This Week in Technology

This Week in Technology

By Eric Corcoran
Posted in Technology Week in Review
On November 18, 2022

Monday 11/14

Identity Security Calls for Leadership Across Categories (CyberArk)

52% of all employee identities have access to sensitive systems and data that attackers can easily exploit. In this environment, every identity at any access point is a gateway to an organization’s most valuable resources.

http://bit.ly/3hBTgKe

5 Ransomware Protection Strategies for 2023 (Fortinet)

In just the first half of 2022, the number of new ransomware variants we identified increased by nearly 100% compared to the previous six-month period, with our FortiGuard Labs team documenting 10,666 new ransomware variants in 1H 2022 compared to just 5,400 in 2H 2021.

https://bit.ly/3Ad1waa

Tuesday 11/15

What Is Cloud Security Posture Management (CSPM)? (Arctic Wolf)

While the rise in cloud operations allows organizations of all sizes to operate in a way that’s more efficient, cost-effective, and flexible, opening your data, assets, and networks to the internet creates risk — particularly risks involving misconfiguration and compliance.

http://bit.ly/3Xfjd2G

It’s Time for Business Continuity and Disaster Recovery Teams to Redefine Trust (Rubrik)

Today’s work environment makes trust a little difficult. From work from home to the vast expansion of enterprise applications, IT and security teams have a whole new set of cybersecurity challenges to mitigate.

http://bit.ly/3X1uhjM

Wednesday 11/16

How CrowdStrike Detects Cloud Storage Misconfigurations to Protect Valuable Data (CrowdStrike)

As organizations continue to adopt such cloud data storage services and expand their cloud infrastructure, the risk of misconfigurations is poised to grow — potentially leaving valuable resources exposed to threat actors.

http://bit.ly/3Ellu3M

Introducing the F5 Distributed Cloud Bot Defense Connector for AWS CloudFront CDN (F5)

If you are unprepared for a bot attack spike or unaware of what bots might be doing to your app, login page, and customers you are vulnerable to a wide array of problems ranging from: credential stuffing, account takeover (ATO), inventory hoarding, scraping, and gift card cracking.

http://bit.ly/3GmIG4c

Thursday 11/17

Citrix Endpoint Management is back by popular demand! (Citrix)

There will be no EoS, no maintenance-only mode, and no end of maintenance (EoM) date of Dec 2025. Citrix Endpoint Management is now fully supported!

http://bit.ly/3ULRPHS

Check Point Research Warns Shoppers to Stay Alert this Black Friday as Hackers Launch Their Own Holiday Specials (Check Point)

Check Point Research found a sharp increase in fake shopping related websites in the run up to Black Friday sales.

http://bit.ly/3AolPBf

Friday 11/18

The Future of Work Requires Solid Digital Workspace Strategies (IGEL)

The lessons learned over the last two years are still fresh in our minds and based on the survey, a clearer picture of the path forward is emerging with many organizations eager to solidify the digital workspace strategies that will see them into the future.

http://bit.ly/3UTOPsX

Reshaping the Threat Landscape in 2023: Cybersixgill Announces Top Trends in Cybersecurity (Cybersixgill)

With an expanding attack surface and emerging threats whose targets stem from ideological and financial motivations, cyber warfare is becoming increasingly complex as it stretches across global geographies.

http://bit.ly/3EcaSE8