Remote working security concerns still lingering

Despite being over a year into remote working and looking ahead to likely shifts to hybrid remote/in-office working models, 82% of businesses still remain concerned about the security risks of employees working remotely. This is just one of the key ins… Continue reading Remote working security concerns still lingering

DTEX C-InT Brief: Up to 60% of Employees Research or Trade Cryptocurrency on Corporate Devices

While cryptocurrency clearly will have its place in the future of the world economy, it’s important that organizations and individuals understand the risk that comes with buying and researching crypto on corporate devices…
The post DTEX C-InT Brief: … Continue reading DTEX C-InT Brief: Up to 60% of Employees Research or Trade Cryptocurrency on Corporate Devices

Predictive Security Analytics Use Cases

The range of predictive security analytics use cases a vendor offers fundamentally defines the maturity…
The post Predictive Security Analytics Use Cases appeared first on Gurucul.
The post Predictive Security Analytics Use Cases appeared first on Se… Continue reading Predictive Security Analytics Use Cases

Zero Trust and Insider Threats: Was Brutus the Original Bad Actor?

Insider threats have been a problem for as long as there have been insiders. What’s changed over time? Well, for one, Brutus and his conspirators didn’t exactly leave a trail of logs and flows when they plotted against Julius Caesar and the Roman Republic. Fast forward 2,000 years, and there’s a good news/bad news update […]

The post Zero Trust and Insider Threats: Was Brutus the Original Bad Actor? appeared first on Security Intelligence.

Continue reading Zero Trust and Insider Threats: Was Brutus the Original Bad Actor?

Pandemic accelerating need for insider risk management

As companies exit the pandemic, security leaders will be challenged with new data security complexities. Remote work over the past year magnified challenges that companies face around protecting data exposure and file exfiltration from insider risk, an… Continue reading Pandemic accelerating need for insider risk management

Don’t Make Headlines Over an Insider Incident: Lessons From the Frontlines

On the path to becoming more cyber secure, organizations across the globe spend an estimated $60 billion per year to defend their assets, recruit talent and work to prevent and respond to cyberattacks. Moreover, security spending is expected to rise another 10% in 2021. But while much of an organization’s security focus and spending is […]

The post Don’t Make Headlines Over an Insider Incident: Lessons From the Frontlines appeared first on Security Intelligence.

Continue reading Don’t Make Headlines Over an Insider Incident: Lessons From the Frontlines

Williams Racing Protects Culture & Data with Privacy-first Approach to Insider Threat Mitigation

Insider Threat protection is a top concern for IP-rich organizations like Williams Racing. Learn how they use DTEX to mitigate their risk.
The post Williams Racing Protects Culture & Data with Privacy-first Approach to Insider Threat Mitigation ap… Continue reading Williams Racing Protects Culture & Data with Privacy-first Approach to Insider Threat Mitigation

Detection capabilities improve, but ransomware surges on

A FireEye report outlines critical details on trending attacker techniques and malware, the proliferation of multifaceted extortion and ransomware, preparing for expected UNC2452 / SUNBURST copycat threat actors, growing insider threats, plus pandemic … Continue reading Detection capabilities improve, but ransomware surges on

DTEX InTERCEPT Named Gold Winner for Cybersecurity Excellence Awards in Insider Threat Solution Category

DTEX InTERCEPT was named a Gold Winner in the Insider Threat category for the 2021 Cybersecurity Excellence Product/Service Awards.
The post DTEX InTERCEPT Named Gold Winner for Cybersecurity Excellence Awards in Insider Threat Solution Category appear… Continue reading DTEX InTERCEPT Named Gold Winner for Cybersecurity Excellence Awards in Insider Threat Solution Category