Category: Security Intelligence

Taking the Risk Out of Mergers and Acquisitions

Read the original article: Taking the Risk Out of Mergers and Acquisitions In the post-COVID-19 economy, cyber risk and cybersecurity will play a central role in unlocking mergers and acquisitions (M&A) deal valuations. While economic uncertainty has contributed to a…

Creating Brand Trust: A Key Currency for Business

Read the original article: Creating Brand Trust: A Key Currency for Business This is the first in a blog series about building and maintaining brand trust.  Brand trust has always been valuable for business, but the ways to develop it…

A New Botnet Attack Just Mozied Into Town

Read the original article: A New Botnet Attack Just Mozied Into Town A relatively new player in the threat arena, the Mozi botnet, has spiked among Internet of things (IoT) devices, IBM X-Force has discovered. This malware has been active…

Jackpotting Reveals Openings in Proprietary Software

Read the original article: Jackpotting Reveals Openings in Proprietary Software Jackpotting, an older ATM theft technique, could show security operations team members what to look out for when it comes to Internet of things (IoT) attacks in general, and even…

Creating a Cybersecurity Culture Starts With Your Team

Read the original article: Creating a Cybersecurity Culture Starts With Your Team As cyberattacks become more prevalent and sophisticated, companies must put more faith in their employees to make sure they don’t put data at risk or fall victim to…

Data Breach Protection Must Include Physical Security

Read the original article: Data Breach Protection Must Include Physical Security If most of your business’ data and workloads are handled on public clouds, it can be easy to forget about the onsite servers. With office buildings empty, employees may…

Ransomware Attacks: How to Protect your Data With Encryption

Read the original article: Ransomware Attacks: How to Protect your Data With Encryption Cybercriminals are making headlines using ransomware to block organizations from accessing their own critical business data to extort ransoms. Recently, the University of California San Francisco fell…

Incident Response: 5 Steps to Prevent False Positives

Read the original article: Incident Response: 5 Steps to Prevent False Positives False positive alerts in your threat intel platform can leave your team scrambling. It’s like driving to the wrong address. You reach a place, but also waste time…

CIAM: Building Blocks to Consumer IAM Success

Read the original article: CIAM: Building Blocks to Consumer IAM Success Consumer identity and access management (CIAM) is the connective technology between consumers and brands. CIAM is an important consideration when navigating routes to market for your products and services.…

Learn How to Secure Personally Identifiable Information, Now

Read the original article: Learn How to Secure Personally Identifiable Information, Now As more work shifts to remote, organizations continue dealing with security challenges. Employees are now connecting to internal network resources from varied devices, and many may be connecting…

Cybersecurity Operations: 5 Ways to Cut Costs Without Pain

Read the original article: Cybersecurity Operations: 5 Ways to Cut Costs Without Pain Cybersecurity frameworks are notoriously expensive to build and maintain. And, business leaders are frequently dissatisfied with their effectiveness. According to research conducted by the Ponemon Institute, enterprises spend…

How Can Enterprises Protect Personally Identifiable Information?

Read the original article: How Can Enterprises Protect Personally Identifiable Information? With data breaches often appearing in the news, customers and enterprise leaders alike may be concerned that the enterprise isn’t doing enough to protect customers’ personally identifiable infomation (PII).…

New Vulnerability Could Put IoT Devices at Risk

Read the original article: New Vulnerability Could Put IoT Devices at Risk Society relies so heavily on technology that the number of internet connected devices used globally is predicted to grow to 55.9 billion by 2025. Many of these devices…

Don’t Remove Stalkerware Before Reading This Article

Read the original article: Don’t Remove Stalkerware Before Reading This Article Stalkerware is technically software with malicious intent, but security professionals should treat it as a different beast from other malware. Stalkerware is an app or apps that someone else…

How to Ensure Secure and Complete Data Destruction

Read the original article: How to Ensure Secure and Complete Data Destruction Data security means keeping data out of the wrong hands. This is especially important when storage media is no longer usable and needs to be decommissioned. The data must…

Threat Modeling in a Container Environment

Read the original article: Threat Modeling in a Container Environment As organizations turn to hybrid solutions, an increasing number of businesses are turning to container orchestration to provide a seamless solution to computing between environments. “Containers are units of software in…

Legacy Systems: Seven Things to Know When Sunsetting

Read the original article: Legacy Systems: Seven Things to Know When Sunsetting Nothing lasts forever. That’s true for cars, devices, even a favorite sweatshirt or pair of jeans. But it is especially true for information technology (IT).  Legacy IT systems…

Help Reinforce Privacy Through the Lens of GDPR

Read the original article: Help Reinforce Privacy Through the Lens of GDPR The General Data Protection Regulation (GDPR) marked its two-year anniversary in May 2020 as one of the “toughest privacy and security” regulations, according to the European Union. GDPR…

Questions to Ask When Conducting Single Sign-On Enrollment

Read the original article: Questions to Ask When Conducting Single Sign-On Enrollment Instead of asking employees to input passwords every day, single sign-on (SSO) offers a simplified but secure authentication process. SSO authentication gives a user the option of choosing…

Vendor Management: 7 Tips for Security During Remote Work

Read the original article: Vendor Management: 7 Tips for Security During Remote Work Third-party vendor management can be a risk to an organization’s data and network security. Enterprises depend on vendors to use security best practices that meet company standards…

Cloud IAM and the Path Toward Digital Transformation

Read the original article: Cloud IAM and the Path Toward Digital Transformation By 2022, 40% of global midsize and larger organizations will use identity and access management (IAM) capabilities delivered as software-as-a-service (SaaS) to fulfill most of their needs, cites…

Security Modernization for the Cloud

Read the original article: Security Modernization for the Cloud This is the first in a blog series that will focus on all phases of security delivery: design, dev/build, test, deploy, operate and learn.  Many organizations are facing new cybersecurity concerns…

Threat Hunting Techniques: A Quick Guide

Read the original article: Threat Hunting Techniques: A Quick Guide Threat hunting is an essential part of security operations center services and should be incorporated at an early stage. Threat hunting is the art of finding the unknowns in the…

6 Ransomware Trends You Should Watch for in 2020

Read the original article: 6 Ransomware Trends You Should Watch for in 2020 A ransomware infection can have a significant financial impact on an organization. American digital security and data backup firm Datto found that ransomware is costing businesses more…

How Employing Encryption for Data Security Changed History

Read the original article: How Employing Encryption for Data Security Changed History Human history is full of examples of encryption playing pivotal roles in war, competition and transitions of power. Throughout recorded time, people have employed encryption as a tactical tool…

Build a Roadmap for Cyber Resilience

Read the original article: Build a Roadmap for Cyber Resilience The current information security landscape is rapidly evolving. According to the latest research from IBM Security and the Ponemon Institute’s 2020 Cyber Resilient Organization Report, 67% of organizations reported that…

DDoS Attacks Increase in Size, Frequency and Duration

Read the original article: DDoS Attacks Increase in Size, Frequency and Duration Distributed denial of service (DDoS) attacks are increasing in size, frequency and duration. Kaspersky Lab reported a doubling of DDoS attacks in the first quarter of 2020 compared…

Enhance Integrated Risk Management Solutions With Modern Technologies

Read the original article: Enhance Integrated Risk Management Solutions With Modern Technologies Many business leaders struggle to efficiently respond to risk and compliance needs because of the complex regulatory landscape, ever-evolving risk scenarios and inconsistent internal processes. It’s only been…

All-in-one MSS is the Future — Are You Ready?

Read the original article: All-in-one MSS is the Future — Are You Ready? Managed security service providers (MSSPs) can speed up detection and response capabilities in complex, distributed security environments. However, many traditional managed security providers simply act as alert…

Aviation Can Anticipate an Increase in State-Sponsored Activity

Read the original article: Aviation Can Anticipate an Increase in State-Sponsored Activity The combination of lockdown measures, travel restrictions and stalling demand brought on by COVID-19 has caused an unprecedented collapse in the global air transport industry. Facing a projected…

5 Core Tenets for Effective Multicloud Security

Read the original article: 5 Core Tenets for Effective Multicloud Security For a growing number of organizations adopting cloud-based deployment models, the cloud security challenge is clear. For example, how do I rapidly transform my business in a way that is…

Leveraging Open Source Can be Powerful for Cybersecurity

Read the original article: Leveraging Open Source Can be Powerful for Cybersecurity Security vendors and end users have access to the same technology and resources, if not more, than the threat actor community. However, the area where cybersecurity falls short…

Securing Travel and Transportation Operations

Read the original article: Securing Travel and Transportation Operations Transportation networks are foundational to our modern way of life. The current restrictions on global movement and the corresponding reduction in demand for travel and transportation services, while profound, are temporary. Forecasting…

4 Steps to Help You Plan a Cyber Resilience Roadmap

Read the original article: 4 Steps to Help You Plan a Cyber Resilience Roadmap What is cyber resilience?  According to IBM Security’s 2020 Cyber Resilient Organization Report, a cyber resilient organization is one that “more effectively prevents, detects, contains and…

Why Cyber Ranges Are Effective To Train Your Teams

Read the original article: Why Cyber Ranges Are Effective To Train Your Teams Cyber ranges may be one of the most effective ways to train IT professionals in defending against cyber attacks. The virtual environments deliver simulated real-world attacks that…

Mitigating Container Risk Requires a Comprehensive Approach

Read the original article: Mitigating Container Risk Requires a Comprehensive Approach Containers have become a staple among large banks and financial services firms, which have used the technology in production. It has captured the attention of the broader market, that…

#TwitterHack: Power, Privilege and Pandemic

Read the original article: #TwitterHack: Power, Privilege and Pandemic On Wednesday, July 15, the Twitterverse was ablaze with what Twitter itself has described as a “coordinated social engineering attack” that was launched at around 4pm ET. The outcome of this…

Mitigating Containers Risk Requires a Comprehensive Approach

Read the original article: Mitigating Containers Risk Requires a Comprehensive Approach Containers have become a staple among large banks and financial services firms, which have used the technology in production. It has captured the attention of the broader market, that…

New Research Exposes Iranian Threat Group Operations

Read the original article: New Research Exposes Iranian Threat Group Operations IBM X-Force Incident Response Intelligence Services (IRIS) has uncovered rare details on the operations of the suspected Iranian threat group ITG18, which overlaps with Charming Kitten and Phosphorous. In…

Deciphering Between Incident Management and Crisis Management

Read the original article: Deciphering Between Incident Management and Crisis Management Cyber threats come in many forms and can severely impact business operations, brand reputation, financial standing and even lead to a lawsuit. Organizations must prepare to respond and manage…

Focusing on the Fundamentals of Network Security

Read the original article: Focusing on the Fundamentals of Network Security IBM X-Force has reported a huge increase in COVID-19-related spam. Malicious domains have also rapidly expanded during the first quarter of 2020.  Focus on Security Fundamentals   One of the…

Zero Trust in 2020: More Important Than Ever Before

Read the original article: Zero Trust in 2020: More Important Than Ever Before In a perfect world, all organizations would implement Zero Trust for its inherent security benefits. In today’s uncertain environment, every security strategy that mitigates risk is critical,…

A Quick Guide to Using the ONG-C2M2 Model

Read the original article: A Quick Guide to Using the ONG-C2M2 Model The Oil and Natural Gas Subsector Cybersecurity Capability Maturity Model (ONG-C2M2) can help oil and natural gas (ONG) organizations evaluate their cybersecurity programs and make improvements. These tools…

Securing Your Environment While Working Remotely

Read the original article: Securing Your Environment While Working Remotely Before the coronavirus pandemic hit, working from home used to be a novelty for many employees. According to a June 2020 IBM Security and Morning Consult “Work From Home Survey,”…

Securing Data in a Multicloud Environment

Read the original article: Securing Data in a Multicloud Environment The multicloud environment is becoming the standard for businesses, with 93% of organizations using this approach, according to a Flexera 2020 State of the Cloud report. The public cloud services…

Future-Proofing Data With a Data Encryption Plan

Read the original article: Future-Proofing Data With a Data Encryption Plan Data volume storage needs are growing exponentially across hybrid multicloud environments. Meanwhile, companies are being faced with a greater number of regulations to follow, as well as increased exposure to…

Video Conferencing Security Tips You May Have Overlooked

Read the original article: Video Conferencing Security Tips You May Have Overlooked Video conferencing applications grew substantially following the outbreak of the coronavirus (COVID-19) global pandemic. According to Research and Markets article “Video Conferencing Demand Rises due to Social-Distancing,” video…

Why Zero-Click Cyberthreats Should Be on Your Radar

Read the original article: Why Zero-Click Cyberthreats Should Be on Your Radar For years, the statistics have told us that human error is the greatest contributor to cyberattacks. We’ve stressed the importance of training, training and more training to prevent…

These Cybersecurity Trends Could Get a Boost in 2020

Read the original article: These Cybersecurity Trends Could Get a Boost in 2020 The events of early 2020 have prompted organizations to shift priorities across the board, and security processes are no exception. While the current working environment has presented…

The Security Risks of Contactless Payment

Read the original article: The Security Risks of Contactless Payment Contactless payment first arrived in the 1990s and is now having its moment. Both companies and consumers are looking for ways to conduct business with as little physical interaction as…

Vulnerable Powerline Extenders Underline Lax IoT Security

Read the original article: Vulnerable Powerline Extenders Underline Lax IoT Security Multiple vulnerabilities have been found in Tenda PA6 Wi-Fi Powerline extender, version 1.0.1.21. This device is part of Tenda’s PH5 Powerline Extender Kit and extends the wireless network through…

Multifactor Authentication: The Next Battleground

Read the original article: Multifactor Authentication: The Next Battleground X-Force Incident Response and Intelligence Services (IRIS) has responded to multiple security incidents where multifactor authentication (MFA) was not implemented—but where implementing MFA might have significantly reduced the impact of the incident. Such…

The Journey to Simplicity: User Experience in Security

Read the original article: The Journey to Simplicity: User Experience in Security Keeping an organization secure is no easy task, especially with the explosion in cloud adoption and digital transformation against a backdrop of increasingly dangerous threats and threat actors.…

How Threat Actors Are Adapting to the Cloud

Read the original article: How Threat Actors Are Adapting to the Cloud With organizations increasingly moving to cloud environments, cloud security is more critical than ever. Cloud environments often hold large troves of valuable and sensitive data that can put…

Three Key Pillars of Smart Identity

Read the original article: Three Key Pillars of Smart Identity For years, identity and access management (IAM) was that painful necessity that businesses knew they had to spend time and resources on, but it was always done kind of grudgingly. Oh,…

How Zero Trust Will Change Your Security Design Approach

Read the original article: How Zero Trust Will Change Your Security Design Approach How would Zero Trust change the way security solutions are designed and where does one even start when implementing Zero Trust principles into their architecture? Learn more…

It’s Time to Take a Fresh Look at Zero Trust

Read the original article: It’s Time to Take a Fresh Look at Zero Trust A convergence of trends and technologies is making Zero Trust an increasingly necessary cybersecurity strategy. The post It’s Time to Take a Fresh Look at Zero…