OK, so the trend is away from endpoint detection and response to extended detection and response. What does that even mean, and how can organizations get maximum cybersecurity protection from this shift? Cisco's Brian McMahon shares insight.
The current state of the XDR market is a "chaotic jumble of different features," according to Forrester analyst Allie Mellon, who has authored a new study to identify the top XDR providers in the industry: The Forrester New Wave: Extended Detection And Response (XDR) Providers, Q4 2021.
Download this e-book to get up to speed on everything XDR. You’ll become well-versed in all things XDR, including key points such as:
The current state of detection and response
What XDR is and isn’t
10 must-have XDR capabilities
How XDR can help break the attack lifecycle
Use cases such as threat...
Open XDR-as-a-Service: When Your Organization Needs More Than MDR - With security tool sprawl and wider diversification of threats, traditional managed detection and response tools often lack the functionality needed to adequately protect organizations and their users against data breaches. Consider an alternative:...
Data security breaches can have a significant impact on an organisation’s reputation, shattering customer trust and loyalty, so it’s unsurprising that data protection is higher up the boardroom agenda than it’s ever been.
In this whitepaper, we look at how the threat landscape has changed for businesses, the...
Data classification is an approach to identifying, protecting, and managing information which has rapidly become best practice. Implemented as part of a layered security strategy, it enables an enterprise to defend itself against a variety of threats – from aggressive outsiders to untrained or well-meaning insiders...
Using data classification helps you regain control over your unstructured data. By involving your users in data classification, they will automatically become more data-aware, with a greater understanding of your policies and the value of your organization’s data.
This whitepaper will take you through the 5 steps...
An unsecured database belonging to an apparently recently defunct firm exposed 61 million records of wearable health and fitness device users on the internet, say the security researchers who discovered the non-password-protected database in cooperation with the WebsitePlanet research team.
An Arizona-based family medical practice says it is attempting to reconstruct thousands of patients' electronic health records following a May ransomware attack that badly corrupted the records as well as backup data.
The top three tactics attackers have been using to break into corporate and government networks are brute-forcing passwords, exploiting unpatched vulnerabilities, and social engineering via malicious emails, says security firm Kaspersky in a roundup of its 2020 incident response investigations.
"There are so many basics we need to get right," says Daniel Dresner, professor of cyber security at Manchester University. In this interview, he discusses the cybersecurity practices that he recommends to make the task of securing small- to medium-sized enterprises less overwhelming.
Apple patched a software vulnerability on Monday that researchers say was used to deliver spyware via its iMessage platform to the mobile phones of activists. But a few changes to iMessage could make it safer overall for individuals at high risk of surveillance, says an Apple security expert.
Federal regulators are alerting healthcare and public health sector entities of the "elevated threat" for potential ransomware attacks by BlackMatter, despite the gang's purported claims that it is not targeting "critical infrastructure" organizations, such as hospitals.
Olympus, a Japanese company that manufactures optics and reprography products, reports that a portion of its IT system in the EMEA region was affected by a "potential cybersecurity incident." While Olympus has not identified an attacker, some reports suggest it is the BlackMatter ransomware gang.
Security experts say the notorious REvil - aka Sodinokibi - ransomware-as-a-service operation, which went dark in July, appears to be back in business. The group's data leak site and payment portal are back online, and one expert says the group appears to have begun amassing new victims.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.