Andrew Hallman named VP of National Security Strategy at Peraton

Andrew Hallman named VP of National Security Strategy at Peraton

<!– Andrew Hallman named VP of National Security Strategy at Peraton | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more….

Read More

Unified Cybersecurity Platform: Why CISOs are Shifting

Unified Cybersecurity Platform: Why CISOs are Shifting

Unified Cybersecurity Platform: Why CISOs are Shifting Risk Management Our global study polled more than 2,300 IT security decision makers to discover how to best assist and support SecOps teams with a unified cybersecurity platform so you can be more resilient with less resources. By: Trend Micro April 24, 2022 Read time:  ( words) As the number of threats continues to rapidly increase and the corporate attack surface expands due to the accelerated shift to…

Read More

Cybersecurity Predictions for 2022

Cybersecurity Predictions for 2022

Zero day and known vulnerabilities Increased media attention and big payouts will motivate cybercriminals to launch an unprecedented number of zero-day exploits, surpassing the record-setting number in 2021. However, security leaders still need to look out for older, known vulnerabilities. As we previously mentioned, old vulnerabilities are still traded and purchased in underground markets, as enterprises often struggle with complex patch management. In 2022, we’ll see malicious actors continuing to take advantage of the growing…

Read More

Here’s a Path to Better Attack Surface Risk Management

Here’s a Path to Better Attack Surface Risk Management

So, how can security leaders stay on top of their attack surface and ahead of the bad guys? By leveraging a unified cybersecurity platform that enables continuous security visibility and monitoring across the discovery, assessment, and mitigation phases of the attack surface risk lifecycle. Let’s dive deeper into how a platform can enhance attack surface risk management versus utilizing point products. Discover your digital attack surface First, you need total visibility to be able to…

Read More

Digital transformation introduces security tradeoffs

Digital transformation introduces security tradeoffs

Digital transformation introduces security tradeoffs | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This Website Uses CookiesBy closing…

Read More

Gaining business advantage through privacy engineering

Gaining business advantage through privacy engineering

Gaining business advantage through privacy engineering | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This Website Uses CookiesBy…

Read More

Threat Intelligence: Cyber Risk Management Strategies

Threat Intelligence: Cyber Risk Management Strategies

4. Old vulnerabilities remain relevant While Apache Log4Shell (Log4j) was arguably the most prominent zero-day vulnerability of 2021, older flaws remained relevant and effective as well. Data from Trend Micro™ TippingPoint™ shows that the greatest number of detections (75 million) this year were of CVE-2019-1225, a memory disclosure flaw in Microsoft’s Remote Desktop Services (RDS) discovered in August 2019. Explaining cyber risk to the board As the digital attack surface expands due to the accelerated…

Read More

3 Cybersecurity Trends & Mitigation Strategies

3 Cybersecurity Trends & Mitigation Strategies

We’ve also seen an increase in “living off the land” attacks where cybercriminals leverage legitimate tools within an enterprise’s network to avoid detection before exfiltrating data. These attacks usually occur during working hours to seem more legitimate. Lastly, Bitcoin has become seemingly integral to ransomware. It’s anonymous, difficult to track, fast, and easy. What more could a bad guy want? It’s no wonder the amount of cryptocurrency funds from ransomware skyrocketed 311% from 2019 to…

Read More

How to Use Zero Trust Security for the Hybrid Cloud

How to Use Zero Trust Security for the Hybrid Cloud

Applying a zero trust approach to DevOps processes is critical to ensuring secure apps. Especially considering some parts of the part are built in-house, other components use tech purchased or leased from other vendors, and some of it is composed of open source code. The software supply chain must be protected by authenticating users’ credentials, continuously monitoring the network and user behavior, and vetting any third-party or open source technology brought on board. Will all…

Read More

3 Remote Work Security Tips for CISOs

3 Remote Work Security Tips for CISOs

Remote and hybrid work environments are here to stay, which means CISOs need to establish an effective security strategy for managing the expanding attack surface. Organizations can no longer afford (quite literally) to play catch-up with remote work security as ransomware cases and demands continue to rise. Greg Young, Trend Micro’s VP of cybersecurity and Mick McCluney, technical lead for Trend Micro Australia, explore how to create a resilient work from home (WFH) security strategy….

Read More
1 6 7 8 9