The traditional security perimeter is disappearing, being replaced by border-less workplaces where data roams freely among cloud, network and endpoint applications. This new paradigm entails a widened attack surfaces, leaving organizations exposed to data breaches and cyber-attacks.
Malware protection is a suite of tools that collectively work to identify, prevent, and neutralize malicious code from ...
자세히 알아보기 7 minute read
Cloud endpoint security is the practice of securing and monitoring devices connected to cloud services to prevent, detect, ...
자세히 알아보기 5 minute read
Credential compromise is when access keys for a legitimate account are stolen and used by attackers. It represents ...
자세히 알아보기 읽는 데 4분 소요
The open web is a resource that drives constant innovation and efficiency: it’s also, at times, a ...
자세히 알아보기 읽는 데 4분 소요
Secure Access Service Edge (SASE) is a cloud-native solution that integrates several networking and security functions into a ...
자세히 알아보기 읽는 데 4분 소요
Enterprise endpoint protection refers to systems and procedures that enhance the security of network-connected endpoint devices such as ...
자세히 알아보기 5 minute read
Anti malware is a type of security software program that aims to protect IT and business-critical systems from ...
자세히 알아보기 읽는 데 4분 소요
Preventing malware infections is a continual challenge for cybersecurity teams. Organizations must know the strategies to defend against ...
자세히 알아보기 5 minute read
Your organization’s security demands that its data remains confidential and accessible. Login credentials are the foundation for ...
자세히 알아보기 5 minute read
Check Point’s latest Threat Index has shown cyber threat group RansomHub to be one of today’s ...
자세히 알아보기 5 minute read
Inc. Ransom is a group of cybercriminals that focuses on launching targeted attacks on large-scale organizations and corporate ...
자세히 알아보기 읽는 데 4분 소요
Androxgh0st is a Python-based scripted malware that targets applications that use Laravel (like AWS, Twilio, Office 365, and ...
자세히 알아보기 읽는 데 4분 소요
CloudEyE, also known as GuLoader, is a downloader malware that gains entry into a system and then downloads ...
자세히 알아보기 읽는 데 4분 소요
Play ransomware, also known as Play or Playcrypt, is a group of cybercriminals that have successfully infiltrated over 300 ...
자세히 알아보기 읽는 데 4분 소요
Enterprise email security is vitally important to ensure reliable internal collaboration among coworkers and private external communications to ...
자세히 알아보기 읽는 데 4분 소요
Threat exposure management (TEM) is the practice of managing potential threats to corporate cybersecurity. It involves cyber risk ...
자세히 알아보기 읽는 데 3분 소요
Modern organizations are increasingly reliant on Software as a Service (SaaS) applications to support their distributed workforces. However, ...
자세히 알아보기 읽는 데 4분 소요
ZuoRAT is a remote access trojan (RAT) that has been active since at least 2020 but was first detected ...
자세히 알아보기 읽는 데 4분 소요
Spam filtering is a feature in email and email security programs designed to help protect an organization against ...
자세히 알아보기 읽는 데 4분 소요
CACTUS ransomware is a malware strain that was first discovered in the wild in March 2023. Its name is ...
자세히 알아보기 읽는 데 4분 소요
While businesses may use various collaboration tools, email still reigns supreme as the most used medium for corporate ...
자세히 알아보기 읽는 데 4분 소요
Email authentication proves that an email originated from the alleged sender. Email authentication protocols are designed to protect ...
자세히 알아보기 읽는 데 4분 소요
API-based email security leverages email programs’ APIs to protect against various threats. Instead of deploying email security solutions ...
자세히 알아보기 읽는 데 4분 소요
8Base is a ransomware group that first emerged in 2022 but ramped up its operations and refined its methods ...
자세히 알아보기 읽는 데 4분 소요
Companies have a few different options for improving the security of their cloud environments, and, especially, the SaaS ...
자세히 알아보기 읽는 데 3분 소요
A SaaS Security Posture Management (SSPM) solution is a cybersecurity solution designed to manage the security posture of ...
자세히 알아보기 읽는 데 3분 소요
Akira is a new ransomware variant that was first identified in the wild in Q1 2023. This malware variant ...
자세히 알아보기 읽는 데 4분 소요
Traditionally, ransomware extorts money from its victims by encrypting their files. Without access to the decryption key used ...
자세히 알아보기 읽는 데 4분 소요
Phishing attacks are a common threat and are used to launch a variety of cyberattacks. A successful phishing ...
자세히 알아보기 읽는 데 4분 소요
Originally, ransomware used the threat of data loss to inspire its victims to pay a ransom demand. It ...
