Maginot Revisited - More Real-World Results from Real-World Tests

Attackers are bypassing conventional security deployments almost at will, breaching systems in a wide swath of industries and geographies. In May 2014, FireEye and Mandiant, a FireEye company, published “Cybersecurity’s Maginot Line: A Real-World Assessment of the Defense-in-Depth Model.” The first-of-its-kind study examined data from more than 1,200 security deployments in 63 countries across more than 20 industries. This report explores the findings of this assessment study and the shows the concentration of advanced malware and security breaches.

Spotlight

Phirelight Security Solutions Inc.

Phirelight was created in 2001 by a team of defense intelligence, cyber security, and military experts who recognized the need to help organizations manage and protect their critical assets. Makers of rapidPHIRE, the new dimension in cyber intelligence, Phirelight empowers an enterprise to easily understand how their networks behave, while at the same time assessing and managing cyber threats in real time. Phirelight serves a client base of large enterprises, government, and SME organizations in Canada, the United States, and Europe. Along with the rapidPHIRE ecosystem of technology partners, Phirelight provides a full suite of solutions.

OTHER WHITEPAPERS
news image

Cisco Secure Email Buyer's Guide

whitePaper | October 20, 2022

Organizations continue to face a daunting challenge. Email is simultaneously the most important business communication tool and the leading attack vector for security breaches. The ubiquitous, and casual, use of email makes it the perfect avenue to deliver threat-centric content, insert malware into corporate systems, steal data, and extort money.

Read More
news image

Unify data security, privacy, and governance with contextual data classification

whitePaper | November 29, 2022

Enterprise data can be a transformative asset. It can unlock insights and intelligence to fuel innovation, accelerate organizational growth, and create a significant competitive advantage — so long as it’s properly used.

Read More
news image

Avoiding the Security Pitfalls of Digital Transformation

whitePaper | April 1, 2020

Avoiding the Security Pitfalls of Digital Transformation is a webinar that will explore how organizations can cut through the noise and make a success of cloud transformation, leveraging the benefits of cloud technologies including efficiency, agility and scalability while avoiding the pitfalls.

Read More
news image

How MX Protects Your Data

whitePaper | December 22, 2022

MX’s approach to security includes a defense-in-depth strategy. This strategy is supported by an established, operational MX Security Program, with a robust suite of governing policies, processes, security controls, and procedures to achieve MX’s security strategy. MX enacts defense in depth by hardening each layer of MX’s infrastructure and supporting processes.

Read More
news image

Cyber Threat Predictions for 2023

whitePaper | November 3, 2022

While “less is more” is the critical strategy behind consolidating networks and security, “more is more” seems to be the mantra cybercriminals continue to live by. The most troubling trend we’ve observed across the cyber landscape is one we see continuing into the future—that threats of all kinds are becoming increasingly ubiquitous. From Ransomware-as-a-Service (RaaS) to new attacks on nontraditional targets like edge devices to the emerging use of wipers, the volume and variety of cyberthreats will keep security teams on their toes in 2023 and beyond.

Read More
news image

Cisco Secure and the NIST Cybersecurity Framework

whitePaper | December 6, 2022

Cybersecurity can seem overwhelming, and there’s plenty of long to-do lists. The Center for Internet Security (CIS) has the Critical Security Controls, the International Organization for Standardization (ISO) has its 27000-series publications, and ISACA manages its COBIT 5 framework. Layer those atop compliance mandates like the Payment Card Industry Data Security Standard (PCI DSS), the Health Insurance Portability and Accountability Act (HIPAA), the Gramm-Leach Bliley Act (GLBA) — and it’s often hard to know where to start.

Read More

Spotlight

Phirelight Security Solutions Inc.

Phirelight was created in 2001 by a team of defense intelligence, cyber security, and military experts who recognized the need to help organizations manage and protect their critical assets. Makers of rapidPHIRE, the new dimension in cyber intelligence, Phirelight empowers an enterprise to easily understand how their networks behave, while at the same time assessing and managing cyber threats in real time. Phirelight serves a client base of large enterprises, government, and SME organizations in Canada, the United States, and Europe. Along with the rapidPHIRE ecosystem of technology partners, Phirelight provides a full suite of solutions.

Events