What's Your DNS Security Risk? Insights from Recent Ponemon Survey

Vanguard Group

Have you ever done an assessment on how secure your DNS infrastructure is? Ponemon Institute has recently completed the first DNS Security Risk Survey among global organizations to understand how secure they are when it comes to malware and data exfiltration that uses DNS. The survey also provides insights into: The level of visibility these organizations have, especially in today’s complex network deployments. Their use of threat intelligence and the effectiveness of threat intelligence. The efficiency of their security operations.
Watch Now

Spotlight

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

OTHER ON-DEMAND WEBINARS

Automating Cybersecurity Functions in Your Enterprise: A Dark Reading Webcast

Secureworks:

Organizations face tremendous challenges when trying to keep pace with the volume of cyber incidents they are seeing today. Information security leaders are looking to the benefits of security orchestration and automation to relieve the strain on their incident response teams. While the promise of orchestration is great, achieving success requires great care in choosing which processes and investigative actions to automate.
Watch Now

Tracking attackers. Why attribution matters and how to do it

Black Hills Information Security

In this BHIS webcast we cover some new techniques and tactics on how to track attackers via various honey tokens. We cover how to track with Word Web Bugs in ADHD, and cover the awesome toolkit from Thinkst. We also cover some of the legal ramifications involved in do this. I am covering this for a couple of reasons. First, there are a lot of companies who are selling cyber deception in the form of honeypots, which is cool – but not near enough for attribution. Also, it is time to start gearing up for Black Hat.
Watch Now

3 Flaws with the Defense-in-Depth Security Model and How to Improve It

Infocyte

Reports of network intrusions have spiked in recent years resulting in millions in financial loses, theft of intellectual property, and exposure of customer information. The groups responsible for these attacks are organized and can persist in your organization’s systems and endpoints without detection for 6 months on average – sometimes years. The approach many organizations take to prevent these attacks is to simply layer on increasing numbers of defensive solutions – clearly a better approach is needed.
Watch Now

Hacker vs CISO: How to Exploit/Protect the WFH Workforce

A Former Hacker and a Current CISO Face Off In today’s world where entire workforces were forced to move to an entirely remote work environment overnight, IT security leaders are facing new cyber attacks every day. Not only have hackers and adversaries become more sophisticated over the past decades, the hastily distributed work
Watch Now

Spotlight

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

resources