What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2019-11-18 12:00:23 Shifting From Ransomware Detection to Prevention (lien direct) While prevention is no easy feat, there are steps that can reduce the risk of opportunistic ransomware attacks, including running backups and embedding threat intelligence. Ransomware Threat
securityintelligence.webp 2019-11-08 14:10:25 10 Myths and Misconceptions About Industrial Espionage (lien direct) Industrial espionage is real, it's common, and it can be very costly for your organization. Don't fall for the myths around this serious issue. Start preparing for the threat today. Threat
securityintelligence.webp 2019-11-07 13:35:21 How to Start Building an Insider Threat Program (lien direct) Sometimes it only takes one moment, one life-changing incident, to turn the most trustworthy employee into an insider threat. Threat ★★★
securityintelligence.webp 2019-10-25 12:00:24 Keep Adversaries at Bay With the MITRE ATT&CK Framework (lien direct) Organizations are adopting the MITRE ATT&CK framework to map their cybersecurity threat detection, prevention and response capabilities to attack scenarios. Threat
securityintelligence.webp 2019-10-24 14:50:22 A Threat Intelligence Strategy Map: Connecting Technical Activities to Business Value (lien direct) Despite ever-growing investments in security tools, the risk of a data breach remains unacceptably high. This is the starting point of a strong a business case for investing in threat intelligence. Data Breach Threat
securityintelligence.webp 2019-09-30 11:00:26 Now\'s the Time to Shift From Defense in Depth to Security in Depth (lien direct) In today's threat landscape, where many cybercriminals are sophisticated enough to circumvent layered safeguards, the old defense-in-depth approach is due for an upgrade. Threat
securityintelligence.webp 2019-09-26 12:00:33 How Analysts Connect Threat Intelligence Sources to Make Investigations More Efficient (lien direct) Organizations in the private sector are adopting link analysis tools that automatically gather disparate sources of threat intelligence on a single pane of glass. Threat
securityintelligence.webp 2019-09-23 13:00:23 What Is Unified Threat Management? A Pragmatic Approach to Information Security (lien direct) Organizations are spending on security, but threat vectors continue to evolve. Unified threat management tools offer a way to bridge the gap. Threat
securityintelligence.webp 2019-09-19 14:15:24 Night Vision: Navigating the Darknet for Improved Threat Intelligence (lien direct) Reading Time: 4 minutes Securely accessing the darknet can help organizations overhear criminal conversations, find actionable data, look for evidence of compromise, build better defenses and uncover critical user risks. Threat
securityintelligence.webp 2019-09-18 13:30:30 How Data Loss Prevention (DLP) Can Help Solve the Insider Threat Problem (lien direct) Reading Time: 3 minutes A data loss prevention (DLP) solution that delivers comprehensive visibility, historical context and file recovery can help organizations meet the challenges posed by insider threats. Threat
securityintelligence.webp 2019-08-29 10:00:05 More_eggs, Anyone? Threat Actor ITG08 Strikes Again (lien direct) >Reading Time: 14 minutes X-Force IRIS observed ITG08, which has historically targeted POS machines in the retail and hospitality sectors, injecting malicious code into online checkout pages to steal payment card data. Threat
securityintelligence.webp 2019-08-26 13:00:02 What Is SIEM and How Does It Enhance Threat Detection? (lien direct) >Reading Time: 3 minutes What is SIEM? Security information and event management helps organizations detect threats via fine-grained, real-time visibility into on-premises and cloud-based activity. Threat
securityintelligence.webp 2019-08-23 10:45:02 Why Deepfake Audio Technology Is a Real Threat to Enterprise Security (lien direct) >Reading Time: 3 minutes Deepfake audio technology has already begun wreaking havoc on the business world. Is your enterprise prepared for this next-generation threat? Threat
securityintelligence.webp 2019-08-12 12:10:02 5G Technology Is Coming, But Is It Already Filled With Security Flaws? (lien direct) >Reading Time: 3 minutes There is a lot to be excited about with 5G technology, but it will also open more doors for threat actors to get into networks, making it more difficult to effectively protect endpoints and data. Threat
securityintelligence.webp 2019-08-12 11:30:02 What Is Security Intelligence? Here\'s What Your Business Leaders Want to Know (lien direct) Reading Time: 3 minutes How do you explain security intelligence to your COO? In today's heightened threat landscape, where business leaders are reading about breaches in the news every day, it's crucial to do your homework. Threat Guideline
securityintelligence.webp 2019-08-05 07:15:02 From State-Sponsored Attackers to Common Cybercriminals: Destructive Attacks on the Rise (lien direct) >Reading Time: 4 minutes Destructive attacks have been on the rise, posing a growing threat to a wide variety of businesses who may not consider themselves an obvious target of cybercriminals. Threat
securityintelligence.webp 2019-07-24 11:00:02 5 IoT Security Conferences You Don\'t Want to Miss (lien direct) If you're a CISO, you should consider attending an IoT security conference to learn from the leaders in the field about how to integrate IoT security into your threat management program. Threat Guideline
securityintelligence.webp 2019-07-18 10:00:03 I Can\'t Believe Mirais: Tracking the Infamous IoT Malware (lien direct) Mirai malware is often perceived as a low-risk threat to enterprise security, but consumer devices in the home, when connected to corporate networks, can expose corporate networks to botnet attacks. Malware Threat
securityintelligence.webp 2019-07-15 12:00:02 Threat Intelligence Is the SOC\'s Road Map to DNS Security (lien direct) Threat intelligence provides the context SOC analysts need to proactively identify DNS security threats and prevent future DNS attacks. Threat
securityintelligence.webp 2019-07-11 15:15:02 Take a Proactive Approach to the Darknet Threat (lien direct) >A proactive approach to security and intelligence gathering is the best way to stem the tide of threats and lucrative trading of business-critical data on the darknet. Threat ★★★★★
securityintelligence.webp 2019-05-24 11:00:02 How Would You React? What \'Killing Eve\' Can Teach Us About Social Engineering (lien direct) Social engineering will always be one of the easiest ways for threat actors to get what they want. So what can enterprises do to decrease the risk? Threat
securityintelligence.webp 2019-05-22 11:30:02 Here\'s Why More Security Solutions Doesn\'t Equal Better Security (lien direct) Security data isn't useful when it's isolated in data silos. Organizations need a simplified ecosystem of integrated security solutions to keep up with the shifting threat landscape. Threat
securityintelligence.webp 2019-05-17 15:20:02 Hunt With Intention: Why You Should Adopt Threat Hunting and How to Get Started (lien direct) >Hackers today are more sophisticated and coordinated than the dark, hooded figures often portrayed in movies. Threat hunting is critical to spot threats before they cause damage on the network. Threat ★★
securityintelligence.webp 2019-05-16 12:00:02 The Decline of Hacktivism: Attacks Drop 95 Percent Since 2015 (lien direct) >Despite the rise in vulnerability reporting, cryptojacking attacks and attacks on critical infrastructure, one threat trend has been on the decline: hacktivism. Where have all the hacktivists gone? Vulnerability Threat
securityintelligence.webp 2019-04-26 12:30:03 Why You Need a Healthy Mix of Security Analytics to Investigate Threats (lien direct) >Effective threat management requires security teams to combine various sources of security analytics with machine-generated data to investigate incidents with speed and accuracy. Threat
securityintelligence.webp 2019-04-25 12:50:01 Zero Trust: Why Your Most Privileged Users Could Be Your Biggest Security Weakness (lien direct) >Organizations that do not apply the zero trust model to protecting privileged users open themselves up to attacks by threat actors looking to access sensitive systems and networks. Threat
securityintelligence.webp 2019-04-18 12:30:02 Level Up Security Operations With Threat Intelligence Cheat Codes (lien direct) >Like the video game industry, security has shifted toward unified platforms, and contextual threat intelligence is the cheat code SOC teams need to defeat the bosses standing in the way of security. Threat ★★
securityintelligence.webp 2019-04-18 11:00:02 Challenges and Opportunities to Close the Cybersecurity Gap in the Financial Services Industry (lien direct) >For the financial services industry, being transparent and demonstrating a mature, integrated business and security model is critical to build trust in today's evolving threat landscape. Threat
securityintelligence.webp 2019-04-09 12:00:03 SOAR: The Second Arm of Security Operations (lien direct) >SIEM tools can help security operations center (SOC) teams detect threats, but what good is threat data without the context analysts need to quickly respond to incidents? That's where SOAR comes in. Threat
securityintelligence.webp 2019-04-04 15:20:03 How a Cunning Remote Overlay Malware Met Its Match (lien direct) >A remote overlay malware that is attacking Latin American banks met its match in a solution built from behavioral biometrics, deep research, reverse engineering and finely tuned threat modeling. Malware Threat
securityintelligence.webp 2019-03-26 17:00:02 When It Comes to Incident Response, Failing to Plan Means Planning to Fail (lien direct) >In today's treacherous threat landscape, it seems the odds are overwhelmingly stacked against cyberdefenders. But there is one advantage attackers can't take away: thorough incident response planning. Threat
securityintelligence.webp 2019-03-25 12:10:02 Think Inside the Box to Bridge the Cybersecurity Skills Gap (lien direct) >The threat landscape is growing more perilous each day and our white hats need all the help they can get. The problem is that many organizations are struggling to close the cybersecurity skills gap. Threat
securityintelligence.webp 2019-03-21 12:30:03 Hunting for the True Meaning of Threat Hunting at RSAC 2019 (lien direct) >Many vendors at RSAC 2019 boasted of their advanced and even automated threat hunting capabilities, but it's important to understand the difference between true threat hunting and marketing jargon. Threat
securityintelligence.webp 2019-03-12 13:30:02 Spectre, Meltdown and More: What You Need to Know About Hardware Vulnerabilities (lien direct) >According to IBM X-Force IRIS research, threat actors will continue to search for ways to leverage Spectre, Meltdown and other hardware vulnerabilities to steal data in the coming years. Threat
