Security News
CISA has announced the launch of Joint Cyber Defense Collaborative, a partnership across public and private sectors focused on defending US critical infrastructure from ransomware and other cyber threats. The new initiative's goal is to allow CISA to develop cyber defense plans in collaboration with federal agencies, SLTT partners, and private sector orgs for national resilience against malicious cyber activity targeting critical infrastructure.
SentinelOne Storyline Active Response is a cloud-based automated hunting, detection, and response engine. Integrated with SentinelOne's ActiveEDR, STAR empowers security teams to create custom detection and response rules and deploy them in real time to the entire network or desired subset, to proactively detect and respond to threats.
Few people talk about managing the security aspects of Salesforce Release Updates. By understanding what Release Updates are, why they pose a security risk, and how security teams can mitigate risk, Salesforce customers can better protect sensitive information.
Code42 announced it has integrated the Code42 Incydr product with Rapid7 InsightIDR. Security teams using InsightIDR with the Code42 Incydr integration will have the ability to identify, prioritize and triage the most critical insider threat events - data leakage, theft or malicious attempts to conceal file exfiltration. Code42 Incydr is the first data source dedicated to insider threat events to be accessible to InsightIDR users.
Saltworks announced a partnership with attack surface management (ASM) provider Bit Discovery to integrate advanced ASM capabilities into SaltMiner, Saltworks’ enterprise AppSec management...
On Thursday, Cisco published two blog posts outlining its hybrid work strategy and company tech enabling distributed workforces. While the articles provide a specific glimpse into the strategy and approach for one tech titan, the underlying concepts of enabling remote and on-site teams are front and center for companies worldwide in the age of hybrid work.
Aqua Security announced the availability of its new Aqua Platform, with a unified console to ease the journey from scanning and visibility to workload protection in cloud native environments. The new platform reduces administrative burden and allows security teams to start with scanning and cloud security posture management capabilities, then add in sandboxing capabilities and workload protection as needed.
Digital Guardian announced the availability of its endpoint DLP visibility and security controls for Microsoft Teams. "With Digital Guardian's Endpoint DLP now integrated with Microsoft Teams, enterprise organizations can apply our proven enterprise DLP to their Teams environment, helping to prevent inadvertent or malicious data loss," said Digital Guardian Chief Executive Officer Mordecai Rosen.
Microsoft has extendend the phishing protection offered by Microsoft Defender for Office 365's Safe Links feature to Microsoft Teams. On Monday, the company announced that the Safe Links feature will now be available for Microsoft Teams - if the customers also use Microsoft Defender for Office 365.
How a leader motivates their team, gathers, and uses information, makes decisions, manages change initiatives, and handles crises is referred to as "Leadership style", and is known to be a key influencing factor in team dynamics. As well as EQ considerations, cybersecurity leaders must also be conscious of the team's makeup in terms of gender, age and cultural attributes and values.