Strategy: Page 2


  • 3D digital circular dynamic wave.
    Image attribution tooltip
    Vitalii Pasichnyk/Getty via Getty Images
    Image attribution tooltip

    Snowflake-linked attacks are testing the cloud’s shared responsibility status quo

    Assigning responsibility for missing security controls is tricky. The burden is collective but cloud providers need to raise minimum standards, experts say.

    By June 13, 2024
  • software developers using computer to write code sitting at desk with multiple screens work remotely in home at night.
    Image attribution tooltip
    MTStock Studio via Getty Images
    Image attribution tooltip

    Rust Foundation leads the charge to improve critical systems security

    The foundation is standing up a consortium to boost the responsible use of the programming language at a time of heightened security risks.

    By June 12, 2024
  • Field with hashed passwords and a lock. Explore the Trendline
    Image attribution tooltip
    Yaroslav Myronov via Getty Images
    Image attribution tooltip
    Trendline

    Passwords and authentication

    Access controls — passwords, credentials and multifactor authentication, or the lack thereof — are the most common weak points across enterprise defense.

    By Cybersecurity Dive staff
  • Customers queue outside the Apple Store in Milan on September 22, 2023 in Milan, Italy.
    Image attribution tooltip
    Ming Yeung via Getty Images
    Image attribution tooltip

    Apple makes a password manager play in a heavily targeted market

    The new, standalone app Passwords places credential management front and center for Apple’s massive user base.

    By June 11, 2024
  • Rendering of digital data code in safety security technology concept.
    Image attribution tooltip
    iStock/Getty Images Plus via Getty Images
    Image attribution tooltip

    Telecom, media and tech companies are cyber defense standouts: Moody’s

    Cybersecurity spending in the sector doubled during the past five years, accounting for 10% of companies’ technology budgets in 2023, the credit ratings and research firm said.

    By June 7, 2024
  • Liat Hayun, co-founder and CEO, Eureka Security.
    Image attribution tooltip
    Permission granted by Eureka Security
    Image attribution tooltip

    Tenable to acquire Eureka Security for greater visibility into cloud data environment

    The deal marks the latest acquisition in a market undergoing pricing adjustments and increased pressure to offer unified platforms.

    By June 6, 2024
  • CrowdStrike booth at RSA Conference in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    CrowdStrike soars above industry spending concerns, digs at rivals

    The cybersecurity firm defied growing industry pressures on cybersecurity revenue while continuing to jab rivals Microsoft and Palo Alto Networks. 

    By June 5, 2024
  • A group of three software developers converse in an office setting
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Security concerns mount as businesses deploy AI coding tools

    Organizations are deploying the technology without enough protocols to ensure safe, secure use.

    By Lindsey Wilkinson • June 5, 2024
  • cybersecurity, talent shortage, retention, leadership
    Image attribution tooltip
    Getty Images via Getty Images
    Image attribution tooltip
    Opinion

    How to identify and implement security automation use cases

    It might be a “fun” engineering challenge to see what is possible to automate, but often the results will not justify the expense and effort, Gartner’s Kevin Schmidt writes.

    By Kevin Schmidt • June 4, 2024
  • Smiling businesswoman in headphones taking notes, working with laptop and talking smartphone, blue glowing information protection icons. Padlock, cloud and digital interface. Cyber security concept - stock photo
    Image attribution tooltip
    iStock via Getty Images
    Image attribution tooltip
    Sponsored by Avaya

    Securing your call centers: Best practices for cybersecurity protection

    All call centers face cybersecurity threats because they handle information like credit card numbers, health records, and personal purchase history. However, call centers that support federal agencies have the added risk of handling highly sensitive information, making them prime targets for cybercriminals.

    By Jerry Dotson, Vice President of Public Sector, Avaya • June 3, 2024
  • A closeup shot of long colorful lines of code on a computer screen.
    Image attribution tooltip
    Wirestock via Getty Images
    Image attribution tooltip

    NIST has a plan to clear the vulnerability analysis backlog

    The Cybersecurity and Infrastructure Security Agency and government contractor Analygence will help clear the National Vulnerability Database backlog.

    By May 31, 2024
  • Silhouette of several business people at a conference room table.
    Image attribution tooltip
    FangXiaNuo via Getty Images
    Image attribution tooltip

    CISOs under pressure from boards to downplay cyber risk: study

    Research from Trend Micro shows tension between CISOs and senior enterprise leadership. Many security leaders say they're perceived as nags.

    By May 30, 2024
  • Okta office
    Image attribution tooltip
    Courtesy of Okta
    Image attribution tooltip

    Okta rides out cyberattack fallout with ‘minimal impact’

    CEO and Co-Founder Todd McKinnon said it’s going to take some time before Okta can put the cyberattack behind it.

    By May 30, 2024
  • National Cyber Director Harry Coker Jr. delivers keynote on the national cybersecurity strategy implementation plan on May 22, 2024 at the McCrary Institute at Auburn University in Washington D.C.
    Image attribution tooltip
    Permission granted by McCrary Institute
    Image attribution tooltip

    White House seeks critical cyber assistance for water utilities, healthcare

    The DOJ will also work to deter teens from joining criminal hackers like Lapsus$.

    By May 23, 2024
  • Abstract black and white monochrome art with surreal funnel.
    Image attribution tooltip
    Philipp Tur/Getty Images Plus via Getty Images
    Image attribution tooltip

    Cyberattacks are good for security vendors, and business is booming

    More secure technology could stem the tide of cyberattacks, but digital threats are ever present.

    By May 23, 2024
  • Microsoft logo is seen in the background.
    Image attribution tooltip
    Jeenah Moon via Getty Images
    Image attribution tooltip

    Microsoft president set to testify before Congress on ‘security shortcomings’

    After the tech giant asked for more time, Brad Smith will now testify before the House Committee on Homeland Security on June 13.

    By May 22, 2024
  • Palo Alto Networks
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    Palo Alto Networks sees strong customer response to platform consolidation strategy

    Concerns remain from investors about the long-term impact on pricing, revenue.

    By May 21, 2024
  • A sign is posted in front of a Google office on April 26, 2022 in San Francisco, California. Google parent company Alphabet will report first quarter earnings today after the closing bell.
    Image attribution tooltip
    Justin Sullivan via Getty Images
    Image attribution tooltip

    Google leverages Microsoft’s cyber gaps to woo Workspace customers

    “The repeated security challenges with Microsoft call for a better alternative for enterprises and public-sector organizations alike,” Google said Monday.

    By Matt Ashare • May 21, 2024
  • Water rushing out of a pipeline and onto a wheat field.
    Image attribution tooltip
    lnzyx for iStock via Getty Images
    Image attribution tooltip

    EPA to ramp up enforcement as most water utilities lack cyber safeguards

    The agency may consider taking civil and criminal penalties against utilities following months of attacks against drinking and wastewater treatment facilities.

    By May 21, 2024
  • Close-up Focus on Person's Hands Typing on the Desktop Computer Keyboard
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Open source threat intel platform launched weeks after malicious backdoor targeted XZ Utils

    OSSF developed warning system to protect open source maintainers, developers from social engineering, active exploits.

    By May 20, 2024
  • Sponsored by Palo Alto Networks

    Enterprises are embracing AI. But can they secure it?

    Taking a confident approach to AI security and navigating the path to adoption.

    By Anand Oswal, Senior Vice President and General Manager of Network Security, Palo Alto Networks • May 20, 2024
  • For technologists speak at a panel on stage
    Image attribution tooltip
    Matt Ashare/Cybersecurity Dive
    Image attribution tooltip

    AI raises CIO cyber anxieties

    Using third-party generative AI products without the proper controls exposes existing security gaps, McKinsey and Co. Partner Jan Shelly Brown said Tuesday at the MIT Sloan CIO Symposium.

    By Matt Ashare • May 17, 2024
  • An IBM sign stands outside an IBM building May 10, 2005 in downtown Chicago, Illinois.
    Image attribution tooltip
    Tim Boyle / Staff via Getty Images
    Image attribution tooltip

    Palo Alto Networks signs broad enterprise cybersecurity partnership with IBM

    The enterprise security giant will capitalize on a platform consolidation strategy as IBM concedes on transition to cloud security.

    By May 16, 2024
  • A digital blue fingerprint lifted being lifted off a mirrored surface against a black background. Binary code makes up the fingerprint.
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Cybersecurity leaders expect their SOC budgets to grow, KPMG finds

    Average annual SOC budgets stand at $14.6 million, but most security leaders expect their budgets and headcount to grow by up to 20% over the next two years, the survey found.

    By Maura Webber Sadovi • May 15, 2024
  • A closeup shot of long colorful lines of code on a computer screen.
    Image attribution tooltip
    Wirestock via Getty Images
    Image attribution tooltip

    Unsafe software development practices persist, despite CISA’s push

    The industry isn’t making sufficient progress in cleaning up code despite recurring efforts from the agency to eliminate entire classes of vulnerabilities.

    By May 15, 2024
  • Computer keyboard with key marked "insurance."
    Image attribution tooltip
    sodafish via Getty Images
    Image attribution tooltip

    Cyber insurance costs are stabilizing as global market grows

    Increased capacity is helping to meet rising demand for cyber coverage and more insurers are using tools to assess potential risk, a report from S&P Global Ratings shows.

    By May 14, 2024