What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
InfosecIsland.webp 2018-05-31 01:25:02 Infrastructure Under Attack (lien direct) Any organization that delivers services over the web needs strong, purpose-built DDoS protection. ★★★★★
InfosecIsland.webp 2018-05-29 23:52:04 How to Prevent Cloud Configuration Errors (lien direct) With unified visibility into the whole network, at all levels, IT managers will be able to strike a balance between security and functionality.
InfosecIsland.webp 2018-05-24 02:26:00 SOC Automation: Good or Evil? (lien direct) The need for SOC automation is increasing in urgency since adversaries are also harnessing software and hardware to develop and carry out attacks.
InfosecIsland.webp 2018-05-23 07:22:00 Can Organisations Turn Back Time after a Cyber-Attack? (lien direct) With the costs of breaches escalating, it's more important than ever to have the capability to learn from incidents to avoid history repeating itself.
InfosecIsland.webp 2018-05-23 06:22:03 (Déjà vu) The AWS Bucket List for Security (lien direct) Professor Avishai Wool, CTO and co-founder at AlgoSec, looks at how organizations can ensure network security is extended to AWS environments
InfosecIsland.webp 2018-05-16 02:04:00 Achieving Effective Application Security in a Cloud Generation (lien direct) Cloud application security requires new approaches, policies, configurations, and strategies that both allow organizations to address business needs and security risks in unison.
InfosecIsland.webp 2018-05-08 03:12:02 Understanding the Role of Multi-Stage Detection in a Layered Defense (lien direct) It's important to understand that the increased sophistication of threats requires security technologies capable of covering multiple stages of attack.
InfosecIsland.webp 2018-05-05 10:23:05 VirusTotal Browser Extension Now Firefox Quantum-Compatible (lien direct) VirusTotal released an updated VTZilla browser extension this week to offer support for Firefox Quantum, the new and improved Web browser from Mozilla.
InfosecIsland.webp 2018-05-03 09:50:05 PyRoMine Malware Sets Security Industry on Fire (lien direct) Despite all the investments in cyber protection and prevention technology, it seems that the cyber terrorist's best tool is nothing more than variations on previous exploits.
InfosecIsland.webp 2018-05-01 06:15:00 GDPR Is Coming. Is Your Organization Ready? (lien direct) The General Data Protection Regulation (GDPR) that goes into effect on May 25 affects any business that processes information of any EU citizen, regardless of whether the business is located in or has operations in the EU.
InfosecIsland.webp 2018-04-26 07:17:00 Non-Malware Attacks: What They Are and How to Protect Against Them? (lien direct) What are non-malware attacks, how do they differ from traditional threats, why are they so dangerous, and what can you do to prevent them?
InfosecIsland.webp 2018-04-19 09:44:02 (Déjà vu) SAP Cyber Threat Intelligence Report – April 2018 (lien direct) The April 2018 SAP Security Notes consists of 16 patches with the majority of them rated medium.
InfosecIsland.webp 2018-04-18 05:52:00 Cloud Security Alert – Log Files Are Not the Answer (lien direct) Once production applications and workloads have been moved to the cloud, re-evaluating the company's security posture and adjusting the processes used to secure data and applications from cyberattacks are critical next steps.
InfosecIsland.webp 2018-04-12 06:06:00 Avoiding Holes in Your AWS Buckets (lien direct) Amazon Web Services (AWS) S3 buckets are the destination for much of the data moving to the cloud, and many have been mistakenly misconfigured and left open to public access.
InfosecIsland.webp 2018-04-12 03:44:05 The Three Great Threats to Modern Civilization (lien direct) There are three main threats to our modern civilization that could cause humanity to go the way of the ancient Mayans.
InfosecIsland.webp 2018-04-06 12:25:03 2020 Vision: How to Prepare for the Future of Information Security Threats (lien direct) A highlight of the top nine threats to information security over the next two years.
InfosecIsland.webp 2018-04-03 04:45:05 Why Data Loss Prevention Will Suffer the Same Fate as Anti-Virus (lien direct) DLP appears to be following in the footsteps of another once-ubiquitous but now outdated technology: anti-virus.
