This Blog has Moved!

This blog is moving to


Thank you for visiting! Content will remain here for archival purposes.

Space Weather Outlook December 25, 2016 at 11:45PM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #16-52 2016 December 25 at 9:30 p.m. MST (2016 December 26 0430 UTC) **** SPACE WEATHER OUTLOOK **** Summary For December 19-25 G2 (Moderate) storm levels were observed on 21 Dec due to the onset of coronal hole effects. G1 (Minor) Storm levels were observed on 22 Dec as coronal hole effects persisted. Outlook For December 26-January 1 G1 (Minor) conditions are expected on 26 Dec due to coronal hole effects. No other significant space weather is expected. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

DDoS: The Stakes Have Changed. Have You?

The following is external content provided as a free resource for blog readers.
The findings of the latest annual Worldwide Infrastructure Security Report (WISR) by Arbor Networks® show that Distributed Denial of Service (DDoS) attacks continue to be popular with attackers, and are increasing in size, frequency and complexity.

Request Free!

Out Think Your Enemies

The following is external content provided as a free resource for blog readers.
Retail is the industry most targeted by DDoS attacks, and with 50% of organizations experiencing disruption, threats are increasing in both scale and sophistication. This requires an equally sophisticated defense system to combat the problem.

Arbor Networks®, the world’s leading provider of DDoS protection, offers you a solution portfolio to detect, validate, remediate and mitigate cyber attacks.

Request Free!

IHS Technology DDoS Prevention Appliances

The following is external content provided as a free resource for blog readers.
Download this report to learn the following:
  • Top Takeaways: DDoS prevention appliances.
  • Market background and key drivers.
  • Long-term forecast: data center deployments maintain lead, mobile passes carrier transport by 2018.
  • Manufacturers and market share analysis: Arbor Networks maintains lead.
  • Demand-side data.


Request Free!

DDoS Attack: Smoke Screen or Smoke Signal?

The following is external content provided as a free resource for blog readers.
Where there is smoke, there is fire. Businesses must recognize DDoS attacks for the data security threat that they are, instead of the simple nuisances of earlier years. In this insight, Stratecast |Frost & Sullivan details the growing threat from smoke screen DDoS attacks, and offers business leaders recommendations for properly understanding DDoS risk in a cyber security context.

Request Free!

Space Weather Outlook December 18, 2016 at 08:13PM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #16-51 2016 December 18 at 6:01 p.m. MST (2016 December 19 0101 UTC) **** SPACE WEATHER OUTLOOK **** Summary For December 12-18 No significant space weather was observed during the summary period. Outlook For December 19-25 G1 (Minor) geomagnetic storms are likely on 21-22 December due to influences from recurrent, positive polarity CH HSSs. No other significant space weather is expected. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

A Prescription for Privacy

The following is external content provided as a free resource for blog readers.
Technology continues to make information more readily available to a larger group of people than ever before. Yet even as the latest technological advances bring a greater wealth of opportunities for sharing and distributing knowledge, each advance also increases the risk that sensitive data will land in the wrong hands. The more sensitive the data, the greater the risk—and few industries handle a larger volume of sensitive data than the healthcare industry.

Request Free!

Getting Ahead of the Compliance Curve

The following is external content provided as a free resource for blog readers.
Compliance is a fast-moving target, and it's getting harder to keep up. In a survey by IT Policy Compliance Group, a consortium dedicated to helping IT security professionals meet policy and compliance goals, 70 percent of all respondents reported being subject to multiple regulatory compliance mandates, as well as contractual obligations and industry standards. Meanwhile, IT budgets are getting leaner as organizations strive to increase cost efficiency in tough economic times, and the emergence of cloud-based services has increased the complexity of compliance management. Given these challenges and tight deadlines, many organizations are addressing compliance requirements in silos using a “checklist” approach.

Unfortunately, this tactical, reactive approach can lead to higher compliance costs, more audit deficiencies, greater business downtime, and increased risk of data loss. To avoid this trap and get ahead of the compliance curve, organizations need solutions that can help them take a more proactive approach and plan for — instead of reacting to — the rapidly changing compliance environment.

Request Free!

Perfect Forward Secrecy - The Next Step in Data Security

The following is external content provided as a free resource for blog readers.
That's why Symantec is continuing to innovate with Perfect Forward Secrecy—SSL certificates that feature ECC. Elliptic Curve Cryptography allows increased performance and protection with shorter key lengths to bring greater confidence to you and your customers.

Request Free!

Protecting Users From Firesheep and Sidejacking Attacks with SSL

The following is external content provided as a free resource for blog readers.
Firesheep allows an attacker connected to the local network to monitor the web sessions of other users on that network. As experts proclaimed in reaction to Firesheep, the best solution to the problem is to use TLS/SSL for all connections to web sites, including the home page. Download Protecting Users From Firesheep and other Sidejacking Attacks with SSL to learn how to avoid these attacks.

Sponsored by: Symantec Website Security Solutions

Request Free!

Protecting Your Website With Always On SSL

The following is external content provided as a free resource for blog readers.
Trust and consumer confidence is the foundation upon which the Internet has been built. Leading commerce and financial services companies worldwide have long used Secure Socket Layer and Transport Layer Security (SSL/TLS) technologies to secure customer communications and transactions.

But with the rise of Web 2.0 and social networking, people are spending more time online and logged in, and they are communicating much more than just their credit card numbers. Unfortunately, Web security practices have not always kept pace with these changes. Many organizations use the SSL/TLS protocol to encrypt the authentication process when users log in to a website, but do not encrypt subsequent pages during the user's session. This practice is risky because it leaves website visitors vulnerable to malicious online attacks, and can result in millions of users being unknowingly exposed to threats simply by visiting a trusted website.

Also included in this white paper, are detailed accounts of four organizations—Facebook, Google, PayPal and Twitter—that are leading the way with Always On SSL in a cooperative effort to make the Internet more secure.

Request Free!

Reducing the Cost and Complexity of Web Vulnerability Management

The following is external content provided as a free resource for blog readers.
In a recent study conducted by the Ponemon Institute, 90 percent of respondents indicated that they have had two or more breaches in the past 12 months, and nearly two-thirds responded that they have had multiple breaches during the same period of time. These breaches can be incredibly expensive. Studies show that the average cost per incident of a data breach in the United States is $7.2 million, with one of the largest breaches costing $35.3 million to resolve. Security lapses involving personal information can also erode consumer trust; more than half of Internet users avoid buying online because they're afraid that their financial information might be stolen. With stakes so high, organizations need to focus their security efforts to prevent these and other breaches.

Request Free!

Spoofing Server-Server Communication: How You Can Prevent It

The following is external content provided as a free resource for blog readers.
Learn how to prevent the new SSL Strip threat that could compromise your secure applications. In this must read white paper, “Spoofing Server-Server Communication: How You Can Prevent it,” written by security analyst Larry Seltzer, you will learn about the new advances in attacks that exploit weaknesses of generic SSL to compromise server-server communication and how you can help prevent it.

Request Free!

SSL for Apps Best Practices for Developers

The following is external content provided as a free resource for blog readers.
SSL is a fundamentally sound technology that provides confidentiality, authentication, and integrity. The most significant challenge facing the SSL ecosystem is not a technological flaw or limitation, but rather the way it is being implemented and the practices around it. All SSL Client non-browser applications should follow all the practices in this document to ensure the high level of authentication, confidentiality and integrity promised by SSL are achieved.

Request Free!

Frost & Sullivan Analyst Paper, 'Six Golden Rules for Selecting an SSL Certificate'

The following is external content provided as a free resource for blog readers.
The foundation of trusted Internet communications are Secure Socket Link (SSL) certificates, an encryption technology installed on Web servers that permits transmission of sensitive data through an encrypted connection. Using a Public-Key Infrastructure (PKI), SSL certificates authenticate the end-use Website and the endpoint server, making it difficult for those sites to be imitated or forged.

The acquisition of SSL certificates should always be a relatively easy experience; however, the purchasing decision should never be regarded lightly. When businesses consider SSL certificates; there six Golden Rules a purchaser should keep in mind.

At the end of the day, people want to make sure their Web sites are secured with as little friction as possible—Symantec gives businesses every opportunity to achieve that goal.

Request Free!

Web Security and the OWASP Top 10: The Big Picture

The following is external content provided as a free resource for blog readers.
Continue to learn more about web security risks we face in an easily consumable, well-structured fashion that aligns to the number one industry standard on the topic today.

Request Free!

Cyber Security Roundup with Troy Hunt

The following is external content provided as a free resource for blog readers.
Troy also takes a deep dive into what happened, how these breaches were handled publicly and what the bigger implications of these various attacks tell us about the state of security.

Request Free!

Space Weather Outlook December 11, 2016 at 07:27PM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #16-50 2016 December 11 at 5:13 p.m. MST (2016 December 12 0013 UTC) **** SPACE WEATHER OUTLOOK **** Summary For December 5-11 G1 (Minor) geomagnetic storms were observed on 09 December due to effects from a negative polarity coronal hole high speed. No other significant space weather was observed during the summary period. Outlook For December 12-18 No siginificant space weather is expected during the outlook period. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

Protect Your Weakest Security Link - End Users

The following is external content provided as a free resource for blog readers.
Learn how to use technology and prevention strategies to guard against dumpster diving, spear phishing, and other tactics with:
  • Real-world prevention strategies
  • Tools to spot suspicious actions
  • Real-time behavioral malware analysis


Request Free!

6 Ways Office 365 Keeps Your Email and Business Secure

The following is external content provided as a free resource for blog readers.
Download the free eBook to see how Microsoft uses 20 years of security experience to safeguard your organization's data, including:
  • Data privacy and control.
  • Management of external threats.
  • Prevention of internal security threats.
  • Secure access across mobile devices.
  • Compliance capabilities.


Request Free!

The Current State of Email Security

The following is external content provided as a free resource for blog readers.
Companies face a constant barrage of external threats and internal risks that can cause significant harm to the business.

Download this report to learn more about:
  • Inbound email threats and the dangers they pose.
  • Outbound risks to data and compliance.
  • Choosing a cloud solution to address these risks.


Request Free!

Space Weather Outlook December 05, 2016 at 01:13AM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #16-49 2016 December 4 at 11:02 p.m. MST (2016 December 5 0602 UTC) **** SPACE WEATHER OUTLOOK **** Summary For November 28-December 4 R1 (Minor) radio blackouts were observed on 29 November due to flare activity from active sunspot Region 2615. Outlook For December 5-11 G1 (Minor) geomagnetic storm conditions are likely on 08-09 December due to recurrent coronal hole high speed stream effects. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

Mitigating Risk in a Complex Hybrid Directory Environment

The following is external content provided as a free resource for blog readers.

On-premises Active Directory (AD) implementations are common in businesses today. As organizations embrace cloud applications, such as Office 365, IT teams are finding they must implement Azure Active Directory. In most cases, organizations integrate Azure AD with their on-premises AD, which creates a hybrid directory environment. The surface attack areas of on-premise and Azure Active Directory are large, which poses serious security concerns. It is essential that IT teams secure the weakest links.



Request Free!

Mobile Device Exploitation Cookbook ($11 Value) FREE For a Limited Time

The following is external content provided as a free resource for blog readers.

What you will learn:

  • Install and configure Android SDK and ADB
  • Analyze Android Permission Model using ADB and bypass Android Lock Screen Protection
  • Set up the iOS Development Environment - Xcode and iOS Simulator
  • Create a Simple Android app and iOS app and run it in Emulator and Simulator respectively
  • Set up the Android and iOS Pentesting Environment
  • Explore mobile malware, reverse engineering, and code your own malware
  • Audit Android and iOS apps using static and dynamic analysis
  • Examine iOS App Data storage and Keychain security vulnerabilities
  • Set up the Wireless Pentesting Lab for Mobile Devices
  • Configure traffic interception with Android and intercept Traffic using Burp Suite and Wireshark
  • Attack mobile applications by playing around with traffic and SSL certificates
  • Set up the Blackberry and Windows Phone Development Environment and Simulator
  • Setting up the Blackberry and Windows Phone Pentesting Environment
  • Steal data from Blackberry and Windows phones applications

This free offer expires 12/15. 



Request Free!

Asking the Right Questions

The following is external content provided as a free resource for blog readers.
At Kaspersky Lab, our research shows that more than 90% of businesses have experienced some sort of external security threat in the past year. With numbers like that, it's imperative that you know the answers to some very important questions, such as:
  • Where are our biggest vulnerabilities?
  • Are we focusing on the most dangerous threats that we face—the ones that can do the most damage?
  • Why is a multi-layered approach so important?
Find the answers you need to know by downloading our new eBook, asking the Right Questions: Today's Threat Landscape for the Enterprise. We'll break down the statistics on the biggest threats that enterprises face and how you can defend your business.

Request Free!

The Internet of Threats

The following is external content provided as a free resource for blog readers.
With industries such as transportation, energy production and whole cities being transformed by the potential that IoT offers, security becomes an even greater concern.

Download our eBook, Internet of Threats: Security in the Growing IoT Market, to learn what you can expect from the oncoming wave of connected “things.” How will businesses respond to the concerns of consumers? Can cities keep people moving safely and efficiently? How is the automotive industry responding?

Request Free!

Security and the C-Suite: Threats and Opportunities

The following is external content provided as a free resource for blog readers.
Radware, in partnership with Merrill Research, surveyed CIOs and senior vice presidents of IT, network or security in the United States and the United Kingdom.

The goal: to understand their greatest challenges, threats and opportunities when it comes to information security.

In this report, Radware presents its key findings and analysis—along with recommendations for mitigating ransomeware, security issues related to the Internet of Things (IoT) and other growing threats.

Request Free!

SSL Attack Mitigation in the Cloud

The following is external content provided as a free resource for blog readers.
SSL attacks are on the rise with forecasts suggesting 70% of all global Internet traffic will be encrypted in 2016, with many networks exceeding 80%. Industry trends, including the migration to cloud computing environments and the transition to pushing customer interactions and transactions online, are forcing organizations to use encrypted connections to ensure privacy. New HTTP/2 internet protocols also mandate encrypted communications between browsers and servers. As the use of encrypted connections continues to rise, so has the volume of SSL-based attacks.

Learn how leveraging Radware's mitigation solution provides numerous benefits to organizations that wish to eliminate security blind spots that exist due to SSL encrypted traffic.

Request Free!

Cyber Ransom Survival Guide: The Growing Threat of Ransomware and RDoS - and What to Do About It

The following is external content provided as a free resource for blog readers.
It's 9:30 in the morning. You've grabbed your morning coffee and caught up on email. Now you're settling in to read an article online. Suddenly, your machine freezes, and this message pops up: “You have been caught accessing inappropriate content and your device will remain locked unless you pay $$$$.”

Welcome to the world of cyber ransom—one of the fastest-growing security concerns around the globe.

Every day, ransom tactics are being used to target individuals and companies across industries around the world.

What can you do about cyber ransom? As with so many threats, knowledge is power. This eBook offers a concise overview of the topic—including the current threat landscape (with samples of actual letters and tweets), who's likely to be targeted (and why), the marketplace and tools fueling the trend and, perhaps most importantly, questions you need to ask and steps you need to take to safeguard your organization.

Request Free!

Proud Recipient of DDoS Mitigation Product Leadership Award

The following is external content provided as a free resource for blog readers.
Due to the breadth of its DDoS mitigation products and ability to meet cyber security challenges for a wide range of organizations, Radware has received the DDoS Mitigation Product Line Strategy Leadership Award from Frost & Sullivan.

Read the research to understand how:
  • Evolving DDoS technologies, cyber threats and high costs are influencing how organizations evaluate DDoS vendors
  • Radware's DDoS mitigation portfolio, with essential network and web security solutions, provides a number of options to at-risk companies


Request Free!

Space Weather Outlook November 27, 2016 at 10:57PM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #16-48 2016 November 27 at 8:45 p.m. MST (2016 November 28 0345 UTC) **** SPACE WEATHER OUTLOOK **** Summary For November 21-27 G1 (Minor) geomagnetic storm levels were observed on 24-25 November with G2 (Moderate) levels observed on 25 November due to coronal hole high speed stream effects. Outlook For November 28-December 4 No space weather storms are expected. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

Space Weather Outlook November 20, 2016 at 10:35PM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #16-47 2016 November 20 at 8:23 p.m. MST (2016 November 21 0323 UTC) **** SPACE WEATHER OUTLOOK **** Summary For November 14-20 No space weather storms were observed. Outlook For November 21-27 G1 (Minor) geomagnetic storm levels are likely on 22-24 November due to recurrent coronal hole high speed stream activity. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

Evaluate your Organizational Readiness for Digital Transformation

The following is external content provided as a free resource for blog readers.
Did you know?

86% of organizations say they have 2 years to make inroads with digital transformation
55% say they have a year or less, before they begin to suffer financially or from competitive threats
59% are worried they may be too late

To help you evaluate your organizational readiness for digital transformation, we put together a package to help you measure your current capabilities—from a technology and organizational perspective—as well as some information to help you plan ahead.

The Digital Transformation Kit contains:
  • CMS Evaluation Guide: Learn about CMS capabilities that can enhance the customer experience
  • Digital Marketing Maturity Guide: Rate your usage of digital marketing technology
  • Data-Driven Marketing e-Book: Learn how to use the power of your data to drive growth


Request Free!

The Network Security Test Lab: A Step-by-Step Guide ($40 Value) FREE For a Limited Time

The following is external content provided as a free resource for blog readers.

Covering the full complement of malware, viruses, and other attack technologies, this essential eBook walks you through the security assessment and penetration testing process, and provides the set-up guidance you need to build your own security-testing lab. You'll look inside the actual attacks to decode their methods, and learn how to run attacks in an isolated sandbox to better understand how attackers target systems, and how to build the defenses that stop them. 

This eBook includes:

  • Get acquainted with your hardware, gear, and test platform
  • Learn how attackers penetrate existing security systems
  • Detect malicious activity and build effective defenses
  • Investigate and analyze attacks to inform defense strategy

Provide yourself with the most up-to-date methods of thwarting would-be attackers by downloading this FREE eBook. 

Offer expires on 12/1.



Request Free!

Keeping Hires From Starting Fires

The following is external content provided as a free resource for blog readers.

The fact that trusted employees or contractors often create problems for the organizations they work for, is unfortunate, but remains a fact. But why? Companies take steps to protect themselves against the risks that are inherent when bringing in new people. Interviews, background checks, reference checks, etc., are all designed to mitigate risk. Unfortunately, it’s never enough. This White Paper will present some common sense suggestions for improving the “beginning of the life cycle” risk mitigation process.



Request Free!

3 Steps to Protect Your Data During The High Risk Exit Period

The following is external content provided as a free resource for blog readers.

This Whitepaper will discuss how organizations can improve their security stance during the high risk period by taking a few steps that work to both protect against and prevent risky exit behavior.



Request Free!

Build An Insider Threat Program in 90 Days

The following is external content provided as a free resource for blog readers.
With this eBook, you'll learn:
  • How to create a business case for implementing an Insider Threat Program
  • How to assemble the team
  • How to obtain employee support
  • How to develop an action plan
  • How to build a response plan
  • How to investigate an insider threat
  • How to monitor user behavior
  • How to implement behavior policies
  • How to mitigate risky behavior
  • How to choose an Insider Threat software solution
In just 90 days, you can develop and implement a comprehensive Insider Threat Program. We'll show you how!

Request Free!

Why Insider Threat is a C-Level Priority

The following is external content provided as a free resource for blog readers.
I'm probably the last person on earth you'd expect to encourage making insider threat a C-level priority after devoting a decade of my career to external threat and endpoint security, as the CTO of McAfee and Chief Scientist for Lockheed Martin.

Watch this recorded webinar, and you'll learn the “secrets” behind a successful insider threat program and leave with:
  • Actionable advice to identify and deter unauthorized behavior
  • Clear next steps to implement your insider threat program
  • Real world tips and tricks for dealing with the insider


Request Free!

How to Prevent, Detect and Remediate Insider Threats

The following is external content provided as a free resource for blog readers.
They will also review the key findings of the 2015 Insider Threat Report, including:
  • 62 percent of security professionals say insider threats have become more frequent in the last 12 months. But only 34 percent expect additional budget to address the problem
  • Fewer than 50 percent of organizations have appropriate controls to prevent insider attacks
  • 62 percent of respondents say that insider attacks are far more difficult to detect and prevent than external attacks
Panelists: Zach Lindquist (Sergeant Laboratories), David Thornbury (Watchful Software), Mike Tierney (SpectorSoft), John Yun (Palerra), Matt Zanderigo (ObserveIT)

Request Free!

Mitigating Your Biggest Security Risk: Your Business Users

The following is external content provided as a free resource for blog readers.
It therefore makes perfect sense that companies tend to make them the top priority when instituting security policies and solutions. After all, if these users have the greatest access to sensitive assets, isn't it obvious that they pose the greatest risk to the organization?

Download and continue reading to learn about five reasons that business users with access to critical apps are so risky.

Request Free!

Five Things You Should Know About Insider Threats

The following is external content provided as a free resource for blog readers.
Insider threat is the leading cause of data breaches with:
  • 69% of information security incidents attributed to inside threat
  • 70% of enterprises self-identifying major deficiencies in monitoring insider threats
  • 75% of all insider threats going unnoticed
Download this eBook to understand the 5 most important things you need to know to understand insider threats and how to protect your enterprise against them.

Request Free!

Conversational User Behavior Analytics

The following is external content provided as a free resource for blog readers.

What is User Behavior Analytics? Shortly after the dawn of shared computing, User Behavior Analytics, another interesting phenomenon developed: insider threats. New defenses have evolved to help combat the danger within the perimeter. 



Request Free!

Implementing a User Activity and Behavior Monitoring Program

The following is external content provided as a free resource for blog readers.

Security & Risk professionals recognize the value and benefits of analyzing user behavior and monitoring user activity. At times, legal and HR staff have questions that must be addressed prior to implementation. This document is intended to assist company executives determining how to best implement a user activity monitoring and / or user behavior analytics program.



Request Free!

Protect Your iCloud Account With These 4 Easy Steps

The following is external content provided as a free resource for blog readers.

Just because Apple does it's bests to make the service as safe as possible, it doesn't mean you shouldn't take steps to make sure no one gets access to your iCloud information.

iCloud stores a lot of really important information, especially if you backup your devices or store iWork documents there. If you keep all of your photos synced to iCloud, you have even more sensitive information there. Even if you don’t keep important files in there, your iCloud Keychain could contain valuable passwords that someone could misuse if they got a hold of them. 

It only take a few minutes, and it could save you a huge headache in the future. Check out what you need to do to make sure your iCloud account is as secure as possible. 



Request Free!

Mitigating Risks in a Complex Hybrid Directory Environment

The following is external content provided as a free resource for blog readers.
Any defense is only as strong as its weakest point. Office 365 and its Azure Active Directory underpinnings are highly security focused, with features like conditional access, multi-factor authentication, and best-in-class identity security reporting. But if you have a hybrid identity architecture in which your Active Directory users and groups are projected into the cloud, your weakest link isn't the cloud--it's your Active Directory.

In this webinar you will learn...
  • How to address potential vulnerabilities in your Active Directory security management
  • How to effectively manage conditional access and multi-factor authentication
  • How to secure the most critical piece of your IT infrastructure
Speakers:
Alvaro Vitta - Quest, Principal Solutions Architect specializing in security at Dell Software
Sean Deuby - Petri Contributor, Identity architect for Edgile, Inc., Microsoft MVP
Brad Sams - Petri IT Knowledgebase, Executive Editor


Request Free!

The Truth About Cloud Security in the Finance Industry: It's More Secure Than You Think

The following is external content provided as a free resource for blog readers.
Cloud security problems - hyperbole or reality? There are many headlines about security challenges but first impressions can be deceiving. Take a look at our eBook to find out:
  • Why 79% of businesses trust the cloud
  • How business-class cloud services use high-level encryption tech to protect every file and document
  • Why 79% of IT pros say it's people, not technology, that cause security gaps
Read this eBook to learn how you can stand apart from your competitors and excel as a professional.

Request Free!

Space Weather Outlook November 14, 2016 at 02:07AM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #16-46 2016 November 13 at 11:54 p.m. MST (2016 November 14 0654 UTC) **** SPACE WEATHER OUTLOOK **** Summary For November 7-13 G1 (Minor) geomagnetic storms were observed on 11 November due to coronal hole high speed stream effects. Outlook For November 14-20 No space weather storms are expected. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

Why and How to Encrypt Your Files on macOS

The following is external content provided as a free resource for blog readers.

Encrypting files is something that all of us should be doing. Here are some useful software tools to encrypt your files on macOS.



Request Free!

Space Weather Outlook November 06, 2016 at 11:47PM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #16-45 2016 November 6 at 9:34 p.m. MST (2016 November 7 0434 UTC) **** SPACE WEATHER OUTLOOK **** Summary For October 31-November 6 No space weather storms were observed. Outlook For November 7-13 G1 (Minor) geomagnetic storm levels are likely on 12-13 November due to recurrent coronal hole high speed stream activity. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

IxSecure: 360° Security Protection

The following is external content provided as a free resource for blog readers.
Prevent attacks from occurring in the first place and your operational costs will drop. This white paper explores how you can optimize the four pillars of security: Develop, Train, Monitor, and Defend, to increase operational efficiency and better protect your applications and network.

Ixia's IxSecure® architecture provides 360° protection with a pre-deployment security test platform. It also provides a Security Fabric in its visibility products that provides resilience and seamless distribution of the right data to the right tools, even when encrypted.

Download the IxSecure White Paper to learn how test, visibility, and data intelligence can change your security.

Request Free!

Strengthen your IT Security and Improve MTTR

The following is external content provided as a free resource for blog readers.
With the looming threat of security breaches and possible leakage of sensitive data facing businesses today (Fortune Magazine lists it as the number three concern of CEOs) the need to strengthen IT security and watch for Indicators of Compromise (IoC) has never been more critical. Simultaneously, 24X7 availability, especially for companies featuring online services, continues to be a top priority. Rapid identification of common points of failure can dramatically improve Mean Time To Repair (MTTR), possible now with the intelligent visibility available from the Application and Threat Intelligence Processor and Ixia's IxFlow. This white paper outlines an approach and the solution to these common use cases.

Request Free!

Learning Network Forensics ($40 Value) FREE For a Limited Time

The following is external content provided as a free resource for blog readers.

In this new age of connected networks, there is network crime. Network forensics is the brave new frontier of digital investigation and information security professionals to extend their abilities to catch miscreants on the network.

What you will learn:

  • Understand Internetworking, sources of network-based evidence and other basic technical fundamentals, including the tools that will be used throughout the book
  • Acquire evidence using traffic acquisition software and know how to manage and handle the evidence
  • Perform packet analysis by capturing and collecting data, along with content analysis
  • Locate wireless devices, as well as capturing and analyzing wireless traffic data packets
  • Implement protocol analysis and content matching; acquire evidence from NIDS/NIPS
  • Act upon the data and evidence gathered by being able to connect the dots and draw links between various events
  • Apply logging and interfaces, along with analyzing web proxies and understanding encrypted web traffic
  • Use IOCs (Indicators of Compromise) and build real-world forensic solutions, dealing with malware

Offer expires 11/17/16 



Request Free!

The Ransomware Threat: A Guide to Detecting an Attack Before It's Too Late

The following is external content provided as a free resource for blog readers.
Ransomware attacks against organizations are just starting to ramp up. In the first quarter of 2016, a spate of attacks hit hospitals and other healthcare operators across the U.S. Cybersecurity experts expect the situation to get far worse. Because these attacks are so lucrative for the perpetrators, they are certain to become more common, more damaging, and more expensive. What's more, almost every organization — large or small — is vulnerable to a ransomware attack.

Request Free!

SIEM's Total Cost of Ownership - Key Considerations

The following is external content provided as a free resource for blog readers.
As organizations evolve their Security Intelligence maturity, the realized reduction in MTTD and MTTR significantly reduces the risk of experiencing a damaging cyber incident. Of course, each organization needs to assess for itself the appropriate level of maturity based on its own risk tolerances.

Request Free!

Implementing a User Activity and Behavior Monitoring Program

The following is external content provided as a free resource for blog readers.

Security & Risk professionals recognize the value and benefits of analyzing user behavior and monitoring user activity. At times, legal and HR staff have questions that must be addressed prior to implementation. This document is intended to assist company executives determining how to best implement a user activity monitoring and / or user behavior analytics program.



Request Free!

Space Weather Outlook October 31, 2016 at 02:04AM

Official Space Weather Advisory issued by NOAA Space Weather Prediction Center Boulder, Colorado, USA SPACE WEATHER ADVISORY OUTLOOK #16-44 2016 October 30 at 11:50 p.m. MDT (2016 October 31 0550 UTC) **** SPACE WEATHER OUTLOOK **** Summary For October 24-30 G1 (Minor) geomagnetic storm levels were observed on 25-27 and 29 October with G2 (Moderate) geomagnetic storm levels on 25-26 October and G3 (Strong) geomagnetic storm levels on 25 October due to recurrent coronal hole high speed stream activity. Outlook For October 31-November 6 No space weather storms are expected for the forecast period. Data used to provide space weather services are contributed by NOAA, USAF, NASA, NSF, USGS, the International Space Environment Services and other observatories, universities, and institutions. More information is available at SWPC's Web site http://swpc.noaa.gov Thank you for using the Product Subscription Service. If you would like to remove a product subscription or update the personal information in your account, go to the Product Subscription Site. Please do not use the from address for correspondence, as it is not monitored. For comments or help, please contact SWPC Help.

XGen Endpoint Security Spotlight: PDF Document Exploits

The following is external content provided as a free resource for blog readers.
PDF exploits enable malware to be delivered in PDF documents. These can evade some threat detection techniques.

Request Free!

What's Your XGen Security Explained

The following is external content provided as a free resource for blog readers.
How are you protecting your enterprise? Whether your "X" is a click-happy user, ransomware, zero-day or other threat, XGen™, a unique blend of cross-generational threat protection techniques and market-leading global threat intelligence, can offer you more effective and efficient protection against a full range of threats.

Request Free!

Keeping Hires From Starting Fires

The following is external content provided as a free resource for blog readers.

The fact that trusted employees or contractors often create problems for the organizations they work for, is unfortunate, but remains a fact. But why? Companies take steps to protect themselves against the risks that are inherent when bringing in new people. Interviews, background checks, reference checks, etc., are all designed to mitigate risk. Unfortunately, it’s never enough. This White Paper will present some common sense suggestions for improving the “beginning of the life cycle” risk mitigation process.



Request Free!