What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2018-06-18 10:30:02 How Cloud Security Can Drive Innovation and Transform Your Business (lien direct) >At the May 2018 IBM Security Summit in London, industry experts discussed how organizations could transform their business by developing a formal strategy for cloud security. ★★★★
securityintelligence.webp 2018-06-15 14:50:04 Is Your Healthcare Organization Prepared to Withstand a Data Security Breach? (lien direct) >The most effective way to protect against a data security breach is to develop an immune system around an AI-powered core of security orchestration and analytics tools.
securityintelligence.webp 2018-06-15 02:45:02 On the Hunt: Neutralize Malicious Actors With Proactive Threat Hunting (lien direct) >Threat hunting enables security teams to shift from simply responding to attacks to proactively identifying and mitigating threats before they hit enterprise networks.
securityintelligence.webp 2018-06-14 11:55:01 Can a Mature Bug Bounty Program Help Solve the Security Talent Shortage? (lien direct) >With a well-planned, mature bug bounty program, security leaders can lessen the impact of the security talent shortage by tapping the white-hat hacker community. Guideline
securityintelligence.webp 2018-06-14 11:10:02 Enterprise Cloud Security: Is Blockchain Technology the Missing Link? (lien direct) >While blockchain technology holds promise for cloud security, it's not the singular missing link. To ensure data privacy, blockchain must be properly integrated with existing apps and services.
securityintelligence.webp 2018-06-13 12:27:04 Space Rogue: A Security Rebel Turned Pen Tester (lien direct) >Two decades ago, Cris Thomas testified before Congress about various cybersecurity issues he uncovered as a white hat hacker. Today, he works as a penetration testing specialist for IBM X-Force Red.
securityintelligence.webp 2018-06-13 11:57:02 A Proposed Solution to the Password Reuse Problem (lien direct) >A group of researchers proposed a new framework that would enable web services to share users' password hash data in an effort to reduce password reuse.
securityintelligence.webp 2018-06-13 11:17:03 Four Ways IDaaS Can Help You Overcome Cloud Identity Hurdles (lien direct) >An investment in IDaaS solutions can help organizations overcome common cloud identity challenges related to infrastructure support, specialized staffing, consistent deployments and maintenance.
securityintelligence.webp 2018-06-12 14:37:03 There\'s Never Been a Better Time to Consider Security Careers (lien direct) Many people are intimidated by the thought of security careers. Why? They incorrectly believe all security jobs require technical expertise, as well as extensive academic training and certifications.
securityintelligence.webp 2018-06-12 14:37:03 GDPR: Time to Move Forward - and Keep It Going (lien direct) >Now is the time for organizations to move forward with their GDPR readiness plans and ensure that compliance activities are embedded into their overall security strategy.
securityintelligence.webp 2018-06-12 12:12:03 Ransomware Recovery: Maintain Control of Your Data in the Face of an Attack (lien direct) >Organizations can significantly reduce the risk and cost of ransomware recovery by investing in cloud data protection tools that feature file and object store encryption capabilities.
securityintelligence.webp 2018-06-11 13:22:02 Application Security Attacks: Will New NYDFS Regulation Protect NYC Financial Institutions? (lien direct) >New regulation requires all financial institutions in New York City to conduct thorough risk assessments for application security and other IT issues and implement programs to address those risks.
securityintelligence.webp 2018-06-11 11:35:03 How Will You Face the High Price of DDoS Attacks? (lien direct) >The largest distributed denial-of-service (DDoS) attack that occurred in the spring of 2018 targeted GitHub and lasted more than eight minutes and measured 1.3 Tbps. How will you face such an attack?
securityintelligence.webp 2018-06-08 13:27:03 Jump-Start Your Management of Known Vulnerabilities (lien direct) >Known vulnerabilities are the weaknesses that are most often exploited, but how can they be managed?
securityintelligence.webp 2018-06-08 13:27:02 A Step-By-Step Guide to Vulnerability Assessment (lien direct) >Sometimes, security professionals don't know how to approach a vulnerability assessment, especially when it comes to dealing with results from its automated report. Here's how to get started.
securityintelligence.webp 2018-06-07 14:20:02 Musings From a Coffee Bar: Threat Modeling Tips for Open Campus Security (lien direct) >Chief information security officers (CISOs) shouldn't be afraid of an open campus. Threat modeling allows internal security teams to tailor security to areas that present the greatest security risk.
securityintelligence.webp 2018-06-06 13:18:00 Incident Response and Digital Forensics: Will You Buy or Build? (lien direct) >Companies generally have two options for incident response and digital forensics: Buy or build? Explore the fundamentals of both options, which could help you decide.
securityintelligence.webp 2018-06-06 13:18:00 Cybersecurity at the World Cup: What You Should Know (lien direct) >Global sporting events require heightened cybersecurity because of the expanded digitization of sports venues.
securityintelligence.webp 2018-06-05 13:02:03 Analyzing Your GDPR Readiness: The Core Data Protection Capabilities You Need (lien direct) >The sweeping General Data Protection Regulation (GDPR) from the European Union (EU) intends to revolutionize the relationships of data holders or processors and the people associated with that data. ★★★
securityintelligence.webp 2018-06-05 12:07:02 Open Source Tools for Active Defense Security (lien direct) >If your goal is active defense, open source options may be particularly useful because these tools can help you demonstrate value and shore up support.
securityintelligence.webp 2018-06-05 11:33:04 Enterprise Cloud Security With 2020 Vision (lien direct) >If you haven't already, you should consider a checkup on the health of your cloud security vision for 2020 and beyond.
securityintelligence.webp 2018-06-04 13:02:02 Narrowing the Gaps in Unified Endpoint Management (UEM) (lien direct) >Unified endpoint management (UEM) delivers on the promise of bringing a vast range of endpoints and enterprise use cases under one management console. ★★★★★
securityintelligence.webp 2018-06-04 12:02:02 Establishing Digital Identity Assurance: Who Is in Your Circle of Digital Trust? (lien direct) Companies must quickly and transparently establish digital trust across the omnichannel client journey.
securityintelligence.webp 2018-06-04 11:57:02 What Are the Different Types of Cyberthreat Intelligence? (lien direct) >Building a cyberthreat intelligence program can be a daunting task. However, it's best to start small and grow continuously.
securityintelligence.webp 2018-06-01 11:33:04 Discover What Happened After a Security Incident - Without Losing Your Cool (lien direct) >When a dreaded security incident or breach takes place, you'll face your true testing time. Here's how to discover what happened after a security incident - without losing your cool.
securityintelligence.webp 2018-06-01 11:02:03 May\'s Cybersecurity Recap: Welcome to the GDPR Compliance Show (lien direct) Meeting the European Union's GDPR compliance has been a source of continuing difficulty and discussion for businesses.
securityintelligence.webp 2018-05-31 14:07:02 Are Ransomware Attacks Rising or Falling? (lien direct) >There are conflicting reports over whether or not ransomware attacks are growing. Many organizations state that it's the most popular malware form, but is this true?
securityintelligence.webp 2018-05-31 13:57:02 GDPR Breach Notification: What Are the Requirements for Response? (lien direct) >Last month I took part in a GDPR Summit panel where I spoke on the topic of breach notification. This blog shares the discussion points resulting from the debate.
securityintelligence.webp 2018-05-30 13:40:00 The Hack React: Testing a SOC Director\'s Cybersecurity Incident Response (lien direct) When Lincoln Healthcare experiences a watering hole attack, security operations center (SOC) director Malcolm Gerhard is tasked with developing a swift cybersecurity incident response. Will he succeed?
securityintelligence.webp 2018-05-30 13:39:02 The Inadvertent Insider Threat: A CISO Confronts a Breach From Within (lien direct) >Human error, credential misuse and disgruntled employees aren't the most common threats security leaders have to face - but the complexities of these incidents make insider threats the stuff of CISO nightmares. Guideline
securityintelligence.webp 2018-05-30 13:37:05 The Compliance Crisis: A Compliance Officer Faces an Outdated Risk Management Framework (lien direct) >Follow along with risk and compliance officer Frank Roth as he endeavors to fill in the gaps of an outdated (and incomplete) risk management framework in his new role at a utility company. ★★★★
securityintelligence.webp 2018-05-30 13:36:03 The Cloud Commotion: An IT Director\'s Road to Cloud Transformation (lien direct) Follow the decision-making process of IT director Shira Sutton as she endeavors to avoid security risks and unnecessary business continuity headaches on the journey to cloud transformation. ★★
securityintelligence.webp 2018-05-30 12:49:05 The Modernization Misstep: A CEO Takes on Digital Transformation (lien direct) >Step into the shoes of an insurance company CEO chasing digital transformation. Read on as she tries to avoid missteps in this story about modernization, risks, fraud and user experience. ★★★
securityintelligence.webp 2018-05-29 13:03:00 New Banking Trojan MnuBot Discovered by IBM X Force Research (lien direct) >IBM X-Force Research has uncovered a new Brazilian, Delphi-based malware active in the wild in a recent campaign dubbed MnuBot. ★★★★★
securityintelligence.webp 2018-05-29 11:22:02 The 4 Critical Elements of an Incident Response Plan (lien direct) >Many security analysts and consultant agree: It's time to get serious about incident response. Explore four critical elements of a solid plan.
securityintelligence.webp 2018-05-29 11:07:02 What Are the Legalities and Implications of \'Hacking Back\'? (lien direct) The concept of "hacking back" opens up a wide range of cyber defense tools to IT and security managers. Lawmakers are interested in new rules that allow for more flexibility with these activities.
securityintelligence.webp 2018-05-25 15:32:03 The Security Data Scientist Is the Icing on the Cake (lien direct) >Many organizations are hiring a security data scientist to support analysts and provide deep insights to the chief information security officer (CISO).
securityintelligence.webp 2018-05-25 11:42:02 What Are the Consequences of Neglecting User Security Training? (lien direct) >Are your user security training efforts working? You may have never paused to think about the relationship your users have with your security program.
securityintelligence.webp 2018-05-24 12:57:02 Lessons From the Cold War: Data Security Through Obscurity (lien direct) >What can the Cold War teach us about data security? More than you may realize. Explore alternative methods for securing transmitting data.
securityintelligence.webp 2018-05-24 11:12:02 Mixed Reality Meets Its Full Potential (lien direct) >Recent advancements have paved the way for the creation of a new, hybrid technology: mixed reality (MR). Developers are exploring how MR can add value to a variety of industries. ★★★
securityintelligence.webp 2018-05-23 13:22:02 Insider Threat Controls: What Are the GDPR Implications? (lien direct) >To remain General Data Protection Regulation (GDPR) compliant, you will need to make sure the right people have the right access. Explore the implications of GDPR on insider threat controls.
securityintelligence.webp 2018-05-23 12:02:02 IBM Named a Leader in the 2018 Gartner Magic Quadrant for Managed Security Services (lien direct) >Last year was another significant and transformational period for IBM Security, as it was named a leader in the 2018 Gartner Magic Quadrant for Managed Security Services for the fifth year in a row. Guideline ★★
securityintelligence.webp 2018-05-22 14:57:01 Addressing the Massive Cybersecurity Skills Gap: Where Do We Begin? (lien direct) >According to a recent report, there are an estimated 350,000 open cybersecurity jobs in the U.S. What are our options for addressing this massive gap? ★★★★★
securityintelligence.webp 2018-05-22 08:32:01 Will Two-Factor Authentication Ever Get Its Time in the Sun? (lien direct) >Is two-factor authentification (2FA) already a thing of the past - or does it have a future? Explore some of the problems facing 2FA.
securityintelligence.webp 2018-05-22 08:22:02 Critical Data: How Exposed Is Your Personal Information? (lien direct) >Do you know who can see the critical data on your network? Learn how and why organizations may not be doing enough to protect sensitive information.
securityintelligence.webp 2018-05-21 13:07:05 Spotlight Your Data Within Shadow IT (lien direct) >A managed cloud access security broker (CASB) can help organizations gain visibility into shadow IT by monitoring all data transferred between the cloud and on-premises infrastructure.
securityintelligence.webp 2018-05-21 11:32:01 4 Social Engineering Tricks That Fool Unsuspecting Employees (lien direct) >Explore some of the most common social engineering tricks used to fool employees into handing over access to sensitive data. These include phishing, tailgating and social media pretexting.
securityintelligence.webp 2018-05-21 11:02:02 How to Transform Data Into Actionable Threat Intelligence (lien direct) >Threat intelligence should be translated into business-speak to help decision-makers understand the impact of potential threats and incorporate TI into their business strategies.
securityintelligence.webp 2018-05-18 10:02:01 Ready to Try Threat Modeling? Avoid These 4 Common Missteps (lien direct) >Avoid these common threat-modeling missteps. Threat modeling can help you identify and prioritize the risks to your organization - but if done incorrectly, it can leave you defenseless.
securityintelligence.webp 2018-05-17 14:52:01 Achieving More Effective Security With Collaborative Defense in Depth (lien direct) >Collaborative defense connects an organization's people, processes and technology to deliver improved security through open integrations, threat intelligence sharing and digital transformation.
Last update at: 2024-05-15 09:08:46
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter