Cyber for all - Page 6

This blog is a windows on a complex world. An overlook to the universe of technology which drives our daily life, using a divulgative and enjoyable perspective

NIST and secure software development
NIST and secure software development

Security is not merely a one-time issue but an ongoing one. For example, a house may be secure at the time of its construction, but if, over the years, it is not diligently cared f[...]

Read more
OWASP SCVS: Reducing Risks in the Software Supply Chain
OWASP SCVS: Reducing Risks in the Software Supply Chain

OWASP SCVS is a useful methodology for preventing supply chain attacks throughout the software lifecycle At the end of January, the LockBit ransomware successfully impacted ION Tra[...]

Read more
Improving APT resilience
Improving APT resilience

APT Resilience Enhancement combines offensive and defensive capabilities to optimize an organization’s defensive layers APT, or advanced persistent threat, has become increas[...]

Read more
CIS Controls Implementation Groups: How to protect enterprises
CIS Controls Implementation Groups: How to protect enterprises

Every day we are more and more exposed to cybercrime. Computers, smartphones and IoT devices are part of everyday life in every home and business. Added to this is the emergence of[...]

Read more
Supply chain attacks: When the bad guys attack from behind
Supply chain attacks: When the bad guys attack from behind

Software components make our lives easier. Thanks to them, companies and individuals can perform thousands of unimaginable actions in the analog world, from using a solution to mar[...]

Read more
18 CIS critical controls: Implementing a cybersecurity strategy
18 CIS critical controls: Implementing a cybersecurity strategy

CIS has designed 18 critical security controls to help companies analyze their security strategies and optimize them to repel attacks At the end of January, the U.S. subsidiary of [...]

Read more
Security Ratings: An initial view of companies’ security status
Security Ratings: An initial view of companies’ security status

Security ratings are used to conduct an external analysis of the security configuration of a company’s Internet-exposed infrastructure Although sometimes a score does not acc[...]

Read more
Mobile Apps Security Testing: Protecting companies and their customers
Mobile Apps Security Testing: Protecting companies and their customers

Do you know how many applications you have on your mobile? Probably many more than you think. Are they all secure? What security permissions have you granted to each one? Smartphon[...]

Read more
5 benefits of a security policy assessment
5 benefits of a security policy assessment

Security is one of the most important feelings for people. Since the dawn, humans have sought to feel safe from looming threats and unpredictable events. The search for security re[...]

Read more
Dear CEO: Ignoring cybersecurity will cost you dearly
Dear CEO: Ignoring cybersecurity will cost you dearly

The DORA regulation and the NIS2 directive approved by the EU raise cybersecurity requirements and increase the penalties for companies and management boards that fail to comply wi[...]

Read more
1 3 4 5 6 7 8 9 11