You've requested...

IBM X-Force Threat Intelligence: Quartalsbericht 3. Quartal 2014

If a new window did not open, click here to view this asset.

Download this next:

How Do Vulnerabilities Get into Software?

According to the Department of Homeland Security, 90% of security incidents result from exploits against defects in software. While it’s important to focus on external threats, it’s equally critical to ensure the management of internal vulnerabilities.

In this white paper, take an in-depth look at 4 common causes that lead to software vulnerabilities, which include:

  • Insecure coding practices
  • The evolving threat landscape
  • Reusing vulnerable components & code
  • Programming language idiosyncrasies

These are also closely related to: "IBM X-Force Threat Intelligence: Quartalsbericht 3. Quartal 2014"

  • Venafi Study: Machine Identities Drive Rapid Expansion of Enterprise Attack Surface

    Digital transformation strategies have led to an explosion of machines needing unique identities to connect securely. But threat actors have learned that improperly managed machine identities are an ideal way to infiltrate and attack organizations. Read this study to learn why SSL/TLS, SSH and code signing machine identities so appeal to cybercriminals—and how an enterprise-wide machine identity management solution can stop them.

  • Focus: Securing the cloud

    While cloud services’ benefits of quick deployment and flexible scalability at a lower cost have driven enterprise adoption, security concerns continue to be a key factor in determining the extent and style of cloud adoption. However, for many enterprises the benefits outweigh the risks, and as a result, cloud adoption is still outpacing security capability. Cloud security processes in many companies are still relatively immature, according to some information security leaders. Already heavily-invested in cloud services, technology companies are stepping up efforts around security and the UK Government Digital Service (GDS) has published guidelines that it claims will make public cloud services safe for most government information and services. Despite these positive developments, the reality is that most apps are not enterprise ready from a security standpoint. In the light of the global rise in cyber crime,security experts warn that is more  important than ever for applications developed on the widely-adopted Microsoft Azure platform to be secure by design. 

Find more content like what you just read:

  • Top trends shaping APAC's tech landscape in 2024

    While GenAI is not expected to supersede other IT priorities such as cloud, application development and cyber security, it will augment those areas by making it easier to build software and improve cyber resilience. In this round-up, we review some of the key IT trends that are likely to shape the industry across the region in 2024.

    Download

  • The state of penetration risk

    By studying new attacks, and analyzing adversarial behavior, organizations can better track and understand attackers, their goals and their tactics. Download this report on the state of penetration risk to unlock statistics and information that you can use to develop a threat-informed cybersecurity strategy for your organization.

    Download

  • Computer Weekly - 21 December 2021: What is Log4Shell - and why the panic?

    In this week's Computer Weekly, we assess the risks from Log4Shell, a new web software vulnerability described as "catastrophic". We look at SASE – secure access service edge – which is set to be one of the networking priorities for 2022. And some victims of the Post Office IT scandal are still waiting for proper compensation. Read the issue now.

    Download

  • Top 10 cyber security stories of 2019

    2019 was a busy year in the world of cyber security, with big stories around network security, data privacy and protection, and the state of General Data Protection Regulation compliance all hitting the headlines – and that's before we even get started on the issue of cyber crime. Here are Computer Weekly's top 10 cyber security stories of 2019.

    Download

  • Top threats to security asset management: What to know

    17% of organizations report that their approach to security hygiene and posture management (SHPM) is completely decentralized, while 41% consider their approach to be only partially centralized, according to research by Enterprise Strategy Group (ESG). To learn more about the complex state of SHPM, dig into this ESG report.

    Download

  • Royal Holloway: Rowhammer – From DRAM faults to escalating privileges

    Discover how Rowhammer attacks, created from a side effect in dynamic random-access memory (DRAM) that occurs due to increased density, can affect your company's cyber security and how best to protect against them

    Download

  • E-Guide: Remediating IT vulnerabilities: Expert Tips

    This expert E-Guide uncovers 3 quick ways you can remediate IT vulnerabilities and discusses best practices for improved vulnerability management.

    Download

  • Checklist for attack surface management: 20+ key features

    What key features should an attack surface management (ASM) tool have? In this 6-page checklist, discover 20+ key capabilities concerning risk assessment, security operations and more.

    Download

  • 30-page e-book: IoT security benchmark report 2023

    81% of security leaders surveyed by Starfleet Research reported that their business was struck by an IoT-focused attack within the past year. So, how can you boost IoT security at your own organization? Find guidance in this 30-page e-book.

    Download

  • Remediating IT vulnerabilities: Quick hits for risk prioritization

    There's no way to eradicate all IT vulnerabilities, but the ability to spot critical ones is essential. This expert tip provides best practices to identify and prioritize vulnerabilities that will have the greatest impact and how to deploy limited resources in the most effective way.

    Download

  • Vulnerability management trends for 2024

    44% of organizations have a formal vulnerability management program in place internally, with 28% of organizations identifying 100 or more vulnerabilities each month. These findings and more are from Dark Reading’s The State of Vulnerability Management Report. Read the report here.

    Download

  • Case study: Armellini Logistics experiences shadow IT's impact

    To analyze the state of attack surface management (ASM), Enterprise Strategy Group and Randori, an IBM Company, surveyed 398 IT decision-makers. Tap into this report to review the findings, which explore three forces driving organizations to adopt a more continuous approach to ASM.

    Download

  • Developer’s guide to secure coding

    This 31-page eBook provides a roadmap to secure coding in practice. Inside, find a deep dive into common software vulnerabilities, how hackers exploit them, what you need to know to prevent a breach, and more.

    Download

  • 34-page report: Software supply chain landscape

    To understand the state of the software supply chain landscape in 2024, tap into this 34-page research report.

    Download

  • State of security hygiene: Enterprise Strategy Group report

    To review 6 key findings about the increasingly decentralized and complex state of security hygiene and posture management (SHPM), download this 32-page research report by TechTarget’s Enterprise Strategy Group (ESG).

    Download

  • In 2017, the insider threat epidemic begins

    Cyber security resiliency depends on detecting, deterring and mitigating insider threats. This report from the Institute for Critical Infrastructure Technology assesses the risks and potential solutions.

    Download

  • 24-page e-book: IoT security in retail

    By 2030, IoT technology in retail is expected to increase to $297 billion, according to a 2023 report by Grand View Research. So, what is driving that massive adoption, and how can retail organizations ensure strong IoT security? Find answers in this 24-page e-book.

    Download

  • Secure Voting

    This report from WebRoots Democracy, a pressure group for e-voting, aims to answer the key questions surrounding online voting security and the potential e-voting systems.

    Download

  • The State of Security Hygiene and Posture Management (SHPM)

    To understand how organizations are tackling security hygiene and posture management (SHPM), ESG surveyed 383 cybersecurity professionals. Review this report to learn about the common coverage gaps and challenges associated with SHPM.

    Download

  • Focus: Securing for the future

    2016 saw the rapid increase in the use of ransomware and a resurgence of distributed denial of service (DDoS) attacks using hijacked devices making up the internet of things (IoT) against a background of new and newly-reported breaches of personal information involving an ever-increasing number of online user accounts.

    Download

  • Security and risk management in the wake of the Log4j vulnerability

    Read this e-book to get a quick refresher on the Log4j vulnerability and its threat, the longer-term issues of software management, compliance risks, and threat hunting — and how security and risk teams should rethink their roles and processes as a result.

    Download

  • The fastest route to PCI DSS compliance

    PCI DSS compliance has dropped 28% since 2016 – and while there are several factors that can explain this, most of them can be addressed by enhancing compliance programs with automated penetration testing and continuous validations capabilities. Read this solution brief to learn how PenTera can help speed up your route to PCI DSS compliance.

    Download

  • Royal Holloway: Attack mapping for the internet of things

    The introduction of each internet-connected device to a home network increases the risk of cyber attack. This article in our Royal Holloway security series presents a practical model for investigating the security of a home network to evaluate and track what pathways an attacker may use to compromise it.

    Download

  • Application security testing: Protecting your application and data

    Application security testing is critical in ensuring your data and applications are safe from security attack. This e-book, written for IT management, including QA and development managers, explains the basics of application security and then delves deeper into common vulnerabilities and performance concerns.

    Download

  • Lessons in attack surface risk based on observable data

    Software as a service (SaaS) deployments and cloud migration initiatives have fueled a dramatic increase in infrastructure, too rapid to be accurately understood. To put these trends into context and provide actionable intelligence, Unit 42 analyzed several petabytes of public internet data. Download this report to unlock all their key findings.

    Download

  • How to implement the Essential Eight framework

    To help organizations prevent and defend against evolving cyberthreats, the Australian Cyber Security Centre (ACSC) developed the Essential Eight framework. In this e-book, access an introduction to the framework and guidance for implementing it.

    Download

  • Compare 3 Leading SASE Solutions

    SASE solutions aim to simplify system management by allowing IT administrators to easy manage all the necessary security measures and access permissions from a single cloud-based management architecture. Tap into this comparative report of SASE offerings by Palo Alto Networks, Cisco and Zscaler broken down by 8 sub-tests.

    Download

  • SASE put to the test: Top tools and vendors, compared

    To find out how three SASE products – Cisco Umbrella, Palo Alto Networks Prisma Access Enterprise and Zscaler Internet Access – stack up against each other, read this 20-page report by AV Comparatives.

    Download

  • CW Europe: December 2016 - February 2017

    Security continues to be a huge pan-European challenge for governments and businesses harnessing the latest technologies. In this quarter's CW Europe, we feature two articles focusing on security in Europe and what authorities and IT firms are doing to reduce risks.

    Download

  • Proactive Security: Software vulnerability management and beyond

    In this e-guide we discover why modern security professionals are moving to a more pro-active approach to cyber defence, and how managing vulnerabilities is a key element of that.

    Download

  • E-Guide: Expert insights to application security testing and performance

    Two of the biggest challenges in an organization’s application security strategies are testing and integrating best practices within the application lifecycle. In this E-Guide, readers will learn best practices for testing injection integrating security measures into the application lifecycle.

    Download

  • CW Nordics - May-July 2019: Facing up to fintech

    In this issue of CW Nordics, we take a look at how one of the Nordic region's big, traditional banks is going about meeting the challenges posed by new digital entrants into the finance sector. And it is another large traditional player, but this time in the IT world, which Nordea is turning to for support– none other than Big Blue.

    Download

  • Computer Weekly – 25 July 2023: Getting comfortable with data

    In this week's Computer Weekly, we talk to the head of IT at furniture retailer DFS about building trust in data. The vulnerabilities in MOVEit software continue to attract new victims – we assess the impact of the breaches. And we find out how online investigators are trawling social media to gather evidence of war crimes. Read the issue now.

    Download

  • Hacking the Human Operating System

    Cyber attackers often bypass the consciousness of their targets and attempt to manipulate victims through subconscious influences. This report from Intel Security offers advice on how to mitigate these risks.

    Download

  • Cyber Security: 2021 Worst in Show

    In this e-guide: Throughout 2021, there has been a strong focus worldwide on how to combat cyber security attacks for most businesses. In this e-guide we take a look at the best of the worst of those attacks to happen throughout January to June this year and how businesses can learn/adapt from these attacks.

    Download

  • Essential Guide: Securing hybrid IT infrastructure

    In this essential guide, we examine the key security considerations for infrastructure, networks, data and hybrid cloud.

    Download

  • Application security: More important than ever

    In this e-guide we look at why application security is more important than ever due to traditional software and cloud-based, web and mobile applications playing an increasingly important role in business.

    Download

  • AWS Quickly and Easily Scale and Secure Your Serverless Applications

    According to Forrester, 25% of developers will be using serverless technologies by next year. However, many organizations have concerns about how legacy application security approaches can support serverless applications. Discover the new serverless security trends that have been cropping up in response to these concerns in this report.

    Download

  • Protecting the IT attack surface while advancing digital transformation

    To survive and to thrive, organizations must continue innovating, launching new products and services, and optimizing old ones. As a result, every organization’s attack surface will continue to change and, likely, grow. Learn how business leaders can keep up with these changes in this latest technical deep dive from Tanium experts.

    Download

  • Attack surface management buyer’s guide

    The evolution and adoption of new digital technologies has led to a rapid expansion of the attack surface. This Kuppingercole report aims to provide an overview of the attack surface management (ASM) market and give you a compass to help you to find the solution that best meets your needs. Read on to learn more.

    Download

  • Beating web application security threats

    Application security plays an important role in ensuring the accuracy and confidentiality of data, yet at times teams may fear that security can interfere with overall performance. Read this e-book for tips that discuss the value of application security and explain how to implement it to ensure the highest availability and usability.

    Download

  • BadUSB 2.0: Exploring USB man-in-the-middle attacks

    This article in our Royal Holloway Security Series explores the uses and capabilities of rogue USB hardware implants for use in cyber espionage activities.

    Download

  • Cybersecurity in hospitality: 2023 insights

    Because of the sheer amount of sensitive data that hospitality organizations maintain, a data breach can cause major reputational damage. This report delves into the hospitality industry’s unique cybersecurity threat profile. Read on to learn about boosting your company’s security stance.

    Download

  • The 4 key phases of cyberthreat defense

    See how to protect your entire enterprise by shifting from a tactical to a strategic approach in this white paper. Discover the 4 key phases of cyberthreat defense and how ServiceNow’s portfolio of SecOps and risk management tools is here to help.

    Download

  • Data security: Don't make these 5 common mistakes

    Take a look through this IBM Security e-book to learn how to avoid five common data security missteps.

    Download

  • E-Guide: The dangers of application logic attacks

    Developing a secure and effective Web application can be daunting. And, hackers aren't making this task any easier. In this tip from our Ask the Experts section, Web application security expert Michael Cobb explains how hackers use application logic to solicit an attack and advises how to prevent them.

    Download

  • Healthcare Organizations: Actionable Cybersecurity Insights

    In 2022, over 28.5 million healthcare records were breached, according to The U.S. Department of Health and Human Services. So, how can today’s healthcare organizations protect their records and defend against advanced threats? To unlock actionable insights, dig into this 46-page report.

    Download