Sat.Jun 17, 2017 - Fri.Jun 23, 2017

article thumbnail

How to make your employees care about cybersecurity: 10 tips

Tech Republic Security

People are the largest security vulnerability in any organization. Here's some expert advice on how to make cybersecurity training more effective and protect your business.

article thumbnail

Introducing Qualys Project Zero?

Scary Beasts Security

Google's Project Zero team was announced in July 2014. Since then, it has become very well known for publishing offensive security research of exceptional quality. This is especially welcome to defenders at a time where top quality offensive security research is drying up. For most important software targets, it's getting harder to find and exploit bugs.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The 4 types of cybersecurity threats and a formula to fight them

Tech Republic Security

Banks have long been forced to the front lines of cybersecurity and at the 2017 Borderless Cyber event, the CISO of Wells Fargo explained how to pick your battles.

article thumbnail

How to set up ssh key authentication

Tech Republic Security

Out of the box, secure shell is fairly secure. With the help of ssh key authentication, you can lock down secure shell so that only specific machines can log in. Here's how.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Video: GCS 2017 panel: The future of AI and cybersecurity for business

Tech Republic Security

Are artificial intelligence and machine learning just fancy risk vectors or will they drastically reduce risk across all categories? How are we programming machines to program the next line of defense? Is the singularity near?

article thumbnail

Cybercrime industry growing rapidly, cybersecurity can't keep up

Tech Republic Security

IBM's Etay Maor believes businesses must rethink their approach to cybercrime and offers suggestions for how they can protect themselves

More Trending

article thumbnail

Beware that Adobe Flash update on your Android device: It could be malware

Tech Republic Security

A variant of Android malware Marcher has been spotted masquerading as a Flash update. Here's what you need to know about this dangerous, well-disguised threat.

Malware 150
article thumbnail

Simply viewing this malicious ad will infect your computer with ransomware

Tech Republic Security

A drive-by malvertising attack known as AdGholas will infect victim machines with the Mole ransomware, without any action taken on behalf of the user.

article thumbnail

Too smart to fall for a spear-phishing message? Think again

Tech Republic Security

Researchers believe that under the right conditions anyone can be fooled by a spear-phishing message. Find out how they came to that conclusion.

Phishing 141
article thumbnail

Facebook debuts new tools to keep your profile photos from being stolen

Tech Republic Security

In an effort to put an end to catfishing and other abuses of stolen profile photos, Facebook has introduced a new photo guard and photo designs to deter misuse.

131
131
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

RansomWhere? review: Ransomware prevention app for Macs

Tech Republic Security

Jesus Vigo went hands-on with the RansomWhere? app to see if it could outmaneuver ransomware threats and keep data safe on his Mac. Here's what he discovered.

article thumbnail

ProtonMail launches free VPN to fight privacy 'abuse' from likes of Google, Facebook

Tech Republic Security

ProtonMail's new ProtonVPN is officially available to the general public. Here's how it works, and why the company thinks it's necessary.

VPN 136
article thumbnail

Top 5: Things to know about ransomware

Tech Republic Security

The fight against ransomware is getting tougher. Here are five basics everyone should know about it.

article thumbnail

Ringless voicemail messaging: Why advocates are speaking out for and against it

Tech Republic Security

In the US, controversy once again erupts between privacy groups and telemarketers. This time it's about ringless voicemail messaging and the ability to put messages onto mobile phones without calling.

Mobile 114
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Why cloud will help drive the endpoint security market to $27.8B by 2025

Tech Republic Security

Increasing adoption of cloud, SaaS, and IoT business models are driving growth in the global endpoint market, according to a new report from Persistence Market Research.

Marketing 115
article thumbnail

How cybercriminals are using Android security bulletins to plan attacks

Tech Republic Security

Monthly security bulletins are issued to make sure Android devices stay patched. But cybercriminals are betting that it won't happen.

129
129
article thumbnail

Video: GCS 2017 panel: The human factor of cyber-risk

Tech Republic Security

End users are the most vulnerable part of any network. What will it take to drastically reduce the supermajority of attacks caused by a user's bad digital hygiene and practices? What can we hope for, at best? What's realistic?

article thumbnail

Video: The Global Cybersecurity Summit aims to address the world's most urgent cybersecurity challenges

Tech Republic Security

Ryan Brack, senior vice president of Mercury Public Affairs explains how the Global Cybersecurity Summit in Kiev, Ukraine united private sector, government, academic, and non-profit cybersecurity experts and ideas

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Google's war on terror: 4 ways the search giant is fighting extremism online

Tech Republic Security

In a blog post, Google outlined four steps that it will take to combat terrorist content and redirect users to positive information.

121
121
article thumbnail

Protecting corporate data in the age of point-and-click malware begins with a healthy dose of realism

Tech Republic Security

The tools for creating malware are getting easier to use as are the ways of buying and selling it. Terbium Labs' Emily Wilson discusses the evolving malware threat with TechRepublic.

Malware 100
article thumbnail

Video: Fileless malware explained

Tech Republic Security

Fileless malware, a new and growing threat, can't be detected using conventional antivirus means. Here's a bit more about what it is.

Malware 118
article thumbnail

Report: 99.7% of web apps have at least one vulnerability

Tech Republic Security

Trustwave's 2017 Global Security Report examines trends in cybercrime and enterprise security. Here are some top takeaways.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Video: How automation is about to change cybersecurity

Tech Republic Security

Evolving cyber defense to operate at machine speed rather than human speed is what the world needs to improve cybersecurity. Learn how it's happening and what's next.

article thumbnail

Video: GCS 2017 interview: How Cloudflare fights the speed of light to keep business secure

Tech Republic Security

Cloudflare processes 10% of all requests on the web. CTO John Graham-Cumming discusses the growth of the business cloud and security solutions for a rapidly-evolving internet that includes mobile, IoT, and machine learning.

IoT 95
article thumbnail

Video: The economic impact of Russian hacking on the Ukraine economy

Tech Republic Security

Yakiv Smolii, First Deputy Governor of the National Bank of Ukraine, explains how business development in Kiev has flourished in spite of cyberwar, kinetic war, and overt hacking designed to subvert the economy.

Hacking 94
article thumbnail

Data breach costs are dropping, but still $3.62 million on average, report says

Tech Republic Security

The global business cost of a data breach dropped 10% from last year, but rose in the US, according to a new study from IBM Security and the Ponemon Institute.

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.

article thumbnail

Windows 10 does disable rival antivirus, admits Microsoft, but only temporarily

Tech Republic Security

Statement follows Kaspersky filing an antitrust complaint against Microsoft with the European Commission earlier this month.

article thumbnail

Video: How business combats cyber-threat in Ukraine

Tech Republic Security

Dmytro Shuval, head of GloBee - an international NGO that supports Ukrainian regional development - explains how strong cybersecurity policy can enhance economic growth

article thumbnail

5 ways to protect yourself against ransomware

Tech Republic Security

When it comes to fighting ransomware attacks, knowledge is power. Here are five things you need to know.

article thumbnail

Trump's cybersecurity EO is 'terrible' says former AT&T CISO, recommends focus on 3 areas

Tech Republic Security

AT&T's former cybersecurity chief Ed Amoroso used his keynote at the 2017 Borderless Cyber event to critique the Trump Administration's approach to cybersecurity, and offered some free advice.

article thumbnail

Successful Change Management with Enterprise Risk Management

Speaker: William Hord, Vice President of ERM Services

A well-defined change management process is critical to minimizing the impact that change has on your organization. Leveraging the data that your ERM program already contains is an effective way to help create and manage the overall change management process within your organization. Your ERM program generally assesses and maintains detailed information related to strategy, operations, and the remediation plans needed to mitigate the impact on the organization.