Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Cybersquatting - Preventing, Detecting, and Responding To It

Cybersquatting, or domain squatting, is registering, trafficking in, or using an internet domain name solely with the bad faith intent of profiting from the goodwill generated by a trademark that belongs to someone else. It refers to a bad faith abusive registration of a domain name in violation of someone else’s trademark rights.
Sponsored Post

The Payment Card Industry Data Security Standard

As a CIO, you're likely familiar with the Payment Card Industry Data Security Standard (PCI DSS). But what do you know about it? PCI DSS is a set of requirements designed to protect credit and debit card data. It applies to anyone who processes, stores, or transmits payment card information.

How to Answer a Third-Party Security Assessment & Questionnaire

A third-party questionnaire is a list of questions that vendors complete to help organizations understand their vendors’ security posture, vulnerabilities, and compliance with industry standards (including, but not limited to SOC 2, ISO 27001, etc.). However, if this questionnaire is completed incorrectly, organizations can face a series of unknown third-party risks.

Attackers Set Sights on Active Directory: Understanding Your Identity Exposure

Eighty percent of modern attacks are identity-driven. Why would an attacker hack into a system when they can simply use stolen credentials to masquerade as an approved user and log in to the target organization? Once inside, attackers increasingly target Microsoft Active Directory because it holds the proverbial keys to the kingdom, providing broad access to the systems, applications, resources and data that adversaries exploit in their attacks.

Why Managed Threat Hunting Should Top Every CISO's Holiday Wish List

With the end of the year fast approaching, many of us are looking forward to a well-deserved break. However, security practitioners and security leaders worldwide are bracing themselves for what has become a peak period for novel and disruptive threats. In 2020, the holiday season was marked by the SUNBURST incident, and in 2021 the world grappled with Log4Shell.

How Amazon's new Identity Verification System authenticates Seller Identity

As a new alternative to offline seller onboarding, a new digital onboarding method is being tested by amazon for verifying the identity of merchants online, this biometric verification system uses facial recognition in the form of Face Match for automated identity verification to onboard vendors. According to a post issued from the online business giant – Amazon, the test will be made available to potential sellers in the United States as a voluntary option starting today.

SecurityScorecard and Netskope Partner to Help Customers Reduce Risk with Their Mission Critical Cloud Applications

Cloud transformation and work from anywhere changed how security needs to work. Surveying done for the Verizon Mobile Security Index showed that 79% of IT and security professionals agree recent changes to working practices had adversely affected their organization’s Cybersecurity. One key reason modern working practices make security more challenging is each new SaaS application adopted by employees expands the attack surface and opens a new door for potential risks.

How to Establish a Zero Trust IAM Framework

Enterprises cannot implement Zero Trust cybersecurity without real-time dynamic authorization and authentication for every access request. The principles of Zero Trust and Identity and Access Management (IAM) best practices help fill the gaps that traditional cybersecurity systems often create and ignore.