What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
InfosecIsland.webp 2017-07-27 06:57:00 Identifying and Patching Vulnerabilities in a Post-Microsoft Security Bulletin World (lien direct) Last November Microsoft warned that the Security Bulletins on Patch Tuesday would be discontinued, and they followed through on their promise with the April 2017 edition
InfosecIsland.webp 2017-07-20 03:11:00 How Does UC in the Cloud Impact Your Security Posture? (lien direct) To maintain the security posture of unified communications, enterprises must implement a holistic approach to security that extends from their infrastructure to the cloud.
InfosecIsland.webp 2017-07-14 11:58:00 How to Prevent Ransomware and Cyberattacks (lien direct) The impacts of ransomware and other breaches that exploit failures in risk management are preventable. An attack can come at any time, and failing to implement a strong prevention strategy is a recipe for disaster.
InfosecIsland.webp 2017-07-14 10:57:26 SAP Cyber Threat Intelligence report – July 2017 (lien direct) July 2017's set of SAP Security Notes consists of 23 patches with the majority of them rated medium.
InfosecIsland.webp 2017-07-12 07:48:00 NotPetya - \'Ransomware\' That Spreads like a Worm (lien direct) NotPetya techniques led researchers to believe the true goals of the attack was disruption rather than monetary gain. NotPetya
InfosecIsland.webp 2017-07-12 03:47:02 Convenience Comes at a Steep Price: Password Management Systems & SSO (lien direct) Many consumers and businesses are flocking to the mirage of safety offered by password management firms, which are only as strong as their weakest link (often humans). APT 15
InfosecIsland.webp 2017-06-30 10:29:00 The Security Risk Within Smart Cities (lien direct) Smart cities offer great opportunities and, in terms of IoT innovations security, data protection and privacy have to be top priority if they should be profitable in the long run.
InfosecIsland.webp 2017-06-30 08:22:00 Follow the Money - Stemming Hacker Habits (lien direct) Cybercriminals aren't stopping anytime soon. Ensure you have a finger on the pulse of your network or be ready to become another notch on a hacker's belt.
InfosecIsland.webp 2017-06-30 06:21:00 Survey Shows Employers under Pressure to Keep Mobile Workers Safe (lien direct) According to a new report from Everbridge, 77% of employers said their employees would prioritize safety over privacy concerns when it comes to identifying their location during a critical event.
InfosecIsland.webp 2017-06-29 11:30:00 Lax IIoT Cybersecurity: the Perfect Breeding Environment for Industroyer (lien direct) In meeting the challenge posed by greater levels of threats and fewer cybersecurity specialists to meet them, a shift in focus is essential.
InfosecIsland.webp 2017-06-29 10:08:40 How Does Samba Compare to WannaCry? (lien direct) Many reports are drawing comparisons between the Samba vulnerability and WannaCry, but they don't pose the same widespread risk. Wannacry
InfosecIsland.webp 2017-06-28 11:27:00 The Upcoming Oracle CPU: Struggling to Keep Pace with Vulnerabilities (lien direct) Oracle's April 2017 update was its largest CPU to date. With the next CPU landing on July 18, there's plenty to consider.
InfosecIsland.webp 2017-06-28 09:26:52 Malware Prevention Key to Countering Evasive Attack Techniques (lien direct) We can't stay in the malware arms race by building a tool for every trick malware creators conjure up. It's critical that we develop broadly applicable methods that frustrate their efforts by turning those tricks into defensive weapons.
InfosecIsland.webp 2017-06-27 09:07:00 Don\'t get lost in translation when managing mixed firewall estates (lien direct) Professor Avishai Wool, CTO at AlgoSec, looks at how organizations can ensure all of their firewalls work together consistently and cohesively across large heterogenous networks
InfosecIsland.webp 2017-06-27 06:01:00 Make Sure We\'re Using the Same Language (lien direct) Punycode (a way to represent various non-ASCII characters) can be used for malicious purposes, as a Chinese researcher discovered earlier this year.
InfosecIsland.webp 2017-06-27 05:00:49 WannaCry: How We Created an Ideal Environment for Malware to Thrive, and How to Fix It (lien direct) How in the world did we end up with a security paradigm where a malware infection can spread so rapidly and so broadly as WannaCry did? Wannacry
InfosecIsland.webp 2017-06-24 08:35:29 Ztorg Trojan-SMS Infects Google Play Apps (lien direct) Newly discovered Google Play applications infected with the Ztorg Trojan family no longer request root privileges on compromised devices, Kaspersky Lab security researchers reveal.
