Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Threat Intelligence

CleanINTERNET is now available in the UK

You might recall hearing that we officially launched our Global Partner Program. It was important for us to ensure that our CleanINTERNET® solution was available immediately in the UK, and thanks to our latest partnership with Tiger this is now possible. Our innovative technology is currently deployed by over 100 customers in the U.S.

From Reactive to Proactive: Transforming Your Approach with Threat Intelligence

The landscape of cybersecurity is ever-evolving, and staying one step ahead of cyber threats has become imperative for organizations. Traditionally, many businesses have adopted a reactive approach to cybersecurity, responding to threats and breaches as they occur. However, this approach is no longer sufficient in today’s digital world. Shifting to a proactive stance, powered by threat intelligence, is crucial for enhancing an organization’s security posture.

The Role of Threat Intelligence in Proactive Cybersecurity

In the rapidly evolving digital landscape, the approach to cybersecurity has shifted significantly. Proactive cybersecurity has become a necessity rather than a choice, with threat intelligence playing a pivotal role in this paradigm shift. This post explores how threat intelligence forms the cornerstone of a proactive cybersecurity strategy, focusing on its role in predicting and preventing cyber attacks, thereby enhancing an organization’s security posture.

Integrating Threat Intelligence into Your Cybersecurity Plan

In the rapidly evolving digital landscape, the importance of a well-constructed cybersecurity plan cannot be overstated. However, the effectiveness of any cybersecurity strategy significantly depends on how well it integrates threat intelligence. Threat intelligence involves understanding, analyzing, and using knowledge about existing and potential cyber threats to make informed security decisions.

Trustwave's 2023 Retail Threat Intelligence Report: Gaining Access

The Trustwave SpiderLabs team's recent in-depth look at the threats facing the retail landscape has uncovered a wide array of adversaries actively attacking this sector along with their tried-and-true methods of gaining access, moving laterally, and finally exfiltrating valuable data. This information is thoroughly detailed in the Trustwave Threat Intelligence Briefing: The 2023 Retail Services Sector Threat Landscape.

The CISO View: Navigating the Promise and Pitfalls of Cybersecurity Automation

Cybersecurity automation has steadily gained traction as organizations seek to improve efficiency, address talent gaps, and keep up with escalating threats. However, our latest State of Cybersecurity Automation research shows that while more businesses are utilizing automation, they continue to grapple with obstacles that prevent them from fully capitalizing on its benefits.

The Rise In Vulnerability Disclosure, Exploitation and Threat Intelligence

Patrick Garrity, Security Researcher at Nucleus Security, discusses the rise of vulnerabilities exploitation and threat intelligence in the field of vulnerability management. He highlights the history of vulnerability management, the increase in vulnerabilities and exploitation, the limitations of the common vulnerability scoring system (CVSS), and the emergence of vulnerability threat intelligence. Patrick also emphasizes the importance of open-source intelligence, such as CISA's Known Exploited Vulnerabilities (KEV) List and the Exploit Prediction Scoring System (EPSS), as well as the value of commercial threat intelligence.

Vulnerability Management Needs Threat Intelligence: Here's How To Combine Them

In 2022, more than 25,000 new CVEs were discovered and added to the NIST National Vulnerability Database. In just the first ten months of 2023, another 23,500 CVEs were identified and added to the NIST NVD. That’s more than 48,000 new vulnerabilities documented in less than 2 years! With so many new CVEs being identified all the time, vulnerability management can seem like an insurmountable challenge. Despite the staggering numbers, there’s good news.

ThreatQ Cyber Forum Recap: Expert Insights on CTI Sharing in the Finance Industry

As the times change and the threats evolve, financial institutions face relentless cyber threats from an ever-expanding number and variety of attack vectors. While individual resilience is important, the heavily interconnected nature of today’s financial services industry demands a unified approach to defense where all participants actively engage in Cyber Threat Intelligence (CTI) sharing for the greater good.

Five Threats Predictions To Note For 2024

As a continuation of our ongoing series collecting predictions from our many subject-matter experts here at Netskope, we headed down the (metaphorical) corridor to the Threat Labs. We wanted to extract from them some threats and cyberattack-related predictions, based on what they are starting to see evolving in the landscape. We’ve got a great selection, covering generative AI, software supply chain, and social engineering. Strap in!