You've requested...

Download this next:

Web security: Important but often overlooked

Businesses increasingly rely on being online, yet web security is often overlooked. This is evidenced by the fact that the top web attack methods, such as SQL injection and cross-site scripting, continue to be effective.

 These well-known vulnerabilities need to be addressed and web security needs to move beyond whitelisting, blacklisting and URL filtering. It needs to be dynamic in response to a dynamic threat. It also needs to take humans into account by responding to users’ needs and providing a working environment that is inherently secure and insulated from common web threats.

 Organisations need to be aware of their exposure to web threats and follow best practice to limit that exposure and mitigate the damage from web-based attacks. This is best achieved by monitoring all web traffic, securing web applications, ensuring data is not exposed to the internet unnecessarily, using good access controls, and implementing multi-factor authentication. The risk is often high, but it can and must be managed.

These are also closely related to: "Q2 | 2021 Infoblox Cyber Threat Report"

  • Cyber Security: 2021 Worst in Show

    In this e-guide: Throughout 2021, there has been a strong focus worldwide on how to combat cyber security attacks for most businesses. In this e-guide we take a look at the best of the worst of those attacks to happen throughout January to June this year and how businesses can learn/adapt from these attacks.

  • Ransomware & extortion report

    While much attention has been paid to ransomware in recent years, modern threat actors increasingly use additional extortion techniques to coerce targets into paying—or dispense with ransomware altogether and practice extortion on its own.

    And as bolder ransomware attacks target more than just vital infrastructure and corporate data, incident response plans today need to involve not only technical considerations but also safeguards for an organization’s reputation and considerations for how to protect employees or customers who may become targets for some of extortionists’ more aggressive tactics.

    Download this e-book to access executive recommendations from Unit42 to address the concerns of rising extortion and prepare yourself for the worst.

Find more content like what you just read:

  • MicroScope – February 2023: Opportunities in security

    In this month's issue, we explore the possibilities for the channel to make its mark with security services, and take a closer look at whether the ChatGPT revolution brings more benefits or negatives with it

    Download

  • A Computer Weekly buyer's guide to anti-ransomware

    The threat of ransomware looms large over business. In this 16-page buyer's guide, Computer Weekly looks at prevention methods, data defence and how to minimise the impact of a potential attack.

    Download

  • RSA Conference 2020 guide: Highlighting security's human element

    The theme of the 2020 RSA Conference was the human element, and the event promised once more to live up to its reputation as the place "where the world talks security. This RSA Conference 2020 guide is your single stop to find all the latest breaking news and expert insights from one of the cybersecurity world's biggest annual gatherings.

    Download

  • Navigating the Evolving Threat Landscape - Resilient Cybersecurity Tactics for CISOs

    In this e-book, discover the 3 essential resilient cybersecurity tactics the modern CISO needs to know, and find out how your organization stacks up against today’s most advanced threat actors.

    Download

  • MITRE ATT&CK, a guide for businesses in 2022

    Mitre ATT&CK is a framework, but it can also serve as a foundation to address cybersecurity as a whole moving forward. Download this e-guide and learn more about the Mitre ATT&CK framework, and which trends are shaping the way this tool can be applied to cyber security around the globe.

    Download

  • Cybersecurity in hospitality: 2023 insights

    Because of the sheer amount of sensitive data that hospitality organizations maintain, a data breach can cause major reputational damage. This report delves into the hospitality industry’s unique cybersecurity threat profile. Read on to learn about boosting your company’s security stance.

    Download

  • Scale Your SOC with Cortex Xpanse and Cortex XSOAR Government

    3 attack vectors pose risks to federal agencies due to a lack of visibility, risk assessments, and lateral movement detection: the cloud, connected supply chain vendors, and connected contractors. Discover how automating attack surface management can address these unique security challenges for government agencies in this e-book.

    Download

  • Incident Response Report 2022

    The digital transformation, as well as the growing sophistication of cyberattacks have made cybersecurity a key concern for everyone in every part of a company. In this report, analysts investigate cyber-incidents from across the previous year, combining various metrics to provide insight into the modern threat landscape. Read on to learn more.

    Download

  • Expel’s comprehensive 2024 threat report: Predictions & insights

    Expel’s operators do a massive amount of analysis, triage, and complicated problem-solving—stopping intricate attacks every single day. That makes their observations exemplary of the true state of cybersecurity and its related threats. Download this report to explore all the key findings you can use to optimize your cybersecurity strategy in 2024.

    Download

  • Top MITRE ATT&CK techniques from criminal/APT groups

    Download McAfee’s latest threat report to uncover their findings on Sunburst malware and the SolarWinds supply chain compromise, top MITRE ATT&CK techniques from criminal/APT groups, and much more.

    Download

  • How Russia's war in Ukraine is changing the cybersecurity game and why that matters

    The build-up to the attack on Ukraine by Russia saw warnings from security pros that the world was on the verge of a cyber war. So far, such attacks have been confined to the theatre of conflict, but this doesn't mean things won't change. In this e-guide, we explore some of the more impactful cybersecurity stories that have unfolded around the war.

    Download

  • Royal Holloway: Corporate under-reporting of cyber crime

    Without reporting, cyber crimes cannot be investigated, prosecutions cannot be pursued and effective prevention strategies cannot be developed. Yet despite this, most corporates fail to report cyber crimes. This article in our Royal Holloway security series explains why this is an increasing cause for concern.

    Download

  • Expert recommendations for addressing the spike in extortion

    Although recovering from offline backups can provide some protection against encryption-only ransomware attacks, organizations must take additional measures to prepare for threat actors who extort victims. Browse a detailed view of the observations of Unit42 and discover expert recommendations for addressing them.

    Download

  • The state of financial institution cyberattacks

    With cyberattacks increasingly targeting financial institutions, modern bank heists can occur without a hint of noise. This annual report aims to shed light on the cybersecurity threats facing the financial sector, focusing on the changing behavior of cybercriminal cartels and the defensive shift of the financial sector. Read on to learn more.

    Download

  • CW APAC – July 2021: Trend Watch: Supply Chain Security

    In this handbook, Computer Weekly looks at rise of supply chain attacks, the challenges that come with zero-trust security and attacks on the Covid-19 vaccine supply chain

    Download

  • Preventing identity theft in a data breach

    In this e-guide, we will explore the links between ransomware attacks, data breaches and identity theft. First, Nicholas Fearn investigates the phenomenon of the double extortion attack, and shares some insider advice on how to stop them, while we'll explore the top five ways data backups can protect against ransomware in the first place.

    Download

  • Ransomware threats, behavior & costs in 2022

    Between DoS attacks, ransomware as a service (RaaS), and double-extortion, hackers are becoming more resourceful with their ransomware campaigns. This report looks at the state of ransomware, analyzing how the landscape has evolved in recent years, and what strategies and opportunities there are for overcoming it. Read on to learn more.

    Download

  • Computer Weekly – 6 September 2022: Out with the old at Asda

    In this week's Computer Weekly, we talk to Asda's CIO Carl Dawson about the supermarket's cloud-oriented renovation of its technology stack. We narrate the security woes at Twitter. And we examine best practices for data backup. Read the issue now.

    Download

  • Ransomware: How it starts via email & how to prevent it

    Unless Ransomware is stopped before reaching end users, it will continue to cause severe financial losses and reputational damage—and continue to pad the pockets of cybercriminals. Open this guide to explore the ins and outs of ransomware and how to prevent it.

    Download

  • 5 Cybersecurity Best Practices

    Along with highlighting trends and major risks in cybersecurity in 2023, this report maps out 5 best practices for security success. #1: Reduce your attack surface by segmenting your network and removing any SaaS applications that are no longer necessary for your organization. Continue on to uncover the rest.

    Download

  • Bridging the gap between IT and security to enable cyber resilience

    It is crucial for companies to understand the important factors they must consider for effectively protecting and securing hybrid cloud environments. In this solution brief, you’ll learn how you can deliver cyber resilience to achieve your digital transformation goals while mitigating the risks associated with data sprawl. Download now.

    Download

  • Shore up your cybersecurity resilience: A guide for ANZ businesses

    In this e-guide, read about the next steps in Australia's cyber security blueprint, the state of data breaches in the county and what the whole region can do to prepare for new forms of cyber threats.

    Download

  • BlackCat emerges as one of the top ransomware threats

    After several notable ransomware attacks against major enterprises, the BlackCat gang is drawing the attention of security researchers who have connected it to other groups.

    Download

  • Australia's cybersecurity game plan

    In this e-guide, find out how the Australian government is tackling cyber security issues head-on, why local businesses continue to fall prey to ransomware and how to mitigate supply chain security risks.

    Download

  • Ransomware response guide

    Read this paper to learn the reasons why ransomware is so dangerous and what your organizations NEEDS to do to prevent it NOW.

    Download

  • The Ultimate Guide to Ransomware and Cybersecurity Planning

    Read through this comprehensive e-guide for everything you need to know about cybersecurity planning for ransomware: types of attacks, common attack vectors, prevention methods and tools, best practices for recovery, and more.

    Download

  • Aligning Ransomware Protection and Recovery Plans with Critical Capabilities

    A multi-layered security framework is important for data security because it helps to provide several defenses to cover data security gaps that may exist within your infrastructure. Download this e-book to learn how to improve your data security and align internal teams for better ransomware protection.

    Download

  • Top Cybersecurity Threat Detections With Splunk and MITRE ATT&CK

    Organizations can combat cyber threats by aligning MITRE ATT&CK with Splunk’s Analytic Stories. The guide details tactics like reconnaissance and lateral movement, offering Splunk searches and playbooks for detection. Teams can then investigate and remediate. Access the full paper for pre-built detections and enhanced defense insights.

    Download

  • Ransomware in 2024: What should you expect?

    To learn about trends in ransomware in Q4 2023, and to unlock predictions about ransomware in 2024, tap into this 6-page research report by CyberMaxx.

    Download

  • Top ransomware myths and how to best strategize

    When 79% of organizations report that they’ve experienced a ransomware attack in the last year, it has become critical for organizations to have the tools to better protect themselves. However, it can be difficult to know the best way for companies to strategize and build their defenses. Access this report to learn more.

    Download

  • HardenStance: Preparing for New Incident Reporting Requirements

    More stringent incident reporting rules, with wider scopes and broadening coverage, are becoming increasingly adopted by governments worldwide. To make these new measures as frictionless as possible, it’s important to engage proactively with local agencies and define a material incident for your organization. Download this paper to learn more.

    Download

  • How great is your risk of ransomware? An assessment

    Ransomware has become a booming business, complete with its own ecosystem of suppliers, specializations, and affiliate programs. Similarly, detecting and stopping a ransomware attack requires a coordinated effort — one that is risk-informed. In this eBook, learn how to evaluate your organization’s risk in the face of rising ransomware threats.

    Download

  • Shields up! Why Russia's war on Ukraine should matter to security pros

    The build-up to the attack on Ukraine by Russia on 24 February saw widespread warnings from cyber security companies and government agencies that the world was on the verge of a devastating cyber war. In this E-Guide, we will explore some of the more impactful cyber security stories that have unfolded around the war.

    Download

  • 3-pronged approach for boosting security stance

    For an introduction to a three-pronged approach to securing your organization’s hybrid cloud environment, review this white paper.

    Download

  • Healthcare Organizations: Actionable Cybersecurity Insights

    In 2022, over 28.5 million healthcare records were breached, according to The U.S. Department of Health and Human Services. So, how can today’s healthcare organizations protect their records and defend against advanced threats? To unlock actionable insights, dig into this 46-page report.

    Download

  • How a single platform can help security teams stay ahead of cybercriminals

    Read this e-book to see how you can connect your IT and security on a single platform to enable enterprise-wide visibility and real-time cyberthreat response.

    Download

  • Security leader’s guide to supply chain security

    Over the last 3 years, supply chain attacks rose 1300%. This report is designed to give readers a map with which they can navigate the landscape of software supply chain security, exploring some of the high-level trends in software supply chain threats and how recent attacks provide insight into what’s to come. Read on to learn more.

    Download

  • Computer Weekly – 19 December 2023: The ransomware threat to UK critical infrastructure

    In this week's Computer Weekly, a parliamentary report warns that a lack of ransomware preparedness at the highest levels of government is leaving UK critical national infrastructure dangerously exposed – we analyse the risks. We also examine how AI tools are helping to enhance cloud security. Read the issue now.

    Download

  • Protecting the future of your business with cyber resiliency

    The interconnected nature of digital business has brought rapid growth organizational unity but has also left data uniquely exposed. This white paper focuses on the importance of integrating your Veritas and Microsoft solutions, while adopting a multi-layered cybersecurity strategy. Read on to learn more.

    Download

  • Monthly ransomware attacks grew 75% in 2023

    It is no longer a question of if you will suffer a ransomware attack, but when. Panzura Detect and Rescue improves ransomware monitoring, speeds alerting, and can help cut recovery time to hours or days from weeks to months. Download the data sheet to learn more.

    Download

  • Fighting Ransomware: Understanding Team Roles and Responsibilities

    To help you better secure, defend, and recover your data, maintain healthy business operations, and manage risk, you need an approach that brings together IT, security, and critical stakeholders. Read this e-book to learn how to improve cross-team alignment and collaboration in the fight against ransomware.

    Download

  • Secure your critical data in case of a ransomware breach

    Last year, more than 15 ransomware attacks occurred every second, exceeding 493 million attacks globally. Prevention itself is no longer enough. Download this white paper to learn how you can implement a data recovery strategy with Veritas and AWS, ensuring that the data you need is safe even in case of disaster.

    Download

  • How to make consistent, effective data protection a reality

    As the modern threat landscape evolves, legacy approaches to data protection are becoming increasingly insufficient. This white paper reveals how advanced technologies make consistent, effective data protection a reality. Read on to learn how you can strengthen security and prevent data loss for your business.

    Download

  • MicroScope – February 2021: The forecast on channel security

    MicroScope asks experts to share their opinions on what lies ahead for the channel in the security market, along with their predicitions for what upcoming threats to expect. Also read about how the managed service community helped to keep SMEs afloat during Covid-19, and how to arm the business with the best IAM tools for remote working

    Download

  • Computer Weekly – 23 May 2023: How to secure your software supply chain

    In this week's Computer Weekly, our latest buyer's guide looks at secure coding and examines the challenges of securing your software supply chain. Cyber law enforcement leaders are calling on firms to end the secrecy around ransomware attacks. And we find out how facial recognition technology is being adopted by retailers. Read the issue now.

    Download

  • Focus: Securing for the future

    2016 saw the rapid increase in the use of ransomware and a resurgence of distributed denial of service (DDoS) attacks using hijacked devices making up the internet of things (IoT) against a background of new and newly-reported breaches of personal information involving an ever-increasing number of online user accounts.

    Download

  • Computer Weekly - 29 November 2022: How to stop data retention from killing the planet

    In this week's Computer Weekly, there's a hidden environmental cost to the vast volumes of data being generated – we examine what can be done to address it. We talk to the CISO of consumer reviews site Trustpilot, about building trust in IT security. And we look at what IT leaders can do if they inherit a toxic team environment. Read the issue now.

    Download