What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2018-12-07 15:35:01 How Tomer Agayev Fights Financial Fraud Through Curiosity, Suspicion and Education (lien direct) >As threat research team lead at Trusteer, Tomer guards the gateway to both known and unknown threats and passes along his insights to help banking customers protect themselves from social engineering. Threat Guideline
securityintelligence.webp 2018-11-28 13:00:02 Is Your SOC Overwhelmed? Artificial Intelligence and MITRE ATT&CK Can Help Lighten the Load (lien direct) By adopting artificial intelligence solutions to help execute the MITRE ATT&CK framework, security teams can reduce dwell times, guide threat hunting endeavors and lighten the load of SOC analysts. Threat
securityintelligence.webp 2018-11-19 14:00:02 Retail Cybersecurity Is Lagging in the Digital Transformation Race, and Attackers Are Taking Advantage (lien direct) >Retail cybersecurity requires a large-scale transition to cope with new threat vectors, close significant infrastructure gaps, and extend security protocols across new cloud and SaaS platforms. Threat
securityintelligence.webp 2018-11-12 17:00:02 Busting Cybersecurity Silos (lien direct) >To break down cybersecurity silos, professionals must work together to share security information and build collaborative solutions to address the evolving cybersecurity threat landscape. Threat
securityintelligence.webp 2018-11-09 12:40:01 Why You Should Start Leveraging Network Flow Data Before the Next Big Breach (lien direct) >One of the most crucial types of information for threat detection and incident response is network flow data, which has several unique properties that can help security analysts uncover attacks. Threat
securityintelligence.webp 2018-11-05 13:05:02 How to Use Passive DNS to Inform Your Incident Response (lien direct) >Passive DNS replication can be an essential source of data to contextualize your threat intelligence and inform your incident response plan. Threat
securityintelligence.webp 2018-11-02 15:25:01 How an IoT Botnet Could Breach the Power Grid and Cause Widespread Blackouts (lien direct) >A group of researchers from Princeton revealed that, through an attack dubbed MadIoT, threat actors could leverage an IoT botnet to compromise the power grid and cause widespread blackouts. Threat
securityintelligence.webp 2018-10-30 12:25:01 How SEO Poisoning Campaigns Are Mounting a Comeback (lien direct) >SEO poisoning is on the rise again. How do threat actors use search engine results to drive victims to malicious sites, and what can users do to protect themselves? Threat
securityintelligence.webp 2018-10-24 11:25:01 Cyber War Games: Top Payment Companies Collaborate to Respond to Financial Cyberattacks (lien direct) >In addition to targeted attacks, organizations in the financial services industry also face the threat of systemic financial cyberattacks. But are companies prepared for this type of threat? Threat
securityintelligence.webp 2018-10-10 19:10:02 Threat Actors Prey on Drupalgeddon Vulnerability to Mass-Compromise Websites and Underlying Servers (lien direct) >X-Force observed attackers using known Drupal vulnerabilities, including Drupalgeddon, to target websites and the underlying infrastructure that hosts them, leveraging Shellbot to open backdoors. Vulnerability Threat
securityintelligence.webp 2018-10-05 13:25:02 Why Healthcare Cyberattacks Should Be a Concern for Consumer Data Collectors (lien direct) >Personal health information is extremely valuable to threat actors, and companies that store customers' health data need to be wary of healthcare cyberattacks that could threaten their business. Threat
securityintelligence.webp 2018-10-03 12:10:02 Bringing It All Back Home: Why You Should Apply Enterprise Network Security Policies to Your Smart Home (lien direct) >As threat actors increasingly target IoT devices to spread malware and facilitate DDoS attacks, it's crucial to establish network security policies for your home IT just as you would at work. Malware Threat
