What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2018-07-20 11:30:05 New NIST Guidebook Says Cybersecurity Is Everyone\'s Job - Here\'s Why (lien direct) The 2018 NIST guidebook offers holistic, deeply integrated strategies for enterprise security, including establishing broad cultural standards for risk management.
securityintelligence.webp 2018-07-19 11:15:05 Why the Best Defense Is a Good Offensive Security Strategy (lien direct) >Offensive security activities like cyberattack simulations, penetration testing and vulnerability assessments can help companies identify and remediate flaws before cybercriminals can exploit them. Vulnerability
securityintelligence.webp 2018-07-19 10:50:05 How Will Healthcare Cybersecurity Issues Impact Acquisitions? (lien direct) >Healthcare cybersecurity is now the primary concern during acquisitions in this expanding industry. Business owners can take proactive steps to secure digital infrastructure before issues arise.
securityintelligence.webp 2018-07-18 15:15:05 How the IBM X-Force IRIS Cyberattack Framework Helps Security Teams Reduce Risk at All Levels, Part 1 (lien direct) >The IBM X-Force IRIS cyberattack preparation and execution frameworks aim to help security teams predict threat actors' motives and tactics and communicate security intelligence more clearly. Threat
securityintelligence.webp 2018-07-18 11:12:01 What\'s On the Horizon for SIEM Technology? Five Upcoming Innovations in Security Analytics (lien direct) As cloud adoption increases, the IT skills gap widens and the threat landscape becomes more sophisticated, innovations in SIEM technology will revolutionize the way SOCs perform security analytics. Threat
securityintelligence.webp 2018-07-18 11:05:04 Digital Strategy Isn\'t Meeting Security Needs - Here\'s What to Do (lien direct) IT professionals often find their digital strategy is not keeping pace with the ongoing digital transformation. Accountability needs to be more broadly distributed to secure data adequately.
securityintelligence.webp 2018-07-17 12:20:05 Key Questions for Effective Cyber Risk Management From the ISO 31000:2018 (lien direct) >ISO 31000:2018 details best practices for managing organizational cyber risk. Explore some of the key questions to address when evaluating the efficacy of your risk-management process.
securityintelligence.webp 2018-07-17 11:45:05 Move Over, Ransomware: Why Cybercriminals Are Shifting Their Focus to Cryptojacking (lien direct) >Instead of seeking financial gains with ransom demands, threat actors are now aiming to steal central processing unit (CPU) and graphics processing unit (GPU) resources to facilitate cryptojacking. Threat
securityintelligence.webp 2018-07-13 16:30:05 Security Analysts Are Overworked, Understaffed and Overwhelmed - Here\'s How AI Can Help (lien direct) Today's security teams lack the time, talent and resources to keep up with the rapidly evolving threat landscape. AI can automate tedious processes and take some pressure off security analysts. Threat
securityintelligence.webp 2018-07-13 13:25:05 Think You\'ve Got Nothing to Hide? Think Again - Why Data Privacy Affects Us All (lien direct) Many consumers are willing to volunteer their personal information for the sake of convenience, but it's important to understand that data privacy affects not only individuals but entire communities.
securityintelligence.webp 2018-07-12 12:25:04 Understanding SIEM Technology: How to Add Value to Your Security Intelligence Implementation (lien direct) >As the threat landscape expands - and IT skills grow increasingly scarce - many security leaders don't know how to get the most out of their security information and event management (SIEM) solution. Threat Guideline
securityintelligence.webp 2018-07-12 12:15:04 Why It\'s Time to Cross Out the Checklist Approach to Vendor Security (lien direct) When it comes to vendor security, all the handshakes and paperwork that go into a business deal tend to get in the way of proper audits and thorough vulnerability assessments. Vulnerability
securityintelligence.webp 2018-07-11 12:00:05 Calculating the Cost of a Data Breach in 2018, the Age of AI and the IoT (lien direct) >The 2018 Cost of a Data Breach Study from Ponemon Institute reveals that the total cost, per-capita cost and average size of a data breach have all increased year over year. Data Breach
securityintelligence.webp 2018-07-11 10:20:04 The GDPR Evolution: A Letter to the CISO (lien direct) >To keep GDPR compliance efforts on track, security leaders must collaborate across departments, invest in robust tools and services and adopt a risk-based approach to handling customer data. Guideline
securityintelligence.webp 2018-07-10 11:20:01 Anubis Strikes Again: Mobile Malware Continues to Plague Users in Official App Stores (lien direct) >IBM X-Force reported that mobile malware developers uploaded at least 10 malicious downloader apps to the Google Play Store as the first step in a process that fetches BankBot Anubis. Malware
securityintelligence.webp 2018-07-09 12:05:04 Why Multifactor Authentication Is Crucial to Strengthen Mainframe Security (lien direct) >By adopting a multifactor authentication (MFA) solution for mainframe security, organizations can protect their most sensitive assets from cybercriminals looking to exploit stolen credentials. ★★★★★
securityintelligence.webp 2018-07-09 11:30:04 How to Get Directors On Board With Cyber Risk Governance (lien direct) >The latest report from the DCRO urged top leadership to become more engaged in cyber risk governance and to hold all departments - not just IT - accountable for proper security hygiene. Guideline
securityintelligence.webp 2018-07-09 11:20:04 A Brief History of iOS: The Evolution of MDM and Enterprise Mobility (lien direct) >As the mobile threat landscape has expanded over the past decade, Apple's iOS releases have added new MDM features to help security professionals protect enterprise networks. Threat
securityintelligence.webp 2018-07-06 13:25:04 What\'s the Best Strategy to Manage Application Security Risk? (lien direct) To protect their organizations from threat actors targeting software vulnerabilities, security leaders should adopt an integrated approach to application security risk management. Threat Guideline
securityintelligence.webp 2018-07-06 13:25:04 Generation Gap: Does Your Security Awareness Program Bridge the Divide? (lien direct) >As more millennials enter the workforce, organizations should consider different approaches to security awareness training to account for generational knowledge gaps.
securityintelligence.webp 2018-07-06 10:00:03 72 Hours: How a Data Breach Response Plan Can Help You Meet the GDPR Notification Deadline (lien direct) >Without a data breach response plan, companies will find it difficult to disclose security incidents within 72 hours as required by the General Data Protection Regulation (GDPR). Data Breach
securityintelligence.webp 2018-07-05 11:20:04 How Can We Make Smart Cities Even Smarter? Start With Security Intelligence (lien direct) >Governments must embrace an immune system approach centered on security intelligence to stay ahead of advanced cyberthreats looking to breach the ever-widening perimeter of smart cities.
securityintelligence.webp 2018-07-03 12:05:03 Why UEM Is the New MDM: The Latest Stage in Enterprise Evolution (lien direct) >In addition to protecting laptops, smartphones, tablets and IoT devices, AI-powered UEM solutions can help security leaders manage apps, content, data and user identity and access more efficiently. Guideline
securityintelligence.webp 2018-07-03 11:20:03 June\'s Cybersecurity Recap: The Evolving Cybersecurity Career Pathway (lien direct) In June's security news, IT experts and educators around the world worked to create a new cybersecurity career pathway through initiatives designed to alleviate the industrywide skills shortage. ★★
securityintelligence.webp 2018-07-03 11:00:03 What Security Lessons Can Large Enterprises Learn From Small Businesses? (lien direct) >Large enterprises can learn crucial security lessons from small and midsized organizations - which often have a stronger culture of accountability and responsibility when it comes to data protection. ★★★
securityintelligence.webp 2018-07-02 15:15:04 Behind the Scenes of the Science Channel Special, \'Dark Web: Fighting Cybercrime\' (lien direct) IBM Security teamed up with Atomic Entertainment and Science Channel to produce a documentary about the nature of the Dark Web and innovations in the security industry. ★★
securityintelligence.webp 2018-07-02 15:10:03 What\'s Holding Back GDPR Compliance Efforts? (lien direct) Organizations can fast-track their GDPR compliance efforts by focusing on three crucial areas: awareness and understanding; accountability and responsibility; and resources and support.
securityintelligence.webp 2018-07-02 15:03:00 It\'s Time to Take Advantage of Multifactor Authentication for Mainframe Security (lien direct) The increasing sophistication of the threat landscape is influencing organizations to adopt multifactor authentication to protect data on all kinds of systems, from mobile phones to mainframes. Threat
securityintelligence.webp 2018-06-29 12:00:03 Hiring IT Professionals? Here\'s Why Your Recruitment Process Is All Wrong (lien direct) As companies grow, the process of hiring IT professionals becomes increasingly tedious, putting them at risk of missing out on top talent.
securityintelligence.webp 2018-06-29 10:55:03 The Cybercrime Landscape Is Evolving - Will Your Mobile Threat Defense Strategy Keep Up? (lien direct) >As the workforce embraces mobility to increase productivity, organizations must adopt a more innovative, dynamic approach to mobile threat defense. Threat
securityintelligence.webp 2018-06-28 13:15:05 Goal! Spam Campaigns Capitalize on the World Cup Craze (lien direct) >IBM X-Force researchers observed several ongoing spam campaigns tied to the World Cup - many of which used the official branding of tournament sponsors to lure victims. Spam
securityintelligence.webp 2018-06-28 11:45:03 4 Tips to Creatively Close the Information Security Skills Gap (lien direct) >Hiring managers have lamented the so-called cybersecurity skills gap for many years, but some recruiters have found creative ways to solve this problem.
securityintelligence.webp 2018-06-27 11:40:03 Eight Critical IDaaS Capabilities to Optimize Your IAM Strategy in the Cloud (lien direct) >By investing in IDaaS capabilities, organizations can free themselves from the burdens of infrastructure support and specialized staffing required to operate common on-premises solutions.