InfosecIsland.webp 2018-04-02 07:12:00 Unconventional Thinking - Four Practices to Help Mitigate Risk (lien direct) Organizations must proactively assess their security posture and focus on mitigating risk with unconventional approaches to achieve true security and reduction of successful cyber events.
InfosecIsland.webp 2018-03-29 05:40:02 The Night the Lights Went out in Georgia (Almost) (lien direct) The ransomware attack on the City of Atlanta shows that the time is passed for not taking security seriously, although, unfortunately, too many companies still don't understand that.
InfosecIsland.webp 2018-03-26 10:33:00 Is Blockchain Really Disruptive in Terms of Data Security? (lien direct) Blockchain can provide transparency, decentralization, efficiency, security, and other benefits, revolutionizing multiple industries.
InfosecIsland.webp 2018-03-26 10:13:00 Half-Baked Security Approaches: What Cybersecurity Can Learn from Legal Weed (lien direct) Context is everything: connecting the dots between indicators of interesting activity across different aspects of an environment is the way to provide unparalleled alert fidelity.
InfosecIsland.webp 2018-03-23 06:10:03 4 Ways Every Employee Can Play a Role in Their Company\'s Security (lien direct) Employees can help a company avoid catastrophic data breaches and protect their own personal data more effectively.
InfosecIsland.webp 2018-03-22 08:52:04 The Soaring Success of Cybercrime as a Company (lien direct) In a raging cyber war, it pays to think like cybercriminals and understand how they are organizing and operating as corporations. While enterprises won't resort to cybercrime, we need to understand, outthink and outplay our adversaries at a strategic, not just tactical, level.
InfosecIsland.webp 2018-03-19 11:43:04 A Siri for Network Security: How Chatbots Can Enhance Business Agility (lien direct) Professor Avishai Wool, co-founder and CTO of AlgoSec, takes a look at the role chatbots will imminently play in network security – and the benefits it will bring
InfosecIsland.webp 2018-03-16 08:40:00 Centering Your Security Strategy on Leadership, Resilience and Fundamentals (lien direct) Companies that prioritize well-equipped security programs and widespread security awareness are more prepared to grow, innovate and compete.
InfosecIsland.webp 2018-03-16 07:40:02 An Open Letter to AWS CEO Andy Jassy on Cloud Security Innovation (lien direct) Brian Ahern, CEO & Chairman of Threat Stack, writes an open letter to Amazon Web Services CEO Andy Jassy.
InfosecIsland.webp 2018-03-16 07:34:02 Beat Them at Their Own Game: Understanding and Neutralizing Evasive Malware Tactics in the Face of Rising Attacks (lien direct) If there is any hope of disarming modern and well-equipped attackers, we have to beat them at their game.
InfosecIsland.webp 2018-03-09 10:21:00 Increasing Board Accountability and Expertise Is Critical to Security and Risk Management (lien direct) The Board of Directors (BoD) is ultimately responsible for the future of their company. Shareholders expect that the companies they have invested in will follow through on specific, well-informed plans to mitigate risk in every form.
InfosecIsland.webp 2018-03-07 09:26:05 Number of Domains Hosting Crypto-Miners Up 725% in Four Months (lien direct) The number of websites hosting code that mines for crypto-coins using visitors' CPU power went up a staggering 725% in a four-month period, Cyren reports.
InfosecIsland.webp 2018-02-27 07:38:05 Today\'s Threat Landscape Demands User Monitoring (lien direct) For a complete picture of user behavior, you need visibility both on and off the corporate network.
InfosecIsland.webp 2018-02-21 04:16:05 EDR for Everyone Is about Fighting Alert Fatigue (lien direct) Endpoint detection and response solutions (EDR) are predicted to become a key security technology by 2020.
InfosecIsland.webp 2018-02-20 09:47:03 Researchers Detail Linux-Based “Chaos” Backdoor (lien direct) A Linux-targeting backdoor observed in live attacks in June last year was recently found to have been part of an older rootkit, GoSecure researchers reveal.
InfosecIsland.webp 2018-02-20 09:45:02 Large Crypto-Mining Operation Targeting Jenkins CI Servers (lien direct) A large malicious crypto-mining operation has recently started targeting the powerful Jenkins CI server, Check Point security researchers have discovered.
