What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
InfosecIsland.webp 2017-03-28 03:58:35 (Déjà vu) Stop Doing Five Things-and Convince Your Execs and Board to Properly Fund Cybersecurity (lien direct) If you want to convince your execs and board to properly fund cybersecurity, stop telling them scary stories and using Hollywood clichés to make your case.
InfosecIsland.webp 2017-03-28 03:58:00 Stop Doing Four Things-and Convince Your Execs and Board to Properly Fund Cybersecurity (lien direct) If you want to convince your execs and board to properly fund cybersecurity, stop telling them scary stories and using Hollywood clichés to make your case.
InfosecIsland.webp 2017-03-21 10:25:16 Webinar: How to Use Good, Actionable Threat Intelligence (lien direct) Join F5 Networks and SecurityWeek for this interactive webinar on March 22nd at 1PM ET, to learn what good, actionable threat intelligence looks like, and how to effectively use it to neutralize potential attacks before they strike.
InfosecIsland.webp 2017-03-18 14:40:50 Malvertising and Exploit Kits Still a Significant Threat: FireEye (lien direct) Malicious online ads and the exploit kits (EK) used to infect computers with various types of malware continue to pose a significant threat, FireEye warns.
InfosecIsland.webp 2017-03-17 11:20:00 (Déjà vu) SAP Cyber Threat Intelligence Report – March 2017 (lien direct) SAP has released the monthly critical patch update for March 2017. This patch update includes 35 SAP Notes (28 SAP Security Patch Day Notes and 7 Support Package Notes).
InfosecIsland.webp 2017-03-10 13:13:38 GRC: Going Beyond the Acronym (lien direct) An effective GRC disciple requires a company-wide buy-in. The easier you make it for your colleagues, the easier you make it for yourself.
InfosecIsland.webp 2017-03-09 08:15:00 Why Is Digital Property Monitored Less than Physical Property? (lien direct) If we were to place as much emphasis on monitoring events that take place on our IT systems as we do monitoring spending habits and shoplifting, many of the data breaches we hear about today could be largely mitigated.
InfosecIsland.webp 2017-03-09 04:49:52 Exchanges in History: What Third Party Cyber Risk Management (TPRM) Programs Can Learn from the Past (lien direct) Throughout history, whenever organizations, governments, or industries have used an exchange to share information, great transformation has taken place.
InfosecIsland.webp 2017-03-07 05:40:42 Neutrino Bot Gets Protective Loader (lien direct) A recently observed variant of the multi-purpose Neutrino Bot is using a protective, obfuscated loader that is an integral part of the full package.
InfosecIsland.webp 2017-03-02 08:30:00 Ask a Security Professional: WordPress Database Security Part Two - Best Practices (lien direct) By following WordPress database security best practices, you become a better WordPress admin and a more effective guardian of the data in your website.
InfosecIsland.webp 2017-03-02 06:43:44 Security Policies Matter for Disaster Recovery (lien direct) Prevention is no longer enough to ensure robust readiness to unplanned incidents and cyber threats. Organizations also need to ensure that their incident response is as slick and unified as possible.
InfosecIsland.webp 2017-03-01 13:07:00 Ask a Security Professional: WordPress Database Security Part One - Anatomy of WordPress (lien direct) Part One of #AskSecPro is an introduction to some of the infrastructure behind WordPress.
InfosecIsland.webp 2017-02-21 05:24:28 Access Management and the Automation of Things (lien direct) Automated tasks make processes better for everyone involved, and result in a happy IT department, where leaders are empowered to live up to their professional potential without being cut off at the knees. Guideline
InfosecIsland.webp 2017-02-17 11:25:00 SAP Cyber Threat Intelligence report – February 2017 (lien direct) SAP's February set of Security Notes consist of 22 patches, most of them fix missing authorization check vulnerabilities.
InfosecIsland.webp 2017-02-17 11:01:37 DigitalOcean Launches Public Bug Bounty Program (lien direct) Cloud computing platform DigitalOcean announced the public availability of its bug bounty program, after successfully running it in private mode. APT 32
InfosecIsland.webp 2017-02-17 09:49:34 What bicycle thefts can teach us about mobile security (lien direct) Businesses can apply protection to each device and the data it holds, in a way that is appropriate to the device user's role, and risk profile, which also makes it easier for organizations to lock down and manage the complete mobile security cycle.
InfosecIsland.webp 2017-02-16 06:20:00 The Third Party Threat (lien direct) A data compromise is inevitable for companies wherever it might emanate from. Therefore an organizations' ability to respond to an incident is key.
InfosecIsland.webp 2017-02-16 05:20:29 When Ransomware Strikes: Does Your Company Have a Data Disaster Recovery Plan? (lien direct) Ransomware is rampant and those who commit the attacks aren't discriminating against any industry, company size, or company location.
InfosecIsland.webp 2017-02-11 06:46:17 DynA-Crypt Ransomware Steals and Deletes User Data (lien direct) A newly observed piece of ransomware doesn't merely focus on encrypting user's files, but also attempts to steal data from the infected machine, and to delete files, researchers warn.
InfosecIsland.webp 2017-02-08 11:21:30 2017 Cybersecurity Trends Already in Action (lien direct) With each passing year, it seems that newly-uncovered hacks and the number of users impacted grow larger and larger. One big prediction for 2017 that we haven't seen come true yet is that we'll have a new major breach.
InfosecIsland.webp 2017-02-07 16:23:55 Managing External Connectivity to and From Your Network: Do\'s & Don\'ts (lien direct) Professor Avishai Wool, CTO and co-founder of AlgoSec, explains how external connections to partner networks should be managed to maximize security and efficiency
InfosecIsland.webp 2017-02-01 09:57:00 2017 Singapore ICS Cyber Security Conference Call for Papers is Open! (APAC) (lien direct) The official Call for Papers (presentations) for SecurityWeek's 2017 Singapore Industrial Control Systems (ICS) Cyber Security Conference, being held April 25–27 at the Fairmont Singapore is now open.
InfosecIsland.webp 2017-02-01 06:19:19 Android Trojan Downloads Google Play Apps onto SD Cards (lien direct) A newly discovered Android Trojan can download applications from Google Play, but saves them onto the SD card instead of installing them, to keep this malicious activity hidden from the user.
InfosecIsland.webp 2017-01-31 07:32:00 FriendFinder Breach Highlights the Need for Better Practice in Password Security (lien direct) The FriendFinder Network breach is a perfect example of how poor password storage can exacerbate the impact of a breach and expose accounts to further exploitation.
InfosecIsland.webp 2017-01-30 07:50:00 New Year\'s Resolution 2017: Build Better Security Programs (lien direct) Enterprise risk management must build on a foundation of preparedness to create risk resilience by evaluating threat vectors from a position of business acceptability and risk profiling.
InfosecIsland.webp 2017-01-23 07:54:00 Alan Turing, Undecidable Problems, and Malware (lien direct) In order to keep workers happy and productivity high, sometimes you have to run untrusted code. But that code should be run in quarantine, where it cannot damage your IT infrastructure.
InfosecIsland.webp 2017-01-23 07:02:00 The Forgotten Security Frontier: The Phone Call (lien direct) The reality is that office voice communications are not going away any time soon. In fact, with the popularity of UC, we're seeing the role of the UC mobile client increase to handle live video, text messages and more.
InfosecIsland.webp 2017-01-13 03:00:00 SAP Cyber Threat Intelligence Report – January 2017 (lien direct) SAP's first set of SAP Security Notes for 2017 includes 23 security patches, one considered Hot News (assessed 9.8 by CVSS base score v.3.0).
InfosecIsland.webp 2017-01-12 21:39:24 Neutrino Bot Distributed in Post-Holiday Spam Run (lien direct) A spam distribution campaign spotted just after the holiday season has ended is distributing the Neutrino Bot via a linked malicious Office document, Malwarebytes Labs security researchers warn.
InfosecIsland.webp 2017-01-12 04:00:00 Why Simply Increasing Cybersecurity Staffing Won\'t Resolve All of Today\'s Issues (lien direct) Any security program can benefit immediately by reviewing internal policies, improving the metrics used to measure their program's success, and consulting with legal counsel to ensure proper insurances and other risk mitigation plans are in place.
InfosecIsland.webp 2017-01-11 11:42:00 Using Artificial Intelligence for Security Automation, Orchestration and Response (lien direct) When a new threat is uncovered, an artificially intelligent system is able to apply its newly-found knowledge to all other systems in its network, launching investigations to find out whether other machines exhibit evidence of the threat or threat type.
InfosecIsland.webp 2016-12-23 08:37:00 Stop the Phishing Frenzy; Arm Against the Danger with Detection and Response (lien direct) Phishing continues to pose serious risk for today's businesses that face significant financial loss, exfiltration of data, compromised credentials, loss of productivity and damaged reputations.
InfosecIsland.webp 2016-12-23 05:33:00 Stop Living with FUD: Build Security with Confidence, Assurance and Resiliency (lien direct) With expensive cybercrime on the rise, companies across the globe are constantly trying to improve their security stance. As a result, many security vendors have taken advantage of this vulnerability with a FUD approach.
InfosecIsland.webp 2016-12-22 07:44:00 (Déjà vu) Security of IIoT Devices: Time to Operate in Tandem with the Drive for Productivity? (lien direct) Manufacturers are increasingly adopting IIoT technology with the goal of boosting manufacturing productivity, but are security practices falling by the wayside?
InfosecIsland.webp 2016-12-22 07:44:00 (Déjà vu) Security of IIoT devices: time to operate in tandem with the drive for productivity? (lien direct) Manufacturers are increasingly adopting IIoT technology with the goal of boosting manufacturing productivity, but are security practices falling by the wayside?
InfosecIsland.webp 2016-12-21 13:23:00 The Dark Side of the Force: Hacktivism Takes Center Stage in 2016 (lien direct) A new world of hacking motivations and causes is starting to develop - along with convenient, easy-to-use tools for computer novices to do many dangerous things online.
InfosecIsland.webp 2016-12-16 06:57:34 Securing Executive Buy In as the Cyber Security Threat Landscape Expands (lien direct) When it comes to cyber security, it's more important than ever for board members and core executives - especially those not directly involved with deploying security programs - to fully participate and contribute on a continuous basis.
InfosecIsland.webp 2016-12-15 07:04:00 The Home of Cyber Security Best Practice: Public or Private Sector? (lien direct) There are areas where private and public sector can take a leaf out of each other's books, as the security challenges facing both continue to escalate.
InfosecIsland.webp 2016-12-14 09:06:00 Driving ROI from Threat Intelligence & Security Operations (lien direct) Security operations teams can no longer afford the time lost with threat intelligence operating in a separate silo. Only by truly weaving TI into the core security fabric and workflow can it lead to accelerating threat mitigation. Guideline
InfosecIsland.webp 2016-12-14 07:06:00 Top 10 Cloud and Security Predictions for 2017 (lien direct) In the coming year, we might see a number of significant changes with respect to both the public cloud and information security.
InfosecIsland.webp 2016-12-09 09:30:00 The IT Security Flip: Inside More of a Concern than Outside (lien direct) About half (49%) of IT security professionals are more concerned about internal threats than external threats.
InfosecIsland.webp 2016-12-09 07:30:00 Decrypting the Gender Imbalance: Hiring Women in Cybersecurity (lien direct) Organizations that seek to achieve greater representation of women in their IT security teams should maintain a steady, multi-faceted approach to recruitment - and continually evaluate their performance in terms of the advancement and retention of women in this area.
InfosecIsland.webp 2016-12-07 07:42:00 Internet Companies Partner to Combat Terrorist Content (lien direct) Major Internet players, including Facebook, Microsoft, Twitter, and YouTube, are teaming up to create a database designed help combat the spread of terrorist content online.
InfosecIsland.webp 2016-12-06 08:04:37 The 4 Cs of Automated Incident Response (lien direct) We're currently in a phase in security where there are an ever-expanding number of automated incident response solutions, and no standard method for judging quality or value.
InfosecIsland.webp 2016-12-02 13:16:00 Cybersecurity and Donald Trump: Where Do We Go From Here? (lien direct) Changes are most certainly going to be made to cybersecurity. The election itself was tarnished with security issues that created at the very least tension, and at its pinnacle, a kind of hysteria.
InfosecIsland.webp 2016-12-02 10:21:00 The Hidden Security Risks of Cloud APIs (lien direct) With the inherent security flaws taken care of, cloud software can take full advantage of the benefits of APIs without exposing themselves or their clients to attack.
InfosecIsland.webp 2016-12-02 08:12:00 Holiday Shopping Security Tips for Consumers (lien direct) Cyber Monday kicked off a month of great deals for consumers and high profits for online retailers. Unfortunately, this time of the year also offers hackers different ways to launch cyber-attacks, steal information, and compromise devices.
InfosecIsland.webp 2016-12-02 06:01:00 5 Signs You Need to Upgrade Your Legacy IAM (lien direct) A modern identity and access management (IAM) solution is not a multi-year journey anymore.
InfosecIsland.webp 2016-12-02 04:35:00 Mobile Endpoint Security: 3 Helpful Tips to Protect Sensitive Corporate Data (lien direct) Security is not achieved by implementing a product, and companies need to make sure they are actively securing their company every day.
InfosecIsland.webp 2016-12-01 11:50:05 Authorities Disrupt Massive Malware Management Platform (lien direct) As part of a four-year long investigation, Europol and global partners disrupted the international criminal infrastructure platform known as “Avalanche".
Last update at: 2024-05-04 20:08:31
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter