Cryptocurrency Ransomware Is on The Rise During COVID-19 – Here’s What Businesses of All Sizes Need to Know About Dealing with Attacks
By Marc Grens, Co-Founder & President at DigitalMint Crypto-related ransomware attacks are on the rise, and the pandemic has only hastened its propagation. For example, from 2018 to 2020, ransomware…
Emotet Attacks Surge in 2020, but Could Be Prevented
By Dan Piazza, Technical Product Manager, Stealthbits Technologies, Inc. The Emotet malware, originally detected as a banking trojan in 2014, has become one of those most prevalent malware threats in…
4 Reasons Why Cyber Security Is Important in Your Business
By Gabe Nelson, Content Specialist, Bonus.ly Cyber-attacks are incredibly common and anyone can fall victim to them. Cyber-attacks can cause electrical blackouts, failure of military equipment, and breaches of national…
Mapping Automation to the MITRE ATT&CK Framework
By Chris Calvert, vice president, product strategy, and co-founder Respond Software As major enterprises race to digitize their IT and line of business infrastructures, cybersecurity has become an imperative, both…
Manual vs. Automatic Cybersecurity Testing: What’s the Difference?
By Tamir Shriki, Customer Operations Manager, XM Cyber In the context of cybersecurity, if you want to protect something, you need the ability to test its defenses. It’s the only…
Covid-19 Unveiled a New Security Gap
By Eddy Bobritsky, CEO & Co-Founder, Minerva Labs As COVID-19 spreads, more organizations are enforcing remote work from home, making employees home computers more vulnerable than ever to cyberattacks. The…
TLS/ SSL Decryption – One of the Main Pillars of Zero Trust Model
By Adil Baghir, Technology Consultant Lead, Middle East & Africa at A10 Networks In a world where everything and everyone is connected to the internet, in one way or another,…
How To Fight A Virus: Lessons From Cybersecurity
By Yotam Gutman, SentinelOne There has been a great deal of conversation around the similarities between the spread of the Covid-19 virus and that of computer viruses. And indeed, as…
Enabling Agility to Accelerate Incident Response
By John Attala, Vice President of Worldwide Sales, Endace In the first article in this series, Endace VP of product management Cary Wright discussed the importance of end-to-end network visibility…
The Journey to Universal Privilege Management
By Karl Lankford, Director – Solutions Engineering, BeyondTrust Almost without exception, today’s threat actors leverage readily available automated tools — automation increases the speed and probability that the attacker can…
What You Need to Know About DDoS Weapons Today
By Ahmad Nassiri, Security Solutions Architect at A10 Networks A DDoS attack can bring down almost any website or online service. The premise is simple: using an infected botnet to…
Facebook’s $550 Million Settlement: A Warning to Companies Collecting Biometric Data
Facebook’s significant settlement could incite future class action lawsuits, further emphasizing the need for companies to comply with biometric privacy laws. By Billee Elliott McAuliffe, Member, Lewis Rice Thanks to…