Tag: CSO Online

BrandPost: Edge Computing: The Security Imperative

This article has been indexed from CSO Online Edge computing is gaining traction quickly – with some analysts deeming it the next great revolution in technology. Some of the industry’s biggest players are making significant investments in edge computing to…

Review: 6 top videoconferencing services put to the test

This article has been indexed from CSO Online We compared Zoom, Microsoft Teams, Cisco Webex, Google Meet, BlueJeans, and GoToMeeting in real-world tests to see which videoconferencing platforms perform best for business users. Here’s how they stack up. Read the…

15 top open-source intelligence tools

This article has been indexed from CSO Online OSINT definition Open source intelligence (OSINT) is the practice of collecting information from published or otherwise publicly available sources. OSINT operations, whether practiced by IT security pros, malicious hackers, or state-sanctioned intelligence operatives,…

Four states propose laws to ban ransomware payments

This article has been indexed from CSO Online Following the epic ransomware attacks on Colonial Pipeline and top meat producer JBS, some government officials have called on Congress and the administration to ban organizations from making ransom payments to threat…

New US CISO appointments, June 2021

This article has been indexed from CSO Online The upper ranks of corporate security are seeing a high rate of change as companies try to adapt to the evolving threat landscape. Many companies are hiring a chief security officer (CSO)…

Top cybersecurity M&A deals for 2021

This article has been indexed from CSO Online 2021 is shaping up to be an active year for mergers and acquisitions in the cybersecurity industry. March alone saw more than 40 firms being acquired. The level of activity is driven…

7 best practices for enterprise attack surface management

This article has been indexed from CSO Online More cloud computing solutions, remote and work-from-home systems and internet-connected devices increase risk from an expanded attack surface. The best way to reduce the number of vulnerabilities is to establish a proper…

BrandPost: Securing Exchange Server

This article has been indexed from CSO Online The exploitation of Exchange Server vulnerabilities has highlighted the importance of visibility for securing critical server infrastructure. Microsoft quickly patched the vulnerability, but there remain important points to note. First, the type…

4 steps to prevent spear phishing

This article has been indexed from CSO Online It seems like not a day goes by without another ransomware attack making headlines. And where do many of these attacks start? In your users’ email inboxes. To read this article in…

BrandPost: The Top Ten Industries Under Cyber Attack

This article has been indexed from CSO Online As the COVID-19 pandemic triggered a massive shift in internet usage, cybercriminals quickly pounced, launching more than 10 million distributed denial-of-service (DDoS) attacks aimed at crippling targets with a heavy reliance on online…

Unique TTPs link Hades ransomware to new threat group

This article has been indexed from CSO Online Researchers claim to have discovered the identity of the operators of Hades ransomware, exposing the distinctive tactics, techniques, and procedures (TTPs) they employ in their attacks. Hades ransomware first appeared in December…

BrandPost: Why are SMBs Under Attack by Ransomware

This article has been indexed from CSO Online It’s no secret that the scope and severity of ransomware attacks are on the rise. Yet, what often flies under the radar of small and medium-size businesses (SMBs) is that the target…

The great cloud computing surge

This article has been indexed from CSO Online Driven in part by the pandemic, cloud computing adoption has reached new heights. These five articles take a close look at the implications. Read the original article: The great cloud computing surge

The CSO guide to top security conferences, 2021

This article has been indexed from CSO Online There is nothing like attending a face-to-face event for career networking and knowledge gathering, and we don’t have to tell you how helpful it can be to get a hands-on demo of…

CSPM explained: Filling the gaps in cloud security

This article has been indexed from CSO Online Every week brings another report of someone leaving an unsecured online storage container filled with sensitive customer data. Some are astounding in terms of severity, such as what happened in November 2020,…

AWS access control confusion enables cross-account attacks

This article has been indexed from CSO Online The Amazon Web Services identity and access management (IAM) mechanism is complex, and not fully understanding its particularities often leads to misconfigurations and exposed cloud assets. Researchers from cloud security firm Lightspin…

Security Recruiter Directory

This article has been indexed from CSO Online Looking for a qualified candidate or new job? CSO’s security recruiter directory is your one-stop shop. The recruiters listed below can help you find your next chief information security officer (CISO) or…

The SolarWinds hack timeline: Who knew what, and when?

This article has been indexed from CSO Online Editor’s note: This article, originally published on April 5, 2021, has been updated to reflect recent developments.  Details of the 2020 SolarWinds attack continue to unfold, and it may be years before…

Top cybersecurity M&A deals for 2021

This article has been indexed from CSO Online 2021 is shaping up to be an active year for mergers and acquisitions in the cybersecurity industry. March alone saw more than 40 firms being acquired. The level of activity is driven…

Hacking 2FA: 5 basic attack methods explained

This article has been indexed from CSO Online Multi-factor authentication (MFA) continues to embody both the best and worst of business IT security practice. As Roger Grimes wrote in this article about two-factor hacks three years ago, when MFA is…

HITRUST explained: One framework to rule them all

This article has been indexed from CSO Online HITRUST definition HITRUST is a cybersecurity framework that seeks to unify the rules for many other existing regulatory and industry frameworks, including HIPAA, GDPR, PCI-DSS, and more. The idea is that organizations…

CIO Think Tank Roadmap Report: Reinventing IT

This article has been indexed from CSO Online As companies accelerate out of pandemic disruption, how can IT meet increasing demands — and reap unprecedented benefits? In a series of virtual roundtables, dozens of IT leaders offered key insights about…

New US CISO appointments, May 2021

This article has been indexed from CSO Online The upper ranks of corporate security are seeing a high rate of change as companies try to adapt to the evolving threat landscape. Many companies are hiring a chief security officer (CSO)…

How to prepare for the demise of Windows NT LAN Manager

This article has been indexed from CSO Online Older protocols are hard to kill. From consumer-based protocols like SMBv1 to network-based protocols like Windows NT LAN Manager (NTLM), we typically need time and planning to move off protocols that we…

How the post-pandemic world will challenge CISOs

This article has been indexed from CSO Online CISOs will have to manage new security challenges in a post-pandemic world. Reconfigured workplaces and employee health considerations, as well as increased threats, have been foisted on organizations just as many security…

The 10 most dangerous cyber threat actors

This article has been indexed from CSO Online When hacking began many decades ago, it was mostly the work of enthusiasts fueled by their passion for learning everything they could about computers and networks. Today, nation-state actors are developing increasingly…

BrandPost: Insecure Protocols: SMBv1, LLMNR, NTLM, and HTTP

This article has been indexed from CSO Online Four years ago, the WannaCry ransomware variant spread like wildfire, infecting and encrypting over 230,000 computers at public- and private-sector organizations worldwide, and inflicting hundreds of millions, if not billions, of dollars…

BrandPost: Defend Against Insider Threats from Remote Workers

This article has been indexed from CSO Online The dramatic increase in telework and the transition to cloud-based applications means more people are working from remote locations on personal and company-provided devices. Security and IT teams have adjusted their strategies…

BrandPost: Four Ingredients for Effective Endpoint Security

This article has been indexed from CSO Online It’s human nature to want some type of “silver bullet” that will solve complicated problems like curing the common cold. But complex problems almost inevitably require complex solutions. Hundreds of different viruses…

5 ways hackers hide their tracks

This article has been indexed from CSO Online CISOs have an array of ever-improving tools to help spot and stop malicious activity: network monitoring tools, virus scanners, software composition analysis (SCA) tools, digital forensics and incident response (DFIR) solutions, and…

‘FragAttack’ flaws threaten Wi-Fi, but not too seriously

This article has been indexed from CSO Online A set of vulnerabilities in Wi-Fi’s basic design offers a long-standing and widespread threat vector, but the probability of compromise remains low. Read the original article: ‘FragAttack’ flaws threaten Wi-Fi, but not…

The CSO guide to top security conferences, 2021

This article has been indexed from CSO Online There is nothing like attending a face-to-face event for career networking and knowledge gathering, and we don’t have to tell you how helpful it can be to get a hands-on demo of…

BrandPost: End-to-End Security Starts at the Endpoint

This article has been indexed from CSO Online Given the widely dispersed workforce, and the likelihood of a hybrid workspace going forward, it’s not surprising that endpoint security is a top priority among CSOs, according to the IDG 2020 Security…

BrandPost: The Best Trust is No Trust at All

This article has been indexed from CSO Online Trust has always been a critical consideration for security. Firewalls were invented because people outside the network were inherently less trustworthy than those inside the network, especially when it came to things…

5 tips for getting started with SOAR

SOAR: Meaning and definition SOAR is the name for a relatively new kind of security platform that coordinates information produced by a wide range of security tools and automate much of their analysis and protective responses. SOAR, which stands for…

Minimizing damage from a data breach: A checklist

Once a breach occurs, you’ll want to identify what the attackers accessed and how they accessed the data. This information helps you identify if you need to notify users that their data has been breached and learn how to protect…