securityintelligence.webp 2019-03-07 13:05:02 Comprehensive Vulnerability Management in Connected Security Solutions (lien direct) >To stay ahead of attackers, organizations should consider vulnerability management solutions that integrate with SIEM tools, network and threat modeling capabilities, and patch management systems. Vulnerability Threat
securityintelligence.webp 2019-03-01 13:00:02 Follow the Leaders: 7 Tried-and-True Tips to Get the Most Out of Your Security Analytics (lien direct) >By following the example of industry leaders with mature security analytics capabilities, less advanced organizations can improve SOC visibility and shift from reactive to proactive threat detection. Threat Guideline
securityintelligence.webp 2019-02-26 11:00:03 Cryptojacking Rises 450 Percent as Cybercriminals Pivot From Ransomware to Stealthier Attacks (lien direct) >Cybercriminals made a lot of noise in 2017 with ransomware attacks like WannaCry and NotPetya, using an in-your-face approach to cyberattacks that netted them millions of dollars from victims. But new research from IBM X-Force, the threat intelligence, research and incident response arm of IBM Security, revealed that 2018 saw a rapid decline in ransomware […] Ransomware Threat NotPetya Wannacry ★★
securityintelligence.webp 2019-02-05 13:20:04 It\'s Time to Modernize Traditional Threat Intelligence Models for Cyber Warfare (lien direct) Cybersecurity industry leaders should define a new threat intelligence model that is three-dimensional, nonlinear, rooted in elementary number theory and that applies vector calculus. Threat Guideline
securityintelligence.webp 2019-01-28 12:30:03 Why You Should Be Worried About London Blue\'s Business Email Compromise Attacks (lien direct) Researchers have discovered evidence of a threat group named London Blue, a U.K.-based collective that focuses on CFOs at mortgage companies, accounting firms and some of the world's largest banks. Threat
securityintelligence.webp 2019-01-21 12:05:02 What Can Consumers and IT Decision-Makers Do About the Threat of Malvertising? (lien direct) >Malvertising is one more threat that will keep your IT decision-makers up at night, but any company with a protection-first mindset should be able to remain ahead of the curve. Threat
securityintelligence.webp 2019-01-17 13:05:01 Bring Order to Chaos By Building SIEM Use Cases, Standards, Baselining and Naming Conventions (lien direct) >Standards, baselines and naming conventions can remove barriers to threat detection and response and help security teams build effective SIEM use cases. Threat
securityintelligence.webp 2019-01-15 17:00:02 Where Can IT Get Expert Guidance for Managing Android in the Enterprise? (lien direct) >IT decision-makers need to fast-track the EMM selection process to stay ahead of the evolving threat landscape and more effectively manage Android devices. Threat
securityintelligence.webp 2019-01-11 12:35:02 Maturing Your Security Operations Center With the Art and Science of Threat Hunting (lien direct) >By combining repeatable processes for threat hunting with intelligent solutions and skilled analysts, organizations can improve threat response and protect their most critical assets. Threat
securityintelligence.webp 2019-01-11 12:20:02 FBI Warns EdTech Needs Stronger Defenses for Students\' Personal Data (lien direct) EdTech today stores more personally identifiable information on K-12 students than ever, but the FBI warns that much of that data is severely exposed to threat actors. Threat
securityintelligence.webp 2018-12-28 16:30:02 The Cyber Attribution Dilemma: 3 Barriers to Cyber Deterrence (lien direct) >The concept of mutually assured destruction (MAD) has historically prevented nuclear war, but threat actors' advanced obfuscation techniques have made cyber deterrence difficult if not impossible. Threat
securityintelligence.webp 2018-12-21 14:20:02 More Than Just a Fad: Lessons Learned About Threat Hunting in 2018 (lien direct) >One cybersecurity capability that continues to prove it's here to stay is threat hunting, a proactive approach to discovering and mitigating threats. Threat
securityintelligence.webp 2018-12-20 13:00:02 IBM X-Force Security Predictions for the 2019 Cybercrime Threat Landscape (lien direct) >IBM X-Force's top security predictions for 2019 cover a range of potential attack schemes and consequences, from industry-specific prognostications to a rapid expansion of emerging criminal schemes. Threat
securityintelligence.webp 2018-12-18 13:00:02 Machine Learning Will Transform How We Detect Software Vulnerabilities (lien direct) >When used as part of the software development process, machine learning can help identify vulnerabilities before threat actors have a chance to exploit them. Threat
securityintelligence.webp 2018-12-14 12:20:02 Stay on Top of Zero-Day Malware Attacks With Smart Mobile Threat Defense (lien direct) >Mobile threats are growing both in number and severity. To protect crucial data, organizations need mobile threat defense solutions that can replicate the accuracy of manual analysis on a large scale. Malware Threat
securityintelligence.webp 2018-12-12 16:45:02 3 Security Business Benefits From a 2018 Gartner Magic Quadrant SIEM Leader (lien direct) >The main characteristics of a SIEM leader are centered around innovation in early threat detection, adaptation to customer environments and strong market presence. Threat Guideline ★★★
Last update at: 2024-05-10 03:07:51
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter