Manage
Learn to apply best practices and optimize your operations.
Manage
Learn to apply best practices and optimize your operations.
Cyberthreat intelligence is getting crowded
As threat intelligence communities multiply, it may be time to revisit crowdsourcing security. Continue Reading
Threat intelligence versus risk: How much cybersecurity is enough?
Learn how threat intelligence plays into global risk assessment as more security officers are tasked with damage control. Continue Reading
Command-and-control servers: The puppet masters that govern malware
Are there shadow networks within your enterprise? Stop malware by shutting down command-and-control communication channels. Continue Reading
-
How to explain information security concepts to business executives
Conveying complex information security models to business executives isn't easy. Here's how IT pros can improve their communication skills. Continue Reading
How to make penetration test results matter
Voodoo Security founder Dave Shackleford details how enterprises can make penetration test results more meaningful than a compliance exercise. Continue Reading
Should enterprises expect heightened risk on important dates?
Does the date on the calendar have anything to do with the likelihood of an attack? Enterprise threats expert Nick Lewis provides his insight.Continue Reading
How to use Kismet: A free Wi-Fi network-monitoring tool
In this video, CBT Nuggets' Keith Barker shows how to use the free Wi-Fi network monitoring tool Kismet to find possibly malicious wireless networks.Continue Reading
Stop attackers hacking with Metasploit
Metasploit attacks may not be sexy, but they can stab through enterprise defenses. Learn how basic security controls can thwart Metasploit hacking.Continue Reading
A broader definition of identity governance
The definition of identity governance has evolved to include a tool that could prove challenging for enterprises to implement.Continue Reading
When single sign-on fails, is a second SSO implementation worthwhile?
After a failed SSO implementation, is there any benefit to an enterprise trying again? Expert Michele Chubirka discusses.Continue Reading
-
Information security spending in 2014: The top enterprise priorities
Video: Editorial Director Robert Richardson examines enterprises planned 2014 security spending and whether it will lead to long-term success.Continue Reading
Don't get spoofed by distributed denial-of-service attacks
Distributed denial-of-service attacks continue to use spoofing. But there are means to stop the practice.Continue Reading
Regulatory compliance requirements for security awareness programs
Employees play an important role in achieving and maintaining regulatory compliance, explains compliance expert Mike Chapple.Continue Reading
What should enterprises look for in vulnerability assessment tools?
The main function of vulnerability assessment tools hasn't changed much, but enterprises must be aware of edge cases like cloud and virtualization.Continue Reading
Password-free authentication: Figuring out FIDO
Will open FIDO standards for better interoperability of next-generation authentication technologies actually work?Continue Reading
Defense best practices for a man-in-the-middle attack
Man-in-the-middle attack defense requires careful, layered security. Michael Cobb reviews the tactics enterprises should employ to stay secure.Continue Reading
Java-based malware: Mitigating the threat of JRE vulnerabilities
Java-based malware and JRE vulnerabilities are a constant enterprise threat. Expert Nick Lewis reveals how to reduce (or at least tolerate) the risk.Continue Reading
Best practices for employer monitoring of social media
Expert Joseph Granneman explains the best way for employers to approach social media monitoring as part of a social media policy for employees.Continue Reading
Network segmentation: No-brainer or unseen network security threat?
When it comes to security, network segmentation can be a blessing or a curse. In this tip, we look at the pros and cons of this enterprise decision.Continue Reading
Strategic security staffing: Generalist or specialist?
Expert Joseph Granneman explains whether a midsize company should hire security specialists or generalists and why.Continue Reading
Preparing for a firewall failure: Firewall best practices
Is your enterprise ready for a firewall failure? Uncover firewall best practices to help you prepare.Continue Reading
Audit concerns when migrating from traditional firewall to NGFW
Learn about a potential audit concern when transitioning from a traditional firewall to a next-generation firewall.Continue Reading
Does TCP/IP reassembly pose a TCP/IP packet format risk?
An obscure process called TCP/IP reassembly may pose an enterprise network security risk. Learn about this TCP/IP packet format security issue.Continue Reading
Addressing the security vulnerabilities of IPMI-enabled systems
The Intelligent Platform Management Interface (IPMI) protocol presents a number of security vulnerabilities. Uncover how to mitigate the risks.Continue Reading
UTM vs. NGFW: Comparing unified threat management, next-gen firewalls
What's the difference between unified threat management (UTM) products and next-generation firewalls (NGFW)? Brad Casey discusses.Continue Reading
How Cisco's 'Application Centric Infrastructure' differs from SDN
As Cisco rolls out a hardware-based alternative to software-defined networking approaches, what does it all mean for security?Continue Reading
Data encryption, notification and the NIST Cybersecurity Framework
Awkward? The NIST Cybersecurity Framework arrives as the U.S. government struggles to counter negative reports on its data privacy and encryption standards.Continue Reading
Introduction to iCloud Keychain: Security for password synchronization
ICloud Keychain can supposedly sync passwords across devices without using iCloud. But is it secure? Security expert Michele Chubirka explains.Continue Reading
Linux Malware Incident Response
In this excerpt from Linux Malware Incident Response, authors Cameron Malin, Eoghan Casey and James Aquilina discuss volatile data collection methodology, steps and preservation.Continue Reading
Incident response planning for DNS attacks against enterprises
Practicing incident response for a DNS attack will help enterprises recover faster. Nick Lewis offers incident response planning best practices.Continue Reading
For merchants, Windows XP POS systems put PCI compliance at risk
PCI compliance may be nearly impossible after the April 2014 Windows XP end-of-life date if merchants don't address vulnerable XP-based POS systems.Continue Reading
Changes to ISO 27001: What's new in the 2013 ISO 27001 update?
Expert Mike Chapple reviews the recent ISO 27001 update, including the three most significant changes to ISO 27001 and the effect on infosec programs.Continue Reading
API security: How to ensure secure API use in the enterprise
API security is a growing enterprise concern. In the wake of recent high-profile breaches, discover how to alleviate the issues of insecure APIs.Continue Reading
Risk Management Framework
In this excerpt from chapter 3 of Risk Management Framework, author James Broad discusses the four components of risk management.Continue Reading
C&C infrastructure explained: Tilon malware lessons learned
Expert Nick Lewis details how the Tilon malware strain utilizes a unique communication protocol with its C&C infrastructure.Continue Reading
Required: A revamped antimalware strategy
Increasingly sophisticated malware can divert the attention of IT departments from low-level security gaps. Here’s why you need a strategy that works on all levels.Continue Reading
To protect privileged users, consider using least privilege principle
To defend against "laterally" moving attackers, consider granting privileged users the least privileges necessary. Expert Nick Lewis explains how.Continue Reading
Web browser protection for users: Adapting to new Web security threats
Expert Nick Lewis explains how to provide a secure Web browsing experience for users when threats are no longer contained to certain parts of the Web.Continue Reading
Social engineering attacks: Is security focused on the wrong problem?
To combat social engineering techniques, know thy data and how to protect it against exfiltration by malicious actors.Continue Reading
Ranum Q&A with Aaron Turner: Whitelisting is on enterprise blacklist
An early proponent of Microsoft SRP, Aaron Turner says application whitelisting has finally taken hold in consumer app stores.Continue Reading
Java patching: Lost cause, or an enterprise security necessity?
After a plethora of Java and JRE security flaws, threats expert Nick Lewis weighs in on whether Java patching is now an exercise in futility.Continue Reading
Attack obfuscation: How attackers thwart forensics investigations
Expert Nick Lewis explains how attackers utilize offensive forensics techniques to thwart forensics investigations.Continue Reading
RSA 2014: Insider threat detection tools critical to detection success
Even with a solid insider threat program in place, an RSA Conference 2014 speaker said good insider threat detection tools are key to success.Continue Reading
Developing a continuous security monitoring program for 24/7 security
Developing a continuous security monitoring program to ensure 24/7 security is no easy task. Michael Cobb offers key advice for completing the task.Continue Reading
AxCrypt tutorial: How to use AxCrypt for simple file encryption
Video: In this AxCrypt tutorial, Keith Barker of CBT Nuggets shows how to use AxCrypt, a free, open source tool for quick, simple file encryption.Continue Reading
Enterprise firewall protection: Where it stands, where it's headed
Get grounded on the state of the firewall, and explore the next generation of related Internet security devices.Continue Reading
incident response plan (IRP)
An incident response plan (IRP) is a set of written instructions for adequately detecting, responding to and limiting the effects of an information security incident, an event that may or may not be an attack or threat to computer system or ...Continue Reading
How descoping measures can help reduce regulatory compliance burden
Expert Mike Chapple explains how two descoping techniques can help many organizations reduce their regulatory compliance burden.Continue Reading
Security analytics: The key to reliable security data, effective action
It's tough to get reliable security data. This Security School explains how to use security analytics to safeguard your network system's health.Continue Reading
Making the case: Mobile IDS/IPS vs. traditional IDS/IPS
What's the difference between mobile IDS/IPS and traditional IDS/IPS? Expert Brad Casey discusses the value proposition for enterprise deployment.Continue Reading
The benefits of subscription-based penetration testing services
Should an enterprise opt for subscription-based services or conduct their pen testing in-house? Network security expert Brad Casey discusses.Continue Reading
Three ways to raise infosec awareness among non-security executives
Low infosec awareness among C-level execs can hurt security funding. Expert Joseph Granneman details three ways that CISOs can raise that awareness.Continue Reading
Network tap vulnerabilities: Network traffic security over the Internet
Is there any viable way to mitigate the risks of a potential wide-area network tap and ensure network traffic security over the Internet?Continue Reading
Why TCP traffic spikes with source port zero should sound an alarm
Are spikes in TCP traffic with source port zero warning signs that future attacks are imminent? Discover why enterprises should be concerned.Continue Reading
Best practices for implementing an enterprise network air gap system
Learn best practices for implementing an enterprise network air gap system as a defense against advanced attacks.Continue Reading
Using Wireshark: Reviewing four key Wireshark features
Become familiar with four Wireshark features network security pros value in this packet-capturing analytics tool.Continue Reading
How to build an effective corporate privacy compliance program
Expert Mike Chapple reviews major data privacy laws and explains how to build a data privacy compliance program to meet regulatory requirements.Continue Reading
Tor networks: Stop employees from touring the deep Web
Are employees using Tor to view blocked Web sites, or mining Bitcoins on corporate resources? Sinister or not, it needs to stop.Continue Reading
The changing face of advanced malware detection
It's a new year of advanced threats, malicious code and holes to plug, but security teams are fighting back with help from global services.Continue Reading
Mobile security report: Data on devices
New survey shows the battle between corporate-issued devices versus personally owned smartphones and tablets is too close to call.Continue Reading
SHA-1 to SHA-2: The future of SSL and enterprise application security
The future of SSL is SHA-2. Security expert Michael Cobb explains why SHA-1 poses an increasing danger and what the transition entails.Continue Reading
Microsoft Office 2003: Staying safe after the security support stops
Worried about Microsoft Office 2003 security after support ends April 8, 2014? Michael Cobb offers some pointers.Continue Reading
Preventing plaintext password problems in Google Chrome
Plaintext passwords are risky business. Michael Cobb discusses what Google says about the Chrome password vulnerability and potential exploits.Continue Reading
Smart defense is good offense: Rethink how you use your SIEM product
Learn how to improve policies and enhance monitoring to make your security information and event management (SIEM) product more effective.Continue Reading
McGraw: Software [in]security and scaling automated code review
Gary McGraw and Jim Routh talk through the pitfalls of scaling static source code review and offer some potential process improvements.Continue Reading
Femtocell security: Defending against a femtocell hack
The risk of a femtocell hack is a real enterprise concern. Nick Lewis explains why and explores how to defend against an attack.Continue Reading
Essential security analytics technology for advanced malware detection
Josh Sokol reviews the security technologies needed to support a successful security analytics program focused on advanced malware detection.Continue Reading
Pre-audit planning: Four keys to a successful IT security audit
One QSA offers pre-audit planning advice to ensure a smooth, successful enterprise IT security audit for both the organization and the auditor.Continue Reading
How to use the RACI matrix for a security risk assessment
Expert Joseph Granneman explains how the RACI matrix can be used as part of an information security risk assessment.Continue Reading
The backdoor threat of Trusted Platform Module and Windows 8
Does the combination of the Trusted Platform Module and Windows 8 create the threat of a backdoor? Michael Cobb discusses.Continue Reading
Elliptic curve cryptography: What ECC can do for the enterprise
Is elliptic curve cryptography more effective than RSA or Diffie-Hellman? Security expert Michael Cobb details the pros and cons of ECC.Continue Reading
What is the MEHARI risk management framework and how can it be used?
Expert Joseph Granneman details the MEHARI risk management framework and compares it to the ISO 27000 and NIST 800 series.Continue Reading
What are the top instant messaging security risks facing enterprises?
Expert Michael Cobb explains the security risks of instant messaging (IM) and reveals why standardizing on one program can help mitigate them.Continue Reading
Vulnerability management programs: A handbook for security pros
Information security professionals need a multifaceted approach for managing and responding to known vulnerabilities, one that recognizes enterprises' finite resources for vulnerability remediation. This TechGuide will help you both identify and ...Continue Reading
How to rank enterprise network security vulnerabilities
Risk management programs yield massive data on network security vulnerabilities. Infosec pros must rank risks before prioritizing remediation efforts.Continue Reading
How to identify and secure data egress points to prevent data loss
Expert Michael Cobb discusses how to identify the data egress points in enterprise databases to prevent malicious data exfiltration.Continue Reading
The risks of granting admin rights for Windows app management
Brad Casey explores issues with giving Windows users admin rights to install and manage applications, and offers advice on mitigating inherent risks.Continue Reading
McGraw: Software [in]security and scaling architecture risk analysis
Software architecture risk analysis doesn't have to be hard. Gary McGraw and Jim DelGrosso discuss an easier, more scalable process.Continue Reading
Improve disaster preparedness with the National Mitigation Framework
Businesses can use FEMA's National Mitigation Framework to improve disaster preparedness planning. Expert Joseph Granneman explains how.Continue Reading
Using the Google Transparency Report to enhance website blacklisting
Threats expert Nick Lewis explores whether Google's Transparency Report can be used to enhance blacklisting of malicious websites in the enterprise.Continue Reading
Locking the backdoor: Reducing the risk of unauthorized system access
Rampant backdoors in enterprise IT products too often provide unauthorized access to attackers and governments. Learn how to defend against the risks.Continue Reading
How to manage TeamViewer security risk, mitigate the TeamSpy malware
In light of the recent TeamSpy malware, Nick Lewis examines whether TeamViewer's security risk has reached an acceptable level for enterprises.Continue Reading
Return on security investment: The risky business of probability
You are better off with real numbers when it comes to measuring probability and the elements of security risk, even if they are wrong.Continue Reading
Analytics and the insider threat: Privileged users and patterns of deception
Security professionals should analyze metrics to learn baseline behavioral patterns of their employees and identify anomalous behaviors.Continue Reading
A full-service model for SIEM
The industry needs to recognize the value that full service "SIEM in the cloud" would bring to organizations.Continue Reading
Incident response lessons from Facebook's red team exercises
Expert Nick Lewis provides advice for enterprises looking to take inspiration for an incident response plan from Facebook's red team exercises.Continue Reading
Mitigate malicious apps with mobile device security training
Mobile device security training can help reduce the threat of malicious mobile apps by making users think twice before clicking download.Continue Reading
USGCB (United States Government Configuration Baseline)
The United States Government Configuration Baseline, or USGCB, is a government-wide initiative that provides guidance on information security configuration best practices for IT products leveraged by federal agencies.Continue Reading
Is FTP malware threatening network port security?
A diligent enterprise must watch for FTP attacks over non-standard ports, says network security expert Brad Casey.Continue Reading
How to test for and protect against firewall vulnerabilities
Vulnerabilities in a firewall operating system can render the firewall useless. Learn how to test for and protect against them.Continue Reading
MDM vs. MAM: Comparing enterprise mobile security management options
Struggling to compare MDM vs. MAM? You're not alone. Learn all about the various technology options in enterprise mobile security management.Continue Reading
The implications of mobile hotspot security vulnerabilities
Learn how enterprises can ensure mobile hotspot security by guarding against security vulnerabilities in 3G and 4G modems.Continue Reading
Web browser extension security: Mitigating browser plug-in threats
Application security expert Michael Cobb discusses the risks of Web browser extensions and what enterprises can do to counter browser plug-in threats.Continue Reading
Inside the BREACH attack: How to avoid HTTPS traffic exploits
Enterprise threats expert Nick Lewis examines how the BREACH attack exploits HTTPS traffic and what enterprises can do to mitigate the attack risk.Continue Reading
Web application firewalls may not fix Web application security issues
Some consultants are finding Web application firewall products don't deliver due to poor deployment strategies and a lack of skilled maintenance.Continue Reading
Open source code reuse: What are the security implications?
Reusing open source code can present a security risk. Application security expert Michael Cobb explains why and how to protect applications.Continue Reading
CRM, ERP security best practices: How to secure aging software
Enterprises rely on ERP and CRM systems, but they pose a risk if left unpatched. Michael Cobb reviews enterprise application security best practices.Continue Reading
AutoIt script in malware attacks: Defensive best practices
Industry expert Nick Lewis outlines the growing popularity of AutoIt script code in malware attacks and how to defend against these attacks.Continue Reading
Eliminating black hat bargains
Enterprises cannot always keep attackers out of their networks. Instead, defense-in-depth strategies aim to raise the cost to black hats -- in terms of time and money.Continue Reading
Security vulnerability assessment secrets with Kevin Beaver
Webcast: The 'Hacking for Dummies' author explains how to improve vulnerability assessments with better planning, tools and respect for the process.Continue Reading