What Are You Protecting Against? Deploying Proper Use Cases Is Critical to Build Security Maturity

Use cases play a key role in enabling organizations to focus on relevant cybersecurity defenses, but to deploy the proper use cases, businesses must understand their needs and goals.

The post What Are You Protecting Against? Deploying Proper Use Cases Is Critical to Build Security Maturity appeared first on Security Intelligence.

Continue reading What Are You Protecting Against? Deploying Proper Use Cases Is Critical to Build Security Maturity

Finding New Approaches to Web Application Security

Because so much is centered on web services and similar technology nowadays, web application security must be a high priority within any security system.

The post Finding New Approaches to Web Application Security appeared first on Security Intelligence.

Continue reading Finding New Approaches to Web Application Security

The Decline of Hacktivism: Attacks Drop 95 Percent Since 2015

Despite the rise in vulnerability reporting, cryptojacking attacks and attacks on critical infrastructure, one threat trend has been on the decline.

The post The Decline of Hacktivism: Attacks Drop 95 Percent Since 2015 appeared first on Security Intelligence.

Continue reading The Decline of Hacktivism: Attacks Drop 95 Percent Since 2015

Organizations Continue to Fail at IoT Security, and the Consequences Are Growing

As the internet of things (IoT) takes over the world, IoT security remains, well, pitiful. Organizations are failing to ensure that the networks and data generated by IoT devices remain protected.

The post Organizations Continue to Fail at IoT Security, and the Consequences Are Growing appeared first on Security Intelligence.

Continue reading Organizations Continue to Fail at IoT Security, and the Consequences Are Growing

5 Tips for Uncovering Hidden Cyberthreats with DNS Analytics

By understanding the basics of DNS analytics, the common methods of attack and the tools available to security teams, you will be better prepared to protect your enterprise from hidden cyberthreats.

The post 5 Tips for Uncovering Hidden Cyberthreats with DNS Analytics appeared first on Security Intelligence.

Continue reading 5 Tips for Uncovering Hidden Cyberthreats with DNS Analytics

Fight Fire With Fire: How AI Plays a Role in Both Stopping and Committing DDoS Attacks

When the machine learning technology cyber defenders use to stop DDoS attacks inevitably falls into the hands of malicious actors, which side will win?

The post Fight Fire With Fire: How AI Plays a Role in Both Stopping and Committing DDoS Attacks appeared first on Security Intelligence.

Continue reading Fight Fire With Fire: How AI Plays a Role in Both Stopping and Committing DDoS Attacks

How Will You Face the High Price of DDoS Attacks?

The largest distributed denial-of-service (DDoS) attack that occurred in the spring of 2018 targeted GitHub and lasted more than eight minutes and measured 1.3 Tbps. How will you face such an attack?

The post How Will You Face the High Price of DDoS Attacks? appeared first on Security Intelligence.

Continue reading How Will You Face the High Price of DDoS Attacks?

Bumper to Bumper: Detecting and Mitigating DoS and DDoS Attacks on the Cloud, Part 2

With so much data being moved to the cloud, it’s more crucial than ever for companies to deploy advanced firewalls, anomaly detection and other defense mechanisms to mitigate the risk of DDoS attacks.

The post Bumper to Bumper: Detecting and Mitigating DoS and DDoS Attacks on the Cloud, Part 2 appeared first on Security Intelligence.

Continue reading Bumper to Bumper: Detecting and Mitigating DoS and DDoS Attacks on the Cloud, Part 2

Bumper to Bumper: Detecting and Mitigating DoS and DDoS Attacks on the Cloud, Part 1

Cybercriminals use DoS and DDoS attacks to distrupt services and take down networks and applications by sending overwhelming volumes of malicious traffic to target systems.

The post Bumper to Bumper: Detecting and Mitigating DoS and DDoS Attacks on the Cloud, Part 1 appeared first on Security Intelligence.

Continue reading Bumper to Bumper: Detecting and Mitigating DoS and DDoS Attacks on the Cloud, Part 1

ADS-B and Aviation Cybersecurity: Should Passengers Be Concerned?

ADS-B technology supplements pilots’ situational awareness and provides valuable weather data, but it remains to be seen whether it will impact aviation cybersecurity and passengers’ data privacy.

The post ADS-B and Aviation Cybersecurity: Should Passengers Be Concerned? appeared first on Security Intelligence.

Continue reading ADS-B and Aviation Cybersecurity: Should Passengers Be Concerned?