Alert fatigue: A 911 cyber call center that never sleeps

Imagine running a 911 call center where the switchboard is constantly lit up with incoming calls. The initial question, “What’s your emergency, please?” aims to funnel the event to the right responder for triage and assessment. Over the course of your shift, requests could range from soft-spoken “I’m having a heart attack” pleas to “Where’s […]

The post Alert fatigue: A 911 cyber call center that never sleeps appeared first on Security Intelligence.

Continue reading Alert fatigue: A 911 cyber call center that never sleeps

Artificial intelligence threats in identity management

The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned […]

The post Artificial intelligence threats in identity management appeared first on Security Intelligence.

Continue reading Artificial intelligence threats in identity management

Hypervisors and Ransomware: Defending Attractive Targets

With every step towards better cyber defense, malicious attackers counter with new tactics, techniques and procedures. It’s not like the attackers are going to say, “All right, you made it too tough for us this time; we’re checking out.” That is not happening. Increased use of virtualization comes with both operational efficiencies and abilities to […]

The post Hypervisors and Ransomware: Defending Attractive Targets appeared first on Security Intelligence.

Continue reading Hypervisors and Ransomware: Defending Attractive Targets

Is Your Cybersecurity “Too” Good?

Emphatically, no, it isn’t. But now that we have your attention, is that even the right question? Probably not. Your security can never truly be “too good”; conversely, neither can it be “too poor,” though it is possible to have “bad” security (more on that in a moment). If security is addressed in binary modes, […]

The post Is Your Cybersecurity “Too” Good? appeared first on Security Intelligence.

Continue reading Is Your Cybersecurity “Too” Good?

What’s in Your Policy: Insurance Markets and Nation State Cyberattacks

What happens when you think you have something valuable locked away in a safe place for an emergency, only to find out it is not available when you need it? Apart from expected disappointment, panic may set in. Now, think of your insurance coverage as the “valuable something” you no longer have access to because […]

The post What’s in Your Policy: Insurance Markets and Nation State Cyberattacks appeared first on Security Intelligence.

Continue reading What’s in Your Policy: Insurance Markets and Nation State Cyberattacks

How to Defend Against Extortion Groups Like Lapsus$

The hacker group Lapsus$ (sometimes referred to as LAPSUS$ or simply Lapsus) is a relatively newer organization in the cyber arena. The group began to garner public attention in December 2021 after some successful attacks on major corporations, where even the Department of Homeland Security felt it necessary to spend more time researching this group […]

The post How to Defend Against Extortion Groups Like Lapsus$ appeared first on Security Intelligence.

Continue reading How to Defend Against Extortion Groups Like Lapsus$

What is the Future of Cyberattacks in 2030 (and Beyond)?

The year is 2030. The world is full of smart mega cities, digital surveillance is openly ubiquitous, cash transactions no longer exist, wired connections remain for only the most demanding data flows, the “Internet of Things” age is over and the “Everything is Internet” age is here, and we churn out data with every heartbeat […]

The post What is the Future of Cyberattacks in 2030 (and Beyond)? appeared first on Security Intelligence.

Continue reading What is the Future of Cyberattacks in 2030 (and Beyond)?

Bridging the 3.4 Million Workforce Gap in Cybersecurity

As new cybersecurity threats continue to loom, the industry is running short of workers to face them. The 2022 (ISC)2 Cybersecurity Workforce Study identified a 3.4 million worldwide cybersecurity worker gap; the total existing workforce is estimated at 4.7 million. Yet despite adding workers this past year, that gap continued to widen. Nearly 12,000 participants […]

The post Bridging the 3.4 Million Workforce Gap in Cybersecurity appeared first on Security Intelligence.

Continue reading Bridging the 3.4 Million Workforce Gap in Cybersecurity

People, Process and Technology: The Incident Response Trifecta

Let’s say you are the CISO or IT security lead of your organization, and your incident response program needs an uplift. After making a compelling business case to management for investment, your budget has been approved and expanded. With your newfound wealth, you focus on acquiring technology that will improve your monitoring, detection and analysis […]

The post People, Process and Technology: The Incident Response Trifecta appeared first on Security Intelligence.

Continue reading People, Process and Technology: The Incident Response Trifecta

What Can We Learn From Recent Cyber History?

The Center for Strategic and International Studies compiled a list of significant cyber incidents dating back to 2003. Compiling attacks on government agencies, defense and high-tech companies or economic crimes with losses of more than a million dollars, this list reveals broader trends in cybersecurity for the past two decades. And, of course, there are […]

The post What Can We Learn From Recent Cyber History? appeared first on Security Intelligence.

Continue reading What Can We Learn From Recent Cyber History?