Cyber Security

 

The Makings of a Better Cybersecurity Hire (Dark Reading)

Experience counts, but as one CISO has learned, don't overlook a creative, motivated candidate just because their background doesn't match the job description.... More

IoT Must Become the Internet of Secure Things for Widescale Acceptance in the 5G Era (Verdict)

As the world reopens for business, 2021 is seen as a year of cyber security catch-up for the IoT – one of many technology themes impacted by the pandemic and the ongoing chip sho... More

Amid Cyber Workforce Crunch, CISOs Think Outside the Box (Decipher)

As cybersecurity teams continue to grapple with the cyber workforce gap, security leaders are starting to sniff out candidates from unconventional backgrounds and better prioritize... More

Palo Alto Networks CEO: Work From Home is ‘Here to Stay’ (CNBC)

Palo Alto Networks CEO Nikesh Arora said the networks security company is benefiting from a rise in remote security and software-as-a-service products as companies adapt to new wor... More

Microsoft Delivers New Guidance to Secure Hybrid Work Environments (The Record)

To help small and medium-sized businesses, Microsoft has launched a range of new verification features, which include Azure AD Conditional Access to give admins more granular acces... More

How to Reduce Zero Trust Frustration by Capturing Context (Security Intelligence)

Zero trust remains one of the best ways for companies to reduce total risk. By knowing the potential risk of any request — both inside and outside the enterprise network — rath... More

Splunk to Buy Security Intelligence-Sharing Startup TruStar (VentureBeat)

The acquisition will add TruStar’s cloud-native, cyber intelligence-sharing capabilities and automated processes to Splunk’s growing cybersecurity portfolio.... More

Palo Alto Networks Zeroes in on Zero Trust Security (SDxCentral)

Global enterprises expose a new, serious security vulnerability every 12 hours, according to Palo Alto Networks’ latest attack surface data. “That means if you’re a Fortune 5... More

Why Cybersecurity Research is Now More Important Than Ever (TechRadar)

Cybersecurity is no longer the fringe discipline of IT that it might have been 30 years ago. It now touches every aspect of our lives, every single day. Some estimate that by 2025,... More

4 Ways Leaders Can Defend Their Organizations Against Cybersecurity Threats (Kellogg Insight)

Former NSA Director Adm. Michael Rogers on why your company could be a target—and what you should do about it.... More

Code42’s Jadee Hanson Talks Technology, Cybersecurity, Digital Transformation (IDG)

As CISO and CIO at Code42, Jadee Hanson leads global risk and compliance, security operations, incident response, and the insider threat program. Prior to Code42, Hanson held senio... More

10 Emerging Cybersecurity Trends to Watch in 2021 (CRN)

A flurry of new threats, technologies and business models have emerged in the cybersecurity space as the world embraced a remote work model where there’s no network perimeter and... More

OpSec Early Warning System Identifies Email Scam Threats

OpSec Security is announcing the advanced OpSec Early Warning System reporting and OpSec AntiFraud Monitoring service, part of the OpSec AntiPhishing online fraud protection offeri... More

Social Engineering Attacks: It’s Kind of a Thing (INTRUSION Blog)

More often than not, we are completely unaware that we've shared sensitive information or understand how it can be used against us. According to the FBI’s report on Internet Crim... More

Zero Trust is Driving the Next Security Category

Many organizations today are leveraging the Zero Trust security framework, but they forget that no-matter how much identity becomes the perimeter, people still need access to data ... More

DevSecOps: Securing the Development Pipeline (Tata Consultancy Blog)

Securing the enterprise IT landscape has become a priority for most large companies; for the chief security officer, it has become critical to build in security features in softwar... More

IBM Helps Customers Adopt a Zero Trust Approach to Security

IBM Security introduced a new Software as a Service (SaaS) version of IBM Cloud Pak for Security, designed to simplify how organisations deploy a zero trust architecture across the... More

It’s Time to Ditch Celebrity Cybersecurity (Dark Reading)

High-profile attacks and solutions are shiny objects that can distract from the defenses that afford the greatest protection.... More

A Secure 5G: U.S. Cyber Center of Excellence Selects Palo Alto Networks

As part of the project, Palo Alto Networks will work alongside other industry-leading collaborators to identify key 5G use cases and demonstrate how 5G architectures, including clo... More

Is Multifactor Authentication Changing the Threat Landscape? (Security Intelligence)

Changes to the cybersecurity threat landscape are constant and dynamic: threat actor groups come and go, alter tactics, techniques and procedures (TTPs) and adjust to new defensive... More

Sign up for our newsletters
* indicates required
MESA Newsletters