Blog

By Eric Corcoran, Posted in Technology Week in Review

Monday 11/23 FireEye Announces Acquisition of Respond Software The acquisition of Respond Software enables Mandiant Solutions to further productize and scale its expertise and front-line intelligence as part of the Mandiant Advantage platform. https://bit.ly/2J4HDKo Three Things to Know About Insider Threats in the Gig Economy (Proofpoint) Many companies don’t apply the same security principles to third parties as they do to internal employees. This increases exposure to organizations – par... read more.

  • December 04, 2020

By Eric Corcoran, Posted in Technology Week in Review

Monday 11/16 Get Backup Data Out of Neutral to Accelerate Innovation (Pure Storage) If you’ve mostly thought of backups as a backup plan, it may be time to start thinking of these idle resources as an onward and upward plan—especially in terms of accelerating your modernization. https://bit.ly/3kA7g2Q Zero Trust: How to Secure Your Network in the Age of Cloud and Worker Mobility (Proofpoint) With people and computing resources scattered about, unknown devices connecting from near and far, a... read more.

  • November 20, 2020

By Eric Corcoran, Posted in Technology Week in Review

Monday 11/2 Citrix Expands Digital Workspace Security Offerings The Citrix Ready Workspace Security Program provides a choice of leading security vendors that complement Citrix solutions, allowing people to securely work anytime, from anywhere, while simplifying how IT manages the environment. https://bwnews.pr/382Ydox McAfee debuts remote browser isolation solution, XDR platform McAfee has launched a selection of new cybersecurity offerings including remote browser isolation tools to tackle attacks in... read more.

  • November 13, 2020

By Eric Corcoran, Posted in Technology Week in Review

Monday 10/26 Combatting BEC and EAC: How Cloud App Security Can Protect Your Company from Email Account Compromise (EAC) (Proofpoint) Attackers often combine EAC with impersonation tactics (e.g. display name spoof, domain lookalikes) as a means to maintain the deceptive email discussion with the target. https://bit.ly/34vKnsF Microsoft Teams Phishing Attack Targets Office 365 Users The initial phishing email displays the name “There’s new activity in Teams,” making it appear like an a... read more.

  • October 30, 2020

By Eric Corcoran, Posted in Technology Week in Review

Monday 10/19 FireEye Named “Overall Infrastructure Security Solution Provider of the Year” in 2020 CyberSecurity Breakthrough Award Program The Mandiant Solutions group brings together the world’s leading threat intelligence and front-line incident response data with its continuous security validation platform to arm organizations with the tools needed to increase security effectiveness and reduce organizational risk. https://bit.ly/34dolee McAfee Delivers Affordable Education Bundle t... read more.

  • October 23, 2020

By Eric Corcoran, Posted in Technology Week in Review

Monday 10/12 How Cyber Attacks Changed During the Pandemic The F5 Security Incident Response Team (F5 SIRT) helps customers tackle security incidents in real time. #F5 reviewed all the reported incidents from January through August 2020 to see how the pandemic changed the cyberthreat landscape. http://f5so.co/3D378F Pursue your unique cloud strategy with Citrix Citrix solutions are designed to reduce the complexity of your cloud migration, whether it’s part of a planned transition or an accelerat... read more.

  • October 19, 2020

By Nancy Rand, Posted in Security

When preparing to securely work from anywhere, it is tantamount that a zero trust policy be adopted. Locations and assets are not to be inherently trusted. A system of policies and software are needed to protect from malicious intent.  In August 2020, NIST published SP 800-207, the final version of their Zero Trust Architecture. It is available for download from: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-207.pdf The tenets of zero trust are presented in section 2.1. They are... read more.

  • October 05, 2020

By Eric Corcoran, Posted in Technology Week in Review

Monday 9/28 Getting the employee experience right (Citrix) While some companies were immediately successful with remote work, many felt their systems were stressed as they tried to deliver remotely what employees were used to in the office. https://bit.ly/2ScrqnH Special Delivery: Don’t Fall for the USPS SMiShing Scam (McAfee) Hackers are all too familiar with our reliance on our smartphones – and are eager to exploit them with stealthy tricks as a result. https://bit.ly/34ldYUz Tuesday 9... read more.

  • October 02, 2020

By Eric Corcoran, Posted in Technology Week in Review

Monday 9/21 Combatting BEC and EAC: Authenticating Email with DMARC (Proofpoint) Because this protection takes place at the domain level, messages will be blocked regardless of their payload, whether it’s a message containing a malicious time-delayed URL, an attachment, or a BEC attack that has no malicious content at all. https://bit.ly/3mySY4K Pure Storage to Acquire Portworx, Creating the Industry's Most Complete Kubernetes Data Services Platform for Cloud Native Applications By combining Port... read more.

  • September 25, 2020

By Eric Corcoran, Posted in Technology Week in Review

Monday 9/14 Apps in the Firing Line: The Enduring Power of DDoS Attacks (F5) DDoS attacks have continued to evolve, grow teeth, and wreak havoc. This is particularly true in the wake of COVID-19, with a number of industry reports from the past two quarters highlighting significant spikes across the world. https://bit.ly/3ixLw7M When is the right time to upgrade your SQL Server? (Pure Storage) The best way to go about your SQL Server upgrade is to coordinate the timing of it to include the full stack, f... read more.

  • September 18, 2020