article thumbnail

Case Study: Enhancing Endpoint Security

Data Breach Today

Because it's inevitable that some attackers will get around defenses, Kettering Health Network added an extra layer of endpoint security to help mitigate the risks posed by ransomware and other cyberthreats, says Michael Berry, director of information security. He describes what's unusual about the approach.

Security 180
article thumbnail

Case Study: Where to Begin Your Zero Trust Journey

Data Breach Today

Amit Basu of International Seaways on the Various Approaches to Zero Trust As one embarks on a zero trust journey, it's best to start with a network approach, according to Amit Basu, who is vice president, chief information officer and chief information security officer at International Seaways, a New York-based tanker company.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Case Study: Intrusion Prevention, Detection in the Cloud

Data Breach Today

Chronic disease management firm Omada Health has been changing its approach to cloud intrusion prevention and detection, which is reducing time spent on investigating false positives, says the company's information security leader, Bill Dougherty.

Cloud 163
article thumbnail

Microsoft’s case study: Emotet took down an entire network in just 8 days

Security Affairs

‘We want to stop this hemorrhaging,’ an official would later say,” states DART case study report. The post Microsoft’s case study: Emotet took down an entire network in just 8 days appeared first on Security Affairs. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

Phishing 116
article thumbnail

Security Affairs newsletter Round 258

Security Affairs

The best news of the week with Security Affairs. addresses two zero-days exploited in the wild Microsofts case study: Emotet took down an entire network in just 8 days New Coronavirus-themed campaign spread Lokibot worldwide. The post Security Affairs newsletter Round 258 appeared first on Security Affairs.

article thumbnail

Information Governance – 3 Common Pitfalls and How to Avoid Them

AIIM

In addition, a well-designed IG program can provide cost savings from better IT and information storage utilization, business agility, analytics, collaboration, and profitability benefits. Case studies and examples of peers in other organizations can be powerful techniques.

article thumbnail

Boffins devise a new side-channel attack affecting all AMD CPUs

Security Affairs

A group of researchers from the Graz University of Technology and CISPA Helmholtz Center for Information Security devised a new side-channel attack that affects AMD CPUs. In contrast to previous work on prefetch attacks on Intel, we show that the prefetch instruction on AMD leaks even more information.” Pierluigi Paganini.