Category: Security Boulevard

XKCD ‘Picking Bad Stocks’

via the comic delivery system monikered Randall Munroe at XKCD! Permalink The post XKCD ‘Picking Bad Stocks’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: XKCD ‘Picking Bad Stocks’

Web Browser-Based Attacks: How to Protect Users

Browser attacks are one of the most popular ways for cyber criminals to inflict damage. This shouldn’t be surprising considering how exposed web browsers are and how much sensitive information they hold, such as credit card details, passwords, IDs, and…

Do You Have Gaps in Your Cybersecurity Tech Stack?

Fill gaps in your cybersecurity tech stack to meet today’s challenges How would you feel if you were in charge of IT when a hacker stole $2 million? What would your reaction be if a cybercriminal held your district’s systems…

Lesser-Known Social Engineering Tricks

Penetration testers and chief information security officers (CISO) should find this article useful as it sheds light on a number of new social engineering hoaxes doing the rounds these days. These stratagems can be highly effective in targeted attack scenarios…

Survey Confirms CISOs Stressed Out

A new report confirms what most CISOs already know: The top security spot is stressful. And most CISOs only stick around for a little more than two years because the job is too taxing on mental and physical health. Nominet…

The BlackBerry Cylance 2020 Threat Report

The BlackBerry Cylance 2020 Threat Report examines major security trends from 2019 data and examines noted advancements in attacker methodologies with an eye toward mitigation. The post The BlackBerry Cylance 2020 Threat Report appeared first on Security Boulevard.   Advertise…

The Unintended SecOps Consequences of Digital Transformation

Between networks, endpoints, cloud technologies and critical infrastructure, digital footprints are growing for virtually every organization. This means greater efficiency… The post The Unintended SecOps Consequences of Digital Transformation appeared first on Siemplify. The post The Unintended SecOps Consequences of…

XKCD ‘Phylogenetic Tree’

via the comic delivery system monikered Randall Munroe at XKCD! Permalink The post XKCD ‘Phylogenetic Tree’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: XKCD ‘Phylogenetic Tree’

With a New Decade Comes a New Chapter

At a momentous time in the history of RSA Archer, it is time to look forward to future innovations The post With a New Decade Comes a New Chapter appeared first on Security Boulevard.   Advertise on IT Security News.…

Why I am Excited for RSA’s Next Frontier

RSA NetWitness enters the next frontier while helping customers manage cyber attack risk. The post Why I am Excited for RSA’s Next Frontier appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: Why I…

Now Is the Time to Focus on API Security

API security could be the most important consideration in serverless environments for preventing large-scale data breaches Serverless adoption is growing faster than most would have expected. The majority of companies are already using it, and serverless use will grow significantly…

Companies Don’t Trust Themselves With Zero Trust

Zero trust may be an ideal solution to an increasingly porous cybersecurity approach. So why aren’t more organizations trusting? Cybersecurity seems to be in the middle of a perfect storm. Data breaches and other cyberthreats are on the rise. The…

Top 3 Trends at Shmoocon 2020

On January 31, 2020, Shmoocon held their annual conference in Washington D.C. Each year, the event offers a glimpse into the upcoming trends of the year, defined by the needs of the federal industry. Outlined below are the top three…

CoStar Group | Customer Case Study

How DivvyCloud Enables Continuous Multi-Cloud Security and Compliance Best Practices for CoStar During Mergers and Acquisitions Overview CoStar is the leading provider of commercial real estate information, analytics, and online marketplaces. They conduct expansive, ongoing research to produce and maintain…

How to Know You Meet NERC CIP Cybersecurity Requirements

North American Electric Reliability Corporation – Critical Infrastructure Protection (NERC CIP) is the presiding set of standards that govern our Bulk Electric System (BES) and protect all those who use it from cyber threats. As a mandatory compliance framework, all…

Is the US Ready for Centralized Data Privacy Enforcement?

The recent news about a proposed bill to create a central data privacy enforcing body shines another spotlight on the high-risk, high stakes shifting ground that many businesses operate their engines of growth on – consumer data collection, analysis, and…

Privacy Regulation in a Connected IoT World

The need for increased technology regulation is a hot topic, as concerns continue to grow about the risks from deepfakes to machines going rogue. Our connected world appears fraught with problems that make more legislation seem inevitable if we are…

Enveil Raises $10 Million in Series A Funding

Data security company delivers groundbreaking privacy-preserving capabilities to enable critical business functions   Washington, D.C., Feb. 18, 2020 (GLOBE NEWSWIRE) — Enveil, a pioneering data security company protecting Data in Use, today announced that it has secured $10 million in…

Twenty Tech Trends for 2020

The post Twenty Tech Trends for 2020 appeared first on CCSI. The post Twenty Tech Trends for 2020 appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: Twenty Tech Trends for 2020

DoppelPaymer: New, Trendy and Dangerous

DoppelPaymer initially began to add victims to its ever-growing list in June 2019. For a relative newcomer to the ransomware scene, it has made a name for itself by targeting larger organizations as well as managed service providers (MSPs) to…

One User Account for Both AWS and GCP

Use a cloud directory service to provide one user account for AWS and GCP, even if you’re an AD-centric organization. The post One User Account for Both AWS and GCP appeared first on JumpCloud. The post One User Account for…

Your Cloud Journeys is Unique, but Not Unknown

Posted under: For Research Library This is the first post in a series on “Network Operations and Security Professionals’ Guide to Managing Public Cloud Journeys” which we will release as a white paper after completion and time for public feedback.…

User Provisioning Workflow Tips

The ideal user provisioning workflow is automated and seamless. Here’s how to do that with coordination between the IT and HR departments. The post User Provisioning Workflow Tips appeared first on JumpCloud. The post User Provisioning Workflow Tips appeared first…

What Is Sign in with Apple’s Impact on Development?

 With more than 5 billion mobile phones on the market around the globe, mobile security is more important than ever. And the recent announcement from Apple around its Sign in with Apple guidelines brings privacy even more into the spotlight. It’s…

UK Warns Insurers About Cyber Risks

Do you have cyber risk insurance? Are you sure? If the answer to that question is uncertain (and it should be uncertain), then there’s a huge, uncalculated risk. Not just to you, but to your insurance company. The UK’s main…

OneLogin Protect vs. JumpCloud MFA

As more organizations are adopting MFA policies to protect their identities, they are examining OneLogin Protect vs. JumpCloud MFA. The post OneLogin Protect vs. JumpCloud MFA appeared first on JumpCloud. The post OneLogin Protect vs. JumpCloud MFA appeared first on…

Zero Trust Can Fix Healthcare’s Security Problem

Hospitals and other healthcare facilities are under attack from cyber criminals. In 2019 healthcare was one of the most targeted industries. In the first half of 2019 alone, there were 168 attacks that breached more than 30 million health care…

Let’s Change the World

Thank you for the responses to the first “Three Questions” blog! Do you know of a company that’s helping to accelerate the future by closing the gap between dynamic infrastructure and static culture and tools? Contact me and I may…

XKCD ‘Further Research is Needed’

via the comic delivery system monikered Randall Munroe at XKCD! Permalink The post XKCD ‘Further Research is Needed’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: XKCD ‘Further Research is Needed’

Cybersecurity in Financial Services

In this blog, we’ll go over the current state of cybersecurity in FSI, what can be done to address security concerns, and the tools that help. The post Cybersecurity in Financial Services appeared first on JumpCloud. The post Cybersecurity in…

Huawei: The Backdoor Papers

via Jon Brodkin – writing at Ars Technica – and detailing the latest salvo (chatted up in a Wall Street journal piece) in the United States Government versus Huawei Tug of Networks. We’are calling it The Backdoor Papers. Stay Tuned.…

6 Noteworthy Data Breaches in 2019

2019 was a banner year for breaches. Some of the biggest victims included social media heavy-hitters Facebook and TikTok, as well as financial dynamo Capital One. They???re just the tip of the iceberg: according to Forbes, over 3,000 breaches in…

500+ Google Chrome Extensions Stealing Your Data for Years

Security researchers just found a huge cache of malicious Chrome extensions, infecting millions of browsers. The post 500+ Google Chrome Extensions Stealing Your Data for Years appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete…

GPOs 101

Group Policy Objects (GPOs) are a powerful tool for Windows systems. But is there something similar for Mac and Linux systems? The post GPOs 101 appeared first on JumpCloud. The post GPOs 101 appeared first on Security Boulevard.   Advertise…

CISOs and the Transformative IoT Cybersecurity Mandate

Through IoT, CISOs can redefine their roles as less risk-avoidance and more proactive risk-reduction Although the “official” statistics remain a bit fuzzy, word on the street indicates an average tenure of 17 to 20 months for chief information security officers…

The Klaxon Sounds on Ring’s Privacy, Trust Issues

For a video security service that has found its way into millions of homes, privacy and trust are the keystones of remaining in place. Ring, the Amazon-owned video/security service, has been stumbling over its own feet for months as the…

What the latest email spying scandal means for user privacy

On Monday, Vice’s Motherboard broke yet another story revealing the extent to which companies are monetizing their users. Reporter Joseph Cox’s investigation revealed how Edison, an email productivity app, is scraping users’ personal inboxes for purchase receipts and shipment tracking…

Can You Really Retire AD?

While cloud resources take precedence, IT admins are questioning whether they can retire Active Directory as it struggles with the cloud era. The post Can You Really Retire AD? appeared first on JumpCloud. The post Can You Really Retire AD?…

XKCD ‘Blockchain’

via the comic delivery system monikered Randall Munroe at XKCD! Permalink The post XKCD ‘Blockchain’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: XKCD ‘Blockchain’

At 21 Tbps, reaching new levels of IPv6 traffic!

While setting a new record of 140 Tbps of peak traffic delivered on February 11th, Akamai reached another new milestone in the process: 21 Tbps of peak IPv6 traffic delivered! The global adoption of IPv6 is important to the future……

Amazon Ring and the new for-profit surveillance state

Internet companies already follow your every move online: Now they are partnering with law enforcement to bring that same level of surveillance to the physical world. Amazon Ring, the creator of a popular camera-equipped doorbell, has entered into secretive partnerships…

TASE 2.0 and ICCP

Introduction Telecontrol Application Service Element (TASE) 2.0 is also known as Inter Control Center Protocol (ICCP) or International Electrotechnical Commission (IEC) 60870-6, but they are more… Go on to the site to read the full article The post TASE 2.0…

Cyber Work Podcast: How to become a network admin

Introduction  In this episode of the Cyber Work with Infosec podcast (formerly CyberSpeak), Chris Sienko spoke with Elias Papatestas about the path you can take to become a network admin. Eli is a… Go on to the site to read…

Security is on the Verge of a Major Transformation

While the internet can adapt to higher throughputs for richer data and more connected devices,it cannot adapt to the new requirements for lower latency. The post Security is on the Verge of a Major Transformation appeared first on Radware Blog.…

Cybersecurity for K12 Essentials for District IT Teams

Avoid incidents using these 4 cybersecurity for K12 essentials If you are a leader or member of a K-12 cybersecurity IT team, you’re seeing that cybersecurity is a critical issue for your district. Your systems are collecting and storing more…

Scalability Critical in Manufacturing IoT Cybersecurity

Manufacturers that deploy IoT applications have invested considerably in cybersecurity to help protect their brands and meet compliance requirements. Analysts routinely include security in their top IT trends, and this year is no exception. However, in today’s dynamic landscape, digital…

What We Can Learn From Cyber Resilient Leaders

What separates those organizations that are cyber resilient and those that aren’t? Accenture’s study tells us Organizations are spending a lot on their cybersecurity systems, so it makes sense that they think they are well-protected from cyberattacks. And they are…

Single Sign-On and Group Policy

Modern, integrated solutions are needed to make Windows’ on-prem single sign-on and group policies work in cross-platform IT environments. The post Single Sign-On and Group Policy appeared first on JumpCloud. The post Single Sign-On and Group Policy appeared first on…

Apple Joins FIDO Alliance to Eliminate Passwords

The Fast Identity Online (FIDO) standard for authenticating browsers that reduces the reliance of passwords to access applications and devices advanced this week after an endorsement from Apple. The FIDO standard consists of a Universal Second Factor (FIDO U2F), FIDO…

Risk-Based Cybersecurity Simplifies Compliance

An IRM Approach to Compliance In recent history, cybersecurity regulation and the possibility of fines resulting from non-compliance has driven action on the part of CIO’s, CISO’s, and executive management. The reason is that, up until recently, this was the…