You've requested...

Download this next:

Focus: Securing for the future

2016 saw the rapid increase in the use of ransomware and a resurgence of distributed denial of service (DDoS) attacks using hijacked devices making up the internet of things (IoT) against a background of new and newly-reported breaches of personal information involving an ever-increasing number of online user accounts for a range of online services. In 2017, these trends are expected to continue as ransomware and IoT botnet malware evolve to become even more sophisticated, but there is also an increase in professional, advanced attacks – including attacks on cloud infrastructure – and the rise of data manipulation attacks, further underlining the need for a fresh approach to data security. Cyber security education and training is more important than ever to enable organisations to truly understand the risks and vulnerabilities, and then look for the most effect way to manage and mitigate them, which may include new security technologies such as behavioural analytics and artificial intelligence to tip the balance in favour of the cyber defenders.

These are also closely related to: "Link Spoofing Attacks"

  • Email security: Never more important

    Email security remains as important as ever, with the majority of cyber-attacks, including ransomware attacks, still being launched through email using a combination of social engineering, phishing, malicious links and weaponised email attachments.

    Email remains the easiest and most effective channel of attack with the number of emails being sent on a daily basis expected to surpass 293 billion by the end of 2019. Despite this, email is the weakest link in most organisations’ security strategies, with many failing to address vulnerabilities in popular email platforms such as Office 365.

    With the reliance on email and associated threats likely to continue to grow, businesses need to address this threat with a combination of security awareness training and automated tools to reduce the likelihood of infection and speed up the detection of and response to email borne threats. Underlining the importance of email security, it is a core component of the UK National Cyber Security Centre’s Active Cyber Defence (ACD) initiative.

  • AI security study: 1,800 security practitioners’ insights

    Trying to keep up with the AI threat landscape is like untangling the Gordian Knot, the moment you feel as if you’re making progress the knot becomes more complex and entangled, leaving you back where you started.

    So how can you be Alexander the Great, and cut through the complexities of the current landscape with a single stroke?

    With the participation of 1,800 security leaders and practitioners, Darktrace recently conducted a study with the aim of better understanding the state of AI in cybersecurity, understanding the role AI is playing in threat ideation and development, as well as security implementation.

    Download the report now to learn more and untangle the state of AI in security.

Find more content like what you just read:

  • Hacking the Human Operating System

    Cyber attackers often bypass the consciousness of their targets and attempt to manipulate victims through subconscious influences. This report from Intel Security offers advice on how to mitigate these risks.

    Download

  • How AI Technology Can Enhance Threat Detection and Response

    Cyberthreats are fast moving and constantly evolving. Because of this, quick threat detection and response capabilities are critical for security teams. This white paper explores how AI technology can be key to achieving those capabilities. Browse to learn more.

    Download

  • Attack surface management buyer’s guide

    The evolution and adoption of new digital technologies has led to a rapid expansion of the attack surface. This Kuppingercole report aims to provide an overview of the attack surface management (ASM) market and give you a compass to help you to find the solution that best meets your needs. Read on to learn more.

    Download

  • Security leader

    89% of security professionals believe that AI-powered threats will continue to trouble their organizations well into the future. This white paper presents a brief summary of Darktrace’s recent report, including key metrics that paint a picture of the state of AI in cybersecurity. Read on to learn more.

    Download

  • CW APAC – July 2021: Trend Watch: Supply Chain Security

    In this handbook, Computer Weekly looks at rise of supply chain attacks, the challenges that come with zero-trust security and attacks on the Covid-19 vaccine supply chain

    Download

  • A Computer Weekly buyer's guide to artificial intelligence in IT security

    Artificial intelligence is keeping businesses ahead when it comes to fighting cyber crime. In this 14-page buyer's guide, Computer Weekly looks at how IT security is automating its systems, the tools letting firms achieve more with less and the advantages of predictive security.

    Download

  • A Computer Weekly buyer's guide to artificial intelligence in IT security

    Artificial intelligence is keeping businesses ahead when it comes to fighting cyber crime. In this 14-page buyer's guide, Computer Weekly looks at how IT security is automating its systems, the tools letting firms achieve more with less and the advantages of predictive security.

    Download

  • CW Benelux February 2018

    In this issue, read about how and why one public sector IT professional in the Netherlands, Victor Gevers, took a whole year out to hack ethically and, in the process, unearthed about 1,000 vulnerabilities.

    Download

  • Cyber threat on the rise: Why enterprises need to be on red alert with text and mobile phishing

    Last year's Verizon data breaches report found that 80% of all cyber security attacks started with a phishing email. In this e-guide, we take a look at how phishing can affect an enterprise, why text-based phishing is a growing threat and how to prevent and minimize mobile phishing attacks.

    Download

  • The impact of AI on cybersecurity

    The changes brought about by AI are inevitable, but you can still control how your organization responds to them. Cybersecurity leaders and practitioners must apply the right types of AI in the right places within their tool stacks to recognize and neutralize threats at machine speed. Download this infographic to learn more.

    Download

  • Computer Weekly – 19 March 2019: How IT leaders should work with marketing

    In this week's Computer Weekly, experts advise on how IT and marketing chiefs can work together to deliver a high-quality customer experience. We examine how supercomputers are transforming science by processing large-scale data analytics. And we look at a key ethical aspect of AI – how to explain the decisions an AI makes. Read the issue now.

    Download

  • Royal Holloway: Securing connected and autonomous vehicles

    This article introduces connected and autonomous vehicles, analysing the underlying technologies and considering their cyber security vulnerabilities and attacks. We identify and assess the existing and emerging countermeasures for such vulnerabilities, and propose high-level recommendations.

    Download

  • The Rise of AI in Cybersecurity: Is It a Benefit or Hazard?

    This e-book explores how AI exists as a double-edged sword in cybersecurity, as it can be leveraged for protection and destruction alike. Read on to learn about the rise of AI in cybersecurity and how to defend against AI cyberattacks.

    Download

  • Cybersecurity in hospitality: 2023 insights

    Because of the sheer amount of sensitive data that hospitality organizations maintain, a data breach can cause major reputational damage. This report delves into the hospitality industry’s unique cybersecurity threat profile. Read on to learn about boosting your company’s security stance.

    Download

  • CW Europe - September-November 2020: IT expertise in banks' boardrooms reduces risk, says European regulator

    The European Central Bank has found that banks with the most IT expertise in the boardroom have better control in several IT risk categories, including fewer successful cyber attacks and less downtime of critical IT systems.

    Download

  • Focus: Artificial intelligence in the enterprise

    This special report gives IT leaders a guide to the latest thinking in AI and machine learning, and looks at how these technologies could help in areas such as security, mobile, customer engagement - and even within the IT department itself.

    Download

  • Shore up your cybersecurity resilience: A guide for ANZ businesses

    In this e-guide, read about the next steps in Australia's cyber security blueprint, the state of data breaches in the county and what the whole region can do to prepare for new forms of cyber threats.

    Download

  • Six Email Security Best Practices for Email SaaS

    This expert guide will teach you six e-mail security best practices for e-mail Security as a Service (SaaS). Read on to learn more about guarding access to data, evaluating physical controls, entering service contracts, and more.

    Download

  • Healthcare Organizations: Actionable Cybersecurity Insights

    In 2022, over 28.5 million healthcare records were breached, according to The U.S. Department of Health and Human Services. So, how can today’s healthcare organizations protect their records and defend against advanced threats? To unlock actionable insights, dig into this 46-page report.

    Download

  • Adobe Acrobat with Document Cloud Services Security Overview

    This white paper describes the defense-in-depth approach and security procedures implemented by Adobe to bolster the security of Adobe Acrobat with Document Cloud services and associated data.

    Download

  • Email Security Best Practices for Email Security as a Service

    In this expert e-guide, you will discover email security best practices for email security as a service and how to establish them in your organization.

    Download

  • Cyber Security: 2021 Worst in Show

    In this e-guide: Throughout 2021, there has been a strong focus worldwide on how to combat cyber security attacks for most businesses. In this e-guide we take a look at the best of the worst of those attacks to happen throughout January to June this year and how businesses can learn/adapt from these attacks.

    Download

  • Mitigations for Mobile Phishing Problems on the iOS Platform

    Attackers today are commonly using SMS messaging as a form of mobile device phishing. This expert E-Guide will walk you through the basics of SMS-based attacks and what security teams can do to mitigate the risk associated with iOS devices. Read on to learn more.

    Download

  • Ransomware: How it starts via email & how to prevent it

    Unless Ransomware is stopped before reaching end users, it will continue to cause severe financial losses and reputational damage—and continue to pad the pockets of cybercriminals. Open this guide to explore the ins and outs of ransomware and how to prevent it.

    Download

  • Essential Guide: Securing hybrid IT infrastructure

    In this essential guide, we examine the key security considerations for infrastructure, networks, data and hybrid cloud.

    Download

  • CW ASEAN: Time to dial up defences

    In this month's issue of CW ASEAN, we take a closer look at ASEAN's patchy cyber security landscape, including varying levels of cyber resilience across the region, cyber security strategies adopted by different countries, as well as efforts to improve cyber capabilities and foster greater collaboration in the common fight against cyber threats.

    Download

  • CIO’s Definitive Guide to Creating the Optimal Remote Work Environment

    As organizations transition to a hybrid working model, the demand placed on corporate networks continues to skyrocket. As such, the tools you use to power your network must be more capable than ever. Dive into this e-book to examine how CBTS’ suite of networking solutions strives to give companies a competitive advantage in the hybrid era.

    Download

  • Next generation network security

    In this e-guide, we explore how network security, while remaining relevant, needs to change in its approach to meet the needs of new technologies and threats. We also look at why it should now be seen as one of several key elements of a modern cyber security strategy.

    Download

  • Views from the c-suite: why endpoint management is more critical than ever before

    What were once your successful defense strategies have been outpaced by advancements in cyberthreats, leaving your endpoints vulnerable to attacks. So, how can you strengthen your endpoint security? By setting in motion 10 strategies for endpoint management. Dig into this white paper to unlock them.

    Download

  • Fraud management: A perennial business issue

    In this e-guide we will explore the current cyber fraud landscape and look at some organisations in the region that are using technology to overcome the challenges posed by fraudsters.

    Download

  • The myth of email as proof of communication

    Increasingly, there is a need for organisations to be able to prove the content of communications between themselves and other parties. Analyst group Quocirca looks at the options.

    Download

  • How to remediate security alert overload

    Security alert overload: Are you and your security team living in this state? If so, then you know that it’s exhausting—but you may not know the cause of it. One common cause of alert overload is the lack of integration of various security tools. Read this white paper to access guidance for overcoming that challenge.

    Download

  • Vishing attacks increasing, but AI's role still unclear

    According to cybersecurity company Trellix, the number of vishing attacks in Q4 2022 increased by 142% from Q3 2022. Although the volume of vishing attacks continues to rise, threat researchers say that the role of AI technology in these attacks may have been overestimated.

    Download

  • The CISO's guide to supply chain security

    Supply chain attacks have long been a concern in cyber security circles as it can be difficult to enforce security measures for suppliers and partners. In this e-guide, find out why supply chain attacks are intensifying amid the pandemic, how companies are responding to the attacks and what else organisations can do to disrupt the cyber kill chain.

    Download

  • Royal Holloway: Driverless vehicle security for military applications

    Existing attacks and risk assessment frameworks within civilian autonomous vehicles (AVs) can be used to review security of military AVs deployed for logistics purposes in a desert warzone environment.

    Download

  • February Essentials Guide on Threat Management

    Today, security pros must fight on multiple fronts as cybercriminals find new ways to exploit customers and their users. In this Information Security Essential Guide, get a comprehensive look into today’s threat landscape and gain new strategies to tackle emerging cyberattacks.

    Download

  • Threat Management: Devising a new strategy to tackle today's cyberattacks

    This Information Security Essential Guide on Threat Management explores the new strategies organizations are developing to tackle the threat of today’s growing malware threats and targeted attacks.

    Download

  • ISM Essentials Guide – Threat Management

    In this essential guide, gain a complete overview of today's threat landscape. Discover the new platforms – such as mobile devices, social media, and the cloud – that cybercriminals are targeting, learn key antimalware strategies, and more by reading on today.

    Download

  • Phishing: Your guide to investigation & response

    Read this white paper to understand why your strategy for investigating and responding to a phishing attack must be automated and how Prisma Access Cortex XSOAR from Palo Alto Networks aims to give you the platform on which to automate.

    Download

  • Computer Weekly – 24 October 2017: Where will AI take us?

    In this week's Computer Weekly, artificial intelligence (AI) enthusiasts and sceptics debate the opportunities and risks of the much-hyped technology. Our latest buyer's guide examines the benefits of cloud-native applications. And we look at best practice in defending email systems from cyber attacks. Read the issue now.

    Download

  • Computer Weekly – 18 October 2022: How Russia hacked a former MI6 spy chief

    In this week's Computer Weekly, Russian hackers leaked emails and documents from British government, military, and intelligence officials – we examine the implications. New EU laws will govern online safety and the use of AI, but what do they mean for organisations? And we look at the growth in checkout-free shopping. Read the issue now.

    Download

  • Security Think Tank Pt.1 - 2020 bought us universal remote working. So what next?...

    In this e-guide: Each month Computer Weekly poses a question to its Security Think Tank, a panel of cyber security experts comprising industry insiders, technologists, analysts, legal experts and educators, to share their years of collective cyber security wisdom with the security community.

    Download

  • MicroScope – February 2022: Spotting the hidden security dangers

    In this security-focused issue, we take a closer look at the threats and security trends experts expect to increase and pop up over the course of 2022. Also read how proposed government regulations could spell eye-watering fines for MSPs, and how being green could be more difficult than anticipate

    Download

  • Maturing Your DLP Strategy for Today’s Threats

    Social networks have become a new avenue to cybercriminals today, using social engineering to exploit systems and data. In this expert resource, uncover how social networking is impacting data loss prevention (DLP) strategies and explore eight key questions to ask your vendor to help mature your DLP solution.

    Download

  • eGuide: Expert Tips for Deploying Secure Messaging Technologies

    This eGuide discusses the critical importance of securing these messaging systems and looks at various methods for protecting the information that is transmitted via these technologies.

    Download

  • CW ANZ, July 2020: Expert Advice on Security

    In this handbook, Computer Weekly looks at how organisations in Australia and New Zealand can better protect themselves against evolving cyber threats.

    Download

  • How to retain security analysts & more: A discussion

    Darktrace’s VP of Tactical Risk and Response joins Michael Morris in this episode of Endace’s “Secure Networks: The Packet Forensics Files.” The two discuss nation-state cyberattacks, recent security mandates, and more. View now to unlock their insightful conversation.

    Download