An Attack Against Time

When Liza Minnelli sang that famous tune, “Money makes the world go around,” she should have added one more word: time. Time makes the world go around. It’s that one agreed-upon part of life that the world shares. From laptops to phones to wall clocks to just about every other technology, time is everywhere, controlling […]

The post An Attack Against Time appeared first on Security Intelligence.

Continue reading An Attack Against Time

What is STRIDE and How Does It Anticipate Cyberattacks?

STRIDE threat modeling is an important tool in a security expert’s arsenal. Threat modeling provides security teams with a practical framework for dealing with a threat. For example, the STRIDE model offers a proven methodology of next steps. It can suggest what defenses to include, the likely attacker’s profile, likely attack vectors and the assets […]

The post What is STRIDE and How Does It Anticipate Cyberattacks? appeared first on Security Intelligence.

Continue reading What is STRIDE and How Does It Anticipate Cyberattacks?

Measuring Security Risk in a Medical IoT World

To reduce cybersecurity risk, silos among internet of things (IoT) technologies and hospital teams should be broken down and impact across four pillars should be weighed.

The post Measuring Security Risk in a Medical IoT World appeared first on Security Intelligence.

Continue reading Measuring Security Risk in a Medical IoT World

What Is Rich Communication Services? Breaking Down the Benefits and Security Risks

Texting has been available since the 1990s, and it has served us well. Now, Rich Communication Services is here. What kinds of security vulnerabilities are associated with this new tech?

The post What Is Rich Communication Services? Breaking Down the Benefits and Security Risks appeared first on Security Intelligence.

Continue reading What Is Rich Communication Services? Breaking Down the Benefits and Security Risks

What Is a DDoS Attack?

After 20 years, distributed denial-of-service (DDoS) attacks can still result in critical damage to businesses. Learn more about how to mitigate a DDoS attack on your corporate network.

The post What Is a DDoS Attack? appeared first on Security Intelligence.

Continue reading What Is a DDoS Attack?

IBM X-Force Security Predictions for 2020

Experts from IBM X-Force reflect on the past year and also share security predictions for 2020, including evolutions in ransomware, AI adoption and targets for cybercriminals.

The post IBM X-Force Security Predictions for 2020 appeared first on Security Intelligence.

Continue reading IBM X-Force Security Predictions for 2020

Missed DNS Flag Day? It’s Not Too Late to Upgrade Your Domain Security

Whether or not you plan on using DNS cookies or DNSSEC, foreseeing an upgrade plan for your software to the latest version made available as part of DNS Flag Day is highly advised.

The post Missed DNS Flag Day? It’s Not Too Late to Upgrade Your Domain Security appeared first on Security Intelligence.

Continue reading Missed DNS Flag Day? It’s Not Too Late to Upgrade Your Domain Security

Why You Need a BGP Hijack Response Plan

BGP hijack attacks are increasing in popularity, but are still largely unaddressed in many organizational incident response plans.

The post Why You Need a BGP Hijack Response Plan appeared first on Security Intelligence.

Continue reading Why You Need a BGP Hijack Response Plan

Bumper to Bumper: Detecting and Mitigating DoS and DDoS Attacks on the Cloud, Part 2

With so much data being moved to the cloud, it’s more crucial than ever for companies to deploy advanced firewalls, anomaly detection and other defense mechanisms to mitigate the risk of DDoS attacks.

The post Bumper to Bumper: Detecting and Mitigating DoS and DDoS Attacks on the Cloud, Part 2 appeared first on Security Intelligence.

Continue reading Bumper to Bumper: Detecting and Mitigating DoS and DDoS Attacks on the Cloud, Part 2

Bumper to Bumper: Detecting and Mitigating DoS and DDoS Attacks on the Cloud, Part 1

Cybercriminals use DoS and DDoS attacks to distrupt services and take down networks and applications by sending overwhelming volumes of malicious traffic to target systems.

The post Bumper to Bumper: Detecting and Mitigating DoS and DDoS Attacks on the Cloud, Part 1 appeared first on Security Intelligence.

Continue reading Bumper to Bumper: Detecting and Mitigating DoS and DDoS Attacks on the Cloud, Part 1