Category: Trend Micro Research, News and Perspectives

Improve Threat Detection & Response with OCSF

New open source initiative helping organizations to detect and respond to cyber-attacks faster and easier This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Improve Threat Detection & Response with OCSF

Forecasting Metaverse Threats: Will it Become Metaworse?

This report shares threat predictions concerning a rapidly evolving area of the physical and digital word – the metaverse. We refine our definition of the metaverse, while identifying threats against it and inside it. This article has been indexed from…

Oil and Gas Cybersecurity: Industry Overview Part 1

With geopolitical tensions running high, oil and gas companies may be more susceptible to cyberattacks. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Oil and Gas Cybersecurity: Industry Overview Part 1

Well-Architected Framework: Sustainability

One of the key pillars of the AWS Well-Architected Framework (WAF) is sustainability: the idea that cloud applications should be designed to minimize their environmental impact. Gain insight into the WAF sustainability pillar and discover best practices for architecting your…

Cyber Insurance Market 2022: FAQs & Updates with iBynd

iBynd VP of Insurance, Tim Logan, and Trend Micro’s Cyber Risk Specialist Vince Kearns provide insights on cyber insurance must-haves, pricing, services, and how the industry is changing in the face of ransomware attacks, cryptocurrency, and emerging cybersecurity technologies. This…

Lessons from the Russian Cyber Warfare Attacks

Trend Micro experts discuss how the prominence of cyberwarfare in a hyper-connected world is a call for enhanced cyber risk management. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Lessons from the…

Transport Layer Security (TLS): Issues & Protocol

Although Transport layer security (TLS) provides enhanced security, cybercriminals have become increasingly savvy, finding ways to circumvent many of these protections. Learn how malicious actors exploit vulnerabilities within TLS to introduce new forms of malware. This article has been indexed…

Top 5 Infrastructure as Code Security Challenges

Learn how to counteract the top five challenges of IaC and discover how these obstacles pose a threat to security and gain valuable insight in how to mitigate these risks. This article has been indexed from Trend Micro Research, News…

Worldwide 2021 Email Phishing Statistics & Examples

Explore the need for going beyond built-in Microsoft 365 and Google Workspace security based on email threats detected in 2021. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Worldwide 2021 Email Phishing…

Private 5G Network Security Expectations Part 3

How to secure your private 5G networks; The challenge of complex ecosystem in DX. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Private 5G Network Security Expectations Part 3

Private 5G Network Security Expectations Part 3

How to secure your private 5G networks; The challenge of complex ecosystem in DX. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Private 5G Network Security Expectations Part 3

Data Distribution Service: An Overview Part 1

In this three-part blog series, we’ll look into Data Distribution Service, why it is critical, and how you can mitigate risks associated with it. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article:…

ICS & OT Cybersecurity Attack Trends

We explore Trend Micro’s latest research into industrial cybersecurity, including the impact of attacks, maturity of security programs, and recommendations for strengthening security. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: ICS…

How to Present Cloud Risk to the Board

Trend Micro Security Researcher, Erin Sindelar, breaks down three popular types of cloud risk assessments to help CISOs and security leaders better explain cyber risk to the board. This article has been indexed from Trend Micro Research, News and Perspectives…

Azure vs. AWS Developer Tools

Both AWS and Azure developer tools provide key efficiencies in your DevOps environment, learn the comparison between tools, any overlap, and use cases for both. This article has been indexed from Trend Micro Research, News and Perspectives Read the original…

Security 101: Cloud-native Virtual Patching

This article has been indexed from Trend Micro Research, News and Perspectives Learn about the challenges faced when implementing a vulnerability and patch management policy and how does cloud-native virtual patching can help. Read the original article: Security 101: Cloud-native…

Addressing Cyber Risk with a Unified Platform

This article has been indexed from Trend Micro Research, News and Perspectives Hear from guest speaker, Forrester analyst, Allie Mellen, as she shares insights and advice on the factors firms should consider when looking at leveraging a security platform for…

Amazon EKS vs Azure Kubernetes Service

This article has been indexed from Trend Micro Research, News and Perspectives Managed Kubernetes services help organizations deploy, configure, and manage Kubernetes clusters. This article compares two of the biggest service providers: Amazon EKS and Azure Kubernetes Services. Read the…

Tutorial: How to Build Your First Node.js gRPC API

This article has been indexed from Trend Micro Research, News and Perspectives Compared to other API technologies like REST and GraphQL, gRPC is lightweight and exceptionally robust, thanks in large part to its use of protobufs. Interested in exploring how…

Cyber Risk Management Strategies from Arjo CIO

This article has been indexed from Trend Micro Research, News and Perspectives Andrea Berg, CIO of Arjo, explores the critical need for effective and inclusive communication around IT requirements to expand beyond the security team and improve cyber risk management.…

Managing Cyber Risk: The People Element

This article has been indexed from Trend Micro Research, News and Perspectives Explore the latest findings from Trend Micro’s Cyber Risk Index (2H’2021) and how to better manage people to minimize cyber risk across the digital attack surface. Read the…

How to implement AWS Sustainability Pillar principles

This article has been indexed from Trend Micro Research, News and Perspectives Learn more about the AWS Well-Architected Framework Sustainability Pillar and how to securely and efficiently implement the six design principles to help you reduce your environmental impact while…

Cyber Risk Management Strategies from Arjo CIO

This article has been indexed from Trend Micro Research, News and Perspectives Andrea Berg, CIO of Arjo, explores the critical need for effective and inclusive communication around IT requirements to expand beyond the security team and improve cyber risk management.…

Detect Azure AD Hybrid Cloud Vulnerabilities

This article has been indexed from Trend Micro Research, News and Perspectives AADInternals is a PowerShell module widely used by administrators for administering Azure Active Directory (AD) and Microsoft 365 – learn how to protect against their common vulnerabilities. Read…

Trend Micro’s One Vision, One Platform

This article has been indexed from Trend Micro Research, News and Perspectives Why Trend Micro is evolving its approach to enterprise protection Read the original article: Trend Micro’s One Vision, One Platform

Sandstone CTO shares how to assess cyber risk in the cloud

This article has been indexed from Trend Micro Research, News and Perspectives Chaitanya Pinnamanemi discusses how visibility and prioritization are key to securing your digital attack surface and reducing cyber risk. Read the original article: Sandstone CTO shares how to…

S4x22: ICS Security Creates the Future

This article has been indexed from Trend Micro Research, News and Perspectives The ICS Security Event S4 was held for the first time in two years, bringing together more than 800 business leaders and specialists from around the world to…

Adding Guardrails To A Cloud Account After The Fact

This article has been indexed from Trend Micro Research, News and Perspectives This article outlines a priority checklist of which guardrails need to be applied to an existing cloud account. Answering questions like, can these guardrails be implemented without breaking…

Security Above and Beyond CNAPPs

This article has been indexed from Trend Micro Research, News and Perspectives How Trend Micro’s unified cybersecurity platform is transforming cloud security Read the original article: Security Above and Beyond CNAPPs

Examining the Black Basta Ransomware’s Infection Routine

This article has been indexed from Trend Micro Research, News and Perspectives We analyze the Black Basta ransomware and examine the malicious actor’s familiar infection tactics. Read the original article: Examining the Black Basta Ransomware’s Infection Routine

Workshop: Simplifying Network Security in the Cloud

This article has been indexed from Trend Micro Research, News and Perspectives In this workshop, you will learn how to leverage Trend Micro Cloud One™ – Network Security to provide a powerful network security layer which can be deployed seamlessly…

How to better manage your digital attack surface risk

This article has been indexed from Trend Micro Research, News and Perspectives As organizations shift to the cloud in droves, their digital attack surface continues to rapidly expand. And with the number of threats rapidly increasing, security leaders need to…