What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2018-09-24 16:41:00 What Metrics Do You Need to Measure the Success of Your SOC? (lien direct) >Your SOC collects mounds of data every day, but not all of it will contribute to a useful, relevant analysis of its performance. What metrics do you need to measure the success of your SOC?
securityintelligence.webp 2018-09-24 11:35:05 How Analytics Can Help You Better Understand Access Risks (lien direct) >The increasing complexity of modern IAM makes it hard to understand your organization's access risks. Identity analytics can help by enhancing existing processes with a rich behavioral and event data.
securityintelligence.webp 2018-09-24 08:05:04 Following the Clues With DcyFS: A File System for Forensics (lien direct) >Decoy File System's overlay layer is a forensic tool that helps security teams piece together what happens during a cyberattack and collect key evidence in the aftermath of a breach. Tool
securityintelligence.webp 2018-09-21 15:30:04 Understanding California\'s Consumer Privacy Act: The \'American GDPR\' (lien direct) Most companies still are not fully up to speed on GDPR compliance. Starting in 2020, they'll have a whole new regulatory maze to navigate: California's Consumer Privacy Act.
securityintelligence.webp 2018-09-21 11:25:05 How Can Companies Defend Against Adversarial Machine Learning Attacks in the Age of AI? (lien direct) >Machine learning can strengthen your security posture, but it's not without its blind spots. What do adversarial machine learning attacks look like, and how can companies stop them?
securityintelligence.webp 2018-09-20 12:25:05 Where Do We Stand With Digital Identity Trust? Top 5 Findings From the ISMG Survey (lien direct) >When it comes to digital identity trust, many organizations still struggle to strike the right balance between security and the customer experience.
securityintelligence.webp 2018-09-20 11:55:04 Ransomware 101: What Is Ransomware and How Can You Protect Your Business? (lien direct) >What is ransomware? In short, it's malware that encrypts your data and demands a ransom fee for its supposed safe return. The best defense against this threat is to keep it off the network altogether. Ransomware Malware Threat
securityintelligence.webp 2018-09-19 14:30:04 When It Comes to Cloud Data Protection, Defend Your Information Like a Guard Dog (lien direct) >When it comes to cloud data protection, it's not just credit card numbers that need protecting, it's also the data that represents a majority of your company's value: your intellectual property.
securityintelligence.webp 2018-09-19 11:45:03 Why Your Security Policies Could Be Failing Your Business (lien direct) >Over the past three decades in IT, a persistent problem lingers over even the most well-documented enterprise security policies: lackluster implementation.
securityintelligence.webp 2018-09-19 11:40:03 How to Drive ROI and Improve Endpoint Security With a Managed Security Services Provider (lien direct) >As an IT managed service provider (MSP), you can help clients save money by providing a high-value endpoint security service that closes the visibility gap.
securityintelligence.webp 2018-09-18 15:20:03 How Do You Know if Your Privileged Accounts Are at Risk? (lien direct) >Since the majority of data breaches involve privileged accounts, it's critical to keep those accounts as secure as possible. ★★★
securityintelligence.webp 2018-09-18 11:40:04 Know Your Enemy: The Art and Science of Cyberthreat Hunting (lien direct) >By conducting regular and comprehensive cyberthreat hunting, organizations can stay one step ahead of malicious actors and soften the blow of a data breach.
securityintelligence.webp 2018-09-17 12:20:04 Reconciling Trust With Security: A Closer Look at Cyber Deception With DcyFS (lien direct) >Central to DcyFS's cyber deception capabilities is its ability to modulate subject trust through a hierarchical file system organization.
securityintelligence.webp 2018-09-17 11:10:03 The Road to Freedom: How a Strong Security Culture Can Enable Digital Transformation (lien direct) >Cybersecurity, if regarded as a strategic business enabler rather than an obstacle, can become the path to a smoother, freer digital transformation. Rethinking your security culture is the first step. ★★★★
securityintelligence.webp 2018-09-17 11:05:03 The National Cyber Security Centre and IBM Security Join Forces to Improve Security Skills (lien direct) >Organizations are struggling to hire enough people with the right security skills. Industry and government must work together to give more opportunities to potential cyber talent. ★★★★★
securityintelligence.webp 2018-09-14 13:00:03 Don\'t Get Caught Off Base: Make Threat Intelligence a Security Imperative (lien direct) Security teams can better prepare for cyberattacks by leveraging the different types of threat intelligence to inform decision-making at various levels of the enterprise. Threat ★★★
securityintelligence.webp 2018-09-14 11:40:03 Listen to the Music of Technology With Integration Engineer Tone Johnson (lien direct) >As an integration engineer for IBM X-Force and a former music producer, Anthony "Tone" Johnson has learned to embrace his creative side when approaching technical challenges.
securityintelligence.webp 2018-09-13 13:00:04 It\'s Time to Adopt AI in Your Security Operations Center (lien direct) If your security operations center (SOC) team is overwhelmed when it comes to cybersecurity, it's time to consider AI to automate your time-consuming tasks.
securityintelligence.webp 2018-09-13 12:00:04 New Gartner Report Recommends a Vulnerability Management Process Based on Weaponization and Asset Value (lien direct) Garner's new report recommends factoring severity, asset value and active exploits into your vulnerability management process. Vulnerability
securityintelligence.webp 2018-09-13 11:15:03 12 New iOS 12 Features That Promise to Enhance Enterprise Device Management (lien direct) >Apple's upcoming iOS 12 release will introduce new features that promise to help security teams improve enterprise device management.
securityintelligence.webp 2018-09-12 13:00:03 What Are the Risks and Rewards Associated With AI in Healthcare? (lien direct) >While the use of AI in healthcare promises to improve visibility and implementation, there are serious risks associated with the emerging technology if misused by staff or abused by threat actors. Threat
securityintelligence.webp 2018-09-12 12:15:03 A Beginner\'s Guide to Threat Hunting (lien direct) Threat hunting is a complex and labor-intensive task, but it can go a long way toward helping your organization detect APTs before they can cause damage to the network. Threat
securityintelligence.webp 2018-09-12 12:05:03 Here\'s Why Business Email Compromise Is Still Driving Executive Identity Theft (lien direct) Business email compromise scams are still surprisingly lucrative. In fact, the volume and frequency of BEC attacks have skyrocketed in recent years, according to FBI data.
securityintelligence.webp 2018-09-11 17:45:03 Legal AI: How Machine Learning is Aiding - and Concerning - Law Practitioners (lien direct) >Law firms tasked with analyzing mounds of data can vastly improve their efficiency by using legal AI tools. ★★★★★
securityintelligence.webp 2018-09-11 13:00:03 How Can Media Companies Be More Confident in Their Cybersecurity Strategy and Policy? (lien direct) >According to recent research, only 1 percent of media companies are very confident in their cybersecurity strategy and policy. ★★★
securityintelligence.webp 2018-09-11 11:25:02 Inspecting the Inspectors: How to Get the Most Out of Managed Security Solutions (lien direct) >The IT skills shortage has led many organizations to consider investing in a managed security service provider (MSSP). But how do you know which vendor is right for your business? ★★
securityintelligence.webp 2018-09-10 12:55:05 Hidden in Plain Sight: File System Protection With Cyber Deception (lien direct) >Decoy File Systems (DcyFS), a new file system approach recently unveiled in Paris, complement access control schemes and can help overcome many of the fundamental limitations of traditional ACLs.
securityintelligence.webp 2018-09-10 12:01:01 IBM X-Force Delves Into ExoBot\'s Leaked Source Code (lien direct) IBM X-Force researchers unpacked ExoBot's inner workings to reveal insights into its dynamic mechanisms and the features that help criminals use it in cross-channel bank fraud schemes.
securityintelligence.webp 2018-09-10 11:20:03 Why We Need Women in Security and What We\'re Doing to Help (lien direct) Through programs such as Cyber Day 4 Girls and Cyber Day for Collegiate Women, IBM is encouraging young female students to join the cyber workforce and boost the percentage of women in security.
securityintelligence.webp 2018-09-07 12:00:03 How Brad Olive Fights Fires With Security Awareness (lien direct) >Brad Olive has been spreading security awareness since the dawn of the internet. Today he develops personalized learning road maps aimed at various roles and user types for IBM Security Academy.
securityintelligence.webp 2018-09-07 11:05:02 Not Your Grandfather\'s SIEM: 5 Signs That You Should Reconsider Your Current SIEM Deployment (lien direct) Security ecosystems and threat hunting techniques have evolved since the introduction of SIEM more than 15 years ago. Is your security intelligence strategy up to date? Threat
securityintelligence.webp 2018-09-06 11:45:02 4 New Smart Office Security Risks and How to Mitigate Them (lien direct) >The smart office market is forecast to double by 2023. But while IoT devices promise to bring a bevy of benefits, they also introduce entirely new categories of cyber risk.
securityintelligence.webp 2018-09-06 11:10:03 Making the Business Case for Managed IAM Solutions (lien direct) >Identity and access management (IAM) solutions can deliver real business value - and managed IAM solutions can help make sure they continue delivering that value well into the future.
securityintelligence.webp 2018-09-05 13:00:03 Why You Shouldn\'t Overlook Personal Electronic Devices in Your Enterprise Network (lien direct) When it comes to protecting personal electronic devices, a strong organizational culture of security, from top management to the most junior employees, is imperative.
securityintelligence.webp 2018-09-05 12:26:02 Threat Actors Peddling Weaponized IQY Files Via Necurs Botnet (lien direct) >Threat actors have taken a liking to IQY files, which are foreign to most users and appear benign to many spam filters. Spam Threat
securityintelligence.webp 2018-09-05 12:25:05 X-Force IRIS Identifies FIN6 Activity on POS Networks (lien direct) >IBM X-Force IRIS identified a cybergang known as FIN6 using the FrameworkPOS and GratefulPOS malware to harvest massive amounts of payment card data from point-of-sale (POS) systems. Malware
securityintelligence.webp 2018-09-04 12:20:04 Checkmate: How to Win the Cybersecurity Game (lien direct) >Some refer to information security as a war, but it's better to think of it as a game. To win the cybersecurity game, you need to immerse yourself, practice and retrain regularly.
securityintelligence.webp 2018-09-04 11:55:03 Less Is More: Why CISOs Should Consolidate Their Security Tools (lien direct) >CISOs need a broad range of security tools to fulfill their growing list of responsibilities. The more they can consolidate these solutions, the easier they are to manage and monitor.
securityintelligence.webp 2018-09-04 10:00:05 CamuBot: New Financial Malware Targets Brazilian Banking Customers (lien direct) >IBM X-Force researchers identified new financial malware, dubbed CamuBot, that attempts to camouflage itself as a security module required by the Brazilian banks it targets. Malware
securityintelligence.webp 2018-08-31 12:20:04 How Matt Dobbs Solves the Cybersecurity Puzzle (lien direct) >His time in the dot-com bubble set Matt Dobbs on the road to global cybersecurity. Today he ensures IBM Security's point products integrate seamlessly for client convenience and peace of mind.
securityintelligence.webp 2018-08-31 12:00:03 \'All the Queen\'s Horses\': A Real-World Use Case for Managing Insider Threats (lien direct) On Sept. 6, director Kelly Richmond Pope will discuss a case in which a small town official stole $53 million in public funds over two decades to illustrate the importance of managing insider threats.
securityintelligence.webp 2018-08-30 11:00:03 Why Your Organization Should Invest in Cybersecurity Insurance (lien direct) >Despite the rising cost of a data breach, many organizations still believe they don't need cybersecurity insurance.
securityintelligence.webp 2018-08-29 12:45:05 Cybersecurity Muscle Memory: Drilling for a Tight Incident Response (lien direct) >It's not enough to follow a rough outline of your incident response strategy. Conduct regular, intensive, detailed exercises within a well-defined framework to establish cybersecurity muscle memory.
securityintelligence.webp 2018-08-29 12:45:02 It\'s Time for Cryptocurrency Security to Catch Up With Investor Expansion (lien direct) Regulators and digital coin exchanges should build robust cryptocurrency security into their systems to protect themselves and individual investors from theft and fraud.
securityintelligence.webp 2018-08-28 11:55:04 3 Key Areas of Security Operations to Benchmark and Evaluate (lien direct) >SOC leaders should benchmark against speed, intelligence and accuracy to effectively measure and, ultimately, improve their security operations workflow. Guideline
securityintelligence.webp 2018-08-28 11:45:05 Getting Your Organization Up to Speed With SAP GRC (lien direct) >There's a gowing disparity between IT professionals and the C-suite regarding SAP GRC concerns. Bridging this gap of understanding is the first step toward an effective compliance strategy.
securityintelligence.webp 2018-08-27 13:41:00 Mobile Blockchain Ballot Trial Raises Voting Security Questions (lien direct) >West Virginia launched a pilot program to enable members of the military to cast ballots for November's U.S. elections on their mobile devices, but some experts are concerned about voting security.
securityintelligence.webp 2018-08-27 13:27:03 How Gaming Prepares Youth for Careers in Cybersecurity (lien direct) >The time kids spend playing video games online may provide opportunities for learning cybersecurity basics. Experts believe the post-millennial generation could be primed for careers in cybersecurity.
securityintelligence.webp 2018-08-27 12:28:02 Password Management Remains an Issue - What\'s Next? (lien direct) Common password management habits have been insecure and out-of-date for a while. But despite knowledge of the risks around recycled credentials and other gaps, users have been slow to change tack. ★★★
securityintelligence.webp 2018-08-24 11:45:03 Security Gamification Engineer Richard Moore Proves That Anyone Can Be a Hacker (lien direct) >Security gamification engineer Richard Moore designs cyberthreat scenarios to unlock the competitive spirit of cybersecurity professionals and demonstrate how easy it is for anyone to hack a system. Hack ★★★
Last update at: 2024-05-15 04:08:11
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter