Category: Security Boulevard

Assessing the Dangers Caused by Cryptojacking

Cryptojacking, also known as crypto mining, is an online threat hidden on a computer or a mobile device, using its resources to mine for cryptocurrencies. While doing so, cryptojacking takes over control of all types of technical devices and considerably…

Dark Web Fraud and Cybercrime with Emily Wilson

In episode 105 for January 27th 2020: What are the new forms of fraud and cybercrime being found on the Dark Web? We discuss this fascinating topic with Emily Wilson, VP of Research at Terbium Labs. ** Show notes and…

Most Popular Cybersecurity Blog Posts from 2019

2019 was quite a year in cyberspace. As highlighted last month in my year-end top story blog, the top cybersecurity theme was all about the ways that ransomware targeted state and local governments and hospitals. In fact, we are still…

XKCD ‘Networking Problems’

via the comic delivery system monikered Randall Munroe at XKCD! Permalink The post XKCD ‘Networking Problems’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: XKCD ‘Networking Problems’

Universal Directory Replacement

Learn about the requirements for a Universal Directory replacement that allows admins to employ a modern directory service for all their IT needs. The post Universal Directory Replacement appeared first on JumpCloud. The post Universal Directory Replacement appeared first on…

Daniel Stori’s ‘To Save The DevOps World’

via Daniel Stori, crafting comics at turnoff.us Permalink The post Daniel Stori’s ‘To Save The DevOps World’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: Daniel Stori’s ‘To Save The DevOps World’

Ryuk Ransomware — Malware of the Month, January 2020

In the world of malware, Ryuk ransomware has gone from a rookie to a pro at a disturbing speed. Here we take a look at what Ryuk ransomware is, how it spreads, and how to protect your business from it. The post Ryuk Ransomware — Malware of…

Security Lessons from a Division 1 Football Coach

Jack Danahy, SVP, Security for Alert Logic reflects on the message and lessons shared by Coach Dan McCarney–a former Division 1 college football coach–and how those lessons can be applied to the world of cybersecurity. The post Security Lessons from…

XKCD ‘Solar System Changes’

via the comic delivery system monikered Randall Munroe at XKCD! Permalink The post XKCD ‘Solar System Changes’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: XKCD ‘Solar System Changes’

Protecting Websites from Magecart and Other In-Browser Threats

The Rise of Third-Party Scripts Modern web applications have become increasingly reliant on external code, services and vendors that execute JavaScript code in the browser… often referred to as third-party scripts. As a close-to-home example shown below, Akamai executes dozens……

Embracing Data Privacy Day

Today is Data Privacy Day, commemorating the Council of Europe Treaty known as Convention 108, the first legally binding international treaty on data protection signed on January 28, 1981. This “holiday” was originally celebrated in Europe where it is known……

Forrester Study on the Benefits of Cloud vs. On-Premises AppSec

Veracode recently commissioned Forrester Consulting to conduct research on the Total Economic Impact™ of using a cloud-based application security (AppSec) solution versus an on-premises solution. To collect information on the benefits and risks associated with the solutions, Forrester interviewed four…

Cybersecurity Trends to Watch in 2020

The only way to break the endless cycles of data breaches is to learn from the past. Businesses are best prepared to take on future cybersecurity threats when they reflect on what they’ve dealt with so far and make an…

Menlo Security Protects Organizations from Iranian Retaliation

As warfare extends to cyberspace, U.S.-based organizations can use email and web isolation to protect users from common tactics used by Iranian-backed threat actors. The post Menlo Security Protects Organizations from Iranian Retaliation appeared first on Security Boulevard.   Advertise…

IT Security: Detection Doesn’t Equal Protection

For too long, the sole emphasis of security vendors in the cybersecurity industry has been on detection. Once the attack has been reported to the end user, it seems the job is done. The next steps—the complex task of investigating…

Low-Intensity Conflict: Cyber, Iran’s Next Move

Iran’s next move could be one of low-intensity conflict that could have a big impact on our cyber infrastructures The level of angst and concern of a hot-war between Iran and the United States has largely been quelled, as time…

The Joy of Tech® ‘The Fine Print On Apple’s Privacy’

via the Comic Noggins of Nitrozac and Snaggy at The Joy of Tech® Permalink The post The Joy of Tech® ‘The Fine Print On Apple’s Privacy’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: The Joy of Tech® ‘The…

How to Protect Your Business from Ransomware

After a series of ransomware attacks hit cities last year, finally some good news: Las Vegas was able to stop a ransomware cyber-attack in its tracks. When the cyber-attack was detected, the city responded by taking down its computer network…

DECEMBER 2019 AppSec Intelligence Report

This report summarizes Contrast Labs’ analysis of real world application attack and vulnerability data from December 2019. By providing continuous insight and detection from inside applications, Contrast can identify and trend the way that attackers pursue applications and combine that…

Glass Class: Finding Shadow IT

  What can help you find what needs protecting in the crowded sea of apps going through your network? Shadow IT Discovery has the answer, with solutions that offer ease of use and visibility into the vulnerabilities present throughout your…

StackRox on security for Google Anthos

Today we shared the news that StackRox supports the Anthos platform (download joint solution brief), extending the reach of our hybrid and multicloud security approach. Anthos and the StackRox Kubernetes Security Platform share a lot of common principles in delivering…

5 Ways to Prevent Data Leakage

Define your data leakage prevention (DLP) policies to weigh convenience against caution, and prioritize security when sharing, monitoring and managing information Data leakage is defined as unintentional or unauthorized transfer of sensitive information to unsanctioned outsiders. In our hyper-connected world,…

Cybersecurity Process Issues Will Dominate 2020

More money than ever is being allocated to cybersecurity, yet the biggest issue most organizations will face in 2020 will be aligning cybersecurity and IT operations processes rather than mastering an individual technology. A recent survey of 400 IT leaders…

Facebookery: New Year, Same Missteps

via the inimitable Kate Cox – reporting at ArsTechnica of the most egregious political missteps by Mark Zuckerberg & Company. Carry-on, nothing to see here… ‘Following months of criticism for its decision to allow candidates for political office to tell…

Using Push Notifications for MFA

As more organizations adopt multi-factor authentication policies, many want to know the benefits of using push notifications for MFA. The post Using Push Notifications for MFA appeared first on JumpCloud. The post Using Push Notifications for MFA appeared first on…

Luke Kingma’s & Lou Patrick-Mackay’s Futurism Cartoons ‘Salaryman’

via Luke Kingma and Lou Patrick-Mackay at Futurism Cartoons Permalink The post Luke Kingma’s & Lou Patrick-Mackay’s Futurism Cartoons ‘Salaryman’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: Luke Kingma’s & Lou Patrick-Mackay’s Futurism Cartoons ‘Salaryman’

What is a Package Dependency Manager?

This is an excerpt from Out of the Wild: A Beginner’s Guide to Package and Dependency Management, a Sonatype Guide. This is the first of three installments. The post What is a Package Dependency Manager? appeared first on Security Boulevard.  …

Active Directory for Small Businesses

With Microsoft struggling to maintain dominance over IT infrastructure, admins are questioning whether AD is still the choice for small businesses. The post Active Directory for Small Businesses appeared first on JumpCloud. The post Active Directory for Small Businesses appeared…

Managing risks according to Clause 6 of ISO 27001

Clause 6 of ISO 27001 is one of the most important aspects for compliance, as it covers the actions you must take to address information security risks. Everything else you do to meet the Standard’s requirements informs or revolves around…

IntelliGO Acquired by ActZero

It’s not often we get to make an announcement quite this exciting: IntelliGO Networks has been acquired by ActZero, a Palo Alto-based artificial intelligence company! You can check out the press release here. This partnership means incredible things for our…

The 5 Most Essential Third-Party Cyber Risk Assessment Tools

Cybersecurity and compliance professionals agree that third-party cyber risk management is vital to organizations. Without having the right security policies and procedures in place, your organization could be vulnerable to a third-party cyberattack. This could spell disaster, both in terms…

5 Ways to Get the Most From Your PAM Program

As awareness around privileged access management builds, enterprises should also put thought into architecting an effective PAM program with a risk-based approach While privileged access management (PAM) has garnered significant attention in recent years, a few challenges still persist that…

The Role PCI-DSS Plays in Security

If your business accepts credit card payments, then you need to comply with PCI-DSS standards. PCI-DSS stands for Payment Card Industry Data Security Standard. These are sets of rules established to protect against credit card fraud, hacking, and other security…

Unlocking the Key to the Cloud

Managing keys to assets and data in cloud deployments have become a key concern for many organizations. As explained by Kenneth Hui, a Solutions Architect at Rubrik, paraphrasing Kerckhoffs Principle, poor key management is “like having a state of the…

More On ISOC’s .ORG Sale

via El Reg’s Kieren McCarthy – reporting from San Francisco – CA, comes an excoriating analysis of the corrupt sale of the TLD commonly known as .ORG*, and actions thereabouts. Read it and weep for your Interwebs. ‘Let’s check in…

The Joy of Tech® ‘Happy To See You’

via the Comic Noggins of Nitrozac and Snaggy at The Joy of Tech® Permalink The post The Joy of Tech® ‘Happy To See You’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: The…

When CISOs Lose Their Jobs…

In his recent CSO Online article, 7 Security Incidents That Cost CISOs Their Jobs, writer Dan Swinhoe looks at some of the most high profile breaches in recent history that resulted in the CISO either leaving or being fired. In…

HITRUST & PASSWORDS: 7 Important Password Policies for HITRUST

Our recommended healthcare password policies that complement and support HITRUST. Since its founding in 2007, HITRUST (Health Information Trust Alliance) champions programs that safeguard sensitive information and manage information risk for global organizations across all industries. HITRUST works with privacy,…

Security Compass CEO Sets DevSecOps Strategy

Security Compass, a provider of tools for streamlining risk analysis, has appointed Rohit Sethi to be its CEO after receiving additional funding from FTV Capital. Security Compass founder and previous CEO Nish Balla will remain on the board of directors.…

Cloud, a Year in Review and Looking Forward

The post Cloud, a Year in Review and Looking Forward appeared first on CCSI. The post Cloud, a Year in Review and Looking Forward appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: Cloud,…

Best Practices in Database Security Planning

As the volume of enterprise data grows, database security is becoming more challenging than ever before. According to IDC, the volume of data worldwide will increase tenfold to 163 zettabytes by 2025, with most of that being created and managed…

Who Should the CISO Report To in 2020?

The debate over who the CISO should report to is a hot topic among security professionals, and that shows no sign of changing soon. That’s because there is still no standard or clear-cut answer. Ask CISOs themselves for their opinion,…

Understanding Policies: BitLocker and FileVault 2

The JumpCloud BitLocker and FileVault 2 Policies are key for enforcing FDE at scale across an organization’s Windows and Mac fleets. The post Understanding Policies: BitLocker and FileVault 2 appeared first on JumpCloud. The post Understanding Policies: BitLocker and FileVault…

XKCD ‘Unsubscribe Message’

via the comic delivery system monikered Randall Munroe at XKCD! Permalink The post XKCD ‘Unsubscribe Message’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: XKCD ‘Unsubscribe Message’

Keep Telnet Off the Internet – Here’s Why

There are countless devices on the internet with open Telnet ports—at least 515,000 of them have easily-guessable username/password combos. The post Keep Telnet Off the Internet – Here’s Why appeared first on Security Boulevard.   Advertise on IT Security News. Read…

IT Teams Need More Than Password Managers

IT departments need more than a password manager to keep them—and a company’s data—safe from cyberthreats All companies today are, to some extent, dependent on technology and the IT teams driving their systems and security in the background. These IT…

Security Pros Offer Best Bangs for 2020 Budget

How best to utilize your 2020 security budget? Here are a few recommendations from those in the know The new year is a chance for a fresh start, and for many organizations, that fresh start comes with a new budget…

XKCD ‘Bad Map Projection: South America’

via the comic delivery system monikered Randall Munroe at XKCD! Permalink The post XKCD ‘Bad Map Projection: South America’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: XKCD ‘Bad Map Projection: South America’

Why IAM is a Must-Have in a Recession

IT departments are responsible for adapting to the changes a recession brings, which often involve heavy reliance on IAM tools. The post Why IAM is a Must-Have in a Recession appeared first on JumpCloud. The post Why IAM is a…

BBP: My Path to the CISO Chair

Testing, testing. May I have your attention, please. *Ahem* Allow me to introduce myself and this new series of articles for The Ethical Hacker Network. My name is Stephanie, better known as Steph or InfoSteph in the community. I have…

The Joy of Tech® ‘Trump: Step up Apple!’

via the Comic Noggins of Nitrozac and Snaggy at The Joy of Tech® Permalink The post The Joy of Tech® ‘Trump: Step up Apple!’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: The Joy of Tech® ‘Trump: Step up…

NIST Publishes Privacy Framework

The National Institute of Standards and Technology, an arm of the U.S. Department of Commerce, has published version 1.0 of a privacy framework to help organizations think through the process of securing personal data. The NIST privacy framework consists of…

Compliance and Privacy in the GDPR Era

In the age of GDPR and CCPA, there seems to be more conjecture about compliance and personal privacy than there is about the weather. It’s understandable, as predicting the conditions outside seems a lot easier than devising and implementing an…

Clop Ransomware Not Just a CryptoMix Variant

When Clop was discovered by Jakub Kroustek in February 2019, all indicators showed that it was a new CryptoMix with the .CLOP, or in some circumstances .CIOP, extension tagged onto encrypted files. Since this discovery, the ransomware operators behind Clop…

How Next-Gen WAF Empowers the DevOps Lifecycle

Signal Sciences next-gen WAF can send and receive data to and from a wide range of security and DevOps tools via our API and integrations with various infrastructure and security tooling. The layer 7 telemetry we gather from inspecting and……

What’s New in Tufin Policy Orchestration Suite R19-3

We are excited to welcome 2020 with the release of Tufin Orchestration Suite 19-3 with new features and enhancements, including greater support of our customers’ Software-Defined Networking (SDN) initiatives, whether they implemented Cisco Application Centric Infrastructure (ACI) or VMware NSX-T…

2019 in Review: Data Breach Statistics and Trends

What were the most significant data breaches in 2019? Will ransomware still be a threat in 2020? (Spoiler alert: It’s forecast to be worse than ever.) Which industries were attacked most? * We have put together a shortlist of overview…

XKCD ‘Tattoo Ideas’

via the comic delivery system monikered Randall Munroe at XKCD! Permalink The post XKCD ‘Tattoo Ideas’ appeared first on Security Boulevard.   Advertise on IT Security News. Read the complete article: XKCD ‘Tattoo Ideas’

5 Cybersecurity Threats That Will Dominate 2020

At MixMode, we can’t help but imagine the flip side of all that potential. An increasingly connected cyber landscape means an increased number of potential targets for bad actors. New tech is exciting, but it’s often inherently vulnerable to cyberattacks.…