[From the desk of Paul Davis – his opinions and no-one else’s]
Apart from the reporter’s opinions š
So onto the news:
Network Analytics Provider Corvil Adds Security with iSIGHT Network data analytics provider Corvil announced an international deal Aug. 18 with iSIGHT Partners, a provider of real-time cyber-threat intelligence for global enterprises, to create a partnership to offer a new security package for joint customers. Dublin, Ireland-based Corvil makes an appliance that passively taps into network data and automatically discovers, decodes and reconstructs all details of application and business data flows.
However, it did not have an internal security component until it combined with Dallas-based iSIGHT; previous deployments had relied on customers’ existing security systems. Corvil takes iSIGHT’s threat intelligence into its real-time data analytics engine, and then “streams event hits into a SIM (security information management) platform like Splunk or ArcSight, so you end up with a fairly comprehensive solution for the SOC (security operations center),” Byrne said.
Corvil’s ability to monitor, measure and analyze vast amounts of network data in true real-time have made it the big data analytics solution of choice within financial markets, where regulations around automated electronic trading have created a demand for the fastest and most accurate analytics platforms. Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=8dd0346354&e=20056c7556
New Palo Alto Networks PA-7080 Delivers Next-Generation Security At Unrivaled Scale For Service Providers And Large Ente The PA-7080: Prevention at Scale The PA-7080 delivers the computing power and software architecture required to prevent today’s cyberattacks across all applications in even the largest networks and datacenters.
Based on a proven architecture that blends ultra-efficient software with nearly 700 function-specific processors for networking, security, content inspection, and management, the PA-7080 can deliver up to 200Gbps throughput and 100Gbps with all security capabilities enabled.
The PA-7080 is designed for non-disruptive integration into large networks and minimal ongoing operational expense. It supports virtual wire, L2 and L3 networking, high availability modes combined with simplified management, simplified licensing, and intelligent traffic management. The PA-7080 is NEBS compliant, has front-to-back cooling, and AC/DC power supply options as standard features. The PA-7080 is joined by the PA-7050 to comprise the PA-7000 Series, which redefines high-performance network security and offers the perfect blend of power, intelligence, and simplicity that service providers and enterprises need to achieve prevention at scale. Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=2a2ad8ee31&e=20056c7556
** Advanced Malware Defense: The Need for Speed** What traditionally makes malware defense so daunting is the hundreds of millions of unique samples we encounter each year. Of course, there actually arenāt hundreds of millions of unique threat actors. Instead, many of the core malware instances are more-or-less identical, but have been disguised with seemingly unlimited kinds of window dressing. What makes ECAT so different from other malware solutions and so powerful is that it focuses less on what the malware looks like and more on how it behaves as it executes within a compromised systemās memory.
At some point, no matter what a file or process looks like, if it is malware, it will behave anomalously and ECAT is engineered to reveal the attacker behind the facade. But beyond detection, ECAT is built to provide robust capabilities to translate visibility into actual insights that give analysts the knowledge they need to fully understand not just an individual piece of malware but its role within a larger attack or attack campaign.
ECAT helps leverage machine learning technologies to help understand which system processes are risky, perhaps associated, and in need of further inspection. Pivoting from this view, itās possible to understand the entire attack chain associated with a given process. Link: http://paulgdavis.us3.list-manage2.com/track/click?u=45bf3caf699abf9904ddc00e3&id=59fe8a4f0c&e=20056c7556
Cryptzone Appoints Cybersecurity Expert Leo Taddeo as CSO Previously, Taddeo served as a Section Chief in the International Operations Division, where he managed FBI operations in Africa, Asia and the Middle East. Taddeo has held various roles of increasing responsibilities in the field, including supervising a joint FBI/New York City Police Department Joint Terrorism Task Force and serving as the Legal AttachĆ© in Rome, Italy. Taddeo will leverage Cryptzoneās award-wining portfolio of solutions to empower customers with the knowledge and capability to defend against breaches.
Cryptzoneās product line includes AppGateĀ®, a dynamic, context aware security gateway that prevents unauthorised access; HiSoftware Security SheriffĀ® an integrated classification, encryption and content protection solution for SharePointĀ®, Office 365 and File Shares; Simple Encryption PlatformTM, which secures data in email, removable storage, files and folders; and Compliance Sheriff TM, which provides content governance for public websites, intranets and extranets. Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=75bf3f56d3&e=20056c7556
** Intel, Google Admit The OEM System Has Broken Down ** Technology giants can no longer depend on OEMs to generate demand. Intel and Google are having to put their brands on products and take on new risks. A new world that Apple made. In the new environment events like the Intel Developer Conference become less important as technical events and more important as marketing and negotiating opportunities. What matters happens behind the curtain, outside of public view, so investors should ignore the show and focus on sales figures. Link: http://paulgdavis.us3.list-manage2.com/track/click?u=45bf3caf699abf9904ddc00e3&id=dd9c5ee93c&e=20056c7556
MetTel Partners with Herjavec Group for Enhanced Security Solutions NEW YORK, Aug. 19, 2015 /PRNewswire/ — MetTel, a leading communications solutions provider for enterprise businesses, today announced a strategic partnership with Herjavec Group, a global managed security services provider led by dynamic IT entrepreneur Robert Herjavec. As part of the agreement, MetTel will now benefit from Herjavec Group’s 24/7/365 security coverage, complementing MetTel’s current Security Operations Center (SOC) and supporting its Security Incident Event Monitoring (SIEM) customers. “We bring organizations the industry’s most advanced security solutions and we are thrilled to partner with MetTel to deliver on that promise,” said Ira Goldstein, SVP Global Services at Herjavec Group.
“Information Security priorities have transformed the way businesses interact with their customers. Through our global reach and experience, we are able to help MetTel continue to meet their security needs by implementing controls for PCI compliance, driving risk management and supporting incident response.” “We bring organizations the industry’s most advanced security solutions and we are thrilled to partner with MetTel to deliver on that promise,” said Ira Goldstein, SVP Global Services at Herjavec Group. “Information Security priorities have transformed the way businesses interact with their customers. Through our global reach and experience, we are able to help MetTel continue to meet their security needs by implementing controls for PCI compliance, driving risk management and supporting incident response.” Link: http://paulgdavis.us3.list-manage1.com/track/click?u=45bf3caf699abf9904ddc00e3&id=721ca7807b&e=20056c7556
Northrop, IRT Partner to Develop Public Safety Incident Mgmt Tool IRT said Tuesday that Northropās Tactical Incident Management System is based upon IRTās cloud-based Rhodium incident management software. The platform works to help law enforcement personnel plan, manage and track events as well as create post-event reports. The Los Angeles Police Department has deployed the system during the World Special Olympics and BET Music Awards as part of a pilot program. Link: http://paulgdavis.us3.list-manage1.com/track/click?u=45bf3caf699abf9904ddc00e3&id=bc0fc9248f&e=20056c7556
AccelOps Recognized in Gartner Magic Quadrant for Security Information and Event Management SANTA CLARA, Calif., Aug. 19, 2015 /PRNewswire/ — AccelOps, the provider of actionable security intelligence for the modern data center, today announced that it has been included in Gartner’s Magic Quadrant for Security Information and Event Management (SIEM). AccelOps combines security and operational analytics under a “single pane of glass,” which is unique to the industry. AccelOps provides software to monitor security, performance and compliance with a single-pane-of-glass view of cloud and on-premise network infrastructures Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=703ea71c01&e=20056c7556
TraceSecurity Launches TracePhishing Simulator to Help Organizations Combat their Greatest Security Vulnerability BATON ROUGE, La., Aug. 19, 2015 (GLOBE NEWSWIRE) — TraceSecurity, a leader in cloud-based cybersecurity management solutions, today announced a new platform, TracePhishing Simulator, which integrates simulated phishing attacks and security awareness training to dramatically reduce the risk of social engineering ā the number one security threat to organizations today. According to a Forrester Research, Inc. report “Reinvent Security Awareness to Engage the Human Firewall” published December 17, 2014, “One false step by an employee can have devastating effects on an organization.”
The report continues to say lackluster and informal security awareness programs today are commonplace, and only 22% of information workers are concerned about security at their companies. Interactive security awareness training ā based on 30 years of first-hand experience from the world’s most wanted hacker turned IT consultant, Kevin Mitnick ā combined with unlimited, simulated phishing tests are delivered in this single turnkey, web-based solution that is designed to mimic real-world attacks without any of the danger. TraceSecurity’s TracePhishing Simulator delivers best practice methodology that combats urgent IT security problems and gives executives the insight they need to maximize training ROI and track security compliance. TraceSecurity will present a complimentary webinar, “Strengthen Your Human Firewall with Social Engineering Awareness Training and Simulated Phishing Attacks” on Tuesday, September 1st at 1pm CST. During this webinar, attendees will learn how the
TracePhishing Simulator delivers a best-practice methodology to educate end-users and tests their knowledge for effectiveness. Click here to register to attend. Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=0bf22a21e2&e=20056c7556
** Risk off: High-beta tech stocks down sharply as markets fall ** With investors fleeing to safety and asking questions later – Chinese macro concerns have been playing a role – tech stocks with high betas (and sometimes also high multiples and big 2014/2015 gains) are among the biggest losers as the S&P drops 1.1%, and the Nasdaq 1.7%. Noteworthy decliners include action camera leader GoPro (GPRO -6%), security tech plays Palo Alto Networks (PANW -4.9%), FireEye (FEYE -4.5%), CyberArk (CYBR -5.7%), Qualys (QLYS -5.1%), Imperva (IMPV -6%), and Vasco (VDSI -4.2%), and driver-assistance tech leader Mobileye (MBLY -6%). Link: http://paulgdavis.us3.list-manage1.com/track/click?u=45bf3caf699abf9904ddc00e3&id=dc3e05679b&e=20056c7556
Global specialized threat analysis and protection market size and demand forecast to 2020 shared in new research report The intense need to improve the quality of protection, and increased network complexity of specialized threat protection and analysis, are the major growth drivers of the specialized threat analysis and protection market. Enterprises are gradually implementing software as a service (SaaS)-based solutions, due to the welfares offered by them, such as the accessibility of pay-per-use models and prompt access.
These solutions automatically keep the product up to date, enabling it to respond towards the modern security threats. Growth in the number of enterprise security requirements has increased the demand for software as a service (SaaS) based specialized threat analysis, and protection solutions which has beaten the demand for traditional IT security solutions. The specialized threat analysis and protection (STAP) market can be classified on the basis of the types of threats, detection techniques, functionalities and, components. On the basis of different types of threats, the STAP market can be divided into trojan, virus, worm, adware, keylogger, backdoor, exploit, dropper, phishing, cookies, bluesnarfing, boot sector virus, mouse tracking, browser hijackers, obfuscated spam, and crimeware. One of the key trends witnessed in the STAP market is the increasing response of clients for the cloud-based safety solutions.
The access to cloud-based safety solutions is increasing within the global specialized threat analysis and protection market, mainly due to the significant advantages accredited to such solutions. Advanced threats are anticipated to drive growth in defense analysis market; while organizations are realizing that they need enhanced protection against targeted attacks that use malware to snip financial information. The high cost of operation and issues associated with automation, scalability, and professional expertise are the major challenges, faced by the global specialized threat analysis and protection (STAP) market.
Certain organizations cease from investing in such solutions, due to the high expenditures accompanying them. Some of the major competitors in the global STAP market are Palo Alto Networks, EMC Corporation, Check Point Software Technologies Ltd., Fortinet, Inc, McAfee, Inc, Juniper Networks, Inc., Symantec Corporation, and Trend Micro Incorporated. Link: http://paulgdavis.us3.list-manage2.com/track/click?u=45bf3caf699abf9904ddc00e3&id=27a301a353&e=20056c7556
** ZoneAlarm Introduces Exclusive 100% Virus-Free Guarantee ** Press Release ZoneAlarm Introduces Exclusive 100% Virus-Free Guarantee By Published: Aug 20, 2015 9:30 a.m. ET ZoneAlarm Is Pleased to Announce the Release of Its 2016 Product Line, and Introduce ZoneAlarm Extreme Security’s New and Exclusive 100% Virus-Free Guarantee* SAN CARLOS, CA, Aug 20, 2015 (Marketwired via COMTEX) — Check Point(R) Software Technologies Ltd. CHKP, -1.54% the largest pure-play security vendor globally, today announced the release of its ZoneAlarm 2016 product line. The line includes Extreme Security 2016, ZoneAlarm’s flagship consumer product, now with Android protection and an exclusive 100% virus-free guarantee.
The line also includes PRO Firewall 2016 and PRO Antivirus + Firewall 2016. All 2016 products are fully compatible with Windows 10. “ZoneAlarm Extreme Security’s perfect AV-Test score for protection proves that we block 100% of zero-day malware attacks, including web and email threats in real-world testing, and detect 100% of widespread and prevalent malware,” said Nicolas Lev, global head of ZoneAlarm, Check Point’s consumer business.
“That’s why we are offering a 100% virus-free guarantee to all customers buying ZoneAlarm Extreme Security 2016. With this guarantee, we are strengthening our commitment to 100% protection of our customers, both on their PCs and their Android devices.” * Terms and conditions apply. The guarantee is limited to a full product refund. Link: http://paulgdavis.us3.list-manage1.com/track/click?u=45bf3caf699abf9904ddc00e3&id=d78b41b650&e=20056c7556
Bit9 + Carbon Black Appoints Roman Brozyna CISO WALTHAM, Mass., Aug. 19, 2015 (GLOBE NEWSWIRE) — Bit9Ā® + Carbon BlackĀ®, the leader in endpoint threat prevention, detection and response, today announced the appointment of Roman Brozyna as chief information security officer (CISO).
Brozyna joins Bit9 + Carbon Black from Draper Laboratory in Cambridge, Mass., where he was CISO/director of information security. In that role, Brozyna’s responsibilities included: corporate compliance and risk management; security operations, including network and endpoint security controls; and cyber threat management, including threat intelligence, incident response, security monitoring and forensics.
Before Draper Laboratory, Brozyna served as vice president, threat and vulnerability management ā information security at CIT Group in Livingston, N.J. Earlier in his career, he worked in multiple roles across several teams at the Federal Reserve Bank of New York including Information Security, National Incident Response, and the Project Management Office Link: http://paulgdavis.us3.list-manage2.com/track/click?u=45bf3caf699abf9904ddc00e3&id=a110540580&e=20056c7556
Horizon Technology Group Launches a Plan of Attack Against Data Theft, Data Breaches, Exfiltration of Data, Zero Day Attacks, Malware & Ransomware Read more at http://paulgdavis.us3.list-manage1.com/track/click?u=45bf3caf699abf9904ddc00e3&id=6f2b6de529&e=20056c7556 Horizon Technology Group ( http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=3adc90837e&e=20056c7556 ), headquartered in Phoenix, Arizona launches a plan to help enterprise organizations across the world fight against Data Theft, Data Breaches, Exfiltration of Data, Zero Day Attacks, Malware and Ransomware. With the HTG Security Suite, organizations can fight the security war with help. HTG is confident that they can address any organizations current issues and concerns.
In doing so, HTG security engineers will design a plan that will help mitigate risk while not breaking the bottom line budget. Traditional security solutions take an average of five (5) security officers to manage and maintain. At HTG, all solutions, whether premise or managed, are what HTG refers to as software/appliances on ācruise controlā.
Most of the HTG solutions need less then one (1) security officer to manage. This is great news for organizations that require HIPAA, PCI-DSS, SOX, GLBA, PII compliance. HTG Malware and Ransomware solutions have the ability to isolate internal attacks while keeping infected servers, agents and endpoints still fully functional. False positives are non-existent in this environment, unlike traditional malware solutions. Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=4573da2d5e&e=20056c7556
** IDF: Microchip adds authentication security to IoT devices – See more at: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=67d6e39b17&e=20056c7556 Microchip Technology says it will implement IC authentication security developed by Intel into its chips for IoT applications.
Intelās device authentication technology called Enhanced Privacy ID is intended to allow a service provider when setting up a connection to an IoT device to verify that an end user is authorised to access the service.
According to Lorie Wigle, general manager of Internet of Things Security at Intel, the technology will mean users of Microchipās devices will be able to āmaintain end-to-end security and privacy in their IoT products and services, which helps them to protect data from device to cloud, minimizes unauthorized access of endpoints and gateways, and will promote a common security framework for IoT platforms.ā – See more at: http://paulgdavis.us3.list-manage2.com/track/click?u=45bf3caf699abf9904ddc00e3&id=357a614473&e=20056c7556 It is a group signature scheme that allows a platform to sign objects without uniquely identifying the platform or linking different signatures. Instead, each signer belongs to a āgroupā, and verifiers use the groupās public key to verify signatures. Link: http://paulgdavis.us3.list-manage1.com/track/click?u=45bf3caf699abf9904ddc00e3&id=d820316a99&e=20056c7556
Virtual Desktop Client Security Is Further Enhanced With Stratodesk NoTouch High Security Software Stratodesk is the maker of NoTouch software, which repurposes existing PCs and laptops in just seconds to become āzero-likeā virtual desktop infrastructure (VDI) clients, at a fraction of the cost of new desktop hardware. NoTouch also provides centralized management for end-user devices in a virtualized environment.
Stratodesk is the maker of NoTouch software, which repurposes existing PCs and laptops in just seconds to become āzero-likeā virtual desktop infrastructure (VDI) clients, at a fraction of the cost of new desktop hardware. NoTouch also provides centralized management for end-user devices in a virtualized environment.
In addition, NoTouch software provides a centralized, simplified remote management console for an organizationās entire collection of virtual desktop clients, whether they are re-purposed PCs or thin clients from multiple vendors. This frees an organization from being locked in to particular VDI hardware and software. Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=a2841868b8&e=20056c7556
Reason Software Releases New Version of PC Security Software: Offers Extra Protection Against Browser Hijackers, Bundleware & More Reason Software announced today the release of Reason Core Security 1.1 (RCS).
This is the newest version of Reason Software’s full-featured security program offering improved protection from hard-to-find and hard-to-remove threats, with a special focus on removing adware, PUPs and browser hijackers.
RCS remains fully dedicated to achieving the highest detection and removal rates of malware, adware and PUPs in the industry. The new version of RCS also improves detection and blocking of bundleware, which is typically ignored by anti-virus solutions. Bundleware refers to programs that are downloaded without the user’s knowledge when installing a wanted program.
These unwanted programs can slow down computer performance while draining the computer’s memory and resources. RCS seeks out and destroys bundleware, again keeping the PC safe from programs that leading anti-virus solutions may not even recognize as malicious. Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=84ce902c8d&e=20056c7556
iSight plans funding ahead of 2016 IPO Cyber security intelligence firm iSight Partners is looking to raise $100 million or more this year as it prepares for an initial public offering (IPO) as early as the end of 2016, the company’s chief executive told Reuters.
The company, which has garnered attention for research on cyber threats including high-profile Russian and Iranian espionage campaigns, hopes to sell debt or equity in the fourth quarter of this year, CEO John Watters said during a phone interview yesterday.
The money will be used to fund product development and international expansion, he said. Shares of Rapid7 have risen more than 50% since its IPO a month ago, giving the unprofitable security software maker a market value of more than $900 million. He said he would not take the company public at a valuation of less than $1 billion.
He hopes to complete the IPO in the fourth quarter of 2016, though timing ultimately depends on market conditions. iSight, which has 310 employees, has raised $68 million to date. That includes a $30 million series C round in January 2015 from Bessemer Venture Partners. Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=0afefb8b7a&e=20056c7556
AlienVault Closes New Financing Round of $52 Million Led by Institutional Venture Partners SAN MATEO, CA–(Marketwired – Aug 19, 2015) – AlienVaultā¢, the leading provider of Unified Security Management⢠and crowd-sourced threat intelligence, today announced it has closed a $52 million Series E funding round, which brings the company’s total funding raised to nearly $116 million. New investor Institutional Venture Partners (IVP) led the round with strong participation from existing investors, including Trident Capital, Kleiner Perkins Caufield & Byers and GGV Capital. As part of the funding, Steve Harrick, General Partner at IVP, will join the board of directors as an observer.
The company will use the funding to scale its global sales and marketing programs and to increase investments in product innovation for its Unified Security Management (USM) platform and Open Threat Exchange (OTX), its open threat intelligence community that enables collaborative defense with actionable, community-powered threat data.
AlienVault recently marked another record year, with bookings growth exceeding 65 percent year over year and new customer growth exceeding 75 percent year over year.
Today, more than 2,000 customers and government organizations including Columbia University, Peet’s Coffee & Tea, NASA and Save Mart rely on the AlienVault USM platform and OTX to detect, defend against, and respond to today’s cybersecurity threats in minutes. AlienVault was once again positioned in the Visionary quadrant of the 2015 Gartner Magic Quadrant for Security Information and Event Management (SIEM), which recognizes the value of its innovative approach to deliver affordable security solutions for organizations of all sizes. The funding round follows AlienVault’s appointment of Brian Robins, who previously held executive management positions at CSC, Verisign, and Neustar, as the company’s CFO.
The company also recently released new versions of USM and OTX, and introduced USM for Amazon Web Services (AWS). Link: http://paulgdavis.us3.list-manage1.com/track/click?u=45bf3caf699abf9904ddc00e3&id=f023a6c023&e=20056c7556
** Vodafone Ireland Launches New Security Software to Help Protect Customers ** WALTHAM, Mass., Aug. 19, 2015 (GLOBE NEWSWIRE) — Bit9Ā® + Carbon BlackĀ®, the leader in endpoint threat prevention, detection and response, today announced the appointment of Roman Brozyna as chief information security officer (CISO). Brozyna joins Bit9 + Carbon Black from Draper Laboratory in Cambridge, Mass., where he was CISO/director of information security.
In that role, Brozyna’s responsibilities included: corporate compliance and risk management; security operations, including network and endpoint security controls; and cyber threat management, including threat intelligence, incident response, security monitoring and forensics. Before Draper Laboratory, Brozyna served as vice president, threat and vulnerability management ā information security at CIT Group in Livingston, N.J. Earlier in his career, he worked in multiple roles across several teams at the Federal Reserve Bank of New York including Information Security, National Incident Response, and the Project Management Office.
Vodafone Ireland has launched Vodafone Secure Net, a new service that offers increased safety and security for its customers while mobile browsing.
Vodafone Secure Net also features parental controls that allow parents to protect their children from unsafe content via their mobile devices by blocking unsuitable websites and pre-determined apps and downloads.
The parental control feature also allows a browsing cut-off time, blocking internet access after a certain time of day or through specific time periods, for example, during school hours. Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=2d0f75bede&e=20056c7556
** A systematic approach to managing a crisis: the value that technology can bring to the crisis management environment ** Ian Ross FBCI examines the benefits of using a software system for incident and crisis management. This is the fourth article in a series where we are publishing the short listed entries in the Continuity Central Business Continuity Paper of the Year competition.
There are a number of benefits that can be derived from using a technology-based system along with your standard processes and communication capabilities to manage an incident or a crisis.
These value areas fall into three key categories: efficiency and effectiveness; audit, accountability and visibility; and analysis and reporting. While every organization will place a different value on each of these, in my experience it is through enhancing efficiency and effectiveness that technology delivers the greatest return.
It must be acknowledged that there are a number of issues which must be addressed when implementing any IT-based system into an organization. When looking to embed an incident/crisis management system into your existing processes, it is important to: Never lose sight of the overall objective.
The aim of software is to deliver tangible business benefits, such as cost reduction, productivity improvement and measurable results. Define your requirements properly.
If these are not clearly understood you will have no chance of getting what you want.
Keep those requirements simple and aligned to your business objective.
– Build a requirements consensus and keep the process moving. Know what success looks like from the start. Understand that IT system implementation requires a cultural change.
– Identify it early and embed it throughout the programme. Remember that in the heat of a crisis the more straightforward and user-friendly the system is, the more likely it will be that your team will use it effectively.
– Communicate, at all stakeholder levels, throughout the programme, factoring in different expectation levels.
– Define a suitable, focused, training programme that takes into account your objectives and also that personnel have a āday jobā.
– Conduct the implementation of the system in stages.
Trying to implement everything at once will lead to a lot of confusion. Be realistic about the time needed to implement it. Keep a handle on costs both at requirement, training and implementation stages. Features outside of the original scope make a system harder to develop and use. Link: http://paulgdavis.us3.list-manage.com/track/click?u=45bf3caf699abf9904ddc00e3&id=90ca210ddd&e=20056c7556
** Guidance Software Teams with Caltech to Advance Cybersecurity Incident Response ** maker of EnCaseĀ®, the gold standard for digital investigations and endpoint data security, today announced it has funded a program at the California Institute of Technology (Caltech) to support data security research using advanced anomaly science.
Discoveries will be published and used by Caltech and Guidance Software to enhance data breach detection and incident response capabilities. The joint program will be run out of Caltechās new Center for Data-driven Discovery, in collaboration with NASA Jet Propulsion Laboratory (JPL). The Center was established for the advancement of data-intensive, computationally enabled science and technology.
This research will be conducted under the direction of principal scientist Julian Bunn and professor emeritus Mani Chandy, who have developed algorithms and processes to detect anomalous patterns in data sets used in critical areas such as earthquake prediction and now in the detection of advanced malware and their polymorphic variants. Link: http://paulgdavis.us3.list-manage2.com/track/click?u=45bf3caf699abf9904ddc00e3&id=6084732e39&e=20056c7556
Cyber security providers from FireEye to IBM and Symantec seek acquisitions to counter hackers Read more: Cyber security providers from FireEye to IBM and Symantec seek acquisitions to counter hackers With the $8 billion sale of its Veritas storage unit to a group led by Carlyle Group (CG) announced last week, Symantec Corp. (SYMC) CEO Michael Brown said the cyber security company will likely use some of the proceeds to make acquisitions. Cyber security has been a bustling field for M&A.
451 Research reports that there were 82 security deals totaling $6.62 billion through the end of July, putting the sector on pace to top last year’s record-setting total of 106 deals valued cumulatively at $5.44 billion. With all of the consolidation, 451 Research lists close to 1,200 security companies, indicating that that there is ample fodder for deals. FireEye Inc. (FEYE) and Palo Alto Networks Inc. (PANW) could emerge as consolidators, she suggested, though they would target different types of companies.
In addition to Symantec, legacy tech companies such as IBM Corp. (IBM) and the RSA unit of EMC Corp. (EMC) are also cand