Cybersecurity Predictions for 2022

Cybersecurity Predictions for 2022

Zero day and known vulnerabilities Increased media attention and big payouts will motivate cybercriminals to launch an unprecedented number of zero-day exploits, surpassing the record-setting number in 2021. However, security leaders still need to look out for older, known vulnerabilities. As we previously mentioned, old vulnerabilities are still traded and purchased in underground markets, as enterprises often struggle with complex patch management. In 2022, we’ll see malicious actors continuing to take advantage of the growing…

Read More

Here’s a Path to Better Attack Surface Risk Management

Here’s a Path to Better Attack Surface Risk Management

So, how can security leaders stay on top of their attack surface and ahead of the bad guys? By leveraging a unified cybersecurity platform that enables continuous security visibility and monitoring across the discovery, assessment, and mitigation phases of the attack surface risk lifecycle. Let’s dive deeper into how a platform can enhance attack surface risk management versus utilizing point products. Discover your digital attack surface First, you need total visibility to be able to…

Read More

Why the Mitre Engenuity ATT&CK Evaluations Matter for CISOs

Why the Mitre Engenuity ATT&CK Evaluations Matter for CISOs

Why the Mitre Engenuity ATT&CK Evaluations Matter for CISOs This year’s MITRE Engenuity™ ATT&CK Evaluation simulates techniques associated with notorious threat groups Wizard Spider and Sandworm to test solutions’ ability to detect and stop APT and Targeted Attacks. By: Trend Micro April 08, 2022 Read time:  ( words) As the cyber attack surface continues to rapidly expand, enterprises need a security solution that can help organizations to better understand, communicate, and mitigate cyber risk across…

Read More

3 Cybersecurity Trends & Mitigation Strategies

3 Cybersecurity Trends & Mitigation Strategies

We’ve also seen an increase in “living off the land” attacks where cybercriminals leverage legitimate tools within an enterprise’s network to avoid detection before exfiltrating data. These attacks usually occur during working hours to seem more legitimate. Lastly, Bitcoin has become seemingly integral to ransomware. It’s anonymous, difficult to track, fast, and easy. What more could a bad guy want? It’s no wonder the amount of cryptocurrency funds from ransomware skyrocketed 311% from 2019 to…

Read More

How to Use Zero Trust Security for the Hybrid Cloud

How to Use Zero Trust Security for the Hybrid Cloud

Applying a zero trust approach to DevOps processes is critical to ensuring secure apps. Especially considering some parts of the part are built in-house, other components use tech purchased or leased from other vendors, and some of it is composed of open source code. The software supply chain must be protected by authenticating users’ credentials, continuously monitoring the network and user behavior, and vetting any third-party or open source technology brought on board. Will all…

Read More

3 Remote Work Security Tips for CISOs

3 Remote Work Security Tips for CISOs

Remote and hybrid work environments are here to stay, which means CISOs need to establish an effective security strategy for managing the expanding attack surface. Organizations can no longer afford (quite literally) to play catch-up with remote work security as ransomware cases and demands continue to rise. Greg Young, Trend Micro’s VP of cybersecurity and Mick McCluney, technical lead for Trend Micro Australia, explore how to create a resilient work from home (WFH) security strategy….

Read More

Organized Cybercrime Cases: What CISOs Need to Know

Organized Cybercrime Cases: What CISOs Need to Know

Organized Cybercrime Cases: What CISOs Need to Know Risk Management Jon Clay, VP of Threat Intelligence at Trend Micro, explores the latest Trend Micro Research covering Access as a Service (AaaS), an emerging business model selling all-access passes to other malicious actors. By: Jon Clay January 07, 2022 Read time:  ( words) What is access as a service? Recently, Trend Micro Research analyzed a new service offering, called Access as a Service (AaaS), in the…

Read More

Apache Log4j: Mitigating risks

Apache Log4j: Mitigating risks

Apache Log4j: Mitigating risks Risk Management Explore tactical measures and strategic guidance to mitigate ongoing risks caused by Apache Log4j (Log4Shell). By: William Malik December 23, 2021 Read time:  ( words) Apache Log4j (Log4Shell) poses serious challenges for IT teams. In this article, I’ll discuss various tactical measures to navigate the current situation and provide strategic guidance for what to do after the immediate crisis abates. The Problem Log4j is a very useful tool incorporated…

Read More

Why You Need XDR in Today’s Threat Landscape

Why You Need XDR in Today’s Threat Landscape

Why You Need XDR in Today’s Threat Landscape Detection and Response Trend Micro’s VP of Threat Intelligence, Jon Clay, explores the latest trends in today’s threat landscape and why XDR is key to enabling more resilience. By: Jon Clay December 13, 2021 Read time:  ( words) I’m proud to share the Forrester New Wave™: for Extended Detection and Response (XDR) that named Trend Micro a Leader in both current offerings and strength of strategy. I’d…

Read More

How Zero Trust and XDR Work Together

How Zero Trust and XDR Work Together

XDR alone is an effective security capability. However, when used in tandem with the Zero Trust approach, organizations can further enhance their security. XDR has two significant assets that can support a Zero Trust strategy: strong endpoint (user, cloud workload, device, etc) controls and organization-wide data collection and correlation from across the IT infrastructure. Here’s how it works: Strong endpoint controls deliver a solid foundation for verifying and establishing trust by providing security teams with…

Read More
1 5 6 7 8