securityintelligence.webp 2018-06-27 11:25:03 What Is Transparency\'s Role in Establishing Digital Trust With Consumers? (lien direct) Transparency is a critical factor for consumers when establishing digital trust with companies and service providers due to increasing concerns about data privacy.
securityintelligence.webp 2018-06-27 11:10:04 The Key to Protecting Your Crown Jewels? Improve Risk Management (lien direct) >Experts at the 2018 RSA Conference demonstrated how increasing collaboration and accountability around cyber risk management is the best way to protect your critical assets.
securityintelligence.webp 2018-06-26 13:00:03 Why Your Teen Should Develop Hacking Skills This Summer (lien direct) >Hacking skills promote empathy, grit and creative problem solving - characteristics that can take teens far in their future careers, whether they pursue cybersecurity or any other field of study. ★★★
securityintelligence.webp 2018-06-26 11:00:03 How to Deliver Frictionless Digital Trust With Pinpoint Accuracy (lien direct) >Companies that lack the resources to establish digital trust seamlessly, via a frictionless online experience, risk incurring high abandonment rates and low net promoter scores (NPS). ★★★★
securityintelligence.webp 2018-06-25 18:30:03 (Déjà vu) IBM Named a Leader Again in the 2018 Gartner Magic Quadrant for Access Management, Worldwide (lien direct) >For the second consecutive year, Gartner has named IBM a leader in its Magic Quadrant for Access Management, Worldwide report, validating its leadership in identity-as-a-service (IDaaS). Guideline
securityintelligence.webp 2018-06-25 16:50:02 It\'s Time to Infuse AI Into Your Endpoint Security Strategy (lien direct) As the threat landscape evolves to target connected devices, artificial intelligence (AI) and machine learning will become increasingly crucial parts of any organization's endpoint security strategy. Threat
securityintelligence.webp 2018-06-25 11:30:03 Why Network Visibility Is Critical for Today\'s Compliance Mandates (lien direct) Without network visibility, organizations run the risk of mishandling customers' personal data and running afoul of new compliance mandates.
securityintelligence.webp 2018-06-25 11:05:03 How to Prioritize Security Vulnerabilities in SecDevOps (lien direct) >What's the first step toward prioritizing security vulnerabilities? Know which open source components developers use in their code and monitor them for alerts using SAST tools.
securityintelligence.webp 2018-06-22 11:45:02 Why Security Skills Should Be Taught, Not Hired (lien direct) >To alleviate the cybersecurity hiring gap, CISOs should look to tap new pools of talent in adjacent industries and help new hires develop their security skills through thorough, regular training.
securityintelligence.webp 2018-06-21 11:50:02 Fight Fire With Fire: How AI Plays a Role in Both Stopping and Committing DDoS Attacks (lien direct) >When the machine learning technology cyber defenders use to stop DDoS attacks inevitably falls into the hands of malicious actors, which side will win?
securityintelligence.webp 2018-06-20 12:05:02 Why Privileged Access Management Is Key to Preventing Insider Threats (lien direct) >To protect their networks from insider threats, security teams need greater visibility into privileged accounts held by both employees and third-party vendors.
securityintelligence.webp 2018-06-20 11:15:02 How to Recognize a Business Email Compromise Attack (lien direct) >Security leaders must implement phishing awareness programs to train employees to recognize business email compromise (BEC) attacks and other social engineering schemes that could compromise data. Guideline ★★★★★
securityintelligence.webp 2018-06-20 10:10:02 How Can Security Leaders Maintain Control of Privileged Accounts? (lien direct) >When users are granted inappropriate access to privileged accounts, they open the entire IT environment to vulnerabilities - and make it easier for malicious actors to infiltrate corporate networks.
securityintelligence.webp 2018-06-19 12:15:02 Why Community Is a Lifeline for Cybersecurity Experts (lien direct) >Think about your day-to-day job as one of the many cybersecurity experts working in the industry today: What are your challenges? Learn how a community could be your lifeline.
securityintelligence.webp 2018-06-19 11:25:02 Humans vs. Machines: Will Adversarial AI Become the Better Hacker? (lien direct) >The advent of artificial intelligence (AI) brought with it a new set of attacks using adversarial AI. How can organizations fight an unknown enemy that's not even human?
securityintelligence.webp 2018-06-19 11:10:02 How to Overcome Cognitive Biases That Threaten Data Security (lien direct) >No one is immune to cognitive biases, but how can IT decision-makers ensure that logical flaws don't weaken data security? Learn how to overcome these security flaws that exist in our heads.
securityintelligence.webp 2018-06-18 12:15:02 Is Corporate VPN Security Dead? (lien direct) >Corporate VPN security still plays a vital role in protecting enterprise networks, but it is no longer sufficient to prevent unauthorized third-party or privileged access on its own.
Last update at: 2024-05-15 02:08:10
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter