Connections

 

ABI: Machine Learning to Boost Cybersecurity Spending

With cyber criminals constantly adapting to industry defenses, creating new ways to commit cybercrimes, the cybersecurity industry is increasingly looking toward machine learning a... More

NSS Labs Releases Caws 2.2 Cyber Threat Protection Platform

NSS Labs has launched CAWS 2.2, a Cyber Threat Protection Platform and Cyber Threat Impact (CTI) Product to deliver comprehensive threat visibility, contextual threat analysis and ... More

Hewlett Packard Enterprise Report: Security Operation Basics Often Ignored (CDSA)

An organization’s security operations centers (SOC) is supposed to be the main line of defense against cyber attacks, but according to a new report from Hewlett Packard Enterpris... More

Interrupting Ransomware: Learning From Lockheed (NSS Labs)

The threat landscape is ever expanding. In the past, threats were limited to minor attacks that would cause a small amount of damage to an organization. As time has progressed, far... More

‘Gloria’ Director Recalls Piracy Nightmare (CreativeFuture)

Piracy is a problem the same way that theft is a problem. Millions of people put food on the table by making what you watch on TV or in the theatre – and stealing that content ro... More

Ransomware: What to Do So You Don’t Become a Victim (Citadel Information Group)

Imagine turning on your computer and seeing a message “We have encrypted all your files. Pay us a ransom if you want them back,” This is ransomware, a costly form of cyber-exto... More

Enterprise Technology Spotlight: Security Around the World (Verizon Enterprise Solutions)

This week we circumvent the globe to see how different countries address growing concerns around cyber security. Singapore’s Smart Nation technology initiative and e-governm... More

How to Disrupt the Business of Hacking (Hewlett Packard Enterprise)

Cybercriminals are hacking into enterprises and making money, not because they are a select group of masterminds but because networks are too vulnerable and data too val... More

MediaSilo Releases Instant Visual Watermarking Solution

Video sharing platform company MediaSilo has debuted a first-ever, on-demand, real-time watermarking service — dubbed SafeStream — that allows content producers to add their ow... More

FBI Warning: That E-Mail Isn’t From Your CEO

The FBI has issued an alert following a “dramatic rise” in the use of business e-mail compromise scams, where schemers send employees emails to spoof a company’s e-mail — e... More

HP: Apps, Malware Tops Among Cyber Risks for Businesses

Mobile apps and malware quickly became the top threats for businesses in 2015, according to a new report from Hewlett Packard Enterprise (HPE), and while the sophistication of atta... More

Sign up for our newsletters
* indicates required
MESA Newsletters