What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2018-11-16 15:10:02 How to Stay One Step Ahead of Phishing Websites - Literally (lien direct) >Ahead-of-threat detection enables security professionals and consumers to identify potential phishing websites faster than traditional browser protection apps can blacklist active cyberthreats.
securityintelligence.webp 2018-11-16 14:15:01 How to Choose the Right Artificial Intelligence Solution for Your Security Problems (lien direct) >If you're thinking about adopting artificial intelligence as an ally in your security operations center, the following questions and considerations can be helpful to guide your decision-making.
securityintelligence.webp 2018-11-16 13:00:01 Why the EU Is More Likely to Drive IT and Security Trends Than the US (lien direct) >EU companies are far ahead of their U.S. counterparts in terms of adopting IT and security trends, according to recent research.
securityintelligence.webp 2018-11-15 14:20:02 4 Tips to Make the Most of Your Security Budget (lien direct) >Getting an increase security budget approved is one thing; spending it effectively is another challenge altogether. Follow these tips to get the most value out of your SOC's funds.
securityintelligence.webp 2018-11-14 14:00:02 Why User Behavior Analytics Is an Application, Not a Cybersecurity Platform (lien direct) >User behavior analytics (UBA) is a good application, but it isn't a replacement for SIEM. UBA is more accurately described as a cybersecurity application that can be added on top of an SIEM tool.
securityintelligence.webp 2018-11-14 12:05:01 How Can Industry Leaders and Academia Help Improve Cybersecurity Education? (lien direct) >It's up to security and educational leaders alike to improve and expand opportunities for cybersecurity education. Guideline
securityintelligence.webp 2018-11-13 14:00:02 As Mobile Security Challenges Mount, How Can CIOs and CISOs Eliminate Blind Spots? (lien direct) >With modern mobile security challenges demanding a deeper level of visibility, policy and protection, organizations must invest in advanced unified endpoint management (UEM) solutions.
securityintelligence.webp 2018-11-13 12:00:02 How to Stop Mobile Apps That Steal (lien direct) >One of the best ways for cybercriminals to deliver a payload on your organization's network is to smuggle it inside your employees' mobile apps.
securityintelligence.webp 2018-11-12 17:00:02 Busting Cybersecurity Silos (lien direct) >To break down cybersecurity silos, professionals must work together to share security information and build collaborative solutions to address the evolving cybersecurity threat landscape. Threat
securityintelligence.webp 2018-11-12 13:00:02 Trusting Security Metrics: How Well Do We Know What We Think We Know? (lien direct) >When it comes to security metrics, greater accuracy yeilds greater value, but complete context requires a diversity of insights. What if you can't have both?
securityintelligence.webp 2018-11-09 12:55:01 How Emerging Technologies Can Unexpectedly Advance - Or Impede - Cybersecurity Gender Inclusion (lien direct) >It's up to all of us to implement the waves of emerging security technologies and processes in ways that encourage, not impede, greater gender inclusion.
securityintelligence.webp 2018-11-09 12:50:02 How Can Companies Move the Needle on Enterprise Cloud Security Risks and Compliance? (lien direct) >Traditional vulnerability assessments don't always show the full picture of cloud security, compliance and risk. How can enterprises get ahead of the curve? Vulnerability
securityintelligence.webp 2018-11-09 12:40:01 Why You Should Start Leveraging Network Flow Data Before the Next Big Breach (lien direct) >One of the most crucial types of information for threat detection and incident response is network flow data, which has several unique properties that can help security analysts uncover attacks. Threat
securityintelligence.webp 2018-11-08 12:40:02 Top 5 Reasons to Attend the IBM Security Sessions at Think 2019 (lien direct) >As you consider the various IT security events happening next year, here are five key reasons why you should attend some of the compelling IBM Security sessions planned at Think 2019.
securityintelligence.webp 2018-11-08 11:00:03 Digital Identity Trust: A New Way to Authenticate (lien direct) >When building digital identity trust, security teams have historically struggled to find a balance between security and customer convenience. But what if they could have both?
securityintelligence.webp 2018-11-07 14:00:02 How Business Continuity Management Boosts Value in Your Security Program (lien direct) >A proactive, integrated business continuity management process will significantly boost the efficiency and value of your overall security program, according to the "2018 Cost of Data Breach Study." Data Breach
securityintelligence.webp 2018-11-07 12:10:02 How to Reduce Hidden Endpoint Management Costs and Increase Efficiency (lien direct) >To reduce hidden endpoint management costs, look for solutions that give you comprehensive visibility into your endpoint landscape and enable you to consolidate tools and increase efficiency.
securityintelligence.webp 2018-11-06 14:00:03 A Fun and Educational Answer to the Security Awareness Problem: The Security Escape Room (lien direct) >A security escape room can be a fun and interactive way to train employees on various security concepts they might otherwise ignore.
securityintelligence.webp 2018-11-05 13:05:02 3 Creative Strategies to Narrow the Skills Gap (lien direct) >The cybersecurity skills gap will continue to grow until executive leadership takes more creative steps to narrow it. Guideline
securityintelligence.webp 2018-11-05 13:05:02 How to Use Passive DNS to Inform Your Incident Response (lien direct) >Passive DNS replication can be an essential source of data to contextualize your threat intelligence and inform your incident response plan. Threat
securityintelligence.webp 2018-11-02 15:25:01 How an IoT Botnet Could Breach the Power Grid and Cause Widespread Blackouts (lien direct) >A group of researchers from Princeton revealed that, through an attack dubbed MadIoT, threat actors could leverage an IoT botnet to compromise the power grid and cause widespread blackouts. Threat
securityintelligence.webp 2018-11-02 12:45:01 Why You Should Seek Out Alternative Intelligence in Your Cybersecurity Recruitment (lien direct) >With constantly evolving threats and a growing skills gap, the cybersecurity industry should consider alternative intelligence to enable the full digital transformation of our organizations.
securityintelligence.webp 2018-11-02 12:40:03 How to Boost Your Data Privacy With a Virtual Private Network (lien direct) >Using a virtual private network (VPN) to obfuscate your location and encrypt data is a powerful way to boost data privacy and prevent the tracking, stalking and theft of personal information.
securityintelligence.webp 2018-11-01 12:15:02 How Dimitry Snezhkov Balances the Yin and Yang of Penetration Testing (lien direct) >Dimitry Snezhkov didn't touch a computer until he was 18. Now he spends his days penetration testing to uncover security gaps and his nights meditating on the balance of life.
securityintelligence.webp 2018-11-01 11:55:01 4 Hard-Learned Lessons for CISOs (lien direct) >Learn these lessons for CISOs before they hitch your security strategy.
securityintelligence.webp 2018-10-31 12:50:01 Major Application Security Oversights You Can\'t Afford (lien direct) Many IT teams have developed a habit of treating application security as an afterthought. As a result, it might be their greatest vulnerability.
securityintelligence.webp 2018-10-31 11:30:01 How to Develop an Immersive Cybersecurity Simulation (lien direct) >A well-planned cybersecurity simulation can help the entire organization, from incident responders to top leadership, practice their crisis management skills in a low-stakes yet immersive environment. Guideline
securityintelligence.webp 2018-10-31 10:55:01 How Much Is Endpoint Management Really Costing You? (lien direct) >Many organizations are paying much more than they realize for endpoint management in terms of money, resources and speed. Where do these hidden costs come from, and how can companies reduce them?
securityintelligence.webp 2018-10-30 12:25:01 How SEO Poisoning Campaigns Are Mounting a Comeback (lien direct) >SEO poisoning is on the rise again. How do threat actors use search engine results to drive victims to malicious sites, and what can users do to protect themselves? Threat
securityintelligence.webp 2018-10-30 11:45:01 Artificial Intelligence, Real Concerns: Hype, Hope and the Hard Truth About AI (lien direct) >With a corporate culture that supports transparency and human agency, it's possible to maximize the existing benefits of artificial intelligence (AI) while laying the groundwork for the future of AI.
securityintelligence.webp 2018-10-29 12:30:00 Data Risk Management: Circling the Wagons With Three Chief Officers Leading the Way (lien direct) >To establish a consolidated data risk management program, the chief information security officer (CISO), chief data officer (CDO) and chief risk officer (CRO) must be on the same page.
securityintelligence.webp 2018-10-29 11:10:02 5 Ways CISOs Can Improve Collaboration on Security Risks (lien direct) >While the CISO's role is more important than ever, recent studies have revealed a disconnect between CISOs and business executives and difficulities communicating security risks in business terms. Studies
securityintelligence.webp 2018-10-29 11:00:04 Strengthening Industry Collaboration Through the Charter of Trust for a Secure Digital World (lien direct) >Under the Charter of Trust, limiting the impact of digital transformation and cybersecurity and building trust for users has to be the result of close collaboration at all levels.
securityintelligence.webp 2018-10-26 15:45:02 How Can Highly Regulated Industries Achieve Strong Authentication Via Mobile Devices? (lien direct) >By embracing the dervied credentials approach to personal identity verification, companies can deliver strong authentication, scalability, adherence to NIST guidelines, and ease of use and deployment.
securityintelligence.webp 2018-10-26 11:15:01 Is Malware Analysis Right for Your Business? (lien direct) >For companies that want to understand what is happening in their networks but lack malware analysis tools, using what is publicly available could be the difference between an infection and a crisis. Malware
securityintelligence.webp 2018-10-26 11:10:02 3 Novel Ways to Use Blockchain for Business Across Industries (lien direct) >By leveraging blockchain for business, organizations can clarify historical records and streamline transactions while significantly boosting overall enterprise security.
securityintelligence.webp 2018-10-26 11:00:01 How to Secure Mobile Messaging in Your Enterprise (lien direct) >Two decades ago, AOL's Instant Messenger changed the way we communicate. Today, mobile messaging is more popular than ever - but not much more secure.
securityintelligence.webp 2018-10-25 10:55:02 How Security Consultant Ben Goodrich Uses Physics to Navigate the State of Constant Change in Cybersecurity (lien direct) >Just three years ago Ben Goodrich graduated with a degree in physics. Today he's a security consultant working with the world's biggest companies to provide an injection of cybersecurity expertise.
securityintelligence.webp 2018-10-25 10:10:01 Why Security Career Journeys Need to Start From an Early Age (lien direct) >Encouraging young people to pursue a security career is not just the job of the public sector. Organizations that hire security professionals also have a responsibility to help grow this talent pool.
securityintelligence.webp 2018-10-24 15:30:02 How can highly regulated industries achieve strong authentication via mobile devices? (lien direct) >In effort to secure sensitive data and protect critical assets, IT & Security leaders in highly regulated industries, including the US Federal government, mandate strong authentication tied to... Guideline
securityintelligence.webp 2018-10-24 12:15:01 The Imperative and Opportunity of Ruggedized and IoT Device Management (lien direct) >Increasingly, businesses are focusing more on ruggedized and IoT device management, compliance of their endpoints, and developing an overall strategy to secure these types of devices.
securityintelligence.webp 2018-10-24 11:45:01 Overcoming the Electronics Industry\'s Insecurity Over Industrial IoT Deployments (lien direct) These days, many electronics companies deploy industrial IoT technologies without evaluating or protecting against cybersecurity risks, or preparing a fast and effective response to a breach.
securityintelligence.webp 2018-10-24 11:25:01 Cyber War Games: Top Payment Companies Collaborate to Respond to Financial Cyberattacks (lien direct) >In addition to targeted attacks, organizations in the financial services industry also face the threat of systemic financial cyberattacks. But are companies prepared for this type of threat? Threat
securityintelligence.webp 2018-10-23 12:10:02 Why You Need to Mature Your User Behavior Analytics Deployment (lien direct) >User behavior analytics (UBA) can help security teams uncover ignorant, negligent and malicious activity with advanced machine learning algorithms - but Rome wasn't built in a day.
securityintelligence.webp 2018-10-23 12:05:01 6 Common Myths That Could Be Holding Back Your Cybersecurity Awareness Efforts (lien direct) >To improve the company's overall cyber resilience posture, security leaders must promote a culture of cybersecurity awareness from the top down. They can start by debunking these six common myths. Guideline
securityintelligence.webp 2018-10-23 11:30:01 Why You Need Advanced Authentication to Protect Identities Without Compromising User Experience (lien direct) >Advanced authentication solutions can help mitigate the risk of fraud by detecting malicious activity without adding unwanted speed bumps to the online user experience.
securityintelligence.webp 2018-10-22 12:15:02 What Can We All Learn From the U.S. Department of Energy\'s Cybersecurity Strategy? (lien direct) The U.S. Department of Energy's "Cybersecurity Strategy" document contains key principles and processes that can help organizations in all sectors improve their security posture.
securityintelligence.webp 2018-10-22 12:00:01 IBM Security Named a Leader in IDC Incident Response MarketScape Report (lien direct) >This year, IDC recognized IBM X-Force Incident Response and Intelligence Services (IRIS) for effectively streamlining incident response (IR) for customers around the globe.
securityintelligence.webp 2018-10-22 10:40:02 Don\'t Dwell On It: How to Detect a Breach on Your Network More Efficiently (lien direct) Dwell times for data compromises are still shockingly high. Understand how to detect a breach in your network to improve response and mitigation time.
securityintelligence.webp 2018-10-19 12:05:01 How to Create Better Security Awareness Content for Your Employees (lien direct) >Despite increased security awareness training efforts, human error is still responsible for the majority of data breaches today.
Last update at: 2024-04-29 11:07:47
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter