What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
securityintelligence.webp 2020-11-24 14:00:00 How a Cybersecurity Training Program Can Recruit From Inside Your Business (lien direct) The cybersecurity industry is facing a shortage of trained and experienced professionals. Schools, universities and organizations are doing amazing things to encourage the next generation to pursue a cybersecurity career. However, there is still a huge cybersecurity talent shortage. With the right training, this can change. It is clear that organizations require cybersecurity training for […]
securityintelligence.webp 2020-11-23 15:00:00 Shadow IT: Addressing the Risks in Remote Work Environments (lien direct) Shadow IT can cause big problems for cybersecurity. The trouble is in the name: these connections exist in the shadows outside of IT (information technology) and security personnel’s knowledge. So, what can IT leaders do to address it in a time of growing remote workforces? What is Shadow IT? Shadow IT consists of information technology […] Guideline
securityintelligence.webp 2020-11-23 12:00:00 Be Prepared for Increased DDoS Attacks Ahead of Black Friday (lien direct) Black Friday is prime time for distributed denial-of-service (DDoS) attacks, especially as retail goes online even more than usual in 2020. Forecasters predict e-commerce sales will soar to new heights this holiday season, increasing by as much as 35% year-over-year. This explosion in online shopping brings new challenges to retailers, including managing logistics and supply chains. […]
securityintelligence.webp 2020-11-20 15:00:00 Security Culture: Putting Digital Literacy First in Your Company (lien direct) Building a security-first culture is as important for cybersecurity as investing in the right tech or creating and enforcing the right policies.  Defense systems cannot provide 100% of the security organizations need as long as individual employees are making decisions about what to click on, who to trust and, at the leadership levels, where and how much […] Guideline
securityintelligence.webp 2020-11-19 22:10:24 IBM CISO Perspective: Zero Trust Changes Security From Something You Do to Something You Have (lien direct) As the chief information security officer (CISO) for IBM, I’m often asked by peers and colleagues, “What do you think of Zero Trust?” Or, perhaps more often, “What strategies are you using to keep IBM protected?”   First, many vendors in the security industry are looking at zero trust security from the wrong perspective. Security […]
securityintelligence.webp 2020-11-19 14:30:00 Stay Calm: Your Supply Chain Cybersecurity Is Solid (lien direct) A little over 50 years ago, on July 20, 1969, humans first landed on the moon. Among the many amazing feats involved, it took just over eight years from the time President John F. Kennedy issued his famous challenge for the American space program to Neil Armstrong coming down the ladder with a small step […]
securityintelligence.webp 2020-11-19 13:00:00 Data Destruction: Importance and Best Practices (lien direct) As discussed in an earlier piece, data should be treated as a valuable currency. But there is another aspect to data handling that needs to be considered: data as a liability. Having your data fall into the wrong hands can be incredibly damaging to you and your team, which is all the more reason to […]
securityintelligence.webp 2020-11-19 12:00:00 Cybersecurity Framework: How To Create A Resilience Strategy (lien direct) A cyber resilience framework, or cybersecurity framework, is a crucial component of modern-day business. In the face of rising threats from malware, phishing and high-tech threat actors, a cyber resilient company can position itself as a secure model for data protection customers can trust. Despite the growing security risks in a remote working world, many […] Threat
securityintelligence.webp 2020-11-18 16:32:31 Ransomware Response: Time is More Than Just Money (lien direct) The initial actions an organization takes in the moments after discovering a ransomware attack can have profound implications on how the attack ends. Virtually every security professional will tell you ransomware-based attacks are rapidly becoming the bane of the digital age, but that may not translate into chief information security officers (CISOs) being certain employees […] Ransomware
securityintelligence.webp 2020-11-18 15:38:37 IBM Works With Cisco to Exorcise Ghosts From Webex Meetings (lien direct) COVID-19 has changed the way many people work, as organizations have shifted to remote work to slow the spread. In early May, more than 100 million Americans were working from home, creating an increased need for remote collaboration tools like video conferencing. The use of Webex grew 451% between Feb. 17 and June 14 2020. […]
securityintelligence.webp 2020-11-18 11:00:00 Disaster Recovery Plan Template: 8 Key Steps for Businesses (lien direct) The recent pandemic has shown that disruptions in daily business can happen quickly and without warning. Whether as a result of a pandemic, natural disaster or network disruptions due to cybersecurity incidents, you need to ensure that your business can keep running through operational difficulties. One way to help your business keep going is by developing a […]
securityintelligence.webp 2020-11-16 16:30:00 How AI Can Make Cybersecurity Jobs Less Stressful and More Fulfilling (lien direct) Words for health and the human body often make their way into the language we use to describe IT. Computers get viruses; companies manage their security hygiene; incident response teams train on their cyber fitness. Framing IT concepts in terms of health can also be useful when looking at security operations centers (SOCs) and jobs […]
securityintelligence.webp 2020-11-13 18:45:00 Reaching Strategic Outcomes With a Managed Detection and Response Service Provider: Part 2 (lien direct) This is the second in a five-part blog series on managed detection and response as it drives strategic security outcomes for businesses. In this multipart blog series, we’re exploring how an effective managed detection and response (MDR) service helps organizations achieve their goals. Specifically, we’ll examine them through the context of four key strategic security outcomes: […]
securityintelligence.webp 2020-11-13 18:30:00 Unified Endpoint Management for the New Normal (lien direct) The COVID-19 pandemic has changed the world forever. Following regional stay-at-home orders, the number of full-time home-based workers in the U.S. grew from roughly 7% (according to 2019 research conducted by the U.S. Bureau of Labor Statistics) to about 42% (according to the Stanford Institute for Economic Policy Research) seemingly overnight. First intended to cut down on […]
securityintelligence.webp 2020-11-12 18:30:00 A Quick Guide to Effective SIEM Use Cases (lien direct) Part of successfully setting up your security operations center (SOC) is defining your SIEM use cases.  Use cases help and support security analysts and threat monitoring goals. What is a use case? A use case can be a mix of multiple technical rules within the SIEM tool, or can be a mix of actions from […] Threat
securityintelligence.webp 2020-11-12 18:01:16 Data Security: Building for Today\'s Hybrid Cloud World (lien direct) When it comes to data security, do you feel you have the full story? And if you do, is that full story captured in one book or across different volumes? Due to what some in the industry have lovingly called ‘tool sprawl,’ the average IT and security team spends its day referencing anywhere from 10 […]
securityintelligence.webp 2020-11-12 12:00:00 Implement Cloud Security Best Practices With This Guide (lien direct) As more employees opt for remote work, organizations rely on cloud computing options for easy access to corporate data and applications. This dependence on the cloud also puts a new emphasis on cloud security.   Yet, cloud security continues to be an afterthought for many companies. Industry leaders may be confused over who is responsible […] Guideline
securityintelligence.webp 2020-11-12 11:00:00 Assessing Security Operation Centers Using a Balanced Scorecard (lien direct) Measuring the effectiveness of a security operations center (SOC) can be a daunting task, but a balanced scorecard approach can make the task easier. Existing SOC best practice tends to focus on operational metrics, such as response and cycle times. However, a focus solely on these metrics can lead to blind spots where critical aspects […] Guideline
securityintelligence.webp 2020-11-09 18:30:57 Data Security by the Numbers: How a Smarter Approach Saves Time and Money (lien direct) It’s well-known in business that you need to balance money spent versus money saved. The most effective, cost-cutting data security solutions have one thing in common — the costs that come with them. Therefore, business leaders looking for a change must make sure their tools will keep them out trouble with money or their reputation, […] Guideline
securityintelligence.webp 2020-11-05 16:40:00 Sailing in the Sea of IoT (lien direct) It’s the kind of story many of us grew up hearing: “Someday, your fridge will know what you need from the store before you do.” We didn’t worry about things like firmware or attack surface. Now, the Internet of things (IoT) enables both today’s devices and potential attacks. Today, some fridges do know what food […]
securityintelligence.webp 2020-10-29 16:30:00 Threat Analysis: How the Rapid Evolution of Reporting Can Change Security (lien direct) With the advancements in data reporting gleaned from security information and event management (SIEM) tools and adjacent solutions, every security team today can face information overload and paralysis. To gain clarity within this murk, the practice of threat analysis has emerged and continues to evolve with time. With it, security professionals can find and fix the […] Threat
securityintelligence.webp 2020-10-29 16:00:00 What\'s My Priority? The Key Pillars of Threat Intelligence (lien direct) Often, in the world of information security and risk management, the question facing threat intelligence teams is amidst this sea of vulnerability disclosures, which ones matter the most to my organization? Which can impact us the most? And, how do I best explain threats to internal stakeholders in a way that helps minimize risk? Reducing […] Vulnerability Threat
securityintelligence.webp 2020-10-29 12:00:00 Don\'t Torpedo Your Data Security Program: 5 Best Practices to Consider (lien direct) If you are like most security leaders responsible for protecting your company’s crown jewels, you’ve certainly asked: Can malicious insiders access my organization’s sensitive and mission-critical data? Indeed, it’s a good question to ask, because there may be unseen torpedoes in motion that can sink your efforts to curtail this volatile behavior. Too few organizations […] Guideline
securityintelligence.webp 2020-10-28 21:00:00 Reaching Strategic Outcomes With A Managed Detection and Response Service Provider: Part 1 (lien direct) This is the first in a five-part blog series on Managed Detection and Response as it drives strategic security outcomes for businesses. If there’s one thing the past decade has shown us, it’s that change happens faster than expected. Looking across the modern enterprise, we’ve seen applications become more modular and containerized and data being […]
securityintelligence.webp 2020-10-28 16:00:20 WannaCry: How the Widespread Ransomware Changed Cybersecurity (lien direct) If I had polled cybersecurity experts on their way to work on May 12, 2017, most of them would have said they knew a major cybersecurity event loomed. Yet, on that day no one expected that they were walking into the perfect storm — in the form of WannaCry ransomware, the most damaging cyberattack to […] Ransomware Wannacry
securityintelligence.webp 2020-10-27 21:00:00 Cybersecurity Strategy: Building Trust on Shifting Sands (lien direct) This is the first in a blog series about building and maintaining brand trust.  Transforming the enterprise for digital business requires a change in technology, process and culture. Along with this comes necessary changes on a cybersecurity strategy. Like walking on shifting sands, keeping cybersecurity strategy top of mind while going through major business transformations […]
securityintelligence.webp 2020-10-23 18:00:00 Connected Data Stores Elevate the Requirements of Data Security and Governance Platforms (lien direct) Since it is highly unlikely that my wife will read a blog on data security, I think I can safely share that she is a snoop around birthdays, anniversaries and holidays. My wife cannot stand the suspense of not knowing what gift might be in store. The gift’s value is not relevant; it is the […]
securityintelligence.webp 2020-10-23 14:05:00 What\'s New in 2020: Gartner Market Guide for SOAR Solutions (lien direct) In a security environment burdened by too many tools, a shortage of skilled staff and an increasing number of cyberattacks, automation benefits that help bring efficiency and prioritization to the security operations center (SOC) are primarily delivered through security orchestration, automation and response (SOAR) solutions. Given this, it’s no surprise that the SOAR market continues […]
securityintelligence.webp 2020-10-22 10:00:00 Ensuring Your Security Operations Center is Ready for Operational Technology (lien direct) The mission of the security operations center (SOC) has evolved over the years. Building a security operations center used to involve onboarding as many device feeds as possible. Today, it’s more about having an integrated security information and event management (SIEM) and big data platform — complemented by workflow, automation and analytical tools — with […]
securityintelligence.webp 2020-10-21 13:00:00 How to Secure Microservices Architecture (lien direct) The use of microservices-based architecture to realize complex, evolving solutions is growing in popularity. Microservices make it much easier to replace or upgrade components mid-flight. It also allows multiple developers to work on different aspects of the overall solution without affecting each other.  However, microservices architecture comes with its own security challenges. Someone who might […]
securityintelligence.webp 2020-10-21 12:00:00 Supply Chain Risks in Healthcare: Time to Increase Security (lien direct) The theme for National Cybersecurity Initiative‘s annual Cybersecurity Awareness Month for 2020 is Do Your Part #BeCyberSmart. For the healthcare sector, this means shedding light on the importance of securing data since the emergence of telemedicine, web-connected medical devices and third-party companies in the supply chain. These new business developments are complicating the task of […]
securityintelligence.webp 2020-10-21 10:00:00 Training Trainers: How IBM Uses Data Breach Simulations to Build Real-World Competency (lien direct) Threat intelligence and response teams need to be ready to respond to an increasing barrage of risks and changes. To be exact, this is where breach-and-attack-simulation (BAS) comes in. Most groups use BAS platforms to validate security controls against various types of data breaches. Meanwhile, IBM Security saw that it could also be very useful as […] Data Breach
securityintelligence.webp 2020-10-21 09:00:00 Account Fraud is Killing Streaming Services: What Providers Can Do (lien direct) The use of online streaming services was already burgeoning well before most of the world started spending so much time at home. The current explosion in the demand for video and music streaming services is cause for celebration in the industry, but it has a dark side. Account fraud, sharing and takeover, enabled by password […]
securityintelligence.webp 2020-10-19 13:00:00 Crisis and an Incontestable Need for Security - A Business Viewpoint (lien direct) Data, data, data.  We have plenty of it, and in the eyes of some, it’s considered too much of a good thing. In practical terms, too much data often translates into blurred sight lines or the likely abetting of threats hiding within our environment. Improperly managed, it surely affects one’s ability to simply ‘see’ what’s […]
securityintelligence.webp 2020-10-19 10:00:00 New Vizom Malware Discovered Targets Brazilian Bank Customers with Remote Overlay Attacks (lien direct) IBM Security Trusteer researchers have discovered a new malware code and active campaign targeting online banking users in Brazil. The malware, coined “Vizom” by the team, uses familiar remote overlay attack tactics to take over user devices in real time, as the intended victim logs in, and then initiates fraudulent transactions from their bank account. […] Malware
securityintelligence.webp 2020-10-16 18:00:00 Facing a Privacy Breach Under Growing GDPR-inspired Laws Can Pose Challenges for Companies (lien direct) Almost everyone at this point has heard about the European Union’s (EU) General Data Protection Regulation (GDPR). You’ve probably received an email from a company that you have shopped with explaining the recent changes in their privacy policy. Or, you’ve sat through a GDPR training at work, or you’re simply aware that some of the […]
securityintelligence.webp 2020-10-14 10:01:00 Modernizing Your Security Operations Center for the Cloud (lien direct) Several factors are converging to exert pressure on how security operations centers (SOCs) traditionally function. Evolving information technology (IT) infrastructure, such as cloud migration, serverless services and endpoints being off-network, are straining existing SOC methodologies and tooling. The attack surface is expanding as a result of the distributed workforce and adoption of cloud-based infrastructure and […]
securityintelligence.webp 2020-10-12 11:00:00 Are Bug Bounty Programs Worth It? (lien direct) Bug bounty programs are on the rise, and participating security researchers earned big bucks as a result. According to a report released by HackerOne in February 2020, hackers had collectively earned approximately $40 million from those programs in 2019. This amount is nearly equal to the bounty totals hackers received for all preceding years combined. […] ★★★★
securityintelligence.webp 2020-10-09 15:42:42 How Cybersecurity Threat Intelligence Teams Spot Attacks Before They Start (lien direct) A thorough cybersecurity threat intelligence team can turn a threat into a tool for future protection. Their job is to conduct background research on threat groups’ motivations and capabilities. This way, the intelligence team can be ready to protect an organization with even greater knowledge in the future. Strong cybersecurity threat intelligence about who attackers […] Tool Threat
securityintelligence.webp 2020-10-08 15:03:18 IBM Named a CIAM Leader in the Forrester Wave Report (lien direct) Not all leading identity and access management (IAM) vendors can also be successful as consumer identity and access management (CIAM) vendors. But with the right identity expertise, it’s possible. As Zero Trust mantras permeate the security and IT landscape, we know by now that everything’s about context, and not a single identity is to be […] Guideline
securityintelligence.webp 2020-10-08 12:00:00 Autonomous Vehicle Security Needs From A Hacker\'s Perspective (lien direct) With connected cars becoming more common, the industry has more standards and options when it comes to autonomous vehicle security.  Adam Laurie, known in hacker circles as Major Malfunction, leads X-Force Red’s automotive testing practice. He has seen firsthand how easy it can be to compromise an autonomous vehicle if strong security processes and controls […] Guideline
securityintelligence.webp 2020-10-07 13:30:00 Cybersecurity Awareness: 6 Myths And How To Combat Them (lien direct) National Cybersecurity Awareness month is upon us. And, so is the opportunity to look at what common C-suite misconceptions could be handcuffing security awareness efforts.  As we enter the back half of 2020, now is the time to look at myths and highlight their relevancy in this chaotic year. Which myths are in the modern threat landscape? […] Threat
securityintelligence.webp 2020-10-06 13:00:00 Thinking Outside the Dox: What IT Security Can Learn From Doxing (lien direct) Doxing is rightfully regarded as a dangerous threat, potentially exposing personal information where it shouldn’t be. But, defenses derived from doxing may strengthen corporate cybersecurity at scale.  Doxing is the dark side to widespread data dispersal and discovery. Data is leveraged to harm individuals or organizations, often as retaliation for real or perceived slights. As […]
securityintelligence.webp 2020-10-05 12:00:00 Web Application Security Best Practices: A Developer\'s Guide (lien direct) Digital adoption is only increasing in today’s world. It brings with it the challenges of safeguarding financial and personal data against potential threat actors. Including web application security best practices during application development can patch some of these holes and ensure the applications adhere to security standards and are free of vulnerabilities. The Impact of […] Threat
securityintelligence.webp 2020-10-02 09:00:00 Top 5 Threat Vectors in Connected Cars and How to Combat Them (lien direct) Plug-in electric and at least partially autonomous connected cars are a common sight on roads around the world.  The software and electronic component market for those vehicles is projected to grow from $238 billion to $469 billion between 2020 and 2030. Both cybersecurity and ‘privacy by design and default’ have been holistically embedded into operations across many […] Threat
securityintelligence.webp 2020-10-01 13:00:00 Integrating Security Awareness Training Into Employee Onboarding (lien direct) Training your team on security awareness is an essential part of a successful security program. And, new employee onboarding is an optimal time to introduce your staff to your security best practices. This is in large part due to the fact that they likely won’t know your company’s protocols for secure information nor how to […]
securityintelligence.webp 2020-10-01 11:00:00 Why a Security Maturity Model Can Transform How You Use Analytics (lien direct) With cyberattacks and breaches on the rise, security should be a major concern for all companies. In particular, enabling the development of an analytics maturity model is a useful addition to your traditional security information and event management (SIEM)-based operations. It is possible to step away from only applying the traditional SIEM model with its […]
securityintelligence.webp 2020-09-30 11:00:00 Cybersecurity Today: The Intersection of Technology and Behavior (lien direct) In the movie “Back to the Future II,” protagonist Marty McFly travels forward to the year 2015. During a quick stop at Café 80s, Marty encounters two children, confused by the 80s-style arcade game in the store. When Marty shows them how to play, the kids retort with, “You mean you have to use your hands?” […]
securityintelligence.webp 2020-09-29 10:30:00 Cybersecurity Risk Management: Protecting Our Most Valuable Currency (lien direct) Cybersecurity risk management can be a unifying conversation throughout your organization. Few things are more challenging in the cybersecurity business than getting stakeholders to speak in the same language. The business planners are talking supply and demand; the IT department is talking bits and bytes; the HR department is talking wellness and productivity; the C-suite […]
securityintelligence.webp 2020-09-28 10:00:00 Ransomware 2020: Attack Trends Affecting Organizations Worldwide (lien direct) Ransomware is one of the most intractable — and common — threats facing organizations across all industries and geographies. And, incidents of ransomware attacks continue to rise. Meanwhile, ransomware threat actors are adjusting their attack model to adapt to improvements that organizations are making to recover from these attacks. As of September 2020, one in […] Ransomware Threat
Last update at: 2024-04-27 01:08:00
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter