You've requested...

IBM X-Force Threat Intelligence: Quartalsbericht 3. Quartal 2014

If a new window did not open, click here to view this asset.

Download this next:

Venafi Study: Machine Identities Drive Rapid Expansion of Enterprise Attack Surface

Digital transformation strategies have led to an explosion of machines needing unique identities to connect securely. But threat actors have learned that improperly managed machine identities are an ideal way to infiltrate and attack organizations. Read this study to learn why SSL/TLS, SSH and code signing machine identities so appeal to cybercriminals—and how an enterprise-wide machine identity management solution can stop them.

These are also closely related to: "IBM X-Force Threat Intelligence: Quartalsbericht 3. Quartal 2014"

  • Vulnerability management for modern automobiles

    As automobiles become increasingly digital, vulnerabilities found in their software are more dangerous than ever before.

    In order to better understand the current automobile security landscape, Cybellum conducted this study, utilizing their secuirty team’s experience to draw actionable conclusions.

    Download this report to learn more about the state of automotive security and unlock key findings, including:

    • Old threats remain persistent
    • Security is playing a bigger role
    • Fewer private keys are being detected
    • And more

  • 90-day TLS certificate validity: Expert security insights

    As the web moves toward 90-day TLS certificate validity, many organizations are automating certificate management.

    Providing expert guidance about this shift in this in-depth e-book is Ryan Hurst, a former security leader at Microsoft and Google.

    Read the 10-page book to discover:

    • The purpose and history of TLS certificates
    • When 90-day TLS validity may be official
    • 4 steps you can take to prepare for 90-day TLS certificates
    • And more

Find more content like what you just read:

  • Focus: Securing the cloud

    While cloud services' benefits of quick deployment and flexible scalability at a lower cost have driven enterprise adoption, security concerns continue to be a key factor in determining the extent and style of cloud adoption.

    Download

  • Top trends shaping APAC's tech landscape in 2024

    While GenAI is not expected to supersede other IT priorities such as cloud, application development and cyber security, it will augment those areas by making it easier to build software and improve cyber resilience. In this round-up, we review some of the key IT trends that are likely to shape the industry across the region in 2024.

    Download

  • Quick guide to Common Vulnerability Scoring System (CVSS)

    To manage vulnerabilities and defend their data and systems against advanced cyberthreats, many organizations have adopted a Common Vulnerability Scoring System (CVSS) tool. To unlock an 8-page guide to CVSS, tap into this white paper.

    Download

  • Computer Weekly - 21 December 2021: What is Log4Shell - and why the panic?

    In this week's Computer Weekly, we assess the risks from Log4Shell, a new web software vulnerability described as "catastrophic". We look at SASE – secure access service edge – which is set to be one of the networking priorities for 2022. And some victims of the Post Office IT scandal are still waiting for proper compensation. Read the issue now.

    Download

  • Top 10 cyber security stories of 2019

    2019 was a busy year in the world of cyber security, with big stories around network security, data privacy and protection, and the state of General Data Protection Regulation compliance all hitting the headlines – and that's before we even get started on the issue of cyber crime. Here are Computer Weekly's top 10 cyber security stories of 2019.

    Download

  • Compare 8 vulnerability-management strategies

    As advanced threats flood the cyber landscape, how can your business ensure strong vulnerability management? Along with comparing 8 strategies, including risk-based vulnerability management (RBVM) and Red Team exercises, this e-book introduces Continuous Threat Exposure Management (CTEM). Keep reading to access the full insights.

    Download

  • Cyber insurance and PAM: Leader's guide

    In this 40-page e-book, unlock an ultimate guide to cyber insurance and learn about the critical role of privileged account management (PAM) in cyber insurance.

    Download

  • Royal Holloway: Rowhammer – From DRAM faults to escalating privileges

    Discover how Rowhammer attacks, created from a side effect in dynamic random-access memory (DRAM) that occurs due to increased density, can affect your company's cyber security and how best to protect against them

    Download

  • Assessing your network-security posture: 6 considerations

    With advanced threats crowding the cyber landscape, how can you secure your dispersed workforce? This research report by Palo Alto Networks’ Unit 42 unpacks 6 components of a strong network-security posture. Keep reading to discover those insights – and much more.

    Download

  • 30-page e-book: IoT security benchmark report 2023

    81% of security leaders surveyed by Starfleet Research reported that their business was struck by an IoT-focused attack within the past year. So, how can you boost IoT security at your own organization? Find guidance in this 30-page e-book.

    Download

  • 5 key facts about protecting production applications

    5 must-know facts about protecting production apps with Runtime Application Self-Protection (RASP) technology. RASP delivers lower costs, higher accuracy, and seamless protection for cloud and DevOps environments. Read the full product overview to learn more.

    Download

  • Secure Voting

    This report from WebRoots Democracy, a pressure group for e-voting, aims to answer the key questions surrounding online voting security and the potential e-voting systems.

    Download

  • In 2017, the insider threat epidemic begins

    Cyber security resiliency depends on detecting, deterring and mitigating insider threats. This report from the Institute for Critical Infrastructure Technology assesses the risks and potential solutions.

    Download

  • 101 guide to Continuous Threat Exposure Management (CTEM)

    Expanding attack surfaces strain traditional approaches to vulnerability management. To level up their vulnerability management, many organizations have adopted Continuous Threat Exposure Management (CTEM), a type of program that Gartner has unpacked in research reports. For a comprehensive introduction to CTEM, dig into this white paper.

    Download

  • 24-page e-book: IoT security in retail

    By 2030, IoT technology in retail is expected to increase to $297 billion, according to a 2023 report by Grand View Research. So, what is driving that massive adoption, and how can retail organizations ensure strong IoT security? Find answers in this 24-page e-book.

    Download

  • TechTarget’s Enterprise Strategy Group (ESG): SBOM security

    Software bills of material (SBOMs) are foundational to risk management and cybersecurity. In this white paper, expert-level analysts from TechTarget’s Enterprise Strategy Group (ESG) explore the methodologies Amazon Neptune and Intuit use to secure a software bill of materials (SBOM). Read on to learn more.

    Download

  • The State of Security Hygiene and Posture Management (SHPM)

    To understand how organizations are tackling security hygiene and posture management (SHPM), ESG surveyed 383 cybersecurity professionals. Review this report to learn about the common coverage gaps and challenges associated with SHPM.

    Download

  • How to prevent email security threats before they enter your inbox

    In March, Microsoft disclosed the CVE-2023- 23307 vulnerability, a threat impacting Outlook with a 9.8 CVSS Rating. Download this white paper to see how Checkpoint’s Harmony Email & Collaboration (HEC) API can prevent malicious emails from reaching the inbox.

    Download

  • Focus: Securing for the future

    2016 saw the rapid increase in the use of ransomware and a resurgence of distributed denial of service (DDoS) attacks using hijacked devices making up the internet of things (IoT) against a background of new and newly-reported breaches of personal information involving an ever-increasing number of online user accounts.

    Download

  • Endpoint Security Evaluation Guide

    Read this buyer’s guide to understand the 11 criteria by MRG Effitas that are considered vital for evaluating endpoint protection for efficacy, performance, and reliability.

    Download

  • The fastest route to PCI DSS compliance

    PCI DSS compliance has dropped 28% since 2016 – and while there are several factors that can explain this, most of them can be addressed by enhancing compliance programs with automated penetration testing and continuous validations capabilities. Read this solution brief to learn how PenTera can help speed up your route to PCI DSS compliance.

    Download

  • Royal Holloway: Attack mapping for the internet of things

    The introduction of each internet-connected device to a home network increases the risk of cyber attack. This article in our Royal Holloway security series presents a practical model for investigating the security of a home network to evaluate and track what pathways an attacker may use to compromise it.

    Download

  • Lessons in attack surface risk based on observable data

    Software as a service (SaaS) deployments and cloud migration initiatives have fueled a dramatic increase in infrastructure, too rapid to be accurately understood. To put these trends into context and provide actionable intelligence, Unit 42 analyzed several petabytes of public internet data. Download this report to unlock all their key findings.

    Download

  • Compare 3 Leading SASE Solutions

    SASE solutions aim to simplify system management by allowing IT administrators to easy manage all the necessary security measures and access permissions from a single cloud-based management architecture. Tap into this comparative report of SASE offerings by Palo Alto Networks, Cisco and Zscaler broken down by 8 sub-tests.

    Download

  • SASE put to the test: Top tools and vendors, compared

    To find out how three SASE products – Cisco Umbrella, Palo Alto Networks Prisma Access Enterprise and Zscaler Internet Access – stack up against each other, read this 20-page report by AV Comparatives.

    Download

  • Quick guide to strategic penetration testing

    This infographic explores how penetration testing can help businesses reduce costs, build trust and gain a competitive edge. Learn more about the benefits and stages of penetration testing by reading on.

    Download

  • CW Europe: December 2016 - February 2017

    Security continues to be a huge pan-European challenge for governments and businesses harnessing the latest technologies. In this quarter's CW Europe, we feature two articles focusing on security in Europe and what authorities and IT firms are doing to reduce risks.

    Download

  • Proactive Security: Software vulnerability management and beyond

    In this e-guide we discover why modern security professionals are moving to a more pro-active approach to cyber defence, and how managing vulnerabilities is a key element of that.

    Download

  • CW Nordics - May-July 2019: Facing up to fintech

    In this issue of CW Nordics, we take a look at how one of the Nordic region's big, traditional banks is going about meeting the challenges posed by new digital entrants into the finance sector. And it is another large traditional player, but this time in the IT world, which Nordea is turning to for support– none other than Big Blue.

    Download

  • Computer Weekly – 25 July 2023: Getting comfortable with data

    In this week's Computer Weekly, we talk to the head of IT at furniture retailer DFS about building trust in data. The vulnerabilities in MOVEit software continue to attract new victims – we assess the impact of the breaches. And we find out how online investigators are trawling social media to gather evidence of war crimes. Read the issue now.

    Download

  • Hacking the Human Operating System

    Cyber attackers often bypass the consciousness of their targets and attempt to manipulate victims through subconscious influences. This report from Intel Security offers advice on how to mitigate these risks.

    Download

  • Essential Guide: Securing hybrid IT infrastructure

    In this essential guide, we examine the key security considerations for infrastructure, networks, data and hybrid cloud.

    Download

  • Application security: More important than ever

    In this e-guide we look at why application security is more important than ever due to traditional software and cloud-based, web and mobile applications playing an increasingly important role in business.

    Download

  • Cyber Security: 2021 Worst in Show

    In this e-guide: Throughout 2021, there has been a strong focus worldwide on how to combat cyber security attacks for most businesses. In this e-guide we take a look at the best of the worst of those attacks to happen throughout January to June this year and how businesses can learn/adapt from these attacks.

    Download

  • Protecting the IT attack surface while advancing digital transformation

    To survive and to thrive, organizations must continue innovating, launching new products and services, and optimizing old ones. As a result, every organization’s attack surface will continue to change and, likely, grow. Learn how business leaders can keep up with these changes in this latest technical deep dive from Tanium experts.

    Download

  • 2024 security report: Predictions from 3 CISOs

    In this 103-page research report by Check Point Software Technologies, access 2024 cybersecurity predictions, a timeline of cyber events in 2023, and much more.

    Download

  • BadUSB 2.0: Exploring USB man-in-the-middle attacks

    This article in our Royal Holloway Security Series explores the uses and capabilities of rogue USB hardware implants for use in cyber espionage activities.

    Download

  • CW Europe – March 2018

    Cities in continental Europe will be eyeing opportunities to attract more startup firms in view of the potential scenario that London and the UK more widely might lose their appeal to entrepreneurs after Brexit.

    Download

  • Cybersecurity in hospitality: 2023 insights

    Because of the sheer amount of sensitive data that hospitality organizations maintain, a data breach can cause major reputational damage. This report delves into the hospitality industry’s unique cybersecurity threat profile. Read on to learn about boosting your company’s security stance.

    Download

  • Phishing for Dummies

    Protecting yourself and your business from phishing attacks can be a daunting task. While it's impossible to eliminate all risk, there are steps you can take to reduce the odds and your brand. Enter "Phishing for Dummies" – the definitive guide for IT professionals seeking comprehensive knowledge and defense against phishing attacks.

    Download

  • Developing a robust enterprise API security strategy: Essential steps

    API security is vital due to frequent attacks. This white paper details building a robust API security strategy with an API Gateway and Specification. It discusses vulnerabilities, a proactive approach, and utilizing an open standards ecosystem. Access the full paper for a thorough API security plan.

    Download

  • Healthcare Organizations: Actionable Cybersecurity Insights

    In 2022, over 28.5 million healthcare records were breached, according to The U.S. Department of Health and Human Services. So, how can today’s healthcare organizations protect their records and defend against advanced threats? To unlock actionable insights, dig into this 46-page report.

    Download

  • When security forces collide: Managing speed and vulnerability balance

    Discover in this e-book what happens when speed and security forces collide, and find out what it means for organizations looking to update their security strategies.

    Download

  • Cyber Security 2016 and beyond

    Cyber risks to businesses increasingly feature in the news as a growing number of companies are targeted by attacks aimed at stealing personal and intellectual property data, but despite this coverage, studies show many companies are still ill-equipped to deal with these attacks.

    Download

  • DevSecOps: A comprehensive guide

    Read this DevSecOps Buyer’s Guide and get the comprehensive checklist you need to assess, vet, and purchase a DevSecOps platform that delivers accurate, continuous, and integrated security monitoring and remediation.

    Download

  • IBM vs. Oracle: Data security platforms

    The Leadership Compass report from KuppingerCole, provides an overview of the Data Security Platforms market, along with guidance and recommendations for finding the sensitive data protection and governance products that best meets clients’ requirement. Read the report here.

    Download

  • 2024 threat landscape: 36-page report

    Ransom demands are increasing 20% year-over-year, “Artic Wolf Labs Threat Report 2024” finds, rising to a staggering $600,000 USD. How can you defend your business against that dangerous trend? And what other threats should you watch out for in the cyber landscape? Dig into the report to unlock insights.

    Download