Encryption is skyrocketing both inside corporate networks and on the public internet - and studies show that more and more attackers are using this trend to hide their activities from your SOC:
70% of malware binaries sampled in the 2018 Annual Cybersecurity Report from Cisco took advantage of encrypted network...
When you have limited resources and a large attack surface to protect, smart prioritization is crucial. Frameworks like the Center for Internet Security (CIS) Top 20 Critical Security Controls are designed to help you make those difficult decisions, but a framework is only useful if you've got the resources to follow...
You've heard the AI evangelists, but how can you ensure the AI solution you invest in is an intelligent, cognitive solution that can make your job easier?
The no-hype answer centers around making sure it can learn and can be proactive. It should automate your repeatable tasks to mitigate fatigue and solve what...
This report provides a snapshot of events investigated by the eSentire Security Operations Center in 2018. With the exponential growth of cyber threats being a common theme in 2018, 2019 will present significant challenges for security teams looking to stay ahead of threats.
The 2018 Annual Threat Report provides...
If you're dealing with the high cost and complexities of delivering reliable wide area connectivity over traditional carrier-based networks, you're probably considering some form of software-defined wide area networking
(SD-WAN).
With the variety of constraints that Network Security teams are faced with, selecting...
The security operations center (SOC) faces mountain challenges: lack of personnel, disparate security tools, multiple alerts that must be run down, prioritization of alerts and the transition between incident detection and incident response.
Security affects and is affected by operational and IT considerations....
Choosing the right platform to build your agency's security operations center is arguably more important than choosing any point security product. But are you aware of the criteria you should consider when evaluating which Security Orchestration, Automation and Response (SOAR) platform to choose?
Download the...
Companies want to understand and implement threat hunting practices, but in reality - and with a limited budget - it is not always feasible to do so in-house, given the demand for resources and skills. That's where managed threat hunting enters. More often, organizations want to use that funding to shore up defense...
A new era of cyber threats has dawned. Ransomware has advanced significantly and is now capable of taking out infrastructure and operations across the globe, weaponizing known vulnerabilities such as EternalBlue and crippling businesses for months or more. WannaCry marked the start of these techniques and was one of...
Like it or not, good grades matter. As organizations become increasingly focused on benchmarking internal groups for their ability to run efficiently and add business value, cybersecurity teams must be positioned to measure their programs' effectiveness and sophistication against industry standards.
In this second...
This survey report reveals that for many organizations, threat hunting is still new and poorly defined from a process and organizational standpoint. Most are still reacting to alerts and incidents instead of proactively seeking out the threats.
While the act of threat hunting cannot be fully automated, it heavily...
Increasingly, threat hunting is a practice that enterprises want to understand and implement. But it is not always feasible to do so in-house, given the demand for resources and skills. That's where managed threat hunting enters.
Companies want to be able to build out threat hunting practices, but in reality - with...
Cyberattacks are top of mind for organizations across the globe. In fact, 62 percent of firms are being attacked at least weekly and 45 percent are experiencing a rise in the number of security threats. But do organizations have the processes in place to investigate and effectively respond to these incidents? IDC...
Monica Jain has a lot of experience in security operations centers, and she knows much of the tribal knowledge there is not automated or shared. That's why she co-founded LogicHub, a new intelligence automation platform.
Organizations in the Middle East and Central Asia are beginning to respond to the nuances of the evolving threat landscape in the region due to an explosion in its information and communications technology infrastructure, and this is changing the risk profile.
when addressing the advanced capabilities required to...
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing ffiec.bankinfosecurity.com, you agree to our use of cookies.