securityintelligence.webp 2018-09-26 12:31:01 TRusted Anonymous Data Exchange (TRADE) Threat Intelligence Sharing With Blockchain (lien direct) >A new threat intelligence sharing network allows companies to control both who has access to information and the quality of anonymous threat data they consume. Threat ★★★★
securityintelligence.webp 2018-09-20 11:55:04 Ransomware 101: What Is Ransomware and How Can You Protect Your Business? (lien direct) >What is ransomware? In short, it's malware that encrypts your data and demands a ransom fee for its supposed safe return. The best defense against this threat is to keep it off the network altogether. Ransomware Malware Threat
securityintelligence.webp 2018-09-14 13:00:03 Don\'t Get Caught Off Base: Make Threat Intelligence a Security Imperative (lien direct) Security teams can better prepare for cyberattacks by leveraging the different types of threat intelligence to inform decision-making at various levels of the enterprise. Threat ★★★
securityintelligence.webp 2018-09-12 13:00:03 What Are the Risks and Rewards Associated With AI in Healthcare? (lien direct) >While the use of AI in healthcare promises to improve visibility and implementation, there are serious risks associated with the emerging technology if misused by staff or abused by threat actors. Threat
securityintelligence.webp 2018-09-12 12:15:03 A Beginner\'s Guide to Threat Hunting (lien direct) Threat hunting is a complex and labor-intensive task, but it can go a long way toward helping your organization detect APTs before they can cause damage to the network. Threat
securityintelligence.webp 2018-09-07 11:05:02 Not Your Grandfather\'s SIEM: 5 Signs That You Should Reconsider Your Current SIEM Deployment (lien direct) Security ecosystems and threat hunting techniques have evolved since the introduction of SIEM more than 15 years ago. Is your security intelligence strategy up to date? Threat
securityintelligence.webp 2018-09-05 12:26:02 Threat Actors Peddling Weaponized IQY Files Via Necurs Botnet (lien direct) >Threat actors have taken a liking to IQY files, which are foreign to most users and appear benign to many spam filters. Spam Threat
securityintelligence.webp 2018-08-22 15:15:02 What\'s In a (Threat Intelligence) Name? (lien direct) A lot of things in the threat intelligence world have multiple names, and these aliases often complicate the process of researching and dealing with security threats. Threat ★★★
securityintelligence.webp 2018-08-20 16:35:02 Stories From the Edge of IoT Security: Threat Demos From Black Hat and DEF CON (lien direct) >At Black Hat 2018 and DEF CON 26, experts shared insights about IoT security risks and vulnerabilities and offered advice to help organizations and consumers navigate our increasingly connected world. Threat
securityintelligence.webp 2018-08-20 10:10:02 How to Leverage Log Services to Analyze C&C Traffic (lien direct) Security teams can generate valuable insights about ongoing attacks by using log services and threat intelligence to analyze C&C traffic. Threat
securityintelligence.webp 2018-08-16 12:15:02 Email Security Best Practices to Help You Reel In the Threat of Phishing (lien direct) >Phishing is still among the most common causes of a data breach. Companies should invest in managed security services and comprehensive awareness training to improve email security best practices. Threat
securityintelligence.webp 2018-08-10 12:31:02 Know Your Enemy: How to Build a Successful Threat Hunting Program (lien direct) >To build a successful threat hunting program, you must thoroughly understand who might attack your organization, what these malicious actors might be after and what tactics they'll use to get it. Threat
securityintelligence.webp 2018-08-06 07:46:00 7 Ways to Identify Darknet Cybersecurity Risks (lien direct) >Explore seven characteristics of security risk from the dark and hidden web. Learn how organizations can capture the latent value of dark-sourced threat intelligence. Threat
securityintelligence.webp 2018-08-01 10:41:02 5 Ways to Improve Collaboration Among Security Professionals (lien direct) >Security professionals are not sharing intelligence as effectively as threat actors. The community can build a safer digital future for everyone by adopting more collaborative strategies. Threat
securityintelligence.webp 2018-07-31 11:41:00 The State of Cybersecurity: A CISO and CTO Dish on AI, Emerging Threats, Crisis Leadership and More (lien direct) >Sridhar Muppidi, CTO of cloud security and IAM at IBM Security, and Shamla Naidoo, global CISO at IBM, took time to discuss topics ranging from AI and blockchain to threat sharing and collaboration. Threat
securityintelligence.webp 2018-07-25 12:16:00 How a Cyberattack Framework Can Help Reduce Risk at All Levels, Part 2 (lien direct) >In the external reconnaissance and launch attack phases of the X-Force IRIS cyberattack preparation framework, threat actors look for vulnerabilities and tailor their attacks to exploit them. Threat
securityintelligence.webp 2018-07-18 15:15:05 How the IBM X-Force IRIS Cyberattack Framework Helps Security Teams Reduce Risk at All Levels, Part 1 (lien direct) >The IBM X-Force IRIS cyberattack preparation and execution frameworks aim to help security teams predict threat actors' motives and tactics and communicate security intelligence more clearly. Threat
securityintelligence.webp 2018-07-18 11:12:01 What\'s On the Horizon for SIEM Technology? Five Upcoming Innovations in Security Analytics (lien direct) As cloud adoption increases, the IT skills gap widens and the threat landscape becomes more sophisticated, innovations in SIEM technology will revolutionize the way SOCs perform security analytics. Threat
securityintelligence.webp 2018-07-17 11:45:05 Move Over, Ransomware: Why Cybercriminals Are Shifting Their Focus to Cryptojacking (lien direct) >Instead of seeking financial gains with ransom demands, threat actors are now aiming to steal central processing unit (CPU) and graphics processing unit (GPU) resources to facilitate cryptojacking. Threat
securityintelligence.webp 2018-07-13 16:30:05 Security Analysts Are Overworked, Understaffed and Overwhelmed - Here\'s How AI Can Help (lien direct) Today's security teams lack the time, talent and resources to keep up with the rapidly evolving threat landscape. AI can automate tedious processes and take some pressure off security analysts. Threat
securityintelligence.webp 2018-07-12 12:25:04 Understanding SIEM Technology: How to Add Value to Your Security Intelligence Implementation (lien direct) >As the threat landscape expands - and IT skills grow increasingly scarce - many security leaders don't know how to get the most out of their security information and event management (SIEM) solution. Threat Guideline
securityintelligence.webp 2018-07-09 11:20:04 A Brief History of iOS: The Evolution of MDM and Enterprise Mobility (lien direct) >As the mobile threat landscape has expanded over the past decade, Apple's iOS releases have added new MDM features to help security professionals protect enterprise networks. Threat
securityintelligence.webp 2018-07-06 13:25:04 What\'s the Best Strategy to Manage Application Security Risk? (lien direct) To protect their organizations from threat actors targeting software vulnerabilities, security leaders should adopt an integrated approach to application security risk management. Threat Guideline
securityintelligence.webp 2018-07-02 15:03:00 It\'s Time to Take Advantage of Multifactor Authentication for Mainframe Security (lien direct) The increasing sophistication of the threat landscape is influencing organizations to adopt multifactor authentication to protect data on all kinds of systems, from mobile phones to mainframes. Threat
securityintelligence.webp 2018-06-29 10:55:03 The Cybercrime Landscape Is Evolving - Will Your Mobile Threat Defense Strategy Keep Up? (lien direct) >As the workforce embraces mobility to increase productivity, organizations must adopt a more innovative, dynamic approach to mobile threat defense. Threat
securityintelligence.webp 2018-06-25 16:50:02 It\'s Time to Infuse AI Into Your Endpoint Security Strategy (lien direct) As the threat landscape evolves to target connected devices, artificial intelligence (AI) and machine learning will become increasingly crucial parts of any organization's endpoint security strategy. Threat
Last update at: 2024-05-09 21:08:19
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter