What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2018-10-23 11:30:01 Why You Need Advanced Authentication to Protect Identities Without Compromising User Experience (lien direct) >Advanced authentication solutions can help mitigate the risk of fraud by detecting malicious activity without adding unwanted speed bumps to the online user experience.
securityintelligence.webp 2018-10-22 12:15:02 What Can We All Learn From the U.S. Department of Energy\'s Cybersecurity Strategy? (lien direct) The U.S. Department of Energy's "Cybersecurity Strategy" document contains key principles and processes that can help organizations in all sectors improve their security posture.
securityintelligence.webp 2018-10-22 12:00:01 IBM Security Named a Leader in IDC Incident Response MarketScape Report (lien direct) >This year, IDC recognized IBM X-Force Incident Response and Intelligence Services (IRIS) for effectively streamlining incident response (IR) for customers around the globe.
securityintelligence.webp 2018-10-22 10:40:02 Don\'t Dwell On It: How to Detect a Breach on Your Network More Efficiently (lien direct) Dwell times for data compromises are still shockingly high. Understand how to detect a breach in your network to improve response and mitigation time.
securityintelligence.webp 2018-10-19 12:05:01 How to Create Better Security Awareness Content for Your Employees (lien direct) >Despite increased security awareness training efforts, human error is still responsible for the majority of data breaches today.
securityintelligence.webp 2018-10-19 11:30:02 Wisdom of the Crowd: How the App Store Model Drives Innovation in Data Security (lien direct) >Application developers can accelerate the pace of innovation in data security by making it easy for third parties to integrate with their platforms.
securityintelligence.webp 2018-10-18 12:55:01 Orchestrating Incident Response Beyond Triage and Enrichment (lien direct) >Incident response orchestration can help security teams transform response across the entire incident life cycle, including automating remedial actions and mitigating future attacks.
securityintelligence.webp 2018-10-18 11:25:01 Why Limor Golan Works Hard to Make Security Operations Easier (lien direct) >Limor Golan is a self-described hyperactive developer who works best under stress. Trusteer was so impressed they created a role specifically for her to improve security operations through automation.
securityintelligence.webp 2018-10-17 13:00:02 5 Tips to Bring Colleagues on Board With Information Security Systems (lien direct) >The more employees and business leaders are involved with your information security systems, the more long-term buy-in you'll have when it comes to following security policies and best practices. Guideline
securityintelligence.webp 2018-10-17 11:55:01 Why You Should Practice and Drill to Prepare for a Cyber Emergency (lien direct) >The U.S. Fire Administration's five key components of a fire safety education program serve as a useful framework for CISOs looking to boost their company's ability to respond to a cyber emergency.
securityintelligence.webp 2018-10-17 11:15:01 Is Employee Negligence Threatening Your Information Security? (lien direct) >With a little education and a lot of communication, security leaders can steadily reduce employee negligence over time through consistent, comprehensive awareness training. Guideline
securityintelligence.webp 2018-10-16 13:45:02 Ready for Door-to-Door Delivery: Mobile Cybersecurity Simulation Training (lien direct) >With our mobile cybersecurity simulation facility, we can bring the Cyber Range experience to a global audience, helping companies develop the mastery and skills needed for cyberattack preparedness.
securityintelligence.webp 2018-10-15 19:00:02 Simplify Your Security With an Open Cloud-Based Platform (lien direct) >Today, we're announcing IBM Security Connect, an open, cloud-based platform that is capable of analyzing federated security data across unconnected tools and environments.
securityintelligence.webp 2018-10-15 10:05:01 3 Lessons That Are Informing the Next Generation of the Cyber Range (lien direct) >With the success and lessons learned from our X-Force Command Cyber Range, IBM is excited to launch its new mobile command center, the X-Force Command Cyber Tactical Operations Center (C-TOC).
securityintelligence.webp 2018-10-12 13:10:02 Is Your Site Protected Against Drupal Security Flaws? (lien direct) >This past summer saw a pair of Drupal security flaws exposed and patched. Is your website secure?
securityintelligence.webp 2018-10-12 12:45:01 Were Millennials Born for a Career in Cybersecurity? (lien direct) >From high school to higher education, there are countless opportunities for security professionals and organizations to educate young people about a career in cybersecurity.
securityintelligence.webp 2018-10-12 12:10:03 An Increase in PowerShell Attacks: Observations From IBM X-Force IRIS (lien direct) >Since the open source release of the PowerShell framework in 2016, IBM X-Force Incident Response and Intelligence Services (IRIS) has identified an upward trend in malicious PowerShell use.
securityintelligence.webp 2018-10-12 12:05:01 Visit the Subway System of Cybercrime With Security Consultant Francisco Galian (lien direct) >The battle stories Francisco Galian heard as a student inspired him to protect multinational networks as a security consultant. He's parachuted in when times get critical for IBM Security customers.
securityintelligence.webp 2018-10-11 21:05:01 How to Use DNS Analytics to Find the Compromised Domain in a Billion DNS Queries (lien direct) >Using unique methods of analyzing DNS data, advanced DNS analytics enables security teams to quickly and proactively find and eliminate potential threats.
securityintelligence.webp 2018-10-11 12:15:02 Cybersecurity Future Trends: Why More Bots Means More Jobs (lien direct) >Although AI is poised to take a much larger role in cybersecurity future trends, this doesn't necessarily mean fewer opportunities for human analysts. In fact, it could mean quite the opposite.
securityintelligence.webp 2018-10-10 19:10:02 Threat Actors Prey on Drupalgeddon Vulnerability to Mass-Compromise Websites and Underlying Servers (lien direct) >X-Force observed attackers using known Drupal vulnerabilities, including Drupalgeddon, to target websites and the underlying infrastructure that hosts them, leveraging Shellbot to open backdoors. Vulnerability Threat
securityintelligence.webp 2018-10-10 14:05:02 The Many Faces of Necurs: How the Botnet Spewed Millions of Spam Emails for Cyber Extortion (lien direct) >IBM X-Force researchers observed the Necurs botnet spewing millions of spam emails from more than 30,000 malicious IPs to extort bitcoin from victims who may or may not have viewed adult content. Spam
securityintelligence.webp 2018-10-10 12:00:02 How to Land an Entry-Level Cybersecurity Job (lien direct) >Cybersecurity is still a fresh, growing and evolving industry. Finding the right entry-level cybersecurity job now can help you shape your career in this burgeoning field for years to come.
securityintelligence.webp 2018-10-09 11:55:01 How to Avoid the Trap of Fragmented Security Analytics (lien direct) >To move toward deep, advanced security analytics, CISOs should replace their fragmented tools with a platform-based approach that can leverage a broad set of data.
securityintelligence.webp 2018-10-09 11:50:01 Out With the Old, In With the New: Separation of Duties the Right Way (lien direct) >The capacity to express technical IT concepts in business terms is critical to a better, more informed decision-making process when it comes to user access and separation of duties.
securityintelligence.webp 2018-10-08 12:30:02 Does Your SOC Have a Security Playbook? (lien direct) >By creating, regularly reviewing and maintaining a security playbook, SOC leaders can position analysts to execute incident response processes more quickly and effectively. Guideline
securityintelligence.webp 2018-10-08 11:10:02 Cybersecurity Skills Aren\'t Just for Security Professionals Anymore (lien direct) Real security improvement comes when everyone in the workplace, not just IT and security professionals, is serious about practicing cybersecurity skills and habits.
securityintelligence.webp 2018-10-05 13:25:02 Why Healthcare Cyberattacks Should Be a Concern for Consumer Data Collectors (lien direct) >Personal health information is extremely valuable to threat actors, and companies that store customers' health data need to be wary of healthcare cyberattacks that could threaten their business. Threat
securityintelligence.webp 2018-10-05 10:00:01 Signing Up for Benefits? Beware of Phishing Attacks (lien direct) >Over the next two months, companies should educate and test their employees to prepare for the rise in phishing attacks related to benefits enrollment and holiday party and charity campaign planning.
securityintelligence.webp 2018-10-04 13:25:02 The Inconvenient Truth About Your Eight-Character Password (lien direct) >Your eight-character password is not as secure as you might think, but there are several simple actions you can take to truly strengthen your password security.
securityintelligence.webp 2018-10-04 12:30:02 As IoT Security Concerns Rise, Are Solutions Keeping Up? (lien direct) >This year, IoT security jumped in importance for many security professionals as enterprises continue to adopt more IoT technologies. Now, our security tools and solutions need to catch up.
securityintelligence.webp 2018-10-04 12:20:02 How Nick Bradley Made a Career of Pursuing Bad Guys, From the Military to X-Force IRIS (lien direct) >X-Force IRIS Practice Lead Nick Bradley was on track for an illustrious career in the military police when a computer virus detoured his path towards protection of a different kind. Guideline ★★
securityintelligence.webp 2018-10-03 12:10:02 Bringing It All Back Home: Why You Should Apply Enterprise Network Security Policies to Your Smart Home (lien direct) >As threat actors increasingly target IoT devices to spread malware and facilitate DDoS attacks, it's crucial to establish network security policies for your home IT just as you would at work. Malware Threat
securityintelligence.webp 2018-10-03 11:35:01 The Wild West of Data Risk Management in the Age of Cloud, Mobile and Digital Transformation (lien direct) >In today's rapidly evolving security environment, it's imperative for organizations to establish a formal data risk management program that does more than just check the boxes.
securityintelligence.webp 2018-10-03 10:00:02 Visibility and Control: A One-Two Punch for Securing iOS Devices in the Enterprise (lien direct) >With many organizations now dependent on iOS devices, security leaders must balance productivity and security with the right endpoint management solution. Guideline
securityintelligence.webp 2018-10-02 13:30:02 The Vinyasa of Security: Why Continuous Improvement Is Essential for Any Cybersecurity Strategy (lien direct) >Like the concept of vinyasa in yoga, continuous improvement is the key to establishing and maintaining an effective cybersecurity strategy.
securityintelligence.webp 2018-10-02 11:30:02 SMB Security Best Practices: Why Smaller Businesses Face Bigger Risks (lien direct) >While massive data breaches typically hog all the cybersecurity headlines, SMB security is also at risk as cybercriminals go after easy targets with low IT budgets.
securityintelligence.webp 2018-10-01 12:00:01 Don\'t Overlook Your Data Blind Spots: 5 Tips for Protecting Unstructured Data (lien direct) As data becomes more fluid, dynamic and distributed, so do the challenges around protecting it. Unlike traditional data stores, there is little to no control of unstructured data. ★★
securityintelligence.webp 2018-10-01 11:45:01 An Open Letter to Security Managers: Stop Trying to Do It All (lien direct) >Security managers and IT teams today often try to tackle everything in-house, even though they don't always have the skills and resources to run an effective security program. ★★★★★
securityintelligence.webp 2018-10-01 11:00:02 National Cyber Security Awareness Month: What\'s New for 2018? (lien direct) To kick off October, we take a look back at what happened in cybersecurity in 2018 and a sneak peek at this year's National Cyber Security Awareness Month.
securityintelligence.webp 2018-09-28 13:25:01 IDC Releases 2018 Vendor Assessment for Ruggedized and IoT Device Deployments (lien direct) >As the most widely deployed IBM SaaS solution, MaaS360 brings a strong set of unified endpoint management (UEM) capabilities for ruggedized hardware and IoT device deployments. ★★
securityintelligence.webp 2018-09-28 12:05:01 How Shir Levin Uses Her Nose for News to Sniff Out Identity Fraud (lien direct) >Shir Levin used to report on government and law, but her journalism career wasn't data-driven enough for her. She now uses her experience in news, psychology and statistics to fight identity fraud. ★★★★★
securityintelligence.webp 2018-09-28 11:55:01 How to Develop Next-Generation SOC Analysts, Part 1 (lien direct) >SOC analysts don't always come with all the certifications and skills an organization needs to protect its data. How can security leaders develop these employees into passionate, dedicated analysts? Guideline
securityintelligence.webp 2018-09-27 14:35:05 IBM Named a Leader in \'The Forrester Wave: Identity Management And Governance, Q3 2018\' (lien direct) In its latest report for identity management and governance, Forrester recognized IBM Security as a Leader. Guideline
securityintelligence.webp 2018-09-26 16:10:04 Supporting the Shift to Passwordless Authentication With FIDO (lien direct) >IBM is embracing FIDO authentication across its offerings as part of its effort to shift the industry toward a standardized approach to authentication and the eventual end of passwords.
securityintelligence.webp 2018-09-26 13:00:05 Protect Your \'Matrix\' With Strong Privileged Access Management (lien direct) "The Matrix" shows the damage that a rogue actor can cause by gaining privileged access to a digital environment. Privileged access management tools can help security teams keep their networks secure.
securityintelligence.webp 2018-09-26 12:31:01 TRusted Anonymous Data Exchange (TRADE) Threat Intelligence Sharing With Blockchain (lien direct) >A new threat intelligence sharing network allows companies to control both who has access to information and the quality of anonymous threat data they consume. Threat ★★★★
securityintelligence.webp 2018-09-26 11:25:04 Maximize the Power of Your Open Source Application Security Testing (lien direct) >To secure products that use open source components, organizations must first take stock of how much of this code they are using in their products.
securityintelligence.webp 2018-09-25 12:25:04 Your Web Applications Are More Vulnerable Than You Think (lien direct) >A recent study from Positive Technologies shined a light on an attack vector that is often overlooked: the insecurity of web applications. ★★★★★
securityintelligence.webp 2018-09-24 17:40:04 Customer Focus Drives Leadership in SIEM, Security Analytics (lien direct) >We've seen many changes in the SIEM and security analytics space over the last decade, but throughout that time, IBM QRadar has consistently innovated and led the market in addressing new threats.
Last update at: 2024-05-15 07:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter