Cyber Security

 

2022 ASM Threat Report: Tending to Your Attack Surface Garden (Palo Alto Networks Blog)

Attack surfaces are living things – they grow and change. And, much like any living thing, they need constant care. To see how those efforts are going, the Cortex® Xpanse resear... More

What is Threat Hunting? (IT Pro)

Although most threats can be dealt with automatically, the tougher ones require a bit more investigation.... More

5 Essential Steps for Every Ransomware Response Plan (SI)

Ransomware is a severe threat, no matter the season. For over three years, ransomware has been the most prevalent cybersecurity attack type, as the IBM Security X-Force Threat Inte... More

Cybersecurity and the Metaverse: Identifying the Weak Spots (VentureBeat)

If and when the metaverse emerges to supplant Web2, experts caution that these trends will only worsen and that the ramifications of cybercrime may, like the metaverse itself, be a... More

Devin Hill of Digital Silence Talks Cybersecurity

Devin Hill recently joined Digital Silence as Director of Digital Forensics and Incident Response. In this Q&A, Hill discusses a variety of topics related to cybersecurity.... More

5 Key Considerations for Your 2023 Cybersecurity Budget Planning (CSO)

An evolving threat landscape, regulatory requirement changes, and increases in cyber insurance are among leading factors that will impact next year's security budget.... More

FBI: Fake Cryptocurrency Apps Defrauded Hundreds of U.S. Investors (Decipher)

Cybercriminals have defrauded hundreds of U.S. investors by convincing them to download fake apps that impersonate legitimate cryptocurrency investment services, the FBI warned in ... More

Cybersecurity Isn’t an IT Risk, It’s a Business Risk (CMS Wire)

Cybersecurity risk assessment should be an integral part of the organization’s enterprise risk management program and decision-making, not a siloed operation.... More

Why Threat Analysis Will Continue to Play a Vital Role in Security (SI)

Today, the cybersecurity industry faces many challenges. Highly skilled attackers, a daily flood of data full of irrelevant information and false alarms across multiple systems com... More

New Global OT, Cybersecurity Report Outlines Key Challenges for Industrial Organizations (Fortinet Blog)

Fortinet recently released the 2022 State of Operational Technology and Cybersecurity Report. Based on a detailed survey conducted in March 2022 of more than 500 global operational... More

Is 2022 the Year of Secure Access Service Edge? (Security Intelligence)

In 2022, nearly 60% of U.S. workers (whose work can be done remotely) work from home all or most of the time. Remote work coupled with the explosion of apps, APIs, devices and Inte... More

As Cyber Talent Demand Heats Up, Hiring Managers Should Shift Expectations  (Cybersecurity Dive)

Companies trying to fill cybersecurity roles need to stop looking for unicorns and expand their search to qualified, but often overlooked, job candidates.... More

Towards a Proactive Threat Defense in Mobile Apps (Verimatrix Blog)

Today, proactive threat defense is not just a nice-to-have, but it is rather a necessity considering the sophistication of the adversary, easy access to tools and complexity of the... More

Why Phishing Is Still the Top Attack Method (Security Intelligence)

Attackers are known to pore over a company’s website and social channels. Perhaps they spot a mention of an upcoming charity event. Who runs the charity? What does their email si... More

The R-Word Dreaded by Cybersecurity Experts, and a New Approach to Stop It (Atos Blog)

Right now, organizations are struggling in the ongoing battle against ransomware, investing $150 billion in cybersecurity in 2021 alone. Yet ransomware attacks continue to succeed ... More

These are the Cybersecurity Threats of Tomorrow That You Should be Thinking About Today (ZDNet)

The rise of quantum computing, deepfakes, the Internet of Things and more are among the things that could create very real challenges for cybersecurity going forwards.... More

2022 Cybersecurity Forecasts Predict Growth, Emphasizing Resilience (VentureBeat)

Gartner predicts end-user spending for the information security and risk management market will grow from $172.5 billion in 2022 to $267.3 billion.... More

Ransomware: Why It’s Still a Big Threat, and Where the Gangs are Going Next (ZDNet)

Ransomware attacks are still lucrative for cyber criminals because victims pay ransoms -- and the threat is still evolving.... More

Four Key Ways CISOs Can Strengthen OT Security (CSO)

One main reason why OT security has become a target for threats is because it is becoming as vulnerable as IT networks. OT environments traditionally were air-gapped from IT networ... More

5 Ways to Retain More Cybersecurity Professionals at Your Organization (Security Intelligence)

Companies that have low retention rates are likely to increase their risk of a cybersecurity attack. The recent ISACA’s State of the Cybersecurity Workforce study found that 69% ... More

Sign up for our newsletters
* indicates required
MESA Newsletters