cybersecurity risks as a national effort, according to the Aspen Cybersecurity Group.
securityintelligence.webp 2019-01-08 15:05:01 SIEM Event Normalization Makes Raw Data Relevant to Both Humans and Machines (lien direct) >In its raw form, log data is almost impossible for a human to process, so advanced SIEM solutions conduct a process called event normalization to deliver a homogeneous view.
securityintelligence.webp 2019-01-07 17:20:02 The System Development Life Cycle: A Phased Approach to Application Security (lien direct) >By completing the phases of the system development life cycle (SDLC), security teams can integrate processes and technologies into the development process and improve application security.
securityintelligence.webp 2019-01-07 12:55:02 Is It Time for Enterprises to Bid Farewell to BYOD? (lien direct) >As BYOD practices blur the boundary of the enterprise perimeter, how can security leaders ensure corporate data is safe? Guideline
securityintelligence.webp 2019-01-07 11:50:00 Close the Gap on Advanced Threats With Integrated Security (lien direct) >Advanced threats are evolving faster than enterprise security, despite record spend. Organizations need an integrated ecosystem of solutions that provide visibility into anomalies and potential risks.
securityintelligence.webp 2019-01-04 13:05:02 New Year, New Risks: 3 Application Security Resolutions You Should Adopt in 2019 (lien direct) >To ring in the new year, application security teams should resolve to implement more security into the development process, prioritize consumer trust and pay more attention to false negatives.
securityintelligence.webp 2019-01-04 12:30:03 Your Security Strategy Is Only as Strong as Your Cyber Hygiene (lien direct) >Without full network visibility and regular utilization of cyber hygiene best practices, your enterprise could face very real, but entirely preventable, security risks.
securityintelligence.webp 2019-01-03 13:25:02 The Gift That Keeps on Giving: PCI Compliance for Post-Holiday Season Returns (lien direct) >Holiday spending is on the rise both in-store and online. How can retailers ensure PCI compliance to manage large transaction volumes and post-holiday refunds?
securityintelligence.webp 2019-01-03 13:00:02 Government Cybersecurity Processes Must Change Drastically to Keep Up With Complex Attack Vectors (lien direct) >Since governments have so many potential attack vectors to manage, government cybersecurity professionals need clear processes, procedures and authority to harden vulnerable environments.
securityintelligence.webp 2019-01-03 12:40:02 Who Goes There? The Art of Digital Identity and Access Management (lien direct) >To connect the real world to the digital world, we can create digital identity models that represent a person with different attributes, characteristics and goals.
securityintelligence.webp 2019-01-02 14:30:02 Why Proactive Data Compliance Is Imperative for Secure Digital Transformation (lien direct) >The risks associated with failure to establish proactive data compliance go far beyond regulatory violations and loss of consumer trust. Compliance is critical for secure digital transformation.
securityintelligence.webp 2019-01-02 13:05:01 Top 2019 Cybersecurity Predictions From the Resilient Year-End Webinar (lien direct) >During the recent IBM Resilient year-end webinar, expert panelists discussed and debated the trends that defined 2018 and offered cybersecurity predictions on what the industry can expect in 2019.
securityintelligence.webp 2019-01-02 12:45:02 It\'s Time to Dispel These Dangerous Password Security Myths (lien direct) Passwords are bad, and alternatives abound. But first we need to overcome the common myths and misconceptions about the password.
securityintelligence.webp 2019-01-02 12:15:02 Lessons From the Data Encryption Front Line: Understanding Common Threats (lien direct) >There is no single answer to the question of how to best use data encryption. Depending on their application and data types, organizations will likely need to apply different architectural patterns.
securityintelligence.webp 2018-12-28 16:30:02 The Cyber Attribution Dilemma: 3 Barriers to Cyber Deterrence (lien direct) >The concept of mutually assured destruction (MAD) has historically prevented nuclear war, but threat actors' advanced obfuscation techniques have made cyber deterrence difficult if not impossible. Threat
securityintelligence.webp 2018-12-28 12:40:02 There Is No Perfect Time to Tackle Security Tasks, So Don\'t Wait Until It\'s Too Late (lien direct) With so many fires to put out every day, it can be tempting to put off less urgent security tasks, exposing the enterprise to preventable risks.
securityintelligence.webp 2018-12-27 12:35:02 Is 5G Technology a Blessing or a Curse for Security? Depends Who You Ask (lien direct) >With blazing fast speeds and lower latency, will 5G technology mitigate or exacerbate existing network security concerns?
securityintelligence.webp 2018-12-26 12:50:02 4 Ways to Overcome the Cyber Workforce Shortage (lien direct) >The supply/demand ratio for the cyber workforce is now about 2.3 skilled workers per job opening, according to NIST. Security leaders need to be more creative to fill the gaps in their teams. Guideline
Last update at: 2024-04-29 14:08:00
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter