Please turn on your JavaScript for this page to function normally.
CSA book
100 best practices in Big Data security

The Cloud Security Alliance (CSA) released the new handbook from the CSA Big Data Working Group, outlining the 100 best practices in Big Data security. The Big Data Security …

Users lock
The current state of privileged access management practices

There’s a widening gulf between organizations that adhere to best practices for privileged access management, according to BeyondTrust. Password and credential …

Pokémon GO
Essential Pokémon GO protection tips

Since its release, Pokémon GO has become the most downloaded game in history on iOS and Android. However, Gemalto is now warning its millions of players around the world to …

skull
UK universities hit repeatedly with ransomware, one over 21 times!

63 percent of UK universities have been hit by ransomware – most of them multiple times, and Bournemouth University a total of 21 times in the last year, SentinelOne has …

network
A closer look at IT risk management and measurement

In this podcast recorded at Black Hat USA 2016, Casey Corcoran, Partner, FourV Systems, talks about the most significant trends cyber security and risk management. He …

password
Passwords, biometrics and multi-factor verification: What businesses need to know

Verifying identity is a double headache for small businesses. On the one hand, there’s the question of identity verification within your organization. You need to be sure only …

users
Five tips to help execute an employee training program

One of the best ways to reduce the risk of data breaches is employee training. This is particularly important during the fall “back to business” season when many …

black hat seo
Spammers modify sites’ core WordPress files for long-lasting compromise

In their quest to compromise WordPress installations and prevent site owners from discovering it and cleaning up the website, blackhat SEO spammers have turned to modifying …

Qualys
Continuous security in the web application space

What we’re seeing in the market right now is increased consolidation among vendors. They’re buying each other, more products covering another vendor’s …

DDoS
Subverting protection into DDoS attacks

On average, DNSSEC reflection can transform an 80-byte query into a 2,313-byte response, an amplification factor of nearly 30 times, which can easily cause a network service …

firefighters
Incident response challenge: How to get out of Firefighter Mode

Organizations tend to have the mindset that their IT and security teams should play the role of First Responders on the scene of a security incident. They expect their IT and …

Defending against crypto ransomware
eBook: Defending against crypto ransomware

Unlike traditional malware, crypto ransomware doesn’t steal information. Instead, it encrypts a victim’s documents, spreadsheets, pictures, videos and other files, and then …

Don't miss

Cybersecurity news