You've requested...

August Issue of Information Security magazine: On the Lookout: Countering modern threats requires hunting intruders

If a new window did not open, click here to view this asset.

Download this next:

Top threats to security asset management: What to know

17% of organizations report that their approach to security hygiene and posture management (SHPM) is completely decentralized, while 41% consider their approach to be only partially centralized, according to research by Enterprise Strategy Group (ESG).

Along with investigating that state of decentralization, ESG considers in this report:

  • The biggest challenges to security asset management
  • Actions you can take to improve security testing
  • Top SHPM spending priorities
  • And more

Dig into the report to unlock these insights and recommendations for boosting your organization’s SHPM.

These are also closely related to: "August Issue of Information Security magazine: On the Lookout: Countering modern threats requires hunting intruders"

  • State of security hygiene: Enterprise Strategy Group report

    Remote and dispersed workforces have complicated the state of security hygiene and posture management (SHPM), decentralizing it.

    To dig into the SHPM landscape and illuminate key trends, TechTarget’s Enterprise Strategy Group (ESG) surveyed 383 IT and security professionals.

    Download this 32-page report to unlock 6 key findings and learn about:

    • Commonly automated SHPM processes
    • Major obstacles to vulnerability management
    • SHPM spending priorities
    • And much more

  • Technical Guide on Malware Trends

    Malware has rapidly evolved beyond the mass-mailing worm in the last decade. Attackers are pointing zero-day exploits and new variants of longstanding viruses at corporate networks on a daily basis—putting an inordinate strain on traditional antimalware defenses.

    TechTarget’s Security Media Group presents a comprehensive guide to malware trends. Our experts help you adopt your security strategies, policies and spending to address the ever-changing and customized world of malware to keep targeted attacks, phishing scams and other malware-based attacks at bay.

Find more content like what you just read:

  • Multi-cloud adoption: A double-edged sword

    Security-enabled innovation has yielded anticipated benefits for organizations, but managing costs and resources and ensuring consistent security policies pose significant challenges. In this analyst report, explore key findings and survey results to better understand the double-edged sword of multi-cloud adoption.

    Download

  • Log management best practices

    Investing in the correct log management tool can ensure that the pressures of maintaining enterprise system log data are greatly decreased. Although the right tool is very helpful, the possibility of it turning into the wrong tool can happen in the blink of an eye if the correct steps are not taken.

    Download

  • The state of the threat landscape

    The advent of AI as a tool has lowered the barrier of entry for hackers, only adding fuel to the fire that is the rapidly expanding threat landscape. With this 2024 Global Threat Report, CrowdStrike’s elite Counter Adversary Operations team delivers actionable intelligence you can use to stay ahead of today’s threats. Read on to learn more.

    Download

  • Building a successful data loss prevention program

    Data breaches and the resulting data loss can lead to destructive results. An effective data loss prevention (DLP) solution eliminates data duplication and can help centrally manage data and eliminate serious breaches. This e-book looks at what it takes to develop a successful DLP solution in order to secure your organization. Read on to learn more

    Download

  • White Paper: Evaluator’s Guide For Managed Detection and Response (MDR) Services

    Managed detection and response (MDR) tools play a key role in enabling streamlined and unified security processes – however, finding the right MDR solution can be challenging. Read this MDR buyer’s guide to learn the basic MDR services, evaluation criteria, pitfalls to avoid, and more.

    Download

  • The next generation of hardware security modules

    In the wake of digital transformation, hackers have taken advantage of the expanding attack surface to deliver an unprecedented scale of attacks. Utimaco’s next generation HSM, u.trust Anchor, is designed to deliver a leap forward in security and innovation, bringing together robust encryption and secure key management. Read on to learn more.

    Download

  • Top API security vulnerabilities of 2024

    Access this analyst report for a valuable benchmark for your organization to holistically assess the health of your API endpoint management, and new ways your API security strategy can incorporate data to manage visibility, performance, and risks.

    Download

  • Threat Management: Devising a new strategy to tackle today's cyberattacks

    This Information Security Essential Guide on Threat Management explores the new strategies organizations are developing to tackle the threat of today’s growing malware threats and targeted attacks.

    Download

  • Combating Today’s Security Threats

    In this expert guide, gain a better understanding of advanced persistent threats (APTs) and how you can stay one step ahead. View now to gain key insight into security strategies that can help you protect your organization.

    Download

  • 8 actions for stronger OT cybersecurity

    Along with digging into the major cybersecurity threats troubling OT, such as IoT botnets and malware attacks, this e-book outlines 8 actions that organizations can take to defend their OT environments. Review the book and elevate your OT security preparedness.

    Download

  • Top OT cybersecurity risks & how to defend against them

    As cybercriminals continue to target older operational technology (OT) systems, security leaders are pressed to bolster defenses. To help them do so, this e-book details the top risks associated with OT systems and the ways that businesses can strengthen their security stances. Read on to access these insights.

    Download

  • Speeding up vulnerabilty detection with automation

    Almost half of all CIOs believe their cybersecurity may not be on par with their digital transformation efforts, but 80% of organizations that use automation say they can respond to vulnerabilities in a shorter timeframe. Download this white paper to help

    Download

  • How Organizations With An Emerging Cybersecurity Program Can Accelerate Risk Reduction

    Whether or not your organization plans to utilize consultants, AT&T Cybersecurity Consulting crafted this white paper to clarify initiatives for an emerging program. Learn more by downloading this paper today.

    Download

  • Dell’s 3 Pillars of Modern Security

    Review this white paper to discover the 3 pillars of Dell’s holistic approach to modern security.

    Download

  • SIEM IT Decision Center- Checklist #2

    This white paper presents SIEM use cases and technical information for security and compliance pros to better understand the threat landscape and help move their RFP process forward.

    Download

  • Bitcoin, App Security, and Oracle's Controversial Licensing Policies

    Discover how blockchain, the tech behind bitcoin, is extending its reach beyond financial services into new industries. Also learn from developers about the pros and cons of componentizing application software, examine what a recent court case shows about Oracle's licensing policies, and more.

    Download

  • Making Threat Intelligence Actionable with SOAR

    SOAR is gaining traction as a way to improve security operations. Security and risk management leaders should evaluate how these tools can support and optimize their broader security operations capabilities. Read this Gartner Marketing Guide to learn more about sifting through the noise and choosing the best-fit SOAR tool for your needs.

    Download

  • 10 Essential Capabilities of a Best-of-Breed SOAR

    Overwhelmed security teams have turned to security orchestration, automation and response (SOAR) as a remedy — but not all SOAR solutions are created equal. This white paper outlines 10 essential capabilities that should be top-of-mind when evaluating SOAR technology.

    Download

  • E-Guide: Bringing Value to Application Monitoring Through SIM

    This expert e-guide describes the value that security information and management systems (SIMs) can bring to both application monitoring and real-time security. See how you can get the most out of SIM by reading on now.

    Download

  • E-Guide: Improving software with the building security in maturity model

    This expert tip introduces a model that utilizes a framework to organize software security tasks and help organizations determine where their security practices stand and how to advance them over time.

    Download

  • Accelerate Your Incident Response with Corelight and Endace

    Today’s cyber landscape brims with threats. Therefore, your organization’s incident response has to be rapid. This overview explores how your business can resolve security incidents up to 20 times faster by leveraging Corelight and Endace solutions. Continue on to learn more.

    Download

  • Focusing on SIEM Integration: A 6 Point SIEM Solution Evaluation Checklist

    Organizations should take careful consideration before implementing a SIEM solution. This expert e-guide will cover six points to consider before selecting a solution and explore the benefits it can bring to your business.

    Download

  • Securing software resellers & small businesses

    With limited resources, resellers and other small businesses are by no means immune and are in fact uniquely at risk of serious cyberattacks. Download this white paper to unlock 5 key best practices you can use to secure your organization

    Download

  • Enterprise Strategy Group report: Boosting OT cybersecurity

    Due to their lack of built-in security, OT assets – such as critical smart devices – tend to be highly susceptible to cyberattacks. In the face of increasingly complex cyberthreats, how can you level up your business’s OT cybersecurity? Unlock guidance in this Economic Validation report by TechTarget’s Enterprise Strategy Group (ESG).

    Download

  • SIM Technical Guide

    In this SearchSecurity.com Technical Guide on security information and event management (SIEM) systems, we explore the current state of SIEMs in the enterprise today and whether augmentation, cloud service, or rip and repair is your best upgrade option.

    Download

  • Vulnerability management for modern automobiles

    As automobiles become increasingly digital, vulnerabilities found in their software are more dangerous than ever before. In order to better understand the current automobile security landscape, Cybellum conducted this study, utilizing their secuirty team’s experience to draw actionable conclusions. Read on to learn more.

    Download

  • Enterprise Strategy Group Showcase: Attack surface management

    Organizations in the middle of digital transformation initiatives face many security challenges due to their growing attack surfaces. This ESG showcase looks at attack surface management (ASM) solutions, specifically focusing on how IONIX ASM can help organizations monitor, control, and secure their attack surface. Read on to learn more.

    Download

  • How Tanium Threat Response Augments Endpoint Detection and Response (EDR) and SIEM solutions

    While SIEM and EDR solutions provide a wealth of information, there is a threshold that many investigators run into – a point where visibility ends. Access this white paper to learn about a platform designed to supplement the threat intelligence and detections coming from your SIEM an EDR solutions.

