What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2018-08-24 11:34:01 Don\'t Risk It: Why You Shouldn\'t Assume All Cybersecurity Solutions Are Based on Standards (lien direct) There is no governing board or standard for cybersecurity solutions, so you can't assume all products of a given type are either equal or interchangeable. ★★
securityintelligence.webp 2018-08-23 15:25:01 Don\'t Wait for Regulations to Transform Cryptocurrency Securities (lien direct) As bitcoin theft increases and the crypto market remains volatile, the question emerging around cryptocurrency securities is whether government regulation will help stabilize the digital economy. ★★★★
securityintelligence.webp 2018-08-23 12:02:03 Why You Need Full Visibility to Manage Common Vulnerabilities and Exposures (CVE) (lien direct) >The volume of CVE data is rapidly growing, and security teams need continuous visibility into their assets and associated risks to stay on top of emerging threats. ★★★★★
securityintelligence.webp 2018-08-22 15:15:02 What\'s In a (Threat Intelligence) Name? (lien direct) A lot of things in the threat intelligence world have multiple names, and these aliases often complicate the process of researching and dealing with security threats. Threat ★★★
securityintelligence.webp 2018-08-20 16:35:02 Stories From the Edge of IoT Security: Threat Demos From Black Hat and DEF CON (lien direct) >At Black Hat 2018 and DEF CON 26, experts shared insights about IoT security risks and vulnerabilities and offered advice to help organizations and consumers navigate our increasingly connected world. Threat
securityintelligence.webp 2018-08-20 10:10:02 How to Leverage Log Services to Analyze C&C Traffic (lien direct) Security teams can generate valuable insights about ongoing attacks by using log services and threat intelligence to analyze C&C traffic. Threat
securityintelligence.webp 2018-08-17 13:50:02 Bring These Security Metrics to Your Next Budget Meeting With the Board (lien direct) >By presenting the right security metrics to executives, CISOs can develop a strong business case for greater investment in cybersecurity.
securityintelligence.webp 2018-08-17 11:40:02 How to Protect Your Organization From Insider Threats (lien direct) >Malicious actors outside your organization aren't always the only ones at fault for data breaches. Comprehensive employee security training is crucial to minimize the risk of insider threats.
securityintelligence.webp 2018-08-16 12:15:02 Email Security Best Practices to Help You Reel In the Threat of Phishing (lien direct) >Phishing is still among the most common causes of a data breach. Companies should invest in managed security services and comprehensive awareness training to improve email security best practices. Threat
securityintelligence.webp 2018-08-15 13:06:01 Android 9 in the Enterprise: Easy as Pie (lien direct) >With enhanced features for users' personal and professional lives alike, Android 9 Pie raises the bar yet again for Google's mobile OS offering.
securityintelligence.webp 2018-08-15 12:06:01 Global Perspectives on Cyber Resilience From Marsh & McLennan\'s 2018 Cyber Handbook (lien direct) Given the increasingly sophisticated and interconnected nature of the cyberthreat landscape, organizations must collaborate across sectors to improve cyber resilience around the world.
securityintelligence.webp 2018-08-14 11:16:01 How John Clarke Shifted Gears From Driving Vans to Gamifying Incident Response (lien direct) >Ten years ago, John Clarke was driving a van in Ireland for a living. Today, he develops games at IBM to help train security professionals on incident response and cyber situational awareness.
securityintelligence.webp 2018-08-14 11:11:01 How a Fascination With Machinery Led Irina Nicolae to AI Research (lien direct) >As a young girl in Romania, Irina Nicolae was fascinated with machinery and how different parts fit together. Today, she conducts AI research to develop ways to protect this technology from threats.
securityintelligence.webp 2018-08-14 11:08:01 How Mike Barcomb\'s Military Mindset Enhances Incident Response (lien direct) IBMer Mike Barcomb draws upon his experience in the U.S. Army Reserve to lead a team of incident response experts through careful planning, regular rehearsals and quick decision-making. Guideline
securityintelligence.webp 2018-08-14 10:16:01 A Black Hat Veteran Reflects on the Hot Topics at This Year\'s Conference (lien direct) Topics of discussion at this year's Black Hat conference included the Internet of Things (IoT) in smart cities, the latest advancements in vulnerability management and more. Vulnerability
securityintelligence.webp 2018-08-13 15:06:01 How to Defend With the Courses of Action Matrix and Indicator Lifecycle Management (lien direct) >The lifecycle management of indicators is an important element to support decisions and actions against attackers. This process informs the courses of action matrix to build a response plan.
securityintelligence.webp 2018-08-10 12:31:02 Know Your Enemy: How to Build a Successful Threat Hunting Program (lien direct) >To build a successful threat hunting program, you must thoroughly understand who might attack your organization, what these malicious actors might be after and what tactics they'll use to get it. Threat
securityintelligence.webp 2018-08-10 12:21:01 Identity Is the New Perimeter - But Where\'s Its Firewall? (lien direct) Network and endpoint access procedures have progressed to the point that now identity is the new perimeter of cybersecurity. Improving methods of multifactor authentication is crucial to building trust.
securityintelligence.webp 2018-08-09 15:26:01 What Are the Seven Biggest Social Media Scams of 2018? (lien direct) >Social media scams are an ever-evolving way for criminals to abuse the exponentially connected applications that are increasingly saturating users' everyday lives.
securityintelligence.webp 2018-08-09 14:11:02 How a Cyberattack Framework Can Help Reduce Risk at All Levels, Part 4 (lien direct) >Even after a successful attack, security teams can still minimize the financial and reputational damage associated with a breach by following the IBM X-Force cyberattack framework.
securityintelligence.webp 2018-08-09 10:01:01 How to Outsmart the Smart City (lien direct) >Researchers from Threatcare and IBM X-Force Red joined forces to test several smart city devices, with the goal of investigating "supervillain-level" attacks. Here's what the teams found.
securityintelligence.webp 2018-08-08 14:46:00 Become a JSON Formatter - and Kick Your Security Integrations Into Action (lien direct) >Becoming a JSON formatter, and packing up your data in a new way, can reduce or eliminate the need for custom work and save your security team precious time.
securityintelligence.webp 2018-08-08 12:26:01 IBM Veteran Training: Service Members Shine in Cyber Crisis Management Training (lien direct) >As the cybersecurity industry is challenged with a growing skills gap, IBM and CASY are offering cybersecurity training for veterans through the Veterans Accelerator program.
securityintelligence.webp 2018-08-08 10:01:01 DeepLocker: How AI Can Power a Stealthy New Breed of Malware (lien direct) >DeepLocker has changed the game of malware evasion by taking a fundamentally different approach from any other current evasive and targeted malware. Here's what you need to know. Malware ★★★
securityintelligence.webp 2018-08-07 11:56:01 Why You Should Do Your Homework Before Investing in Enterprise Blockchains (lien direct) >Organizations looking to invest in enterprise blockchains to unify and secure transactions and data records should do their homework before trusting a vendor with their most sensitive information.
securityintelligence.webp 2018-08-07 11:41:01 How to Manage App Security Amid Expanding Shadow IT (lien direct) >Protecting endpoint-generated data is the name of the game in cybersecurity today. However, increasing shares of shadow IT devices in the workplace are making app security a more significant challenge.
securityintelligence.webp 2018-08-06 07:46:00 7 Ways to Identify Darknet Cybersecurity Risks (lien direct) >Explore seven characteristics of security risk from the dark and hidden web. Learn how organizations can capture the latent value of dark-sourced threat intelligence. Threat
securityintelligence.webp 2018-08-03 15:41:00 5 Ways Privacy by Design Can Rebuild Consumer Trust (lien direct) >As enterprises adopt GDPR requirements of privacy by design and default, there's an opportunity to win customer trust and build meaningful relationships through customer education around data privacy.
securityintelligence.webp 2018-08-02 12:36:01 How to Maximize Your Cybersecurity Investment (lien direct) >To determine the most effective cybersecurity investment for your organization, it's essential to follow a road map that skirts risks and assesses potential threats.
securityintelligence.webp 2018-08-01 12:16:02 How a Cyberattack Framework Can Help Reduce Risk at All Levels, Part 3 (lien direct) >An attacker who gains access won't necessarily walk away with an organization's proprietary data. Here's how a cyberattack framework can help you subvert an attacker already in a network.
securityintelligence.webp 2018-08-01 11:03:04 How Self-Assessment Can Help You Avoid a Data Breach (lien direct) >Your business can avoid a data breach by using self-assessment tools to plan your cybersecurity approach. Doing so empowers you to focus on making the headlines with good news. Here's how. Data Breach
securityintelligence.webp 2018-08-01 10:41:02 5 Ways to Improve Collaboration Among Security Professionals (lien direct) >Security professionals are not sharing intelligence as effectively as threat actors. The community can build a safer digital future for everyone by adopting more collaborative strategies. Threat
securityintelligence.webp 2018-07-31 16:16:00 How to Become an Articulate Leader and CISO in Five Steps (lien direct) >When a CISO is also an articulate leader, he or she can teach the company at large why cybersecurity is essential to business interests and motivate stronger coordination to achieve goals. Guideline
securityintelligence.webp 2018-07-31 11:41:00 The State of Cybersecurity: A CISO and CTO Dish on AI, Emerging Threats, Crisis Leadership and More (lien direct) >Sridhar Muppidi, CTO of cloud security and IAM at IBM Security, and Shamla Naidoo, global CISO at IBM, took time to discuss topics ranging from AI and blockchain to threat sharing and collaboration. Threat
securityintelligence.webp 2018-07-30 15:31:00 An AI Chatbot and Voice Assistant for the Mobile Employee (lien direct) >IBM developed a new AI-enabled voice assistant to respond to common questions across email, corporate contacts and calendar using natural language processing (NLP) capabilities.
securityintelligence.webp 2018-07-30 12:16:00 How to Achieve Ransomware Recovery - Without Paying Ransom (lien direct) >Ransomware recovery can be costly for companies with no defense strategy in place. Here's what your organization can do to protect itself from these ever-evolving threats. Ransomware
securityintelligence.webp 2018-07-30 10:31:00 How to Get the Most Out of DEF CON and Black Hat 2018 (lien direct) >The IBM X-Force Red team is well-represented at DEF CON and Black Hat 2018, hosting sessions and panels about smart city security, vulnerability management and more. Vulnerability
securityintelligence.webp 2018-07-27 12:35:05 Bridging the Divided Perspectives on SOC Tech and Talent (lien direct) >There's a significant divide between perceptions of SOC technology, talent and other key operations issues among analysts, directors and executives, according to the findings of a recent report.
securityintelligence.webp 2018-07-27 12:00:05 Managing Enterprise Security Risk on Vacation (lien direct) >Enterprise data and devices require additional safeguarding wherever your employee takes them - especially on vacation. Some basic user education can greatly reduce security risk.
securityintelligence.webp 2018-07-27 11:35:05 Incident Response Under GDPR: What to Do Before, During and After a Data Breach (lien direct) >With GDPR in full swing, organizations need to prepare their incident response plans to move swiftly in the event of a breach and meet the mandated 72-hour incident disclosure window. Data Breach
securityintelligence.webp 2018-07-26 14:25:05 (Déjà vu) Gartner Releases First-Ever Magic Quadrant for Unified Endpoint Management (UEM) (lien direct) >IBM was named a leader in the 2018 Magic Quadrant for Unified Endpoint Management Tools report for its completeness of vision and ability to execute. Guideline
securityintelligence.webp 2018-07-26 12:15:05 Four Steps to Close the Window on Critical Vulnerabilities (lien direct) >Critical vulnerabilities often remain unaddressed when an organization is unwilling to allocate resources to routinely update applications. Take steps now to secure your network against exploitation.
securityintelligence.webp 2018-07-25 12:16:00 How a Cyberattack Framework Can Help Reduce Risk at All Levels, Part 2 (lien direct) >In the external reconnaissance and launch attack phases of the X-Force IRIS cyberattack preparation framework, threat actors look for vulnerabilities and tailor their attacks to exploit them. Threat
securityintelligence.webp 2018-07-25 11:55:00 10 Key Findings From the Ponemon Institute Value of Artificial Intelligence in Cybersecurity Study (lien direct) >According to a new study conducted by the Ponemon Institute and sponsored by IBM, organizations could save an average of $2.5 million in operating costs by deploying artificial intelligence (AI).
securityintelligence.webp 2018-07-25 11:40:05 Here\'s How the University of Bari Is Tackling the Cybersecurity Skills Shortage (lien direct) With support from IBM, the University of Bari Aldo Moro in Italy is developing a curriculum to help students develop the cybersecurity skills they need to work in a security operations center (SOC).
securityintelligence.webp 2018-07-24 14:21:01 Quantum Leaps and Bounds: Why Quantum Computing Will Have a Positive Impact on Cybersecurity (lien direct) >Despite the risks quantum computing might pose to organizations, this emerging technology also promises to enhance cybersecurity capabilities such as SIEM, incident response and data protection.
securityintelligence.webp 2018-07-24 11:00:05 How Open Source Intelligence Could Save Your Network (lien direct) >Open source intelligence enables analysts to identify threats and uncover details about attacker behavior to improve their decision-making around incident response.
securityintelligence.webp 2018-07-24 10:20:05 BYOD: Are Thousands of Rogue Devices Lurking on Your Network? (lien direct) >While securing the variety of known devices on your network is hard work, it may feel impossible to manage uninvited guests. Here's how to effectively manage rogue devices.
securityintelligence.webp 2018-07-23 11:15:05 How Pivoting Can Help Your Incident Response Process (lien direct) >Indicators of compromise are key data points used during an incident response process. Regularly testing the reliability of your indicators can make all the difference in your IT security process.
securityintelligence.webp 2018-07-20 11:50:05 Six Tips for Recruiting and Retaining Women in Security Roles (lien direct) >As the number of unfilled cybersecurity positions increases, women in security remain grossly underrepresented. New data shows the deep-seated changes that must be made to turn these trends around.
Last update at: 2024-05-15 14:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter