Tag: Security Intelligence

Why Red Team Testing Rules the Cloud

Read the original article: Why Red Team Testing Rules the Cloud Red team testing is a key way to help prevent data breaches today. Most cyber defense focuses on spotting openings and fixing general risks in your environment. Red teaming…

Biometrics: Choosing the Right Option for Your Security

Read the original article: Biometrics: Choosing the Right Option for Your Security Do you know who your customers are? Not their demographics, but each customer as they enter your online portal and provide their name, address and credit card number.…

Best Practices for Securing Modern Data Architecture

Read the original article: Best Practices for Securing Modern Data Architecture Today’s cloud-native data management platforms can help businesses unlock the potential of their data. These modern data management and storage platforms are designed to deliver lean, high-performance architecture for…

5 IoT Threats To Look Out for in 2021

Read the original article: 5 IoT Threats To Look Out for in 2021 As we bring 2020 to a close, it’s time to look at 2021 and a new chapter in the book of cybersecurity. While there are no doubt…

7 Cybersecurity Tools On Our Holiday Wish List

Read the original article: 7 Cybersecurity Tools On Our Holiday Wish List The holiday season is upon us. After a difficult year, and facing an even more challenging year ahead, digital defense experts don’t have visions of sugar plums dancing…

Update on Widespread Supply-Chain Compromise

Read the original article: Update on Widespread Supply-Chain Compromise SolarWinds has announced a cyberattack on its systems that compromised specific versions of the SolarWinds Orion Platform, a widely used network management tool. SolarWinds reports that this incident was likely the…

E-Commerce Skimming is the New POS Malware

Read the original article: E-Commerce Skimming is the New POS Malware As the holiday shopping season shifts into high gear, the COVID-19 pandemic is accelerating an ongoing trend: shoppers are opting to buy online. Rather than flooding brick-and-mortar stores — and…

A Reminder to Stay Vigilant

Read the original article: A Reminder to Stay Vigilant This year has been a challenging one for organizations that faced data breaches, intrusions and ransomware attacks at the hands of cyber criminals and nation-state attackers. Cybersecurity firm FireEye announced on…

Centralizing Data Encryption Keys With Key Management Standards

Read the original article: Centralizing Data Encryption Keys With Key Management Standards Many people already know data encryption can help secure sensitive business data. But, because organizations have adopted it so widely, IT and security teams now must manage growing numbers…

Centralizing data encryption keys with key management standards

Read the original article: Centralizing data encryption keys with key management standards Many people already know data encryption can help secure sensitive business data. But, because organizations have adopted it so widely, IT and security teams now must manage growing numbers…

Simplify Data Encryption With Key Management

Read the original article: Simplify Data Encryption With Key Management Many people already know data encryption can help secure sensitive business data. But, because organizations have adopted it so widely, IT and security teams now must manage growing numbers and types…

Break Down Walls in the SOC for Better Data Security

Read the original article: Break Down Walls in the SOC for Better Data Security Data provides businesses the edge they need to unlock their full potential. In turn, employees seek access to data to drive better customer outcomes, become more…

Data Encryption: Simplifying Enterprise Key Management

Read the original article: Data Encryption: Simplifying Enterprise Key Management Data encryption can help prevent malicious users and rogue processes from taking control of sensitive data. According to the 2020 Cost of a Data Breach report, the use of encryption is a…

SIEM Security Myths Debunked: SOC Hero or Zero?

Read the original article: SIEM Security Myths Debunked: SOC Hero or Zero? Security information and event management (SIEM) is still integral to digital security. However, newer entrants to the market claim SIEM as we know it is dead. If this…

How to Transform From DevOps to DevSecOps

Read the original article: How to Transform From DevOps to DevSecOps DevOps is a mindset as well as a business tactic. It’s a cultural shift that merges operations with development and employs a linked toolchain to create change. In turn,…

Improving Data Security in Schools Part 1: Hybrid Learning

Read the original article: Improving Data Security in Schools Part 1: Hybrid Learning This is the first piece in a series about education security challenges in 2020-2021. Education has been an underrated and understated hotbed for cybersecurity threats. School officials…

Be Prepared for Increased DDoS Attacks Ahead of Black Friday

Read the original article: Be Prepared for Increased DDoS Attacks Ahead of Black Friday Black Friday is prime time for distributed denial-of-service (DDoS) attacks, especially as retail goes online even more than usual in 2020. Forecasters predict e-commerce sales will…

Ransomware Response: Time is More Than Just Money

Read the original article: Ransomware Response: Time is More Than Just Money The initial actions an organization takes in the moments after discovering a ransomware attack can have profound implications on how the attack ends. Virtually every security professional will…

Cybersecurity Framework: How To Create A Resilience Strategy

Read the original article: Cybersecurity Framework: How To Create A Resilience Strategy A cyber resilience framework, or cybersecurity framework, is a crucial component of modern-day business. In the face of rising threats from malware, phishing and high-tech threat actors, a…

Data Destruction: Importance and Best Practices

Read the original article: Data Destruction: Importance and Best Practices As discussed in an earlier piece, data should be treated as a valuable currency. But there is another aspect to data handling that needs to be considered: data as a…

Unified Endpoint Management for the New Normal

Read the original article: Unified Endpoint Management for the New Normal The COVID-19 pandemic has changed the world forever. Following regional stay-at-home orders, the number of full-time home-based workers in the U.S. grew from roughly 7% (according to 2019 research…

A Quick Guide to Effective SIEM Use Cases

Read the original article: A Quick Guide to Effective SIEM Use Cases Part of successfully setting up your security operations center (SOC) is defining your SIEM use cases.  Use cases help and support security analysts and threat monitoring goals. What…

Implement Cloud Security Best Practices With This Guide

Read the original article: Implement Cloud Security Best Practices With This Guide As more employees opt for remote work, organizations rely on cloud computing options for easy access to corporate data and applications. This dependence on the cloud also puts…

Sailing in the Sea of IoT

Read the original article: Sailing in the Sea of IoT It’s the kind of story many of us grew up hearing: “Someday, your fridge will know what you need from the store before you do.” We didn’t worry about things…

What’s My Priority? The Key Pillars of Threat Intelligence

Read the original article: What’s My Priority? The Key Pillars of Threat Intelligence Often, in the world of information security and risk management, the question facing threat intelligence teams is amidst this sea of vulnerability disclosures, which ones matter the…

Cybersecurity Strategy: Building Trust on Shifting Sands

Read the original article: Cybersecurity Strategy: Building Trust on Shifting Sands This is the first in a blog series about building and maintaining brand trust.  Transforming the enterprise for digital business requires a change in technology, process and culture. Along…

Supply Chain Risks in Healthcare: Time to Increase Security

Read the original article: Supply Chain Risks in Healthcare: Time to Increase Security The theme for National Cybersecurity Initiative‘s annual Cybersecurity Awareness Month for 2020 is Do Your Part #BeCyberSmart. For the healthcare sector, this means shedding light on the…

How to Secure Microservices Architecture

Read the original article: How to Secure Microservices Architecture The use of microservices-based architecture to realize complex, evolving solutions is growing in popularity. Microservices make it much easier to replace or upgrade components mid-flight. It also allows multiple developers to…

Modernizing Your Security Operations Center for the Cloud

Read the original article: Modernizing Your Security Operations Center for the Cloud Several factors are converging to exert pressure on how security operations centers (SOCs) traditionally function. Evolving information technology (IT) infrastructure, such as cloud migration, serverless services and endpoints…

Modernizing Your Security Operations Center for the Cloud

Read the original article: Modernizing Your Security Operations Center for the Cloud Several factors are converging to exert pressure on how security operations centers (SOCs) traditionally function. Evolving information technology (IT) infrastructure, such as cloud migration, serverless services and endpoints…

Are Bug Bounty Programs Worth It?

Read the original article: Are Bug Bounty Programs Worth It? Bug bounty programs are on the rise, and participating security researchers earned big bucks as a result. According to a report released by HackerOne in February 2020, hackers had collectively…

IBM Named a CIAM Leader in the Forrester Wave Report

Read the original article: IBM Named a CIAM Leader in the Forrester Wave Report Not all leading identity and access management (IAM) vendors can also be successful as consumer identity and access management (CIAM) vendors. But with the right identity…

Cybersecurity Awareness: 6 Myths And How To Combat Them

Read the original article: Cybersecurity Awareness: 6 Myths And How To Combat Them National Cybersecurity Awareness month is upon us. And, so is the opportunity to look at what common C-suite misconceptions could be handcuffing security awareness efforts.  As we enter the…

Thinking Outside the Dox: What IT Security Can Learn From Doxing

Read the original article: Thinking Outside the Dox: What IT Security Can Learn From Doxing Doxing is rightfully regarded as a dangerous threat, potentially exposing personal information where it shouldn’t be. But, defenses derived from doxing may strengthen corporate cybersecurity…

Web Application Security Best Practices: A Developer’s Guide

Read the original article: Web Application Security Best Practices: A Developer’s Guide Digital adoption is only increasing in today’s world. It brings with it the challenges of safeguarding financial and personal data against potential threat actors. Including web application security…

Ransomware 2020: Attack Trends Affecting Organizations Worldwide

Read the original article: Ransomware 2020: Attack Trends Affecting Organizations Worldwide Ransomware is one of the most intractable — and common — threats facing organizations across all industries and geographies. And, incidents of ransomware attacks continue to rise. Meanwhile, ransomware…

Automotive Cybersecurity: New Regulations in the Auto Industry

Read the original article: Automotive Cybersecurity: New Regulations in the Auto Industry Connected car data security becomes key as automakers enable advanced communications and safety features. With this increased connectivity comes greater automotive cybersecurity risks, too. In fact, the number…

A Recipe for Reducing Medical Device Internet of Things Risk

Read the original article: A Recipe for Reducing Medical Device Internet of Things Risk You may recall this blog post from March 2020. It highlighted the importance of factoring in clinical, organizational, financial and regulatory impact when determining which medical…

CORS: How to Use and Secure a CORS Policy with Origin

Read the original article: CORS: How to Use and Secure a CORS Policy with Origin CORS (Cross-Origin Resource Sharing) enables resource sharing that pulls data from a lot of different sources. Like any relatively open aspect of the internet, it…

Uncover Return on Investment From Using a SOAR Platform

Read the original article: Uncover Return on Investment From Using a SOAR Platform When a cybersecurity attack happens, people may be tempted to react impulsively. Instead, security leaders should take a proactive approach. Carefully considering the long-term effects of actions…

Taking the Risk Out of Mergers and Acquisitions

Read the original article: Taking the Risk Out of Mergers and Acquisitions In the post-COVID-19 economy, cyber risk and cybersecurity will play a central role in unlocking mergers and acquisitions (M&A) deal valuations. While economic uncertainty has contributed to a…

Creating Brand Trust: A Key Currency for Business

Read the original article: Creating Brand Trust: A Key Currency for Business This is the first in a blog series about building and maintaining brand trust.  Brand trust has always been valuable for business, but the ways to develop it…

A New Botnet Attack Just Mozied Into Town

Read the original article: A New Botnet Attack Just Mozied Into Town A relatively new player in the threat arena, the Mozi botnet, has spiked among Internet of things (IoT) devices, IBM X-Force has discovered. This malware has been active…

Jackpotting Reveals Openings in Proprietary Software

Read the original article: Jackpotting Reveals Openings in Proprietary Software Jackpotting, an older ATM theft technique, could show security operations team members what to look out for when it comes to Internet of things (IoT) attacks in general, and even…

Creating a Cybersecurity Culture Starts With Your Team

Read the original article: Creating a Cybersecurity Culture Starts With Your Team As cyberattacks become more prevalent and sophisticated, companies must put more faith in their employees to make sure they don’t put data at risk or fall victim to…

Data Breach Protection Must Include Physical Security

Read the original article: Data Breach Protection Must Include Physical Security If most of your business’ data and workloads are handled on public clouds, it can be easy to forget about the onsite servers. With office buildings empty, employees may…

Ransomware Attacks: How to Protect your Data With Encryption

Read the original article: Ransomware Attacks: How to Protect your Data With Encryption Cybercriminals are making headlines using ransomware to block organizations from accessing their own critical business data to extort ransoms. Recently, the University of California San Francisco fell…

Incident Response: 5 Steps to Prevent False Positives

Read the original article: Incident Response: 5 Steps to Prevent False Positives False positive alerts in your threat intel platform can leave your team scrambling. It’s like driving to the wrong address. You reach a place, but also waste time…