    Download

  • Attack surface management buyer’s guide

    The evolution and adoption of new digital technologies has led to a rapid expansion of the attack surface. This Kuppingercole report aims to provide an overview of the attack surface management (ASM) market and give you a compass to help you to find the solution that best meets your needs. Read on to learn more.

    Download

  • Securing the perimeter-less network with increased visibility

    With the death of the network perimeter, cybercriminals have proven that every asset is a potential entry point for an attack. FortiGate Next-Generation Firewalls

    Download

  • The Improvement and Evolution of SIEM

    Get an in-depth look at the past, present and future of security information and event management (SIEM) technology in this informative E-Guide from SearchSecurity.com.

    Download

  • A CISO’s guide to attack surface management

    To protect your attack surface, a modern ASM must work at the speed and scale of the internet to continuously discover, identify, and mitigate all risks. Learn which features to look for in a new ASM, and how to put into place, in this white paper.

    Download

  • Unlock a conversation about threat hunting & more

    In this webcast, Endace’s Michael Morris chats with Packet Pioneer’s Chris Greer about threat hunting’s benefits, the factors that inhibit security teams on their journeys to leveraging threat hunting, and more.

    Download

  • Unlocking the Opportunity of SIEM Technology

    Explore how a security information and event management (SIEM) system works, what types of data you can integrate into it, the process for detecting threats/incidents, and steps you should take to develop a successful SIEM capabilities.

    Download

  • E-Guide: Identifying and addressing evolving threats

    This expert resource offers key insight into the true definition of cyberthreats and uncovers 4 essential steps to consider when developing your IT security strategy for 2012.

    Download

  • SIEM Best Practices for Advanced Attack Detection

    The industry has panned SIEM as an expensive and under performing technology. But to be clear, it's not a technology problem, it's a process issue. In this tech tip, Securosis analyst Mike Rothman will outline a time tested process to build SIEM policies which actually alert on the attacks you need to protect against.

    Download

  • Market guide for attack surface management for 2024 & beyond

    Access this report to learn about key vendors for attack surface management, as well as ASM's functions such as asset discovery and risk scoring, noting the importance of integrating ASM with other security tools for a robust defense.

    Download

  • How E.ON defends their extensive attack surface

    Serving 53 million customers, the assets owned and managed by E.ON presented an attack surface so large they could no longer defend it affectively. E.ON partnered with Ionix, and used their Ecosystem Security platform to pre-emptively act on vulnerabilities. Read on to learn more.

    Download

  • Market trends: The Future of E-mail

    Access this expert e-guide to discover the two major trends being used to fight email spam and other threats to the security of your inter-organizational communications.

    Download

  • Security Big Data: Preparing for a Big Data Collection Implementation

    This expert e-guide from SearchSecurity.com offers realistic advice to help your enterprise information security team understand what technology and processes must be in place in order to properly and securely take advantage of big data.

    Download

  • How to retain security analysts & more: A discussion

    Darktrace’s VP of Tactical Risk and Response joins Michael Morris in this episode of Endace’s “Secure Networks: The Packet Forensics Files.” The two discuss nation-state cyberattacks, recent security mandates, and more. View now to unlock their insightful conversation.

    Download

  • Independent analysis of Bitdefender GravityZone

    Hackers are constantly advancing their tools and strategies to perform attacks more effectively. But when compared to those of hackers, how do your tools compare? This white paper presents the results of an independent test conducted by AV-Comparatives to provide an objective analysis of Bitdefender GravityZone. Read on to learn more.

    Download

  • Security leader’s guide to cybersecurity strategy

    The success of cybersecurity can only be achieved through a strategic approach that effectively combines different tools to address the problems at hand. This e-book contains several examples of cybersecurity power plays that can dramatically boost security efficacy and operational efficiency. Read on to learn more.

    Download

  • Top 5 Use Cases for Splunk Enterprise Security

    Security teams are flooded with alerts, and without the proper tools, false alarms can create enough noise to allow real threats to bypass security. This white paper provides 5 use cases businesses can use to better leverage Splunk Enterprise security in order to support their security teams and improve response times. Read on to learn more.

    Download

  • How Crytica can prevent breaches

    Crytica’s specialization in monitoring and detection allows them to stop breaches before they happen. This case study takes an in-depth look at a security breach perpetrated by ALPHV (aka BlackCat) against MGM, which cost $110 million in damages. Read on to learn more.

    Download

  • Tools Designed for Security Could Be Your Biggest Security Threat

    How can your organization’s cybersecurity tools become cybersecurity threats? Through tool sprawl. In this white paper, learn how to tackle that issue in three steps.

    Download

  • Key questions to ask when looking for security risks

    Talent shortage, tool overload, attack surface expansion: These are just a few of the many challenges security teams are facing this year, making it feel like it is impossible to cover all your bases. In this e-book, discover 3 clear steps any organization can make to get the most out of their security tech stack.

    Download