InfosecIsland.webp 2018-02-16 09:50:00 Three Ways to Take Home the Gold When It Comes to Cybersecurity at the Olympics (lien direct) Start planning now for the events on the horizon; hopefully you thought ahead for Pyeongchang – but remember Tokyo 2020 isn't that far way.
InfosecIsland.webp 2018-02-16 09:29:00 (Déjà vu) SAP Cyber Threat Intelligence Report – February 2018 (lien direct) The second set of SAP Security Notes in 2018 consists of 26 patches with the majority of them rated medium.
InfosecIsland.webp 2018-02-09 09:52:00 The Only Gold Russia Can Win at the Winter Olympics Is for Cyber-Hacking (lien direct) Each time Russia leaks information in connection to doping commissions, it garners less news attention and is increasingly being viewed as a failed operation.
InfosecIsland.webp 2018-02-07 04:55:00 Think GDPR Won\'t Affect Your U.S. Company? Guess Again (lien direct) Ignorance is not bliss when it comes to the GDPR, and organizations that have fallen behind in their preparations must ramp up their compliance activities.
InfosecIsland.webp 2018-02-06 09:48:46 Advancing the Usability of PKIs (lien direct) If your organization is going to rely on PKI, it's important to also leverage the benefits that automation can provide.
InfosecIsland.webp 2018-01-29 11:29:00 The Five Secrets to Making Security Awareness Work in 2018 (lien direct) Are you ready to make 2018 a break-out year for your security awareness program?
InfosecIsland.webp 2018-01-19 05:28:48 Crypto-Mining Is the Next Ransomware (lien direct) Since new security threats surface every week, there is a good chance that more devices will be infected with cryptocurrency mining malware in the near future.
InfosecIsland.webp 2018-01-17 10:14:22 Increasing Importance of Mobile Makes Malware a Priority (lien direct) Businesses should fortify their high value apps with additional security precautions from the inside out.
InfosecIsland.webp 2018-01-08 06:59:00 What Global Manufacturers Need to Know About Security in the Cloud (lien direct) Entrusting data to a cloud-based application or cloud services provider is a major step, and manufacturers need to fully educate themselves about the security risks and advantages of cloud-based software.
InfosecIsland.webp 2018-01-05 11:15:00 Security in Operational Technology: Five Top Trends in 2018 (lien direct) Top five security trends to watch for in 2018
InfosecIsland.webp 2018-01-05 10:44:53 Bitcoin in the Darknet Ecosystem (lien direct) Bitcoin is a rollercoaster for both investors and cybercriminals
InfosecIsland.webp 2018-01-04 08:30:00 The 5 Motives of Ransomware (lien direct) Who would have foreseen the impact of both WannaCry and NotPetya NotPetya Wannacry
InfosecIsland.webp 2018-01-04 06:29:09 Fake Android Security Tools Harvest User Data (lien direct) Tens of Android applications masquerading as security tools were found bombarding users with ads, tracking their location, and secretly harvesting user data, Trend Micro reports.
InfosecIsland.webp 2018-01-04 06:26:00 Hackers Wreak Havoc in 2017, is 2018 Ready to Battle? (lien direct) If 2017 taught us anything, it's that we have a long way to go to get ahead of adversaries. The biggest impact a security team can make in the new year is to understand how effectiveness of their protections are against the evolving threats.
InfosecIsland.webp 2018-01-03 07:14:19 Global Security Threats You Need to Know About in 2018 (lien direct) In the year ahead, businesses of all sizes must prepare for the unknown so they have the flexibility to withstand unexpected and high impact security events.
InfosecIsland.webp 2017-12-22 08:09:00 The IT Security Lessons from 2017 (lien direct) A look at the IT security lessons that can be learned from 2017
InfosecIsland.webp 2017-12-22 05:07:25 Goodbye 2017, Hello 2018: New and Old Cloud Security Challenges (lien direct) Security and compliance are going to be hot topics in 2018 as more and more organizations confront the challenges of the cloud.
Last update at: 2024-05-05 07:07:59
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter