Women and minorities interested in cybersecurity face headwinds. Here’s a look at the challenges they face and what can be done.
If you have third-party partners, you need a third-party cyber risk management program. Here are six key steps to follow.
If you don’t have a lot of budget at your disposal, these open-source intrusion detection tools are worth a look.
Cybersecurity resilience depends on having a detailed, thorough, and tested breach response plan in place. Here's how to get started.
Many organizations lack the internal expertise to address threat detection and response effectively; MDR can fill the gap. Here’s what to look for when you shop for MDR services.
Security pros have a lot to juggle, but look in the right places and you can find invaluable assistance for free.
As California’s privacy legislation goes into effect, it’s time to take stock of your security strategies around data and think about the future. The trend towards greater privacy is set to continue.
What will shape the cybersecurity conversation in 2020? Only time will tell, but following these five trends will help you rise to new challenges.
Penetration testing is vital, but are you doing it right? Here are some common mistakes and advice on how to avoid them.
Companies that move to the cloud have to assume new responsibilities, develop new skill sets and implement new processes. The first step to better cloud security is to assume you have no security.
Because third parties are often responsible for data breaches, your internal security standards must extend beyond your borders to cover vendors and other external partners.
Smishing and vishing are types of phishing attacks that try to lure victims via SMS message and voice calls. Both rely on the same emotional appeals employed in traditional phishing scams and are designed to drive you into urgent action. The differen....
A new cloud model can support scalable applications while retaining safeguards of a decentralized, trust-minimized ecosystem.
It’s easy to gather data on potential threats, but you have to know what to do with that intelligence if you want to improve your security stance.
The Emotet Trojan is one of the biggest malware threats in recent years. Here's what you can do to safeguard your business.
The ISO 27001 standard will help you identify potential threats to the confidentiality, integrity and availability of your company data. This simple checklist will help you come to grips with one of the best and most popular information security stan....
A strong security posture takes more than having the right defenses in place, you also need to establish solid plans to ensure you react to any breach in the right way.
In the early days of 2019, cybersecurity is as challenging as ever. We highlight some of the biggest cybersecurity trends that are set to impact the enterprise, security professionals and companies of all sizes in the year ahead.
The NIST Cybersecurity Framework (CSF) is a crowdsourced set of best practices to help you analyze your cyber risk posture and work towards improving it. Learn what it can do for your business, how to tailor and implement it, and how to manage it to ....
Breaches often take weeks or even months to uncover, but the right strategy combined with strong endpoint detection & response (EDR) tools can make all the difference. We examine seven vital factors to consider.
Sponsored Links