This Week in Technology

This Week in Technology

By Eric Corcoran
Posted in Technology Week in Review
On December 05, 2022

Monday 11/21

Prisma Cloud to Secure Supply Chain with Proposed Acquisition of Cider (Palo Alto Networks)

The diversity, velocity and dynamic nature of today’s engineering ecosystem have introduced a wide array of new security challenges and gaps, setting the stage for the software supply chain to emerge as one of the most challenging and impactful attack vectors of the past few years.

http://bit.ly/3Axbkfk

A Comprehensive Look at Emotet’s Fall 2022 Return (Proofpoint)

Emotet returned to the email threat landscape in early November for the first time since July 2022. It is once again one of the most high-volume actors observed by Proofpoint, distributing hundreds of thousands of emails per day.

http://bit.ly/3TY3Cl0

Tuesday 11/22

5 Data Security Trends You Might Be Missing (Rubrik)

The multitude of tools and organizational barriers, like unmanaged data rules and policies and complex organizational structure, could result in poor visibility and coordination when it comes to responding to cyber incidents.

https://bit.ly/3ADnhjn

Understanding the Big Business of Cybercrime (Arctic Wolf)

Cybercriminals are looking to make money with the least amount of effort. And recent innovations in cybercrime tactics and attack types have made things very easy on them.

http://bit.ly/3hYs20x

Wednesday 11/23

What is a Digital Service? (F5)

It’s not actually just an app on the Internet or an app hosted in a public cloud. It’s a business construct requiring a complex set of tools and technologies that offers a digital experience through which a consumer can engage with you to accomplish a thing.

http://bit.ly/3EW2D0r

Framing the Modern Conversation Around Digital Transformation and Digital Risk (Netskope)

As a result of digital transformation, data is now quickly becoming (or already is) the true value creation asset for organizations today.

http://bit.ly/3XsGtKn

Monday 11/28

Meet PCI DSS and Protect Cardholder Data with PAM Controls (CyberArk)

If your business handles credit or debit card information, now is the time to revisit the Payment Card Industry Data Security Standard (PCI DSS) guidelines to help protect your organization, safeguard customer data, preserve trust and avoid hefty penalty fees.

http://bit.ly/3OHflmZ

Part 1: SocGholish, a very real threat from a very fake update (Proofpoint)

By utilizing an extensive variety of stages, eligibility checks, and obfuscation routines, SocGholish remains one of the most elusive malware families to date. SocGholish was observed in the wild as early as 2018.

http://bit.ly/3UembBL

Tuesday 11/29

Decrease Recovery Time for Microsoft SQL Server Disasters with Pure Cloud Block Store in Microsoft Azure (Pure Storage)

Using Pure Cloud Block Store with Microsoft SQL Server in Microsoft Azure enables you to implement disaster recovery capabilities in an efficient and cost-effective manner.

http://bit.ly/3BhCKWX

The Current State of Cybersecurity Compliance (Arctic Wolf)

Compliance requirements, or a security framework, can be an excellent resource for security teams and guide them as they build out their program. 

http://bit.ly/3OHMpvn

Wednesday 11/30

Simplify Cloud Security with the FortiGate Cloud-Native Firewall on AWS (Fortinet)

Although organizations have realized many of the business benefits of cloud technology, the majority still lack the resources and skills to deal with the security side of the equation themselves.

http://bit.ly/3ER1HsW

Prisma Cloud to Secure Supply Chain with Proposed Acquisition of Cider (Palo Alto Networks)

The proposed Cider acquisition complements the Palo Alto Networks Prisma Cloud platform approach to securing the entire application lifecycle from code to cloud while driving greater collaboration between security teams, DevOps and application developers.

https://bit.ly/3Axbkfk

Thursday 12/1

Hosting the Connector Appliance on Nutanix AHV and more (Citrix)

The continued development of the Connector Appliance is part of an ongoing effort to reduce the on-prem footprint needed to run Citrix and related infrastructure.

https://bit.ly/3EQU1ah

Four Must-Know Cyber Tips For Your Business (Varonis)

Accounts with a lot of access are data security time bombs, and their blast radius—the potential for damage after a compromise—is huge. When a single account or device is compromised, how much damage could it do, and how well will you be able to contain the damage?

https://bit.ly/3OPhBJ6

Friday 12/2

Check Point Research analyzes files on the Dark Web and finds millions of records available (Check Point)

Check Point Research has found an increase in phishing attacks around the holiday season, with a 17% rise in malicious emails during Black Friday and Cyber Monday. This year, Amazon Prime Day also saw an 86% increase in Amazon-related phishing emails.

https://bit.ly/3F0f6zf

5 Data Security Trends You Might Be Missing (Rubrik)

In today's competitive landscape, it is even more important to secure your data to defend against cyber attacks. Taking the necessary measures can minimize the weaknesses that make an organization vulnerable to a cyber attack and lower its impact.

https://bit.ly/3ADnhjn