Security | TechRepublic https://www.techrepublic.com News, Tips, and Advice for Technology Professionals Fri, 12 Aug 2022 20:39:48 +0000 en-US hourly 1 Intel increases its arsenal against physical hardware attacks https://www.techrepublic.com/article/intel-increases-its-arsenal-against-physical-hardware-attacks/ Fri, 12 Aug 2022 20:39:48 +0000 https://www.techrepublic.com/?p=3989869 Intel introduced at Black Hat USA, a Tunable Replica Circuit to help protect against certain types of physical fault injection attacks without requiring any interaction with the computer owner.

The post Intel increases its arsenal against physical hardware attacks appeared first on TechRepublic.

]]>
Almost 2,000 data breaches reported for the first half of 2022 https://www.techrepublic.com/article/almost-2000-data-breaches-reported-for-the-first-half-of-2022/ Fri, 12 Aug 2022 18:53:46 +0000 https://www.techrepublic.com/?p=3989843 Though the number of breaches reported in the first half of 2022 were lower than those for the same period in 2021, Flashpoint expects the final numbers to be similar.

The post Almost 2,000 data breaches reported for the first half of 2022 appeared first on TechRepublic.

]]>
Best penetration testing tools: 2022 buyer’s guide https://www.techrepublic.com/article/best-penetration-testing-tools/ Fri, 12 Aug 2022 16:12:17 +0000 https://www.techrepublic.com/?p=3989779 Security professionals need penetration testing tools to understand the security posture of every software environment. Check out our list of the best penetration testing tools in 2022.

The post Best penetration testing tools: 2022 buyer’s guide appeared first on TechRepublic.

]]>
2022 Threat Report https://www.techrepublic.com/resource-library/casestudies/2022-threat-report/ Fri, 12 Aug 2022 00:00:00 +0000 https://www.techrepublic.com/resource-library/whitepapers/2022-threat-report/ The BlackBerry 2022 Threat Report is not a simple retrospective of the cyberattacks of 2021. It is a high-level look at issues affecting cybersecurity across the globe, both directly and indirectly. It covers elements of critical infrastructure exploitation, adversarial artificial intelligence (AI), initial access brokers (IABs), critical event management (CEM), extended detection and response (XDR), ...

The post 2022 Threat Report appeared first on TechRepublic.

]]>
1. Cracking the Hackers: How to Build a 100% Engaged Human Firewall https://www.techrepublic.com/resource-library/whitepapers/1-cracking-the-hackers-how-to-build-a-100-engaged-human-firewall/ Fri, 12 Aug 2022 00:00:00 +0000 https://www.techrepublic.com/resource-library/whitepapers/1-cracking-the-hackers-how-to-build-a-100-engaged-human-firewall/ Critical steps for a successful cyber security awareness campaign Staff working remotely are at greater risk of compromising organizational security. Home connections are less secure. Employees are distracted. Cyber criminals have an easier entry into the company network. Doubling down and ensuring 100% effectiveness of your human firewall has never been more important.

The post 1. Cracking the Hackers: How to Build a 100% Engaged Human Firewall appeared first on TechRepublic.

]]>
Ransomware Prevention and Remediation https://www.techrepublic.com/resource-library/whitepapers/ransomware-prevention-and-remediation/ Fri, 12 Aug 2022 00:00:00 +0000 https://www.techrepublic.com/resource-library/whitepapers/ransomware-prevention-and-remediation/ While phishing remains the most common attack vector, threat actors have introduced tactics, techniques, and procedures that don’t require a victim to click on a malicious link or open a weaponized document to become infected. Instead, they are utilizing exploits, such as Eternal Blue, and uncommon programming languages and obscure data formats to deposit ransomware ...

The post Ransomware Prevention and Remediation appeared first on TechRepublic.

]]>
How credential phishing attacks threaten a host of industries and organizations https://www.techrepublic.com/article/how-credential-phishing-attacks-threaten-a-host-of-industries-and-organizations/ Thu, 11 Aug 2022 20:57:12 +0000 https://www.techrepublic.com/?p=3989644 The first half of 2022 saw a 48% increase in email attacks from the previous six months, with almost 70% of them containing a credential phishing link, says Abnormal Security.

The post How credential phishing attacks threaten a host of industries and organizations appeared first on TechRepublic.

]]>
Cisco reveals cyberattack on its corporate network https://www.techrepublic.com/article/cisco-reveals-cyberattack-on-its-corporate-network/ Thu, 11 Aug 2022 19:47:10 +0000 https://www.techrepublic.com/?p=3989621 Though cybercriminals have published a list of breached files, Cisco said that no sensitive customer or employee data was compromised in the attack.

The post Cisco reveals cyberattack on its corporate network appeared first on TechRepublic.

]]>
85% of Android users are concerned about privacy https://www.techrepublic.com/article/85-of-android-users-are-concerned-about-privacy/ Thu, 11 Aug 2022 18:26:43 +0000 https://www.techrepublic.com/?p=3989602 Google’s security guidelines also drew the majority of this year’s requests in apps, according to Kaspersky’s Privacy Checker website.

The post 85% of Android users are concerned about privacy appeared first on TechRepublic.

]]>
Defend your network with Microsoft outside-in security services https://www.techrepublic.com/article/defend-network-micosoft-security/ Thu, 11 Aug 2022 18:14:57 +0000 https://www.techrepublic.com/?p=3989593 Seeing your assets the way an attacker would look at them can help you spot where you’re exposed before you get attacked.

The post Defend your network with Microsoft outside-in security services appeared first on TechRepublic.

]]>