Skip to content

CyberSecurity Institute

Security News Curated from across the world

Menu
Menu

Category: News

OEM IT Security News – 28-Jul-2019

Posted on July 31, 2019January 13, 2022 by admini

5 best practices to choose the right email security software

Karen Scarfone

Tech Target – Security

Examine the five best practices and most important criteria for evaluating email security software products and deploying them in your enterprise.
How advanced are basic security functions?
organization should look for more advanced antivirus, antispam and antiphishing technologies.
What other security features do email security gateways offer?
For many organizations, especially larger enterprises, these additional functions are irrelevant, because the organization already has enterprise DLP and email encryption capabilities.
But for organizations without these capabilities, adding DLP and email encryption options to an email security gateway — often for an additional fee — can be a cost-effective and streamlined way to add these capabilities to the enterprise.
How usable and customizable are the management features?
Although organizations may not want to spend significant time customizing their email security gateways, doing so can improve detection capabilities, as well as enhance the management process itself by customizing administrator dashboards, gateway reports and other aspects of the gateway.
What are the typical false positive and negative rates?
Since each email security gateway uses several detection techniques in parallel with each other, it's not generally helpful to report overall false positive and negative rates for the entire gateway.
Instead, vendors provide typical rates for each threat type — spam detection, malware detection and phishing detection, among others.
Are email messages or attachments processed or stored in an external system?
Transferring email to an external server for processing or storage may be an unacceptable risk for some organizations, particularly if gateways are analyzing internal email messages.
This could cause the email security gateway vendor to access sensitive data and inadvertently or intentionally expose it to breach.
Similarly, if the vendor's server is compromised, the sensitive data could be compromised as well.
Link: https://searchsecurity.techtarget.com/feature/Five-criteria-for-selecting-an-email-security-gateway-product

Proofpoint Drives People-centric Innovation with Two Industry-Firsts: Enhanced URL Isolation Based on User Risk Profiles and New Training Customization

Nasdaq Globe Newswire

EIN News

/EIN News/ — SUNNYVALE, Calif., July 22, 2019 (GLOBE NEWSWIRE) — Proofpoint, Inc., (NASDAQ: PFPT), a leading cybersecurity and compliance company, today announced two people-centric innovations that enhance how organizations protect their most attacked people from malicious URLs, while increasing the effectiveness of security awareness training content.
In an industry-first, Proofpoint’s newly announced adaptive security controls can dynamically isolate URL clicks in corporate email and cloud collaboration URLs based on the risk profile of the recipient, as well as the riskiness of the URL itself.
These security controls are integrated with Proofpoint’s award-winning Targeted Attack Protection (TAP) intelligence.
These people-centric innovations are featured in both Proofpoint Email Isolation, which isolates both links in corporate email and personal webmail, and Proofpoint Browser Isolation, which isolates risky browsing behavior on corporate devices for all websites.
Both products leverage Proofpoint Isolation technology, which fetches content and executes it within Proofpoint’s cloud, while allowing the user to view a safely mirrored image of the site, assuming zero trust of all content.
Each solution also enables isolated use of cloud collaboration tools such as Dropbox and Microsoft SharePoint to help dramatically lower an organization’s attack surface.
Both Proofpoint Browser Isolation and Email Isolation integrate critical Proofpoint Targeted Attack Protection intelligence to help security teams detect, mitigate, and block advanced threats that target users through email.
In addition to blocking attacks that leverage malicious attachments and URLs, TAP also detects threats and risks in cloud applications.
The Proofpoint Attack Index within TAP provides organizations with visibility into their most targeted users based on four factors: threat actor sophistication, spread and focus of attack targeting, type of attack, and overall attack volume.
Link: https://software.einnews.com/pr_news/491352371/proofpoint-drives-people-centric-innovation-with-two-industry-firsts-enhanced-url-isolation-based-on-user-risk-profiles-and-new-training?n=2&code=oFvCCJC

Frost & Sullivan Names Luminati the 2019 Global Market Leader in the Enterprise IP Proxy Networks Market

OA Online

Luminati, the Israeli company that allows businesses to experience the web through the eyes of individual consumers throughout the world, today announced it has received a Market Leadership Award in the first independent analysis of the sector.
Luminati’s enterprise IP proxy network (IPPN) services for global retailers, brand owners and advertising networks feature strongly in the report by analyst firm Frost & Sullivan.
The report outlines a relatively new, but rapidly growing market and recognizes Luminati’s leading position in the provision of solutions that are increasingly important for businesses to remain competitive and compliant in the digital landscape. [S1]

“ The market for enterprise IP proxy network solutions is in its early growth stages, basically being invented by Luminati only a few years ago.
With the more specialized targeting of customers by demographics and location, companies are finding it more difficult than ever to do competitive analysis and verify advertising, security, and website performance.
Companies not familiar with these website practices or Internet Protocol proxy network (IPPN) solutions are at risk of gathering incorrect data and left behind technology-wise,” noted Robert Cavin, Industry Analyst, Digital Media, Frost & Sullivan.
Frost & Sullivan’s report names Luminati the 2019 global market leader in the Enterprise IP Proxy Network market, and acknowledges how the company has revolutionized the technology through its residential peer-to-peer network.
What’s more, the analysis identifies Luminati’s technical leadership and strict adherence to compliance procedures as factors that will likely cement the company’s leadership position over the coming years.
The top five use cases for enterprise IPPN by revenue (2018) are:
▪ Price comparison
▪ Ad verification
▪ Fraud protection
▪ Data collection
▪ Brand protection
Link: https://www.oaoa.com/news/business/article_8cbd1f76-f158-503e-869d-c81573fa29f2.html

WatchGuard Speeds Zero Day Malware Breach Detection from Months to Minutes

Nasdaq Globe Newswire

EIN News

WatchGuard® Technologies, a global leader in network security and intelligence, secure Wi-Fi and multi-factor authentication, today announced a series of major updates to its threat correlation and response platform, ThreatSync, with latest release of Threat Detection and Response (TDR).
These enhancements include accelerated breach detection, network process correlation and AI-powered threat analysis, enabling managed service providers (MSPs) and the organizations they support to reduce breach detection and containment timeframes from months to minutes, automate the remediation of zero day malware and better defend against targeted, evasive threats both inside and outside the network perimeter.
According to the Ponemon Institute, the mean time to identification (MTTI) for a security breach is 197 days, while the mean time to containment (MTTC) is another 69 days after initial detection.
In Q1 2019 alone, zero day malware capable of escaping traditional antivirus (AV) solutions accounted for a massive 36% of threats, according to WatchGuard’s latest Internet Security Report.
With each passing day a security threat goes unnoticed, its potential to inflict both financial and reputational harm on an organization increases drastically.
Key ThreatSync features now available via TDR include: 
Host Containment and Automated Response
Accelerated Breach Detection
Network Process Correlation 
Artificial Intelligence Analysis
Link: https://software.einnews.com/pr_news/491429092/watchguard-speeds-zero-day-malware-breach-detection-from-months-to-minutes?n=2&code=1hzWYhpPFpH-t3yN&utm_source=NewsletterNews&utm_medium=email&utm_campa

Bitdefender upgrades to deal with malware, privacy and child safety

Sam Varghese

IT Wire

In a statement, the company said the Bitdefender 2020 series of products introduced browser anti-tracking for both Windows and macOS.
This would list all trackers behind any website visited and would allow an user to switch off the trackers and control the information that companies and third parties could compile obtain.
A second new feature, Microphone Monitor, reinforced Bitdefender’s existing Web cam protection, blocking unauthorised access to the user’s microphone.

Also due for launch is the first real-time protection for iOS, to block phishing scams.
No matter the browser, this feature will block transmission of any personal information such as credit card details or social security numbers.
Link: https://www.itwire.com/security/bitdefender-upgrades-to-deal-with-malware,-privacy-and-child-safety.html

SonicWall CEO on McAfee IPO rumours and Symantec's possible sale

Nima Green

CRN

Conner was speaking as rumours of a Broadcom's possible takeover of Symantec continue to swirl, while McAfee is reportedly eyeing up an IPO.

CrowdStrike, meanwhile, recently exceeded analyst expectations when its valuation soared after going public.
"I think security is hot," Conner said. "There's a lot of money at play.
And look at the data: the threat landscape is getting very, very real.
On McAfee, he added: "McAfee is the latest example of change in the market: they were private, they went public, they got bought up strategically, they went private, and now they're going to IPO.
"So, IPOs now are the whole way to monetise yourself if you've got a stable business.
"The question is whether it will consummate as a true IPO, or whether they'll get bought at the last minute by private equity.
That's a financial play that's playing out, because to maximise the value they get, a lot of PEs don't want to buy right now because security is becoming a premium in the market.
Since Dell divested SonicWall by selling up to PE firms Francisco Partners and Elliott Management in 2016, Conner says it has built its partner base from zero to 18,700.
He said that as the vendor is increasingly turning its eye to the public sector and enterprise customers, some of its partners are specialising to match that focus.
Link: https://www.channelweb.co.uk/crn-uk/news/3079499/sonicwall-ceo-on-mcafee-ipo-rumours-and-symantecs-possible-sale

Long-time LogRhythm CEO Grolnick out in favour of new blood

Marian Mchugh

CRN

LogRhythm has appointed Mark Logan as its new CEO, replacing  Andy Grolnick.
In its announcement of the news, the security information and event management (SIEM) vendor made no mention of Grolnick or why he was leaving the 16-year-old company he has headed since 2005.

Logan (pictured) comes to LogRhythm from his role as president of data management solutions at vendor Attunity.
He has also served as CEO of WealthEngine, a data-driven consumer analytics business; and Rivermine, a business analytics company.
His appointment seems to be effective immediately as he is billed as CEO on the company's website, though Grolnick's own LinkedIn account still has him listed as chief exec.
The recent shuffle has seen Sue Buck appointed senior vice president of engineering and Barry Capoot installed as chief financial officer.
Link: https://www.channelweb.co.uk/crn-uk/news/3079562/long-time-logrhythm-ceo-grolnick-out-in-favour-of-new-blood?utm_medium=email&utm_content=&utm_campaign=CRN.SP_01.Daily_RL.EU.A.U&utm_source=CRN.DCM.Edi

Check Point Introduces Record Breaking Security Gateways

Nasdaq Globe Newswire

EIN News

/EIN News/ — SAN CARLOS, Calif., July 24, 2019 (GLOBE NEWSWIRE) — Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, today announced two new high-end appliances optimized for data center and Telco environments. 
Check Point announces three new security gateway appliance models: 16000 Base, 16000 Plus and the record breaking 26000 Turbo are extensions of Check Point’s new gateway appliance series 16000 and 26000 which were introduced in June, presenting a complete line of high-end appliances with up to 64 networking interface, 16 100 GbE (Giga-bit-Ethernet) or 40 GbE.
Powered by the Check Point Infinity architecture, the 16000 and 26000 Security Gateways incorporate Check Point’s ThreatCloud and award-winning SandBlast™ Zero-Day Protection.
These modular gateways come in base, plus and turbo models, delivering up to 30 Gbps of Gen V Threat Prevention security throughput.
Link: https://software.einnews.com/pr_news/491573805/check-point-introduces-record-breaking-security-gateways?n=2&code=oFvCCJC2r-jYysMo&utm_source=NewsletterNews&utm_medium=email&utm_campaign=Targeted+Threa

Mimecast Is Likely To Break Out On The Upside

Seeking Alpha

Summary
The company's platform is increasingly sophisticated and sticky, opening new revenue streams, so we expect growth to continue to be brisk.
The figures are plagued by currency headwinds but underlying growth is good and operational leverage is kicking in.
The company generates considerable cash flows and the shares are not exorbitantly valued.
Link: https://seekingalpha.com/article/4276921-mimecast-likely-break-upside

Kaspersky launches its 2020 range with traffic encryption and scanning speed improvements

Chris Wiles

Beta News

Kaspersky has officially launched its 2020 edition, but only in certain territories.
Localized builds such as the English GB or German edition will follow in August (but there’s nothing stopping you installing the worldwide edition available in 'US English').
What’s new in 2020.
Expect to find 'enhanced security' (which we’d expect to find by default, to be fair) which now includes protection against the latest threats, including EternalBlue.
RATs support is now included.
This is protection against remote access tools which are used by support companies but often used by fraudsters to obtain access to your computer.
With the 2020 edition, RATs are now blocked by default and you can only choose whether to grant access by switching off the RATs module.
This could become rather confusing for a novice user who requires genuine remote access support.
If you’re a Mac user, Kaspersky for Mac 2020 now includes a dark theme (but we’re confused why the Windows version doesn’t include a dark mode), while Safe Money will check external drives once they are connected to your Mac.
Lastly, Kaspersky states the entire 2020 range sees significant performance enhancements, where users can expect to see a speed increase of 15 percent across platforms.
Mac application scanning has improved by 50 percent.
Link: https://betanews.com/2019/07/26/kaspersky-2020/

Barracuda Increases Requirements and Benefits for Top-Tier Partners

Rich Freeman

Channel Pro Network

Barracuda Networks has revamped its partner program to deliver more benefits to top-tier partners while simultaneously raising the requirements to qualify for those rewards.
The changes, which have been rolled out to Barracuda’s channel in recent days, come in response to rapid cloud computing adoption among businesses of all sizes.
Securing cloud-based systems calls for capabilities that many traditional resellers lack at present, according to Ezra Hookano, Barracuda’s vice president of channels.
Under the new tiering scheme, partners will have to clear a higher sales revenue bar to qualify for top-level status.
They will also have to earn a competency in email security, public cloud security, or data and network application security.
Partners who meet those heightened prerequisites will receive extra benefits in return.
Most top-tier partners will see margins rise 10 to 30%, predicts Hookano, who expects roughly 200 Barracuda partners to retain top-level status in the program, versus approximately 1,200 before.
The new rules and requirements do not apply to managed service providers who partner with Barracuda through its Barracuda MSP division. “Our current MSP program is working fine,” Hookano says. “MSPs are already providing the correct service levels, so that program will not change.”
Link: https://www.channelpronetwork.com/news/barracuda-increases-requirements-and-benefits-top-tier-partners

NSS Labs test exposes weaknesses in NGFW products

Help Net Security

NSS Labs announced the results of its 2019 NGFW Group Test.
Twelve of the industry’s NGFW products were tested to compare NGFW product capabilities across multiple use cases.
Products were assessed for security effectiveness, total cost of ownership (TCO), and performance.
Test results showed that block rates for simple clear-text attacks remain strong (over 96%) for nine out of twelve products.
However, while known/published exploits were frequently blocked, test engineers were able to bypass protection in all devices with minor modifications to known and blocked exploits.
Key takeaways
• Enterprises expect when they purchase products that they will remain viable over multiple years.
• While it is tempting to draw conclusions from one test, NSS Labs recommends enterprises favor vendors that consistently engage and improve over time.
• Scripting evasions are challenging for NGFWs since they require real-time code analysis in order to determine whether a function is legitimate or obfuscating an attack.
• Vendor claims to protect vulnerabilities (regardless of the exploit specifics) are largely dependent on the nature of the vulnerability and whether it lends itself to such protection.
Test results found all products had room for improvement when confronted with unknown variants of known exploits.
• Research indicates that over 70% of Internet traffic is encrypted using TLS/SSL.
NSS Labs recommends measuring the performance of devices both with and without TLS/SSL enabled.
Failure to do so could result in unexpected performance bottlenecks.
Link: https://www.helpnetsecurity.com/2019/07/19/nss-labs-2019-ngfw-group-test/

CyberArk enhances its portfolio of SaaS offerings for privileged access security

Help Net Security

CyberArk announced groundbreaking new services and enhancements to the industry’s most complete portfolio of Software-as-a-Service (SaaS) offerings for privileged access security.
CyberArk Alero is a dynamic solution for mitigating risks associated with remote vendors accessing critical systems through CyberArk.
CyberArk Alero also improves operational efficiencies and productivity by making it simple and easy for organizations to provision and manage remote vendor access.
This new SaaS-based offering provides Zero Trust access for remote vendors connecting to the CyberArk Privileged Access Security Solution for complete visibility and control of privileged activities.
Just-in-time elevation and access with CyberArk Endpoint Privilege Manager – CyberArk Endpoint Privilege Manager is an industry leading SaaS-based solution that reduces the risk of unmanaged administrative access on Windows and Mac endpoints.
With Endpoint Privilege Manager’s new just-in-time capabilities, organizations can mitigate risk and reduce operational friction by allowing admin-level access to Windows and Mac endpoints on-demand for a specific period of time with a full audit log and the ability to revoke access as necessary.
Link: https://www.helpnetsecurity.com/2019/07/19/cyberark-saas-portfolio/

Cisco in talks to acquire security startup Signal Sciences

Gina Narcisi

CRN

Five-year-old Signal Sciences is a web application security company that develops software to protect applications running in private data centres and in the cloud.
The startup has raised a total of US$61.7 million in funding over four rounds, according to Crunchbase.
In February, the company raised US$35 million in funding led by growth equity firm Lead Edge Capital with participation from previous investors including CRV, Index Ventures, Harrison Metal, and OATV.
Link: https://www.crn.com.au/news/cisco-in-talks-to-acquire-security-startup-signal-sciences-528525

Avnet appoints Max Chan as CIO

Help Net Security

Avnet, a leading global technology solutions provider, announced the promotion of Max Chan to Chief Information Officer (CIO), reporting to MaryAnn Miller, Chief Administrative Officer.
Chan has been serving as the head of global information solutions (GIS) within Avnet since November 2018.
Link: https://www.helpnetsecurity.com/2019/07/22/avnet-cio/

ESET unveils new version of File Security for Linux

Help Net Security

ESET File Security for Linux is powered by the latest ESET LiveGrid technology and eliminates all types of threats, including viruses, rootkits, worms and spyware.
Version 7.0 offers a host of advanced features, including real-time file system protection, tighter security and a real-time web graphical user interface (GUI).
Additionally, ESET File Security is fully compatible with the ESET Security Management Center and allows you to manage the software through a web interface, giving you the option to schedule on-demand scans, actions and security tasks.
Link: https://www.helpnetsecurity.com/2019/07/23/eset-file-security/

ThetaRay 4.0 With IntuitiveAI Gives Banks a Powerful New Weapon Against Financial Cybercrime

Cision PR Newswire

Yahoo – Finance

NEW YORK, July 23, 2019 /PRNewswire/ — ThetaRay, a leading provider of AI-based Big Data analytics, today announced Version 4.0 of the company's namesake advanced analytics platform.
The update includes major capability upgrades to help global banks detect and prevent financial cybercrime.
ThetaRay's IntuitiveAI solutions replicate the powerful decision-making capabilities of human intuition to detect "unknown unknowns" that cannot be identified by first-generation AI or legacy products.
Version 4.0 provides a new hybrid learning approach.
The hybrid supervised/unsupervised learning capability integrates the two learning styles and applies the most effective one based on use case.
This approach finds significantly more potential threats through a single process and delivers a holistic view of a bank's threat landscape.
The new release also provides an additional method for anomaly clustering, which is a critical enabler to accurately detect more true positives while dramatically decreasing the number of false positive alerts.
In version 4.0, customers can now cluster identified anomalies by pattern, in addition to a density-clustering approach.
This clustering method ensures that AML and fraud teams have the right approach to analyze anomalous events with the method most applicable to a particular use case.
The addition of pattern-based clustering also enhances the built-in transparency and explainability of ThetaRay's "white box" AI applications.
Link: https://finance.yahoo.com/news/thetaray-4-0-intuitiveai-gives-000000610.html

Global Cyber Security Market Analysis 2019-2026: Market is Expected to Reach $345.42 Billion

Nasdaq Globe Newswire

Dublin, July 24, 2019 (GLOBE NEWSWIRE) — The "Global Cyber Security Market Analysis 2019" report has been added to ResearchAndMarkets.com's offering.
The Global Cyber Security market is expected to reach $345.42 billion by 2026 growing at a CAGR of 12.3% during 2018 to 2026
Factors such as rise in malware and phishing threats, and growth in adoption of IoT and BYOD trend among organizations, are driving the cyber security industry growth.
However, the Limited security budget among SMEs is restraining the market.
Link: https://www.globenewswire.com/news-release/2019/07/24/1887360/0/en/Global-Cyber-Security-Market-Analysis-2019-2026-Market-is-Expected-to-Reach-345-42-Billion.html

Bitdefender Browser Isolation defeats attacks by monitoring memory for attack techniques

Help Net Security

The security employed by Bitdefender Browser Isolation leverages unique capabilities of Citrix Hypervisor.
Only Bitdefender takes advantage of this security approach, known as Bitdefender Hypervisor Introspection, to monitor the raw memory of running Citrix Virtual Apps servers, including web browsers hosted on the servers.
The security requires no footprint in protected Virtual Apps servers to identify attack techniques used to exploit both known and unknown vulnerabilities in web browsers and their associated plugins.
Link: https://www.helpnetsecurity.com/2019/07/24/bitdefender-browser-isolation/

Greenbone Security Feed detects and protects against more than 70,000 vulnerabilities

Help

Read more

Security Industry News – 27-Dec-2018

Posted on December 28, 2018December 30, 2021 by admini


NetSecOPEN announces cybersecurity founding members and appoints board of directors

Help Net Security

NetSecOPEN revealed that 11 security vendors, test solutions and services vendors, and testing laboratories have joined the organization as founding members.
The organization also appointed its board of directors, who will guide NetSecOPEN toward its goal: making open network security testing standards a reality.
The NetSecOPEN standard is designed to provide metrics that can be used to compare solutions and to understand the impact on network performance of different solutions under the same conditions.
The goal is to examine the performance ramifications of a solution with all of that solution’s security features enabled, conveying the true costs of the solution.
The 11 founding member organizations are: Check Point Software Technologies, Cisco, Fortinet, Palo Alto Networks, SonicWall, Sophos, and WatchGuard; test solution and services vendors Spirent and Ixia/Keysight; and testing labs European Advanced Networking Test Center (EANTC) and the University of New Hampshire InterOperability Lab (UNH-IOL).
Link: https://www.helpnetsecurity.com/2018/12/12/netsecopen-standard/

Password-less security arrives on macOS with HYPR

Help Net Security

HYPR released its Employee Access solution for macOS.
The addition of macOS marks a milestone in expanding enterprise-wide coverage of HYPR’s Decentralized Authentication Platform, enabling businesses to secure password-less access to corporate resources, eliminate credential reuse and stop phishing attacks while improving workforce productivity on a global scale.
With existing support for Windows 7, 8 and 10, the launch of MacOS rounds off the HYPR Employee Access offering and accelerates HYPR’s continued transformation of enterprise security.
Link: https://www.helpnetsecurity.com/2018/12/12/hypr-employee-access-solution/

Palo Alto Networks expands partnership with Google Cloud

Eleanor Dickinson

Networks Asia

Google and Palo Alto Networks have expanded their cyber security partnership in order to scale the latter’s cloud services.
As part of the new deal, Palo Alto Networks will use the Google Cloud Platform (GCP) to run to run some cloud-delivered services.
In addition, the company will expand its Global Protect cloud service to run on GCP, which is targeted at mobile and branch office end-users.
This follows Palo Alto Networks’ recent acquisition of RedLock in a deal valued at US$173 million.
Link: https://www.networksasia.net/article/palo-alto-networks-expands-partnership-google-cloud.1544584245

Avant Signs Alert Logic for Threat Management Services

James Anderson

Channel Partners

Avant announced Tuesday that its subagents can now sell Alert Logic’s products and services, which include a security platform, threat intelligence and security-operations-center experts.
Link: https://www.channelpartnersonline.com/2018/12/11/avant-signs-alert-logic-for-threat-management-services/

Channelnomics Recognizes FireEye for Innovation in Machine Learning

Business Wire

MILPITAS, Calif.–(BUSINESS WIRE)–FireEye, Inc. (NASDAQ: FEYE), the intelligence-led security company, has been named a Channelnomics Innovation Award winner for FireEye® Endpoint Security with MalwareGuard™.
Link: https://www.businesswire.com/news/home/20181212005067/en/Channelnomics-Recognizes-FireEye-Innovation-Machine-Learning

Top Seven IT Security Trends For 2019

Facility Executive

A team of security analysts from Netwrix reveal the top IT security trends that will influence businesses in 2019.
Compliance will get broader and stricter.
Security will become more data-centric.
Cloud adoption will accelerate.
AI and advanced analytics will be more sought after.
Blockchain will be used for IT security.
IoT devices will continue to be at risk.
Personal data breaches will have more ramifications.
Link: https://facilityexecutive.com/2018/12/top-seven-it-security-trends-2019/

RSA Conference Puts Politics, Data Protection In The Spotlight

Silicon [UK]

Politics and data security, two of the hot-button issues of this year, are set to feature in the keynote lineup of RSA Conference 2019 next March.
Speakers from a variety of high-powered tech and security companies are set to appear, but also figures such as Megan Smith, who served as the US’ chief technology officer from 2014 to 2017, and Donna Brazile, a veteran political strategist and former presidential advisor.
Meanwhile, the head of global privacy for LinkedIn, Kalinda Raina, and Uber chief privacy officer Ruby Zefo, are set to headline a panel discussion on the ways the tech industry is adapting to new privacy imperatives brought in by stricter data protection laws.
The conference is also set to include a panel on cryptography and another featuring experts from the SANS Institute.
Link: https://www.silicon.co.uk/workspace/rsa-conference-puts-politics-data-protection-in-the-spotlight-239667?inf_by=5a1213f9671db8f27c8b4a0f

Global Endpoint Security Market Report 2018 Covers Trends, Challenges, Vendors, Growth and Technology Leadership Forecast by 2023

Security Market Research

Industry Professionals forecast Endpoint Security market is predicted to grow at 9.88% CAGR during the period 2018-2023.
Key Developments in the Endpoint Security Market:
October 2017 – McAfee announced the integration of advanced analytics to increase the efficiency of security operation center and protect endpoints and cloud.
December 2017 – VMware partnered with Carbon Black, to offer a new joint data center security solution that combines VMware AppDefense and CB Defense, to offer a unique solution for stopping threats concentrated on applications inside a data center.
Key Manufacturers: Cardon Black Technology Inc., Cisco Systems,Cylance Inc.,McAfee Inc.,CrowdStrike Inc.,Trend Micro Inc.,Symantec Corporation,Palo Alto Networks Inc. ,RSA Security LLC,FireEye Inc. ,SentinelOne Inc. ,Sophos Group Plc ,IBM Corporation ,Kaspersky Lab Inc. ,Panda Security S.L,Eset LLC,Fortinet Inc. ,Bitdefender LLC,Avast Software Inc., And many more…
Link: https://securitymarketresearch.com/39632/global-endpoint-security-market-report-2018-covers-trends-challenges-vendors-growth-and-technology-leadership-forecast-by-2023/

Global Threat of Cyber Attacks Is Spurring the Fraud Detection and Prevention Market Growth

Financialbuzz.Com

Cision PR Newswire

According to data compiled by Marketsand Markets research, the global fraud detection and prevention (FDP) market is projected to grow from USD 19.5 Billion in 2018 to USD 63.5 Billion 2023.
Additionally, the market is projected to register a CAGR of 26.6%.
The FDP market will be accelerated by the growth of electronic transactions and companies' increasingly losing revenue due to cyber-attacks.
Glance Technologies Inc. (OTC: GLNNF), Cisco Systems, Inc. (NASDAQ: CSCO), Oracle Corporation (NYSE: ORCL), Proofpoint, Inc. (NASDAQ: PFPT), Juniper Networks, Inc. (NYSE: JNPR)
The retail segment is expected to witness the highest CAGR during the forecast period due to the large amount of fraudulent incidents.
Link: https://www.prnewswire.com/news-releases/global-threat-of-cyber-attacks-is-spurring-the-fraud-detection-and-prevention-market-growth-815814026.html

IntSights Cyber Intelligence Appoints CyberArk's Ron Zoran to Its Board of Directors

Cision PR Newswire

IntSights Cyber Intelligence, the leading provider of surface, deep and dark web cyber threat intelligence and digital risk protection solutions, announced today the addition of Ron Zoran, chief revenue officer of CyberArk to the company's Board.
Link: https://www.prnewswire.com/news-releases/intsights-cyber-intelligence-appoints-cyberark-s-ron-zoran-to-its-board-of-directors-817164461.html

3 Security Business Benefits From a 2018 Gartner Magic Quadrant SIEM Leader

John Burnham

Security Intelligence, IBM

Last week Gartner published its 2018 Magic Quadrant for Security Information and Event Management (SIEM).
As in past years, the report supports the steady evolution of SIEM technology and the growing demand from customers for simple SIEM functionality with an architecture built to scale that meets both current and future use cases.
What Separates a SIEM Leader From the Rest of the Market?
The first element, early detection via analytics — more clearly stated as efficacy in threat detection and response — remains the centerpiece of any effective SIEM solution.
The second element of Gartner’s definition of a leader, rapid adaptation to customer environments, is becoming a core factor in how much return on investment (ROI) customers realize and how quickly they realize it.
Ad hoc content, add-on applications and flexibility in upgrading the platform are all required to mature a SIEM system in an affordable way once it’s installed.
Also included in this element is the ability to scale the platform in terms of both network coverage and security capabilities.
The third element of a leading SIEM is strong market presence and easy access to services.
Link: https://securityintelligence.com/3-security-business-benefits-from-a-2018-gartner-magic-quadrant-siem-leader/

Webroot Strengthens Leadership in Security and Data Protection with ISO 27001 Certification

PR Newswire

Sys.Con Media

BROOMFIELD, Colo., Dec. 13, 2018 /PRNewswire/ — Webroot, the Smarter Cybersecurity® company, announced it received ISO 27001 certification, one of the highest internationally recognized standards for information security management systems.
This achievement highlights Webroot's ongoing commitment to providing the highest standard in security protection.
Link: http://www.sys-con.com/node/4357981

Pulse Secure and BNT Pro sign Technical Alliance Partnership to deliver identity control

Help Net Security

Pulse Secure revealed a Technical Alliance Partnership with BNT Pro to jointly sell and support a solution that offers SecTrail, an Identity Control and Management Platform developed by BNT Pro, as part of an integrated solution with Pulse Secure Connect Secure VPN appliances.
The agreement will ensure that joint customers benefit from compatibility, enhanced features and simplified support and upgrades.
Link: https://www.helpnetsecurity.com/2018/12/14/pulse-secure-bnt-pro-technical-alliance-partnership/

Our 2018 Update for “Endpoint Detection and Response Architecture and Operations Practices” Publishes

Anton Chuvakin

Security Boulevard

Our main EDR document (“Endpoint Detection and Response Architecture and Operations Practices”) was just updated by Jon Amato, and it looks much better now.
The abstract states “’Increasing complexity and frequency of attacks elevate the need for detection of attacks and incident response, all at enterprise scale.
Technical professionals can use endpoint detection and response tools to speedily investigate security incidents and detect malicious activities and behaviors.”
A few of my favorite quotes are:
▪ “Extracting the full value of EDR tools demands mature security operations and IR processes.
Organizations not prepared to handle the large volume of alerts produced by EDR tools may wish to consider a managed EDR service.” [reminder: a managed EDR is a type of MDR, while not every MDR uses EDR]
▪ “EDR tools are also not malware-centric; they reflect a broader focus on all threats affecting endpoints, rather than the more narrow coverage of malware detection and prevention, as is the case for traditional anti-malware tools.” [this is obvious to many, but a useful reminder to some]
▪ “This combination of EDR and advanced anti-malware [from one vendor] is so pervasive that many Gartner clients conflate the two tools, treating EDR as synonymous with advanced machine learning-type anti-malware.
This is incorrect.
EDR and EPP (including advanced anti-malware) are still two separate pieces of technology that happen to be found very commonly in the same product and platform.”
▪ “Most EDR business cases seen by Gartner for Technical Professionals were focused on: Saving on IR costs | Detecting threats faster and better | Enabling wider and deeper endpoint visibility”
▪ “EDR users need not assume that all data coming from the compromised endpoints is wrong, only that it needs to be verified through other means (such as network monitoring) and cross-referenced by different types of information (such as verification of the list of running processes by means of direct memory read)”
Link: https://securityboulevard.com/2018/12/our-2018-update-for-endpoint-detection-and-response-architecture-and-operations-practices-publishes/

Fortinet FortiMail Receives Top AAA Rating in SE Labs Email Security Test

Nasdaq Globe Newswire

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that its FortiMail Secure Email Gateway solution earned SE Labs’ top AAA rating in the 2018 Email Security Services (ESS) group test, while maintaining a perfect score in legitimate accuracy.
Email continues to be the primary attack vector for cybercriminals, with 92.4 percent of all malware and over 90 percent of all reported security incidents starting with phishing emails, with malicious attachments or links being sent to and opened by company employees.
Such attacks may lead to sensitive information and data getting into the hands of cybercriminals as well as costing organizations large sums of money.
Link: https://globenewswire.com/news-release/2018/12/13/1666687/0/en/Fortinet-FortiMail-Receives-Top-AAA-Rating-in-SE-Labs-Email-Security-Test.html

Venafi Launches $12.5M Machine Identity Protection Development Fund

Business Wire

SALT LAKE CITY–(BUSINESS WIRE)–Venafi®, the inventor and leading provider of machine identity protection, today announced the launch of the Machine Identity Protection Development Fund at Machine Identity Protection Live.
The first $12.5 million tranche of the fund provides developers with direct sponsorship from Venafi to help accelerate the delivery of comprehensive protection for all machine identities.
Venafi will use the Machine Identity Protection Development Fund to sponsor a range of developers, including consultants, systems integrators, fast-moving startups, open-source developers and other cybersecurity vendors.
Funded developers will create integrations that ensure every new machine identity is automatically updated in the Venafi Platform.
Venafi also named the first three developers to receive sponsorships:
Jetstack
OpenCredo
Cygnacom
Link: https://www.businesswire.com/news/home/20181213005089/en/Venafi-Launches-12.5M-Machine-Identity-Protection-Development

Read more

OEM Security News – 22-Apr-2018

Posted on April 22, 2018January 13, 2022 by admini

Table of Contents Teramind Prevents Insider Threats Combining New Data Loss Prevention Features with User Behavior Analytics & Forensic Insights Symantec Analytics Enables Customers to Uncover the Most Dangerous Cyber Attacks 1Cisco Fights Malware, Email Intrusions with New Services Cybersecurity Companies Demo Support for STIX and TAXII Standards for Automated…

Read more

IR SOC News 8 December 2016

Posted on December 9, 2016December 30, 2021 by admini

Table of Contents

     

  • Resolver Expands its Global Footprint, Opening Offices in London and Christchurch, NZ as it Acquires Assets Related to Multiple Risk Management Apps
  •  

  •  

  • Navigating the Five Stages of Threat Hunting
  •  

  •  

  • The 4 Cs of Automated Incident Response
  •  

  •  

  • Pivoting Toward Cognitive Security: Benefits and Challenges
  •  

  •  

  • When the Boundary Isn’t Enough: Accelerating Discovery, Investigation and Response
  •  

  •  

  • First CYBERPOL Security Operations Center to Open in USA with Protecting Tomorrow
  •  

  •  

  • Canada: Data Security Incident Response Plans – Some Practical Suggestions
  •  

  •  

  • 10 Tips for Planning, Leading and Learning From a Cybersecurity Tabletop Exercise
  •  

  •  

  • Canadian Cyber Threat Exchange ready to start membership push

Resolver Expands its Global Footprint, Opening Offices in London and Christchurch, NZ as it Acquires Assets Related to Multiple Risk Management Apps
Following the voluntary administration process of Wynyard Group Limited of Auckland New Zealand (wynyardgroup.com), Resolver finalizes the acquisition of Wynyard’s Risk Management suite of products.
Resolver has greatly expanded its customer base and global reach with the acquisition of the Wynyard Risk Management (WRM), Kairos Risk Management and Methodware Enterprise Risk Assessor (ERA) applications.
Over 150 customers using the WRM products will be provided continual support and long-term product roadmap through Resolver.
Resolver will continue to offer customers on the WRM, Kairos, and ERA applications with continual product support including product enhancements with the WRM product.
Resolver is committed to building industry leading applications with best-in-class capabilities for risk assessment, risk management, audit, and compliance, incident management, security operations center management, and investigations. “We are committed to the continued development of WRM to support the needs existing customers.
At the same time, we’re releasing our next generation technology to provide long-term direction for all Resolver customers,” states Anderson.
Link: http://www.przoom.com/news/161942/

Navigating the Five Stages of Threat Hunting
Tim Bandos
Welcome to another installment in our Guide to Threat Hunting series.
In my previous posts in this series I have covered the fundamentals of threat hunting, what you should do to prepare to hunt for threats, and the tools and skills you’ll need for threat hunting success.
This post will cover the five stages of threat hunting and provide tips for each one.
The day has come.
You’ve committed as a security organization to embark on an active threat hunting mission.
You’ve laid the groundwork with incident response processes and procedures, built a defensive architecture, and acquired the tools and skills you need for a successful hunt.
Now put on your camouflage and grab your ammo!
The threat hunting process can be broken down into the following five stages:
Stage One: Hunt for Known Prey
Stage Two: Watch for Unknown Prey
Stage Three: Bird Dog the Threats
Every hunter needs a trusty hunting dog.
Bird dogs are highly trained and bred specifically for the job at hand.
The characteristics of a good bird dog (and how they apply to threat hunting) are:
Stage Four: Ready, Aim
Stage Five: Prepare for the Next Threat
After the threat passes and you resolve the incident, here are a few recommendations of things you should do to be ready to confront the next threat.
Link: https://digitalguardian.com/blog/navigating-five-stages-threat-hunting

The 4 Cs of Automated Incident Response
Nathan Burke,Vice President of Marketing, Hexadite
It’s almost a certainty that you’ve heard of the 4 Cs of diamond quality.
Created by the Gemological Institute of America (GIA) in 1953 as an international standard for judging the most valuable characteristics of a diamond, the 4 Cs are cut, color, clarity and carat weight.
It’s also a clever mnemonic device to easily remember the four categories of evaluation.
It’s almost a certainty that you’ve heard of the 4 Cs of diamond quality.
Created by the Gemological Institute of America (GIA) in 1953 as an international standard for judging the most valuable characteristics of a diamond, the 4 Cs are cut, color, clarity and carat weight.
It’s also a clever mnemonic device to easily remember the four categories of evaluation.
The First C: Connection
Any solution that intends to automate the process of responding to security alerts to investigate threats and remediate incidents must be able to integrate with its customers’ existing security tools.
The Second C: Capacity
Automating incident response should add capacity.
The Third C: Capability
Any automated incident response solution worth its weight (pun intended) should provide new capabilities that simply weren’t possible otherwise.

An automated system that can immediately launch parallel investigations based on what it learns from investigating one alert
A solution that can use artificial intelligence to compare and incriminate threats against intelligence feeds
A tool that can stop a ransomware attack in-progress
The Fourth C: Confidence
Any automated IR system should be able to investigate everything in a timely way in order to give the customer the confidence that a front page headline isn’t hiding in the backlog.
Link: http://www.infosecisland.com/blogview/24856-The-4-Cs-of-Automated-Incident-Response.html

Pivoting Toward Cognitive Security: Benefits and Challenges
Christophe Veltsos
Security leaders point to the incremental improvements they have made to increase their incident response capabilities and response times.
But while defenders are making progress, albeit slow progress, attackers are keeping ahead, both in terms of attack frequency and their ability to evolve their approaches to thwart defenses and responders.
Anyone who has been in the field of information security long enough to track trends likely has that uneasy feeling that things haven’t been getting better.
On the defense side, we’re barely keeping up.
Additionally, organizations struggle to fill new security positions or even just retain their existing security staff.
The following image illustrates the tough position IT is in today:
Cognitive computing has the potential to shake up the cybersecurity landscape.
This isn’t lost on the security leaders surveyed for the IBM Institute for Business Value (IBV) report, “Cybersecurity in the Cognitive Era: Priming Your Digital Immune System.” Given that many identified incident response and resolution speed as a top security concern, 57 percent of respondents pointed to the potential of cognitive computing to significantly slow the efforts of cybercriminals.
When the IBV team analyzed the patterns in the responses, three main groups emerged, corresponding to different classes of readiness on the path toward adopting cognitive security: organizations that are Pressured, those that are Prudent, and those that are Primed.
The Pressured (52 percent) reported funding and staffing challenges and appeared to be less familiar with the benefits of cognitive computing than the other two tiers.
The Prudent (27 percent) can be thought of as the middle ground.
The Primed (22 percent) group is much more familiar with cognitive security benefits, has more confidence in the value it can bring and appears to command — or benefit from, depending on your perspective — the highest slice of funding relative to the IT budget.
Ninety-two percent of Primed organizations reported having over 10 percent of the IT budget dedicated to security, compared to 81 percent for the Prudent, and only 55 percent for the Pressured.
The Primed group also reported being more effective at communicating risk exposure effectively to executives and boards of directors (81 percent), compared to Prudent (67 percent) and Pressured (55 percent) organizations.
Similarly, the Primed group reported having defined metrics to assess security operations for accuracy and productivity (74 percent), versus 62 percent for the Prudent and 57 percent for the Pressured.
Link: https://securityintelligence.com/pivoting-toward-cognitive-security-benefits-and-challenges/

When the Boundary Isn’t Enough: Accelerating Discovery, Investigation and Response
Noam Rosenfeld, Verint Systems
By taking very specific steps, you can significantly accelerate your discovery and response.
1. Create a unified threat picture
2. Mind the gap
3. Gather your data wisely
4. Think AI
5. Streamline your forensics
6. Strengthen team communications
7. Learn from your discoveries
8. Get automated
Link: http://www.infosecurity-magazine.com/opinions/accelerating-discovery/

First CYBERPOL Security Operations Center to Open in USA with Protecting Tomorrow
SAN DIEGO, Calif., Dec. 7, 2016 /PRNewswire/ CYBERPOL, The International Cyber Policing Organization, with headquarters currently located in the United Kingdom, announces a strategic partnership with Protecting Tomorrow, a United States Cyber Protection Organization whose headquarters are established in San Diego, California.
In recent months, CYBERPOL received endorsements from major international players in the cyber security domain with involvement from both public and private sector organizations.
In addition, CYBERPOL received support from law enforcement agencies active in the international cyber security landscape that have recognized the need for cross-border collaboration in support of the fight against global cyber crime.
Link: http://www.broadwayworld.com/bwwgeeks/article/First-CYBERPOL-Security-Operations-Center-to-Open-in-USA-with-Protecting-Tomorrow-20161207

Canada: Data Security Incident Response Plans – Some Practical Suggestions
Bradley J. Freedman
A data security incident response plan (an “IRP”) is a written plan, comprised of instructions, procedures, protocols and guidelines, designed to enable an organization to respond to, and recover from, various kinds of data security incidents in a way that minimizes resulting harm, reduces recovery time and costs and allows the organization to benefit from lessons learned.
In many circumstances, an organization may be under a legal obligation – imposed by statute (e.g. personal information protection laws), contract (e.g. contractual confidentiality and data security obligations) or generally applicable common law or civil law (e.g. a duty of care) – to have an appropriate IRP.
In those circumstances, failure to have an IRP may expose the organization and its directors and officers to potentially significant financial liability and other adverse consequences.
Following are some practical recommendations for an IRP:
Basic Requirements: An IRP should identify the incident response team members (both internal personnel and external advisors and consultants) and their respective roles and responsibilities, and set out the procedures they should follow to respond to and recover from a data security incident, to assess and mitigate the business and legal risks resulting from the incident and to take appropriate measures to prevent the same or a similar incident in the future.
Actionable/Practicable: An IRP should be a short, simple document that specifies reasonable tasks and achievable outcomes, assigns accountability to specific incident response team members, and provides guidance and advice to help the incident response team make important technical, business and legal decisions in a timely manner.
Best Practices/Guidance: An IRP should be consistent with current best practices and guidance issued by relevant regulators and self-regulatory organizations.
For recent examples, see BLG bulletins
Legal Compliance: An IRP should be consistent with applicable laws (including laws of general application and relevant sector-specific laws) in each relevant jurisdiction (e.g. jurisdictions where the organization is located and jurisdictions where customers are located) and obligations imposed by the organization’s contracts and commitments (e.g. the organization’s privacy policy).
Legal Advice and Legal Privilege: An IRP should mandate the involvement of legal counsel throughout the incident response process and should specify procedures to establish and maintain legal privilege protection for legal advice and technical investigations conducted for legal purposes.
Internal Communications: An IRP should include procedures and protocols for communications among incident response team members and for communications between incident response team members and other organization personnel, so that those communications are effective, secure and confidential even if the organization’s standard communications systems are compromised by the incident.
Record Keeping: An IRP should include procedures and protocols for the incident response team’s creation of secure and confidential records regarding the incident and related response activities for use by the team while responding to the incident and to enable the organization to comply with legal record retention and breach notification requirements.
Evidence Collection: An IRP should include a protocol for the incident response team’s collection and preservation of physical and electronic evidence (e.g. system log files and surveillance tapes) for use in regulatory investigations and legal proceedings.
Notification and Information Sharing: An IRP should include guidelines for determining whether, when and how the organization should give notice of a data security incident to affected individuals, organizations, regulators (e.g. privacy commissioners), law enforcement and other persons (e.g. insurers).
Review: An organization should review its IRP on a regular basis to ensure that the IRP is consistent with the organization’s current circumstances, satisfies applicable business, technical and legal requirements, and reflects lessons learned from previous data security incidents and the organization’s testing, training and exercise program.
An organization should have a testing, training and exercise (“TT&E”) program to help ensure that the organization’s IRP is up-to-date and the organization’s personnel and information technology systems are in a state of readiness, so that the organization is able to respond to data security incidents in a timely, effective and lawful manner.
Link: http://www.mondaq.com/canada/x/551144/Security/Data+Security+Incident+Response+Plans+Some+Practical+Suggestions

10 Tips for Planning, Leading and Learning From a Cybersecurity Tabletop Exercise
Marcus Christian, Jeffrey Taft and Joshua Silverstein
Effective responses to cybersecurity incidents rely in large part upon three key elements: personnel, planning and practice.
An organization’s incident response team must include capable personnel with the appropriate authority to act, requisite expertise and adequate training.
An organization also needs a written plan customized to meet its business, industry and regulatory environment, among other things.
The National Institute of Standards and Technology (NIST) recommends that organizations not only develop incident response plans, but also maintain them in a “state of readiness” and engage in exercises to “validate their content.” The potential vehicles for such tests can take many forms, but one of the most common and easy to implement is a “tabletop exercise.”
Here are 10 tips for planning, leading and learning from a tabletop exercise.
1. When to conduct a tabletop: To maintain and practice a plan, businesses should consider conducting a tabletop exercise on at least an annual basis, depending upon the organization’s threat profile.
2. How to initiate: … requires management buy-in and a commitment from participants.
3. What to focus on: A tabletop is a limited exercise; it cannot explore every threat or response process.
4. What to include: To add realism, tabletop scenarios can test coordination with other key programs, such as business continuity, disaster recovery and/or compliance.
5. Whom to include: The participants should include all members of the incident response team and other appropriate stakeholders and parties.
6. How to plan: The value of this exercise will increase exponentially in relation to how much planning goes into it.
7. What type of scenarios: …. simulate events that would demand unexpected combinations of response activities, disrupt normal business or contingency processes, and/or challenge participants to adapt the procedures they have already developed to novel or unfamiliar problems.
8. How to facilitate: Effective planning can help ensure that participants engage meaningfully in the scenario and fulfill their roles as if the event were real.
9. How to conclude: Every tabletop should conclude with an “after action review,” discussing what worked well and what aspects of the incident response plan or other policies need improvement.
10. What to do afterward: Lessons learned from tabletop exercises must then be incorporated into relevant plans and policies.
Link: http://www.corpcounsel.com/id=1202774236308/10-Tips-for-Planning-Leading-and-Learning-From-a-Cybersecurity-Tabletop-Exercise?slreturn=20161108201639

Canadian Cyber Threat Exchange ready to start membership push
Howard Solomon
After months of planning the country’s first national IT threat service has issued its first threat report to a few early members and is ready to launch a campaign to expand its numbers, including lowering its fee for small businesses.
For the lower fee members will still get threat reports, but won’t be allowed to download electronic data feeds into their systems.
Gordon said it was felt small companies wouldn’t benefit from that service.
The exchange will discuss with these companies if there are other services that can be added.
Mid-size businesses can join for $20,000 a year and will be allowed to exchange threat data electronically (when it goes live early next year) and named access to the exchange’s proprietary knowledge database.
Link: http://www.itworldcanada.com/article/canadian-cyber-threat-exchange-ready-to-start-membership-push/389034

 

Read more

IT Security Industry News – 2016/12/08

Posted on December 9, 2016December 30, 2021 by admini

Table of Contents

     

  • Onapsis Joins IBM Security App Exchange Community
  •  

  •  

  • Above Security and Hitachi Data Systems launch information security service offering across North America to fight cybercrime
  •  

  •  

  • 5nine Software Simplifies Hyper-V Network Configuration Best Practices with New Version of Manager
  •  

  •  

  • Tyco Security Launches Shooter Detection System Integration
  •  

  •  

  • Big Data and Data Analytics in Homeland Security and Public Safety is Forecast to Reach $11B in 2022, according to a New Research Report from Homeland Security Research Corp.
  •  

  •  

  • OT and Australian Fintech Start-up Inamo Have Partnered to Introduce Inamo’s Wearable Devices and Platform into the Australian Market
  •  

  •  

  • OpenVPN will be audited for security flaws
  •  

  •  

  • AWS tries to protect its customers from DDoS attacks with new service
  •  

  •  

  • Chinese giant Tianjin Tianhai closes $6bn Ingram Micro buyout
  •  

  •  

  • Google and Slack deepen partnership in the face of Microsoft Teams
  •  

  •  

  • 4 top disaster recovery packages compared
  •  

  •  

  • Amazon’s Giant Data Transfer Trucks Are an IT Auditor’s Worst Nightmare
  •  

  •  

  • Lisa Ropple joins Jones Day’s Boston Office
  •  

  •  

  • Frost & Sullivan Acclaims FireEye’s Dominance of the Global Advanced Malware Sandbox Market
  •  

  •  

  • OwlDetect scans the Dark Web for stolen data
  •  

  •  

  • Cloud Security Market to Cross $10 Billion by 2021: TechSci Research Report
  •  

  •  

  • Cisco Talos: Zeus spawn “Floki bot” malware gaining use, cyber-underworld notoriety
  •  

  •  

  • Cisco Signs on with Privacy Shield
  •  

  •  

  • Cisco whacks its Secure Access Control System
  •  

  •  

  • Symmetry and Sage Solutions Consulting to Bring World Class Security and Compliance for Mission Critical SAP Environments
  •  

  •  

  • LookingGlass Announces New Program for Managed Security Services Providers (MSSPs)
  •  

  •  

  • Kenna Security Closes $15 Million Series B Funding
  •  

  •  

  • Threat intelligence feeds are, at best, uneven in quality, says Microsoft
  •  

  •  

  • SANS Announces Winners of the 2016 Difference Makers Award
  •  

  •  

  • Cisco ACI Partner Ecosystem Packs a Punch – 65 Partners and Growing
  •  

  •  

  • Network Security Market: Global Industry Analysis and Forecast 2016 – 2026

Onapsis Joins IBM Security App Exchange Community
BOSTON, Dec 07, 2016 (BUSINESS WIRE)—Onapsis, a global expert in business-critical application security, today announced that the Onapsis Security Platform integrates with IBM security intelligence technology to provide customers with improved visibility into their network security.
Utilizing QRadar to consolidate different sources of network security, this integration with the Onapsis Security Platform (OSP) will extend the existing visibility of QRadar, as well as security process and workflows to include results from OSP.
Leveraging QRadar’s new open application programming interfaces (API), the Onapsis Security Platform allows Onapsis and IBM customers to have extended coverage for real-time monitoring and reporting of advanced tacks targeting SAP business systems.
Link: http://www.marketwatch.com/story/onapsis-joins-ibm-security-app-exchange-community-2016-12-07

Above Security and Hitachi Data Systems launch information security service offering across North America to fight cybercrime
Montreal, QC and Santa Clara, CA – December 6, 2016 – Above Security – A Hitachi Group Company and global IT security service provider, and Hitachi Data Systems, a wholly owned subsidiary of Hitachi, Ltd., today announced their partnership to deliver information security consulting services in North America.
The joint service is structured around a unified governance, risk and compliance (GRC) framework that reflects a human approach.
Based on their combined security service capabilities, Above Security and Hitachi Data Systems tackle security issues through deeply collaborative partnerships with their customers, rather than quick-fix technology solutions that can overwhelm and confuse corporate IT teams.
Security experts from Above Security and Hitachi Data Systems work with companies to learn how they operate and how much risk they can tolerate.
Using industry-leading control frameworks such as ISO and NIST, the team then assesses control maturity and gaps.
Based on the results, Above Security and Hitachi Data Systems provide services to defend against cybercrime and data theft, including security program reviews and designs, IT security governance consulting, risk and control assessments, PCI compliance consulting, vulnerability and application assessments and penetration testing.
Link: http://www.channelpronetwork.com/news/above-security-and-hitachi-data-systems-launch-information-security-service-offering-across

5nine Software Simplifies Hyper-V Network Configuration Best Practices with New Version of Manager
5nine Software, a Microsoft Gold Partner and the leading provider of Hyper-V security and management solutions, today released 5nine Manager v9.3.
5nine Manager is a centralized, GUI-based management and monitoring solution for Microsoft Hyper-V, including Server Core and Nano Server.
Its easy-to-use interface, powerful feature set and lightweight implementation simplify the process of managing and configuring virtualized environments.
The latest version of 5nine Manager introduces the ability to create and manage Hyper-V Converged Fabric from its easy-to-use console, enabling administrators without PowerShell expertise to take advantage of this functionality.
Now administrators can create virtual network interface cards (vNICs), with the ability to configure bandwidth minimums, maximums and weights for Converged Fabric.
They can also see a list of the host’s physical adapters and their status.
Link: http://www.sfgate.com/business/press-releases/article/5nine-Software-Simplifies-Hyper-V-Network-10779844.php

Tyco Security Launches Shooter Detection System Integration
WESTFORD, Mass. — Tyco Security Products announced that Software House C•CURE 9000 now integrates with Guardian Indoor Active Shooter Detection System by Shooter Detection Systems.
The Guardian Indoor Active Shooter Detection System combines an acoustic gunshot identification software with infrared camera gunfire flash detection.
Link: http://www.securitysales.com/article/tyco_security_launches_shooter_detection_system_integration

Big Data and Data Analytics in Homeland Security and Public Safety is Forecast to Reach $11B in 2022, according to a New Research Report from Homeland Security Research Corp.
The use of Big Data and Data Analytics by Homeland Security and Public Safety organizations is on the rise, mostly because the world is becoming more digital and connected.
This trend is creating new opportunities, not only for data collection and storage, but also for intelligence processing, exploitation, dissemination, and analysis.
Big Data and Data Analytics technologies can increase the investigative capabilities of Homeland Security and Public Safety organizations in many relevant aspects, including: war on crime & terror, defense from cyber-attacks, public safety, disaster and mass incident management, and development of predictive capabilities.
Link: http://www.einpresswire.com/article/357065809/big-data-and-data-analytics-in-homeland-security-and-public-safety-is-forecast-to-reach-11b-in-2022-according-to-a-new-research-report-from-homeland

OT and Australian Fintech Start-up Inamo Have Partnered to Introduce Inamo’s Wearable Devices and Platform into the Australian Market
COLOMBES, France, Dec 08, 2016 (BUSINESS WIRE)—OT (Oberthur Technologies), a leading global provider of embedded security software products, services and solutions, has today signed an agreement to provide its digital payment enablement technology to Inamo’s wearable solutions, starting with the CURL which is being launched in Australia today.
The CURL is a multi-functional wearable that will initially enable consumers to make payments by simply tapping their device to any point of sale terminal where Visa payWave is accepted.
The action would be the same as with a credit or debit card.
What makes this different from smart phones, smart watches and other wearables is that the CURL is rugged, waterproof and will not need any power to facilitate payment.
So there would be no fears of bringing it for water sports or of low battery conditions preventing payment when it is most needed.
In addition to contactless payments, over the next 18 months the CURL will also be available to use for payment on public transport, building access, ticketing for festivals, and gym membership.
In effect this can combine the functions of multiple products into one multi-purpose wearable device and continues the trend of device / technology convergence.
Under the terms of the agreement, Inamo will provide a full consumer solution which will leverage its own platform and OT’s next generation digital payment enablement solution.
The CURL will be sold for $19.99, plus an account keeping fee of $5 per month.
An initial, limited allotment of the product will be available in January; pre-orders can be made via Inamo’s website at www.inamo.com.
Link: http://www.marketwatch.com/story/ot-and-australian-fintech-start-up-inamo-have-partnered-to-introduce-inamos-wearable-devices-and-platform-into-the-australian-market-2016-12-08

OpenVPN will be audited for security flaws
Lucian Constantin
The next major version of OpenVPN, one of the most widely used virtual private networking technologies, will be audited by a well-known cryptography expert.
The audit will be fully funded by Private Internet Access (PIA), a popular VPN service provider that uses OpenVPN for its business.
The company has contracted cryptography engineering expert Matthew Green, a professor at Johns Hopkins University in Baltimore, to carry out the evaluation with the goal of identifying any vulnerabilities in the code.
The audit will be fully funded by Private Internet Access (PIA), a popular VPN service provider that uses OpenVPN for its business.
The company has contracted cryptography engineering expert Matthew Green, a professor at Johns Hopkins University in Baltimore, to carry out the evaluation with the goal of identifying any vulnerabilities in the code.
Link: http://www.itnews.com/article/3148316/security/openvpn-will-be-audited-for-security-flaws.html?idg_eid=98c39854eed91988bc1642a456a668a1&token=%23tk.ITN_nlt_ITnews_Daily_2016-12-08&utm_source=Sailthru&

AWS tries to protect its customers from DDoS attacks with new service
Blair Hanley Frank
Amazon Web Services is trying to help protect its customers with a new service aimed at mitigating DDoS impacts.
It’s called Shield, and the free entry-level tier is enabled by default for all web applications running on AWS, starting on Wednesday.
Werner Vogels, the CTO of Amazon.com, unveiled the service at AWS’ re:Invent conference in Las Vegas.
Automatically protecting its customers may help encourage businesses to pick Amazon’s cloud over others, or persuade businesses to migrate their web applications to the cloud.
It’s also a strike against companies like Cloudflare and Akamai, which offer DDoS mitigation services.
Shield Standard is aimed at protecting web apps from the overwhelming majority of common DDoS attacks at no extra cost. (Vogels also said that it would block volumetric attacks like NTP reflection attacks, and many state exhaustion attacks.)
Link: http://www.computerworld.com/article/3145661/cloud-computing/aws-tries-to-protect-its-customers-from-ddos-attacks-with-new-service.html?idg_eid=d5d8326c323742a4ed7bf4fd3dac54c4&token=%23tk.CTWNLE_nlt_

Chinese giant Tianjin Tianhai closes $6bn Ingram Micro buyout
DH Kass
Ingram Micro has completed its $6bn sale to HNA’s Tianjin Tianhai, the companies announced today.
The deal, which amounts to $38.90 per share in an all-cash transaction, produced an executive shuffle and the disbanding of Ingram’s board in favor of an entirely new board, comprised of a mixture of the distributor’s and HNA’s top execs and two independent directors.
According to an 8-K filing, Ingram Micro CFO William Humes, along with general counsel Larry Boyd will exit the distributor on 16 December, following the earlier departure of Paul Read, Ingram Micro’s former president and COO.
Both Humes and Boyd will serve as new board members.
The Ingram execs will be joined on the board by HNA vice chairman and CEO Adam Tan, who will serve as board chair, Alain Monié, Ingram CEO, Bharat Bhise, president and CEO of Bravia Capital, Dale Laurance, former chairman of Ingram’s board, and Jim McGovern, former under secretary and acting secretary of the US Air Force.
Link: http://www.channelnomics.eu/channelnomics-eu/news/3000807/chinese-giant-tianjin-tianhai-closes-usd6bn-ingram-micro-buyout?utm_medium=email&utm_campaign=CRN.Daily_RL.EU.A.U&utm_source=CRN.DCM.Editors_U

Google and Slack deepen partnership in the face of Microsoft Teams
Blair Hanley Frank
Wednesday saw the announcement of several new features aimed at making G Suite, Google’s set of productivity software and services, more useful to people who use Slack.
The functionality resulting from the partnership will make it easier to share and work on files stored in Google Drive using Slack.
In a thoroughly modern turn, Google is building a Drive Bot, which will inform users about changes to a file, and let them approve, reject and settle comments in Slack, rather than opening Google Docs.
It goes along with Slack’s continuing embrace of bots as a key part of the chat service’s vision of productivity.
Link: http://www.computerworld.com/article/3147881/enterprise-applications/google-and-slack-deepen-partnership-in-the-face-of-microsoft-teams.html?idg_eid=d5d8326c323742a4ed7bf4fd3dac54c4&token=%23tk.CTWNLE

4 top disaster recovery packages compared
Four of the top disaster-recovery (DR) software suites are Veeam Backup, Altaro VM Backup, Zerto Virtual Replication and VMware’s Site Recovery Manager (SRM), according to reviews written by users in the IT Central Station community.
There’s arguably no more important IT task than making sure business systems and data can be restored after a disaster.
So we asked system administrators to identify the best features—and what’s missing—in four leading software suites for disaster recovery.
Link: http://www.computerworld.com/article/3147340/disaster-recovery/4-top-disaster-recovery-packages-compared.html?idg_eid=d5d8326c323742a4ed7bf4fd3dac54c4&token=%23tk.CTWNLE_nlt_computerworld_dailynews_20

Amazon’s Giant Data Transfer Trucks Are an IT Auditor’s Worst Nightmare
Megan Lewczyk
What about when you run out of digital storage space.
Or, on a larger scale, your company decides to ditch the cost and maintenance required for their in-house data center.
Same logic.
Once again, rent a truck and move the crap you can’t bear to (or legally can’t) part with off-site.
I don’t know why the “rent a truck” concept seems so revolutionary.
Maybe it’s the melodramatic music and flashing lights?
As with any precious cargo out for a spin, you worry about its safety.
The suggested internal controls for data transfer still apply.
To refresh your memory, ISACA Journal describes the key control objectives for data transfer:
Security of data being transferred is a critical component of the risk associated with data transfers.
The primary objective here is to ensure that the data intended to be extracted from the originating system are exactly the same data as that recorded/ downloaded in the recipient system, i.e., that the data were protected and secured throughout the transfer process.
The secondary objective is to prevent unauthorized access to the data via interception, malicious activities and other means.
So, what does happen if the truck is commandeered.
It’s still vulnerable even if it isn’t exposed to a network during transport.
A data breach would be a gigantic headache for not only the company with the now compromised data but Amazon too.
Better safe, than sorry.
Snowmobile uses multiple layers of security designed to protect your data including dedicated security personnel, GPS tracking, alarm monitoring, 24/7 video surveillance, and an optional escort security vehicle while in transit.
All data is encrypted with 256-bit encryption keys managed through the AWS Key Management Service (KMS) and designed to ensure both security and full chain-of-custody of your data.
Let’s just hope everything goes according to plan and businesses dodge any run-ins with data theft or cyber extortion.
Link: http://goingconcern.com/post/amazons-giant-data-transfer-trucks-are-it-auditors-worst-nightmare

Lisa Ropple joins Jones Day’s Boston Office
The global law firm Jones Day has announced that Lisa M.
Ropple has joined the Firm’s Boston Office as a partner in its Cybersecurity, Privacy & Data Protection and Government Regulation practices.
At Jones Day, Ms.
Ropple will continue to assist client companies in investigating and responding to data security incidents and addressing the wide range of legal challenges they can present.
Link: http://www.metrocorpcounsel.com/news/34458/lisa-ropple-joins-jones-days-boston-office

Frost & Sullivan Acclaims FireEye’s Dominance of the Global Advanced Malware Sandbox Market
MOUNTAIN VIEW, Calif., Dec. 7, 2016 /PRNewswire/—Based on its recent analysis of the advanced malware sandbox market, Frost & Sullivan recognizes FireEye with its 2016 Global Market Leadership Award.
As a pioneer of the advanced malware sandbox as a critical enterprise security solution, FireEye leveraged its first-mover advantage to claim 56% of global revenue in 2015, propelling the company’s revenue to $623.0 million for 2015, which is a year-on-year increase of 46%.
Its market dominance is largely due to the quality of its Threat Management Platform, which is a complete portfolio of advanced threat protection products.
Link: http://www.prnewswire.com/news-releases/frost—sullivan-acclaims-fireeyes-dominance-of-the-global-advanced-malware-sandbox-market-300374111.html

OwlDetect scans the Dark Web for stolen data
OwlDetect gives you the power to scan the ‘Dark Web’ – the anonymous collection of encrypted websites most commonly used for illegal trading – for almost any piece of personal data that might have been leaked or stolen during a cyber-attack.
This includes email addresses, debit or credit cards, bank details and even passport numbers.
Available as a subscription service, OwlDetect costs just £3.50 per month.
First-time users will be provided with a backdated check for their information, followed by ongoing alerts if any of their personal details are found to be compromised online.
The service will also offer vital advice on the steps users should take to resolve any issues found, and how to be better protected in future.
Link: https://www.finextra.com/pressarticle/67355/owldetect-scans-the-dark-web-for-stolen-data

Cloud Security Market to Cross $10 Billion by 2021: TechSci Research Report
According to TechSci Research report, “Global Cloud Security Market By Service Type, By Deployment Mode, By End User, By Region, Competition Forecast and Opportunities, 2011 – 2021”, global cloud security market is projected to cross $10 Billion by 2021, on account of increasing adoption of cloud computing, rising demand for managed security services, increasing smartphone user base and growing number of data breach incidents.
Further, number of internet users across the globe stood at 3.14 billion in 2015 and this is estimated to reach 3.29 billion by 2016.
This has fueled need for virtual storage infrastructure such as cloud.
Moreover, in 2015, number of smartphone users across the globe stood at 1.89 billion and is estimated to reach 2.12 billion by 2016.
IT & telecom witnessed an increase in the number of cyber attacks and data breaches incidents aimed at gaining access to financial data, identity theft, etc.
Due to such instances IT & telecom companies across the globe are focusing on adoption of cloud security services.
Additionally, growing e-commerce industry, emergence of various e-commerce mobile applications and growing tie-ups of various advertising companies, etc., is increasing data security breaches.
Further, growth in ecommerce sector is generating large volumes of data and this is fueling use of cloud infrastructure for storage of this data.
Thus, retail companies are adopting cloud security solutions to safeguard data from hackers and this is projected to propel demand for cloud security solutions from various end user industries across the globe during the forecast period.
Link: http://www.prnewswire.com/news-releases/cloud-security-market-to-cross-10-billion-by-2021-techsci-research-report-605231166.html

Cisco Talos: Zeus spawn “Floki bot” malware gaining use, cyber-underworld notoriety
Michael Cooney
Cisco’s Talos security group this week warned that a variant of trojan monster Zeus has begun to garner a following in the cyber-underworld as a hard-to-detect attack mechanism.
“[Floki bot] is based on the same codebase that was used by the infamous Zeus trojan, the source code of which was leaked in 2011.
Rather than simply copying the features that were present within the Zeus trojan ‘as-is’, Floki Bot claims to feature several new capabilities making it an attractive tool for criminals,” Talos wrote.
Link: http://www.networkworld.com/article/3148785/security/cisco-talos-zeus-spawn-floki-bot-malware-gaining-use-cyber-underworld-notoriety.html

Cisco Signs on with Privacy Shield
Michelle Dennedy
Cisco supports protecting and enabling the international flow of personal data that furthers a progressive economy.
To that end, we received official word that we are loud, proud, and on the list for the Privacy Shield – the voluntary, self-certification framework for EU-US data transfer.
Why is Cisco participating.
Isn’t Privacy Shield being challenged along with the rest of the data transfer mechanisms.
Although there have been challenges testing the effectiveness of our transatlantic partnership, we have seen that data privacy matters to Cisco employees and customers.
Privacy is the authorized processing of personally identifiable information according to moral, legal, ethical, and sustainable fair principles.
Privacy Shield provides EU-like data protection for personal data processed in the United States.
Complying with Privacy Shield signals that Cisco takes privacy concerns very seriously, because it is the right thing to do for individuals and businesses.
Ultimately, it drives trust in business and confidence with regulators and citizens alike, which is good for Cisco and our customers.
So, we signed up and will keep striving to make our products and processes even better every day.
Link: http://blogs.cisco.com/security/cisco-signs-on-with-privacy-shield

Cisco whacks its Secure Access Control System
Michael Cooney
Cisco this week this week announced the death of its Secure Access Control System – a package customers use to manage access to network resources.
Cisco said the last day customers can order the system is August 30, 2017.
For customers with active and paid service and support contracts, support will be available under the terms and conditions of customers’ service contract the company said.
The last date that Cisco Engineering will release any final software maintenance releases or bug fixes is Aug. 30, 2018.
After this date, Cisco Engineering will no longer develop, repair, maintain, or test the product software, the company said.
“The Cisco Secure Access Control System (ACS) product functionality has been implemented in the Cisco Identity Services Engine (ISE) product line.
Customers with only Access Control System installations interested in migrating to ISE may purchase a migration bundle with product part number ACS-ISE-MIG-M or ACS-ISE-MIG-S, on sale until August 31, 2017.
Customers who have maintained parallel installations of both ACS and ISE are able to simplify their security solution by using the functionality of their ISE installment.
Customers with both ACS and ISE installations are not eligible for the migration bundles,” Cisco wrote in an announcement of the product’s end of life.
Link: http://www.networkworld.com/article/3147842/cisco-subnet/cisco-whacks-its-secure-access-control-system.html

Symmetry and Sage Solutions Consulting to Bring World Class Security and Compliance for Mission Critical SAP Environments
JACKSONVILLE, FL and MILWAUKEE, WI—(Marketwired – Dec 7, 2016) – Responding to continued market demand for comprehensive SAP security and audit readiness services, Sage Solutions Consulting, an SAP c

Read more

From:Reply-To:To:Date:Message-ID:List-ID:List-Unsubscribe:Sender:Content-Type:MIME-Version; i=mail=3Dpaulgdavis.com@mail100.atl31.mcdlv.net;

Posted on September 11, 2016December 30, 2021 by admini

[From the desk of Paul Davis – his opinions and no-one else’s] Apart from the reporter’s opinions 😉 So onto the news: Phishing Attacks Drive Spike In DNS Threat Nearly 75% jump in phishing helped propel DNS abuse in the second quarter of this year. The domain name service (DNS)…

Read more

Posts navigation

  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • …
  • 147
  • Next

Recent Posts

  • AI/ML News – 2024-04-14
  • Incident Response and Security Operations -2024-04-14
  • CSO News – 2024-04-15
  • IT Security News – 2023-09-25
  • IT Security News – 2023-09-20

Archives

  • April 2024
  • September 2023
  • August 2023
  • July 2023
  • June 2023
  • April 2023
  • March 2023
  • February 2022
  • January 2022
  • December 2021
  • September 2020
  • October 2019
  • August 2019
  • July 2019
  • December 2018
  • April 2018
  • December 2016
  • September 2016
  • August 2016
  • July 2016
  • April 2015
  • March 2015
  • August 2014
  • March 2014
  • August 2013
  • July 2013
  • June 2013
  • May 2013
  • April 2013
  • March 2013
  • February 2013
  • January 2013
  • October 2012
  • September 2012
  • August 2012
  • February 2012
  • October 2011
  • August 2011
  • June 2011
  • May 2011
  • April 2011
  • February 2011
  • January 2011
  • December 2010
  • November 2010
  • October 2010
  • August 2010
  • July 2010
  • June 2010
  • May 2010
  • April 2010
  • March 2010
  • February 2010
  • January 2010
  • December 2009
  • November 2009
  • October 2009
  • September 2009
  • June 2009
  • May 2009
  • March 2009
  • February 2009
  • January 2009
  • December 2008
  • November 2008
  • October 2008
  • September 2008
  • August 2008
  • July 2008
  • June 2008
  • May 2008
  • April 2008
  • March 2008
  • February 2008
  • January 2008
  • December 2007
  • November 2007
  • October 2007
  • September 2007
  • August 2007
  • July 2007
  • June 2007
  • May 2007
  • April 2007
  • March 2007
  • February 2007
  • January 2007
  • December 2006
  • November 2006
  • October 2006
  • September 2006
  • August 2006
  • July 2006
  • June 2006
  • May 2006
  • April 2006
  • March 2006
  • February 2006
  • January 2006
  • December 2005
  • November 2005
  • October 2005
  • September 2005
  • August 2005
  • July 2005
  • June 2005
  • May 2005
  • April 2005
  • March 2005
  • February 2005
  • January 2005
  • December 2004
  • November 2004
  • October 2004
  • September 2004
  • August 2004
  • July 2004
  • June 2004
  • May 2004
  • April 2004
  • March 2004
  • February 2004
  • January 2004
  • December 2003
  • November 2003
  • October 2003
  • September 2003

Categories

  • AI-ML
  • Augment / Virtual Reality
  • Blogging
  • Cloud
  • DR/Crisis Response/Crisis Management
  • Editorial
  • Financial
  • Make You Smile
  • Malware
  • Mobility
  • Motor Industry
  • News
  • OTT Video
  • Pending Review
  • Personal
  • Product
  • Regulations
  • Secure
  • Security Industry News
  • Security Operations
  • Statistics
  • Threat Intel
  • Trends
  • Uncategorized
  • Warnings
  • WebSite News
  • Zero Trust

Meta

  • Log in
  • Entries feed
  • Comments feed
  • WordPress.org
© 2025 CyberSecurity Institute | Powered by Superbs Personal Blog theme