Tag: Security Intelligence

Accelerate Your Digital Transformation with Security

Read the original article: Accelerate Your Digital Transformation with Security Security with IBM Garage is a bold, comprehensive approach to security innovation and digital transformation. The post Accelerate Your Digital Transformation with Security appeared first on Security Intelligence.   Advertise…

SBA Spoofed in COVID-19 Spam to Deliver Remcos RAT

Read the original article: SBA Spoofed in COVID-19 Spam to Deliver Remcos RAT As the ongoing COVID-19 pandemic impacts small businesses in the U.S., cybercriminals are trusting that people will be more likely to open unsolicited emails purporting to come…

Defragging Security With a Platform Approach

Read the original article: Defragging Security With a Platform Approach With cyberattacks at an all-time high, security leaders must strike a balance between comprehensive security and runaway complexity. This webinar discusses what a security platform can do to help. The…

TA505 Continues to Infect Networks With SDBbot RAT

IBM X-Force IRIS recently identified attacks likely linked to Hive0065, also known as TA505, which spread the SDBbot remote-access Trojan (RAT) alongside other custom malware. The post TA505 Continues to Infect Networks With SDBbot RAT appeared first on Security Intelligence.…

Grandoreiro Malware Now Targeting Banks in Spain

A familiar malware threat called Grandoreiro, a remote-overlay banking Trojan that typically affects bank customers in Brazil, has spread to attack banks in Spain. The post Grandoreiro Malware Now Targeting Banks in Spain appeared first on Security Intelligence.   Advertise…

Zeus Sphinx Trojan Awakens Amidst Coronavirus Spam Frenzy

The renewed Zeus Sphinx activity that IBM X-Force is seeing features a modified variant targeting online banking users in North America and Australia through the use of maldocs themed around COVID-19. The post Zeus Sphinx Trojan Awakens Amidst Coronavirus Spam…

TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany

Our team is closely monitoring TrickBot’s developing capabilities, including its new cross-channel attacks using the TrickMo component. The post TrickBot Pushing a 2FA Bypass App to Bank Customers in Germany appeared first on Security Intelligence.   Advertise on IT Security…

Crypto-Risk: Your Data Security Blind Spot

Start thinking about what your organization can do to manage crypto-risk before today’s encryption and security measures fall prey to tomorrow’s attackers and advanced computing tools. The post Crypto-Risk: Your Data Security Blind Spot appeared first on Security Intelligence.  …

Crypto-Risk: Your Data Security Blind Spot

Start thinking about what your organization can do to manage crypto-risk before today’s encryption and security measures fall prey to tomorrow’s attackers and advanced computing tools. The post Crypto-Risk: Your Data Security Blind Spot appeared first on Security Intelligence.  …

7 Spring Cleaning Tasks to Improve Data Security

Data security is a daily essential, but spring cleaning offers an opportunity to check in on your current practices and make changes where necessary. The post 7 Spring Cleaning Tasks to Improve Data Security appeared first on Security Intelligence.  …

How CIAM Addresses the Challenges of Consumer Identity Management

A consumer identity and access management (CIAM) solution can help enable secure, personalized, omnichannel interactions between consumers and brands. The post How CIAM Addresses the Challenges of Consumer Identity Management appeared first on Security Intelligence.   Advertise on IT Security…

How We Learned to Stop Worrying and Embrace Remote Work

The industry is in the midst of a transformation. In this case, it isn’t the omnipresent digital transformation but rather a sudden tectonic shift towards remote work. For many organizations built on the classic, communal office space, this can seem…

PXJ Ransomware Campaign Identified by X-Force IRIS

In a recent analysis from IBM’s X-Force Incident Response and Intelligence Services (IRIS), our team discovered activity related to a new strain of ransomware known as PXJ ransomware. The post PXJ Ransomware Campaign Identified by X-Force IRIS appeared first on…

How a More Connected Approach Can Help With Threat Management

Using capabilities that maximize and connect existing security solutions and data sources can help organizations advance their threat management initiatives in multiple ways. The post How a More Connected Approach Can Help With Threat Management appeared first on Security Intelligence.…

Embracing the Power of Community for Better Security

Threat actors seem to do better than defenders in a key area: collaboration. To effectively fight threats, we need to collaborate as a community and reimagine security as an open construct. The post Embracing the Power of Community for Better…

Measuring Security Risk in a Medical IoT World

To reduce cybersecurity risk, silos among internet of things (IoT) technologies and hospital teams should be broken down and impact across four pillars should be weighed. The post Measuring Security Risk in a Medical IoT World appeared first on Security…

A Guide to Easy and Effective Threat Modeling

Threat modeling is a process by which potential threats can be identified, enumerated and prioritized, all from a hypothetical attacker’s point of view. Learn more about building a threat model. The post A Guide to Easy and Effective Threat Modeling…

Scalable Data Protection Is Critical to Support Data Privacy

Organizations are scrambling to figure out the data privacy processes and controls needed to support specific compliance requirements and protect the personal data they store. The post Scalable Data Protection Is Critical to Support Data Privacy appeared first on Security…

Making Cloud Security a Team Sport

By combining a strategic cloud security program with the right security tools and services, organizations can tackle cloud migration with confidence that risks will be managed effectively. The post Making Cloud Security a Team Sport appeared first on Security Intelligence.…

To Rank or Not to Rank Should Never Be a Question

Scanning is an important part of any vulnerability management program, but it should always be accompanied by vulnerability ranking to ensure teams are patching the most impactful issues first. The post To Rank or Not to Rank Should Never Be…

Increase Automation to Overcome Cyber Resilience Challenges

Orchestration and automation capabilities are a core pillar of a comprehensive approach to cyber resilience. The post Increase Automation to Overcome Cyber Resilience Challenges appeared first on Security Intelligence.   Advertise on IT Security News. Read the complete article: Increase…

What Is a DDoS Attack?

After 20 years, distributed denial-of-service (DDoS) attacks can still result in critical damage to businesses. Learn more about how to mitigate a DDoS attack on your corporate network. The post What Is a DDoS Attack? appeared first on Security Intelligence.…

Will Weak Passwords Doom the Internet of Things (IoT)?

Weak passwords can hurt any organization’s security efforts and make any device easily hackable, but could they also be the greatest point of failure for internet of things (IoT) security? The post Will Weak Passwords Doom the Internet of Things…

Artificial Intelligence (AI) and Security: A Match Made in the SOC

When security analysts partner with artificial intelligence, the benefits include increased productivity, improved job satisfaction, and streamlined threat detection, investigation and response. The post Artificial Intelligence (AI) and Security: A Match Made in the SOC appeared first on Security Intelligence.…