Data Security, Enterprise Identity, Enterprise Security

The Ransomware Threat

December 22, 2022

The Ransomware Threat
Ransomware continues to be among the most critical risks facing organizations of all sizes. Attackers have perfected techniques and business models that will pose a challenge to even the best prepared organizations.

While the encryption of a high volume of computers on a network can potentially be mitigated by adequate backups, ransomware actors have discovered new avenues of extortion, such as threatening to release data stolen prior to encryption. While ransomware attacks are time consuming to perform, ransomware actors have managed to achieve scale through the introduction of “ransomware-as-a-service” operations, renting out their tools and infrastructure to other attackers in exchange for a cut of the profits.

Spotlight

CryptoMove

Active defense data protection. CryptoMove protects data with dynamic movement, distribution, mutation, and re-encryption. •Integrate w/cloud, distributed, on prem, database, at edge/fog nodes, and IoT devices. •Threat model: data identification and recon, cryptographic attack, cleartext and ciphertext exfiltration, key attack, data destruction, integrity, insider, corruption, ransomware, quantum. Active defense makes the attack surface dynamic and frustrates multiple layers of the kill-chain, including reconnaissance and lateral movement.

OTHER WHITEPAPERS
news image

Dispatcher Phoenix Security

whitePaper | December 16, 2022

The advancement of technology has transformed the MFP into a key element of a company’s document infrastructure and workflow; however, as the role of the MFP has changed, the risk of security breaches has increased as well. Ensuring document confidentiality, allowing for system authentication, and providing clear audit trails are now necessities in every document-intensive industry. The objective of this white paper is to describe how Konica Minolta’s Dispatcher Phoenix software application helps organizations comply with their security requirements.

Read More
news image

Building a Successful Cloud Infrastructure Security and Compliance Practice

whitePaper | December 28, 2022

Cloud security truly is a team sport that requires strong collaboration between security, IT and line of business teams. The dynamic nature of cloud is forcing information security teams to rethink how they operate and partner with other groups to address emerging security and compliance challenges their organizations face.

Read More
news image

Cybersecurity Considerations for Distributed Energy Resources on the U.S. Electric Grid

whitePaper | October 26, 2022

To address the impacts of climate change, the U.S. electric grid will be undergoing significant changes by integrating clean energy resources such as solar and wind. These efforts will be accelerated with the recent passage of the Infrastructure Investment and Jobs Act1 and the Inflation Reduction Act.

Read More
news image

AWS Best Practices for DDoS Resiliency

whitePaper | December 5, 2019

You work to protect your business from the impact of Distributed Denial of Service (DDoS) attacks, as well as other cyberattacks. You want to keep your customers’ trust in your service by maintaining the availability and responsiveness of your application. And you want to avoid unnecessary direct costs when your infrastructure must scale in response to an attack.

Read More
news image

Embracing Security Operations in the Educational Sector

whitePaper | December 22, 2022

Nearly every part of the educational sector has fallen victim to a cyberattack, from elementary schools to universities. Securing education is no longer a “nice to have” but a “must do” and is a growing concern among the global educational community. Creating and maintaining effective information security and cybersecurity operations in education comes down to people, processes, and tools. It’s crucial for IT and security leaders across the entire spectrum of educational institutions to find the right balance between the three. While there are success stories of achieving that balance, there’s always more to do to identify, understand, and mitigate cybersecurity risks to these organizations. Establishing and improving existing cybersecurity operations must become a priority.

Read More
news image

MEC security; Status of standards support and future evolutions

whitePaper | September 28, 2022

The present White Paper will focus on MEC (Multi-access Edge Computing) technologies and intends to explore security-related use cases and requirements with the aim of identifying aspects of security where the nature of edge computing results in insufficient industry approaches to cloud security. Edge computing environments are by nature characterized by a complex multi-vendor, multi-supplier, multi-stakeholder ecosystem of equipment including both HW and SW devices. Given this overall level of system heterogeneity, the areas of security, trust, and privacy are key topics for the edge environments. Finally, the advent of edge cloud federations and the presence of (far) edge devices, e.g., in Internet-ofThings environments, requires tackling MEC security with an end-to-end (E2E) approach by leveraging existing standards relevant in the area, as carefully selected to be applicable in edge computing systems.

Read More

Spotlight

CryptoMove

Active defense data protection. CryptoMove protects data with dynamic movement, distribution, mutation, and re-encryption. •Integrate w/cloud, distributed, on prem, database, at edge/fog nodes, and IoT devices. •Threat model: data identification and recon, cryptographic attack, cleartext and ciphertext exfiltration, key attack, data destruction, integrity, insider, corruption, ransomware, quantum. Active defense makes the attack surface dynamic and frustrates multiple layers of the kill-chain, including reconnaissance and lateral movement.

Events