InfosecIsland.webp 2017-06-15 09:24:00 SAP Cyber Threat Intelligence Report – June 2017 (lien direct) In June 2017, SAP released 29 Security Notes, slightly more than the average number of 25 fixes per month released so far in 2017.
InfosecIsland.webp 2017-06-14 08:19:00 Webinar: Top 5 Myths of ICS Cybersecurity - Debunked! (lien direct) What are the top five ICS cybersecurity myths, and are they hindering you from securing your industrial process control environment? Join this webinar to learn!
InfosecIsland.webp 2017-06-07 09:17:00 You Can\'t Hire Your Way Out Of The Skills Shortage... Period. (lien direct) While there has been some optimism around the potential for closing the massive cybersecurity skills gap by training more people, training alone will not address the massive skills gap the country faces.
InfosecIsland.webp 2017-06-06 13:17:39 Social Security Administration\'s Second Attempt at 2FA Fails Federal Government\'s Own Standards, Not Secure (lien direct) The Social Security Administration (SSA) recently instituted its latest precautions to identify threats and protect citizens' information by making two-factor authentication mandatory for all users.
InfosecIsland.webp 2017-06-02 09:18:00 WannaCry and Jaff: Two Different Malware Attacks with A Common Goal (lien direct) On Friday, May 12, two separate ransomware attacks were unfolding, each both using different distribution capabilities and malware. Wannacry
InfosecIsland.webp 2017-06-02 06:18:00 Malware: The Gift That Keeps on Giving (lien direct) Always be wary of unfamiliar USB devices, you never know what might be lurking in the darkness. ★★★
InfosecIsland.webp 2017-05-25 07:00:00 The Cyber Car: The Intimate Tango of the 21st Century (lien direct) The automotive industry is now at a point of no return. Cyber is here to stay and the industry is very well aware of the vulnerability of connected cars.
InfosecIsland.webp 2017-05-25 05:32:25 Adylkuzz: WannaCry\'s Older and More Devious Cousin (lien direct) You might be immune to infection by WannaCry because you've already been infected by Adylkuzz. Wannacry
InfosecIsland.webp 2017-05-24 11:12:00 Cloud Control: Key Points to Consider When Going to the Cloud (lien direct) Establishing a solid plan when deciding to transition to the cloud is essential. By understanding the costs to store, transfer, and retrieve data, organizations can protect themselves from making a costly mistake.
InfosecIsland.webp 2017-05-24 09:05:00 WannaCry Shows World the Need for Endpoint Security (lien direct) Ransomware attacks will continue to become more sophisticated and effective as the year goes on. It is now imperative that organizations prepare their networks and devices for a ransomware attack. Wannacry
InfosecIsland.webp 2017-05-24 07:23:00 The Administrative Credentials Security Hole (lien direct) Here's the problem: the existence of administrative credentials stored on machines throughout the network.
InfosecIsland.webp 2017-05-24 06:21:00 Reducing Identity-related Risks: The Complete Package or a One-Man Show? (lien direct) Cybersecurity professionals are increasingly buckling down on identity and access management (IAM) to protect their critical data assets.
InfosecIsland.webp 2017-05-16 12:31:37 Live Webinar: Combining Pen Testing & Incident Detection (lien direct) Join SecurityWeek and Rapid7's Eric Sun for actionable takeaways from penetration testing engagements, and see how customers are combining detection technologies to find intruders earlier in the attack chain.
InfosecIsland.webp 2017-05-12 07:22:00 (Déjà vu) SAP Cyber Threat Intelligence Report – May 2017 (lien direct) SAP has released the monthly critical patch update for May 2017. This update includes 17 SAP Notes.
InfosecIsland.webp 2017-05-12 04:22:06 Convenience vs. Control: Achieving the Right Security Balance (lien direct) By embedding identity governance policy and controls throughout all IAM processes, organizations can achieve a healthy, sustainable balance between convenience and control.
InfosecIsland.webp 2017-05-10 04:50:52 The Enterprise IoT Security Checklist for Today - and Tomorrow (lien direct) Here's a list of components of an IoT system that must be reviewed for possible vulnerabilities.
InfosecIsland.webp 2017-05-09 09:08:00 GDPR: Ignore It at Your Own Risk (lien direct) The GDPR will change business as we know it, and the best we can do is make sure we're prepared.
InfosecIsland.webp 2017-05-09 07:00:00 3 Trends Driving the Need to Improve Your Third Party Cyber Risk Management (TPCRM) Program (lien direct) Bad guys will continue to prey upon the path of least resistance - third parties. It's up to you to ensure your organization takes a comprehensive and risk based approach - rather than focusing solely on compliance.
InfosecIsland.webp 2017-05-09 05:51:45 Cloud-Based Access Governance: Organizational Continuity Achieved (lien direct) Cloud-based access governance can pull up a portal listing your web-based applications, whether they are hosted in the cloud or running locally within the organization, and can authenticate in the network.
InfosecIsland.webp 2017-05-05 11:33:22 To Tackle IoT Security\'s Murky Future, We Need Only to Look to the Past (lien direct) To build secure IoT devices today, companies new and old should consider textbook security fundamentals that have been set by companies making networked devices for the past few decades.
InfosecIsland.webp 2017-05-01 05:13:48 When Is Apple.com Not Apple.com? Faked Punycode Domains Running Rampant (lien direct) We have seen a significant uptick in phishing attacks using “Punycode” to exploit a basic vulnerability in web browsers.
InfosecIsland.webp 2017-04-28 06:58:06 SWIFT Attacks are Evolving - Is Your Segmentation Strategy? (lien direct) As we continue to see attacks levied against banking and payment applications, the need for fine-grained visibility and control over all aspects of communication between system components will only rise.
InfosecIsland.webp 2017-04-26 09:47:38 We Can\'t Control Devices and People, but We Can Control the Network (lien direct) Dennis Reilly asks BAI Senior Director of Operations Ryan Morris about current trends he is seeing, including what challenges federal agencies may face.
InfosecIsland.webp 2017-04-14 08:16:00 Smart Cities Must Be Secure Cities (lien direct) The time spent to get the security of smart cities right out of the gate will save taxpayers significant sums in the future by not having to compensate for security issues later.
InfosecIsland.webp 2017-04-13 09:38:00 What Is Your Security Canary? (lien direct) Although traditional anti-malware approaches tend to focus on looking deep within each endpoint for suspicious activity, in the case of ransomware particularly, this equates to monitoring the coal miners and when an event happens, you've just lost a miner.
InfosecIsland.webp 2017-04-13 07:29:00 Ask a Security Pro: Encryption Explained (lien direct) Modern encryption has become an arms race between brilliant mathematicians and their computers, and hackers and theirs.
InfosecIsland.webp 2017-04-13 05:21:00 Plugging the Gaps in Your Incident Response (lien direct) Professor Avishai Wool, CTO and Co-Founder of AlgoSec, explains how two gaps may be holding back your incident response strategy – and how to fill them.
InfosecIsland.webp 2017-04-13 03:21:08 (Déjà vu) SAP Cyber Threat Intelligence Report – April 2017 (lien direct) SAP has released the monthly critical patch update for April 2017. This patch update includes 27 SAP Notes (17 SAP Security Patch Day Notes and 10 Support Package Notes).
InfosecIsland.webp 2017-04-07 12:44:51 Growing Risk In IoT & Mobile App Security (lien direct) IoT and mobile app security is at considerable risk, as confusion of who owns security within the development, testing and implementation process remains in question.
InfosecIsland.webp 2017-04-07 03:17:38 Are Job Seekers at Risk of a Cyber Breach? (lien direct) Job seekers are regularly expected to input personal information about themselves to company and state databases, but it should be guaranteed that their information will remain secure.
InfosecIsland.webp 2017-04-06 11:05:00 Cybersecurity Industry Must Adopt Cyberdefense Tech that Utilizes Analytics, Artificial Intelligence (lien direct) The cyberdefense industry needs to quit playing catch-up and having a reactionary approach to cybersecurity.
InfosecIsland.webp 2017-04-06 10:04:41 4 Things that Make Cloud Compliance Harder Than You Think (lien direct) There are some factors to take into consideration that may make compliance in the cloud a bit more challenging
InfosecIsland.webp 2017-04-04 10:19:56 Bracing for the Future of Information Security Threats (lien direct) New attacks will impact both business reputation and shareholder value, and cyber risk exists in every aspect of the enterprise. Here are the top nine threats to information security over the next two years.
Last update at: 2024-05-04 23:10:05
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter