article thumbnail

How You Can Write Better Threat Reports

Lenny Zeltser

I’m happy to share what I’ve learned over the years about writing effective threat reports in the following 36-minute video. In addition, to help you decide what information the readers of your threat reports want to see, I prepared a Rating Sheet for the Right Information: Threat Reports.

article thumbnail

2018 Thales Data Threat Report, Global Edition: Digital Transformation & Data Security

Thales Cloud Protection & Licensing

This morning we announced, in tandem with our partner 451 Research, the Global Edition of the 2018 Thales Data Threat Report. It’s abundantly clear that medium to larger enterprises (the focus of the report and underlying survey) are finding it harder than ever to protect their sensitive data. You can find it here.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spotlight Podcast: How AI Is Reshaping The Cyber Threat Landscape

The Security Ledger

Gary McGraw On LLM Insecurity Episode 254: Dennis Giese’s Revolutionary Robot Vacuum Liberation Movement Malicious Python Packages Target Crypto Wallet Recovery Passwords In this Spotlight episode of the Security Ledger podcast, I interview Jim Broome, the President and CTO of the managed security service provider DirectDefense.

article thumbnail

New Report on Current and Emerging Cyber Threats to Healthcare

CyberSecurity Insiders

Health-ISAC, a nonprofit, private sector, member-driven organization, has released its annual cyber threat report on current and emerging threat activity in the healthcare industry, in collaboration with Booz Allen Hamilton Cyber Threat Intelligence.

article thumbnail

Cloudflare blocked record-breaking 71 million request-per-second DDoS attack

Security Affairs

In the latest DDoS threat report published by Cloudflare, the company estimated that the amount of HTTP DDoS attacks increased by 79% year-over-year. In our latest DDoS threat report, we saw that Ransom DDoS attacks steadily increased throughout the year. ” concludes the report.

DDOS 95
article thumbnail

Threat Report Portugal: Q3 & Q4 2022

Security Affairs

The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

The Most Popular Data Security Webinars of 2022: Sovereignty, Cloud Security and Compliance Top the List

Thales Cloud Protection & Licensing

Key Findings from 2022 Global Data Threat Report. Trends that have always driven information security, such as new technologies, greater compliance mandates and more severe security incidents, continue to be significant change agents. Eric Hanselman, and Justin Lam, Research Analysts, 451 Research.