Cyber Security Awareness and Vulnerabilities Blog

Image
How to Strike the Right Balance Between Prioritizing Security and Increasing Efficiency

How to Strike the Right Balance Between Prioritizing Security and Increasing Efficiency

Part 1 of the Improving Your Security-Efficiency Balance Series:   Organizations of all sizes today face a unique balancing act when it comes to user access. Employees require access to multiple organizational systems, applications, and data to successfully do their jobs—from human resource information systems (HRIS) and customer relationship management (CRM) platforms to accounting software, patient care systems, or collaboration tools. Yet granting user privileges to these systems inherently creates risk to the organization.
Image
IT Security

Evaluating Security Information and Event Management (SIEM) Solutions: The Pros and Cons of Freeware

With data breaches causing seemingly endless damage, from record breaking numbers of exposed records to millions spent on remediation, it’s clear that organizations must build stronger security portfolios than ever before.
Image
Navigating Toward a Password-Free Future with Privileged Access Management

Navigating Toward a Password-Free Future with Privileged Access Management

Privileged accounts exist nearly everywhere within the organizational environment. Managing and protecting these privileged accounts has led to the rise of Privileged Access Management (PAM) solutions. These tools enable companies to centralize user administration, improve controls for granting user access, and more effectively manage and monitor privileged access to critical assets.
Image
How to Identify and Prevent Insider Threats in Your Organization

How to Identify and Prevent Insider Threats in Your Organization

Insider threats are on the rise. Whether they come from accidental insiders who are prone to phishing attempts or malicious insiders who are seeking to expose sensitive data, insider attacks have significantly increased in recent years. According to the 2019 Insider Threat Report from Cybersecurity Insiders, sponsored by Fortra, 70 percent of cybersecurity professionals surveyed believe that the frequency of insider attacks has increased in the last year alone.

The Human Element of Pen Testing and the Role Tools Can Play

Science fiction novels, TV shows, and movies often demonstrate the possibility of, and perhaps the danger of, computers and machines taking over the day to day jobs that humans once completed. While this has come to fruition in some instances, like with many factory jobs now being completed by highly specialized robots, more often than not, these inventions and innovations serve as tools to enhance human skills, not replace them. This is the case in the cybersecurity world, especially when it comes to penetration tests.
Image
cs-computer-security-typing

How Identity Governance and Administration (IGA) Improves Security, Efficiency, and Compliance

In the complicated, tangled web of managing user rights, permissions and accounts, keeping track of who has access to different resources can seem nearly impossible. Organizations today are facing increasing demands, mandates, and compliance regulations as they manage access and support countless devices and systems that contain data critical to the organization. Identity Governance and Administration (IGA) solutions have provided the capability to create and manage user accounts, roles, and access rights for individual users in an organization.
Image
Alert symbol in computer code

Silencing the Bells: How a SIEM Can Prevent Alert Fatigue

Security teams are perpetually busy protecting their organization’s data, so with the incessant pings of relentless security notifications, it’s no wonder that they feel as though their ears are ringing. As organizations grow and add more and more tools, the danger of alert fatigue grows. With hundreds of alerts pouring in, it’s difficult to discern which ones truly need attention. Worrisome vulnerabilities and dangerous malware can easily slip through the cracks, even though a security team was technically warned of the threat.
Image
Security Tips

10 Reasons Linux Attacks Happen and How to Avoid Them

It was once hard to believe, but Linux users are now starting to understand that the malware-free experience they once had is quickly disappearing. And it’s a big wake-up call.
Image
Security Tips

How to Use Social Engineering Penetration Tests to Protect Against Phishing Attacks

As long as you have an email address, you will forever be sent phishing emails attempting to lure you into some malicious activity. While we’re all familiar with the concept of these emails, it’s another thing entirely when it comes to designing one. Pen testers are given just such a task when they are charged with simulating a phishing campaign for an organization.
Image
Security Tips

How to Manage Identities for Contractors, Consultants, and Other Non-Employees

For years, organizations have recognized the need to pay close attention to and manage the access that their employees have with the help of identity governance and administration solutions.  More recently, organizations are also being faced with the reality that they need to apply the same level of governance to non-employees as well. According to a 2018 Opus-sponsored Ponemon study, 59 percent of companies said they have experienced a data breach caused by one of their vendors or third parties. Many of these breaches go undetected.
Image
Secure Transactions: A PCI DSS & PA-DSS Overview and Compliance Checklist

Secure Transactions: A PCI DSS & PA-DSS Overview and Compliance Checklist

 With the advent of the Internet in the late 1990s, credit card fraud surged. Though credit card companies came out with their own individual security programs, merchants accepting multiple types of credit cards had difficulty meeting multiple standards.  Eventually, credit card companies banded together to create the Payment Card Industry Data Security Standard (PCI DSS), which was introduced by card service operators worldwide in 2004.                                               
Image
Virus Protection

Sophos Alternative for UNIX Centralized Management for Antivirus: We're Here to Stay

Recently, Sophos announced that as of January 2020, management of their antivirus solution for UNIX via their centralized management console would no longer be supported. In reaction to this decision, we would like to take the time to reaffirm our commitment to maintaining support for UNIX cybersecurity. We’re dedicated to not only continuing service for these critical operating systems but releasing ongoing updates that will provide additional value and evolve with these technologies.
Image
Red, Blue and Purple Teams: Combining Your Security Capabilities for the Best Outcome

Best Practices for Red Teams, Blue Teams, Purple Teams

Want to determine the safety of a car? Perform a crash test. One of the most common ways to test the strength of something, particularly when it comes to technology, is by putting it through a stress test. Naturally, this same principle is a critical component of cybersecurity. One of the most effective ways to try and find your security infrastructure’s weaknesses, and your security team’s ability to detect and respond to attacks, is through red team/blue team tests.
Image
ROI

One (Big) Way to Reduce Helpdesk Costs While Increasing Security

  IT teams handle a great number of tasks that enable an organization to run smoothly. These include handling questions related to technical support for the company’s computer systems, software, and hardware, in addition to performing regular system updates and meeting periodic training needs. Yet research shows that helpdesks are also spending anywhere from 20-50 percent of their time dealing with password requests. Why are helpdesks so bogged down with password management tasks, and how can you free up their time while also prioritizing security?
Image
Diversionary Tactics: The Use of Ransomware as Misdirection

Diversionary Tactics: The Use of Ransomware as Misdirection

Companies today are seeing a disturbing trend when it comes to the most common attacks they are facing. Ransomware is on the rise and no OS is immune. In fact, most reports show that malware on Linux has tripled since 2015. According to the 2019 Malware Report from Cybersecurity Insiders, respondents ranging from technical executives to IT security practitioners from organizations of varying sizes, across multiple industries, offer clarity on what kinds of attacks their organizations are experiencing.
Image
What is?

What is Rubber Stamping and Why is it a Serious Cybersecurity Concern?

Bulk approvals of requests to have access to any of the various systems and assets quickly becomes a security concern. In order to avoid giving into the temptation to rush approvals of these requests without adequate review, organizations must first understand the damage that can result from overusing approvals, why it happens, and how this can be prevented.
Image
Security Tips

The Cybersecurity Dangers of the Dark Web and How to Protect Your Organization

Even as its top marketplace, Dream Market, prepares to close its doors, the dark web continues to thrive. In fact, Darkode, one of the most well-known hacking forums and black markets, has recently reopened. And what are some of the most common wares at these underground markets? Organizational data, and the tools needed to get more. As long as the dark web exists, organizations must learn more about the threat they pose, and how to protect themselves.
Image
Identity & Access Management

Five Reasons You Need Identity Governance & Administration

Demands on organizations continue to intensify – the precarious balance of requests for more access with the need to be more secure is difficult to maintain. Additionally, all of this is to be achieved faster, with fewer resources. It is more important than ever for each organization to develop a strategy for managing and governing user access in an automated manner. A well-defined Identity Governance and Administration (IGA) program is becoming an increasingly critical piece of an organization’s security portfolio.
Image
Security Tips

Five Malicious Insider Threat Indicators and How to Mitigate the Risk

With the prevalence of cyber attacks from individuals and groups looking to exploit corporate vulnerabilities and sensitive information assets, companies sometimes overlook another common threat: their own employees. It’s incredibly disheartening to think of trusted current or former colleagues looking to exploit sensitive information for their own monetary gain, but it’s increasingly common. Luckily, there are some telltale signs of this malicious activity that can enable you to identify and rectify problems as quickly as possible using the strategies detailed.
Image
Hands typing on keyboard

Six Stages of Penetration Testing

  Through penetration testing, you can proactively identify the most exploitable security weaknesses before someone else does. However, there’s a lot more to it than the actual act of infiltration. Penetration testing is a thorough, well thought out project that consists of several phases. Read on to learn about what it takes to complete a successful pen test.

Staying Ahead of the Curve: Implementing Privileged Access Management Solutions

For the second year in a row, Privileged Access Management (PAM) is listed as a top security priority by Gartner. Despite being around for decades, PAM tools are becoming increasingly vital as organizations’ access privileges become more complex. In fact, experts predict that more than two thirds will implement PAM in their enterprise by 2020.

Cryptoviral Extortion: The Enduring Problem of Ransomware

In 1989, the first instance of ransomware was delivered to thousands of people on floppy disks and demanded that money be sent in the form of a cashier’s check or international money order to a P.O. box in Panama. These days, ransomware has become increasingly more streamlined. Just about anyone can purchase a ransomware strain off the dark web and deploy it without needing to be all that tech savvy. Additionally, using cryptocurrency like Bitcoin helps attackers stay anonymous and untraceable.
Image
Security Compliance

Staying Accountable: A Sarbanes-Oxley (SOX) Overview and Compliance Checklist

Back in the late 90s and early 2000s, a number of instances of financial fraud were uncovered in large public corporations, leading to a growing feeling of distrust in the market. Back in 2001, for instance, a scandal surrounded the American energy company Enron when they were discovered to have used fraudulent accounting practices and loopholes to hide their losses in financial reports. This incident, along with numerous other scandals like it, prompted the creation of the Sarbanes-Oxley Act to provide more oversight.                      
Image
Fingers types with digital security icons

Penetration Testing: Breaking in to Keep Others Out

What is Penetration Testing? Penetration testing is a direct test of an application, a device, a website, an organization, and even the people that work at an organization. It first involves attempting to identify and then attempting to exploit different security weaknesses that can be found in these various areas.
Image
Security Tips

Monitoring Application Security with SIEM

It always seems like the clichéd image of a security expert is them sitting in a dark room with upwards of four to six bright monitors displaying different complex tasks. Regardless of how many monitors they use, we know security teams are using just as many, if not more, complex tools. According to analyst firm EMA’s Security Megatrend Report, 75% of respondents use more than six consoles to do their jobs.