Security Bloggers Network

Weekly Top 10

Latest Posts

Consider Cybersecurity topics, authors and tags that you are interested in when trying to search. You can also enter your own custom search criteria. You can also select a topic or syndication source below to filter all the blog posts.

Your online identity is precious, and protecting it should be your top priority. Discover practical strategies to safeguard your personal information and maintain control over your digital presence ...
We spoke to Security Analyst, Joseph Pike For this month’s employee spotlight piece, we spoke to Security Analyst and heavy metal enthusiast, Joseph Pike. How long have you been working at SE Labs? I’ve been working at SE Labs for over 3 years. How did you hear about SE Labs? Why did you want to ...
|
Advanced endpoint protection, often referred to as AEP, is a comprehensive cybersecurity solution designed to protect an organization’s endpoints, such as desktops, laptops and mobile devices, from various types of cybersecurity threats. This includes malware, ransomware protection, phishing attacks and more. AEP goes beyond traditional antivirus software by using artificial intelligence (AI), machine learning and ...
|
Security Boulevard
One of the more difficult tasks for a cybersecurity professional—from the CISO to the person responsible for log management in the SOC—is to convey the importance of security, compliance and governance to those within the company who aren’t cybersecurity professionals. The biggest problem comes at the board level, according to David Ellis, SecureIQLab’s VP of ...
|
Security Boulevard
We are thrilled to announce a strategic integration between IBM Cloud Security & Compliance Center and CyberSaint, aimed at empowering enterprises in the financial sector with real-time insights and actionable measures to mitigate risks associated with their 3rd and 4th party relationships. The financial industry relies heavily on independent software vendors (ISVs) to augment their ...
Awareness of the risks posed by third-party vendors is high among organizations across industries, but visibility into those webs of business connections remains low, a survey released by a provider of third-party risk management services has found ...
|
In a world where cyber risks lurk in the dark shadows of our networks, one thing is crystal clear. You need a cybersecurity risk management strategy in place to better understand your risk exposure. While few will question the importance of risk management in cybersecurity, the challenge lies in figuring out what those important first ...
|
In my latest book, A Hacker’s Mind, I wrote about hacks as loophole exploiting. This is a great example: The Wisconsin governor used his line-item veto powers—supposedly unique in their specificity—to change a one-year funding increase into a 400-year funding increase. He took this wording: Section 402. 121.905 (3) (c) 9. of the statues is ...
|
This month, we sat down with Ellen Kindley, Keyfactor’s Chief Transformation Officer, to discuss how her team is creating impactful change across the organization. The post Meet the Keyfactor Team: Five Questions with Ellen Kindley, Chief Transformation Officer appeared first on Keyfactor ...
|
A discussion on how role based access control may still deliver business value, if deployed in a slightly different way. The post RBAC: An Opportunity to Innovate? appeared first on The Cyber Hut ...
|
What do firms need to know to ensure they have the strongest data security management measures in place? ...
|
StorageGuard plays a critical role in your cyber resiliency strategy, by helping you increase usage & adoption of your existing data protection tools – and subsequently get more out of your current investment. The post Don’t Rely On Immutable Backup For Protection Against Ransomware appeared first on Continuity™ ...
|
In a Honeytrap scam, an attacker poses as an attractive person to entice victims into revealing sensitive information ...
|
How can organizations achieve zero trust best practices when using a Linux environment?  As so many organizations increasingly adopt zero trust security models to protect their networks, applications, and cloud environments, Linux – a darling of open-source systems much beloved by developers and practitioners – plays a vital role in their enablement. With its flexibility, ...
|
The SPF PTR record mechanism is crucial in email authentication, allowing the receiver to verify the sender's domain ...
|
Network traffic analysis (NTA) monitors traffic flowing over the network and can tip off an organization of a potential cyberattack on the network infrastructure. The post What is Network Traffic Analysis (NTA)? appeared first on Gurucul ...
|
Ensuring secure online access and transactions is critical in today's digital business environment. Enterprise businesses must implement the right technologies and procedures to build trust and protect their data. The good news is that you don't have to reinvent the wheel. Public key infrastructure (PKI) offers a globally accepted standard for implementing various security protocols and ...
|
To tap the full potential of massively interconnected, fully interoperable digital systems we must solve privacy and cybersecurity, to be sure. Related: Using ‘Big Data’ to improve health and well-being But there’s yet another towering technology mountain to climb: we … (more…) ...
|
The biggest data breach in 2023 so far was at Latitude Financial, an Australian financial services company. The breach, discovered in March 2023, exposed the personal information of more than 14 million customers, including their names, addresses, driver’s licenses, and […] The post The Biggest Data Breach in Australian History: An awakening for Organizations appeared ...
|
Cybersecurity incidents are a fact of life in today’s digital world. Every day, organizations of all sizes are targeted by hackers and other cyber criminals. In 2022, there were over 600 billion cyberattacks worldwide, and the number is only expected… The post Guide to Building a Cybersecurity Incident Response Plan [Part 1] appeared first on ...
|
Cloudflare Alternatives: AppTrana, Akamai, Imperva, Fastly, and AWS WAF. Comparing their features that make them compelling alternatives. The post Cloudflare Alternatives for Cloud WAF appeared first on Indusface ...
|
Azure IoT Security Best Practices As IoT (Internet of Things) has skyrocketed in mainstream popularity, many businesses find it to be a must-have in order to successfully compete and grow; however, businesses are not the only ones taking note of IoT’s rise in prominence. Hackers have taken advantage of a lack of proper IoT security ...
|
In this episode, we explore the rise of Threads, a new social media app developed by Meta, which has already attracted 10 million users in just seven hours. However, there’s a catch – the app collects extensive personal data, sparking concerns about privacy. Next, we dive into the world of airline reservation scams, exposing how ...
|
This month, we sat down with Ellen Kindley, Keyfactor’s Chief Transformation Officer, to discuss how her team is creating impactful change across the organization. The post Meet the Keyfactor Team: Five Questions with Ellen Kindley, Chief Transformation Officer appeared first on Keyfactor ...
|
Our thanks to BSides Knoxville for publishing their presenter’s outstanding BSides Knoxville 2023 content on the organizations’ YouTube channel. Permalink ...
|
ReversingLabs is committed to consistently enhancing clients' security solutions, placing high value on customer feedback and driving product evolution. We are pleased to announce the launch of TitaniumScale Version 3.4, representing another significant milestone in our ongoing commitment to delivering high-quality solutions. Alongside delivering on key customer requests, the TIS V3.4 release delivers on the ...
|
HTTP Headers Hashing (HHHash) is a technique developed by Alexandre Dulaunoy to generate a fingerprint of an HTTP server based on the headers it returns. It employs one-way hashing to generate a hash value from the list of header keys returned by the server. The HHHash value is calculated by concatenating the list of headers ...
|
Fake news, misinformation and online scams are growing at an alarming rate as generative AI explodes in usage. So what are the problems, and what are some potential solutions to consider? ...
Our thanks to BSides Knoxville for publishing their presenter’s outstanding BSides Knoxville 2023 content on the organizations’ YouTube channel. Permalink ...
|
Unlocking the Potential:   ​​For organizations leveraging cloud services to facilitate business growth, it is vital to have a comprehensive and up-to-date understanding of identities and access privileges. In a dynamic cloud environment, where numerous human and machine identities require access to a constantly expanding range of services and resources, it is crucial to evaluate ...
|
Digitization Increases Risk Private and public organizations worldwide are becoming more dependent on digital communications, making the need for robust cybersecurity measures increasingly vital. Growth in digital communication coincides with a rise in cyber threats, with rogue nation-states, cybercriminals, and black-market managed services providers turning their attention to the rich bounty offered by sensitive content ...
|
Recent surveillance by BlackCloak’s Threat Intelligence Team has identified a trend in the exposure of personal information and home locations of high-profile individuals.  The source? Online media outlets that publish the real estate transactions of high-profile and high-net-worth people. These outlets disclose property transactions, linking them to their actual occupants even when the purchases are ...
|
Stay up to date with the latest news from Sift, including key insights from its Q2 2023 Digital Trust & Safety Index. Read the blog to learn more. The post Discover Sift’s latest fraud data, insights from Money20/20, and G2 awards appeared first on Sift Blog ...
Boston, July 7, 2023 — CybSafe, the human risk management platform, has today announced CEO Oz Alashe MBE has been named as a SecurityInfoWatch.com, Security Business and Security Technology Executive magazines’ 2023 Security Industry Innovator Award winner. CybSafe’s human-centric, … (more…) ...
|
When the marital infidelity website AshleyMadison.com learned in July 2015 that hackers were threatening to publish data stolen from 37 million users, the company’s then-CEO Noel Biderman was quick to point the finger at an unnamed former contractor. But as a new documentary series on Hulu reveals [SPOILER ALERT!], there was just one problem with ...
|
It’s essential to continuously improve the analyst experience (AX) and maximize the team’s efficiency when protecting the organization. Focusing on what matter the most to security analysts and making their job easier can also reduce burnout and help you retain… The post Improving the SOC Analyst Experience appeared first on LogRhythm ...
|
Our thanks to BSides Knoxville for publishing their presenter’s outstanding BSides Knoxville 2023 content on the organizations’ YouTube channel. Permalink ...
|
LockBit was the most deployed ransomware variant in the world in 2022 and continues to be prolifically used in 2023. Threat actors leveraging LockBit ransomware variants have targeted organizations of all sizes in various critical infrastructure sectors. The post SafeBreach Coverage for US-CERT Alert (AA23-187A) – Truebot Malware appeared first on SafeBreach ...
|
Lynn (of TITAA and general NLP wizardy fame) was gracious enough to lend me a Bluesky invite, so I could claim my handle on yet-another social media site. I’m still wary of it (as noted in one of this week’s Drops), but the AT protocol — whilst super (lacking a better word) “verbose” — is pretty ...
|
via the textual amusements of Thomas Gx, along with the Illustration talents of Etienne Issartia and superb translation skillset of Mark Nightingale - the creators of CommitStrip! Permalink ...
|
PV OT: VPN PDQ! 9.8 CVSS known since May 2022—but still exploitable on 400+ net-connected OT/ICS/SCADA systems ...
|
Security Boulevard
Join security engineer Kayssar on a captivating journey as he delves into the achievements and challenges encountered by GitGuardian's security team throughout the year. And distills invaluable insights on fostering a culture of security awareness and openness within a rapidly expanding scale-up ...
|
Summary Discover the intricate layers of a new sophisticated and persistent malware campaign targeting businesses in the LATAM region delivering the TOITOIN Trojan. Delve into the multi-stage attack methodology, from deceptive phishing emails to custom-built modules, as we dissect its techniques and shed light on its impact. Gain valuable insights into the evolving threat landscape ...
|
What is SOC 2? SOC 2 (Service Organization Control 2) provides a framework for assessing and reporting on the security, availability, processing integrity, confidentiality, and privacy of systems and data of service organizations. It was developed by the American Institute of Certified Public Accountants (AICPA) to address the need for consistent and comprehensive security and ...
|
Our thanks to BSides Knoxville for publishing their presenter’s outstanding BSides Knoxville 2023 content on the organizations’ YouTube channel. Permalink ...
|
Original ideas, developments, and trade secrets help businesses increase their value and stand out among competitors. But as market competition grows, the risks of intellectual property (IP) theft and leaks also grow. Preventing intellectual property theft is a challenge in cybersecurity of organizations that requires implementing proper security policies and procedures. In this article, we ...
|
Twitter's latest attempt to thwart scraper bots with rate limiting won't stop bots—but might send real users to Threads, Twitter's shiny new competitor ...
|
Threat Overview – CL0P Ransomware First emerging in 2019, CL0P Ransomware, often simply referred to as “clop,” has since steadily established its infamy across the globe. Allegedly originating in Russia, CL0P poses a substantial threat to organizations by encrypting victims’ files, crippling security measures, and demanding a ransom for decryption. CL0P’s “double extortion” strategy heightens ...
|
There's a growing likelihood for catastrophic cyberattacks on vehicles that could disable brakes, take over steering and even steal personal information ...
|
Security Boulevard
TechSpective Podcast Episode 113   Do you have a right to privacy? Should you–as a consumer or individual–have control over your personal data, which companies are allowed to collect or access it, and how it is used? It seems reasonable, … Reducing Risk and Building Trust with Data Privacy Read More » The post Reducing ...
|