자세히 알아보기 읽는 데 4분 소요
Originally, ransomware used a single extortion vector, encrypting data and demanding a ransom for the decryption key. Double ...
자세히 알아보기 읽는 데 4분 소요
Crypto ransomware — also known as crypto-malware is malware that encrypts files on a device and demands a ransom ...
자세히 알아보기 읽는 데 4분 소요
Socgholish is a malware variant first discovered in the wild in 2018. The malware acts as a downloader and ...
자세히 알아보기 읽는 데 4분 소요
Unified endpoint security (UES) is an evolving approach to endpoint security focused on converging multiple endpoint security capabilities ...
자세히 알아보기 읽는 데 4분 소요
While the concepts of artificial intelligence (AI) and machine learning (ML) have been around for decades, AI has ...
자세히 알아보기 읽는 데 4분 소요
Quishing is essentially a form phishing attack that cleverly uses QR codes to trick users into visiting malicious ...
자세히 알아보기 읽는 데 4분 소요
The Security Operations Center (SOC) is the heart of an organization’s defenses against cyber threats. The SOC ...
자세히 알아보기 읽는 데 4분 소요
The Security Operations Center (SOC) is the heart of an organization’s security program. SOC responsibilities include performing ...
자세히 알아보기 읽는 데 4분 소요
The Interplanetary File System (IPFS) is a decentralized file storage and access protocol designed to complement blockchain technology. ...
자세히 알아보기 읽는 데 4분 소요
Organizations face a cyber threat landscape that is rapidly growing and becoming more sophisticated. Cyber threat actors have ...
자세히 알아보기 읽는 데 4분 소요
Phishing is one of the most common cyberattacks in existence. Many cybercrime groups use phishing as an initial ...
자세히 알아보기 읽는 데 4분 소요
Clone phishing is a type of phishing attack in which the attacker duplicates an email that someone has ...
자세히 알아보기 읽는 데 4분 소요
Qakbot — also known as Qbot and Pinkslipbot— was originally a banking trojan that was first discovered in the ...
자세히 알아보기 읽는 데 3분 소요
Phishing has long been one of the most common cyberattacks that organizations face. These attacks are designed to ...
자세히 알아보기 읽는 데 4분 소요
Phishing has long been one of the most common cyber threats that organizations face. Phishing attacks can be ...
자세히 알아보기 읽는 데 4분 소요
Operational Security (OPSEC) is a term that originated with the U.S. military during the Vietnam War. It ...
자세히 알아보기 읽는 데 4분 소요
The popular conception of cyberattacks and hacking is of someone exploiting a vulnerability in software to gain access ...
자세히 알아보기 읽는 데 4분 소요
Social engineering attacks are designed to target people rather than attempting to exploit vulnerabilities in software or an ...
자세히 알아보기 읽는 데 4분 소요
Phishing attacks are some of the most common cyberattacks in existence. One of the reasons for their ubiquity ...
자세히 알아보기 읽는 데 4분 소요
The terms malware and virus are often used loosely and interchangeably to mean malicious or unwanted software installed ...
자세히 알아보기 읽는 데 4분 소요
NJRat — also known as Bladabindi — is a remote access trojan (RAT) that was first discovered in the wild ...
자세히 알아보기 읽는 데 4분 소요
Hiddad is an Android malware variant focused on ad fraud. The mobile malware distributes unwanted advertisements to users ...
자세히 알아보기 읽는 데 4분 소요
SpinOk is a mobile malware variant that targets Android devices. It is spyware that collects information from infected ...
자세히 알아보기 읽는 데 4분 소요
NanoCore is a Windows Remote Access Trojan (RAT) that has been active in the wild since 2013. The RAT ...
자세히 알아보기 읽는 데 4분 소요
AhMyth is an Android malware variant that operates as a remote access trojan (RAT). It commonly masquerades as ...
자세히 알아보기 읽는 데 3분 소요
GuLoader is a type of trojan malware that was first discovered in December 2019. It commonly acts as the ...
자세히 알아보기 읽는 데 4분 소요
멀웨어 분석은 의심스럽거나 악의적인 실행 파일을 분석하여 그 목적과 작동 원리를 파악하는 프로세스입니다.
자세히 알아보기 읽는 데 4분 소요
멀웨어는 시스템을 감염시키고 다양한 악의적인 목적을 달성하도록 설계된 악성 소프트웨어입니다. 멀웨어는 데이터를 훔치거나...
자세히 알아보기 읽는 데 4분 소요
키로거는 사용자가 컴퓨터에서 누르는 키스트로크를 기록하는 프로그램입니다. 키로거는...
자세히 알아보기 읽는 데 4분 소요
Endpoints are one of the biggest security threats to an organization, especially with the rise of remote work. ...
자세히 알아보기 읽는 데 4분 소요
The growth of remote and hybrid work has resulted in a surge in mobile device usage for business. ...
자세히 알아보기 읽는 데 4분 소요
A vulnerability assessment is an effort to identify vulnerabilities in a computer or network. This is often performed ...
자세히 알아보기 읽는 데 4분 소요
A computer virus is a type of malware that can replicate itself, spreading to infect new systems. However, ...
자세히 알아보기 읽는 데 4분 소요
As companies update and expand their IT infrastructure, they introduce new vulnerabilities and attack vectors. At the same ...
자세히 알아보기 읽는 데 4분 소요
A computer worm is malware that is capable of spreading by itself with no human interaction. Wannacry is ...
자세히 알아보기 읽는 데 4분 소요
Endpoint security is the practice of protecting endpoints — computers, mobile devices, servers, etc. — against cyber threats. Historically, this ...
자세히 알아보기 읽는 데 4분 소요
An email security policy defines rules about the use of email within an organization. By laying out the ...
자세히 알아보기 읽는 데 4분 소요
Software often contains errors or bugs that can impact its functionality or security. Some of these bugs are ...
자세히 알아보기 읽는 데 4분 소요
Doxing — also spelled doxxing — is a term derived from the phrase “dropping dox (documents)”. Doxing is when a ...
자세히 알아보기 읽는 데 4분 소요
A wiper is malware that deletes or destroys an organization’s access to files and data. This type ...
자세히 알아보기 읽는 데 4분 소요
SecOps is a collaboration between an organization’s security (Sec) and operations (Ops) teams. The goal of SecOps ...
자세히 알아보기 읽는 데 4분 소요
User and Entity Behavior Analytics (UEBA) solutions are designed to identify cybersecurity threats based on abnormal behavior. Once ...
자세히 알아보기 읽는 데 4분 소요
Pretty Good Privacy (PGP) is a tool for email encryption. It was first developed in 1991, and, in the ...
자세히 알아보기 읽는 데 4분 소요
Bring Your Own Device (BYOD) policies allow employees to use personal devices — including laptops, mobile devices, USB drives, ...
자세히 알아보기 읽는 데 4분 소요
Joker is spyware that collects SMS messages, contact lists, and information about infected devices. Additionally, Joker has the ...
자세히 알아보기 읽는 데 4분 소요
Anubis began as a banking trojan targeting Android devices. However, it has gained additional functionality over time, including ...
자세히 알아보기 읽는 데 4분 소요
Vidar is an infostealer malware operating as malware-as-a-service that was first discovered in the wild in late 2018. The ...
자세히 알아보기 읽는 데 4분 소요
Adware is a type of malware or unwanted software designed to deliver targeted advertisements on infected computers. Adware ...
자세히 알아보기 읽는 데 3분 소요
Hydra, a banking trojan that targets Android devices, was first discovered in 2019. By tricking users into enabling dangerous ...
자세히 알아보기 읽는 데 4분 소요
An email server is responsible for sending and receiving emails for an organization. This is a crucial role ...
자세히 알아보기 읽는 데 4분 소요
IcedID is a banking trojan that was first discovered in the wild in September 2017. In October 2022, it was ...
자세히 알아보기 읽는 데 3분 소요
Snake Keylogger is a relatively new credential stealer and keylogger that was first discovered in the wild in ...
자세히 알아보기 읽는 데 3분 소요
Emerging as one of the leading threats to corporate cybersecurity in 2022, ransomware attacks are growing more frequent, and ...
자세히 알아보기 읽는 데 4분 소요
Endpoint security is a critical part of any organization’s security strategy. However, enterprises face advanced security threats ...
자세히 알아보기 읽는 데 4분 소요
In some blockchain platforms, such as Bitcoin or Monero, miners can earn money by performing computationally-expensive operations. Cryptojackers ...
자세히 알아보기 읽는 데 3분 소요
Phishing attacks, a major threat to corporate and personal cybersecurity, can deliver malware and steal sensitive data or ...
자세히 알아보기 읽는 데 4분 소요
Historically, most malware was delivered as files, which would be downloaded to a computer, written to its memory, ...
자세히 알아보기 읽는 데 4분 소요
The cyber threat landscape is rapidly evolving, and companies are facing growing numbers of highly sophisticated threats. Ransomware, ...
자세히 알아보기 읽는 데 4분 소요
When designing its security infrastructure, an organization has many potential solutions to choose from. With the sea of ...
자세히 알아보기 읽는 데 4분 소요
Using deception and manipulation, social engineering attacks induce the target into doing something that an attacker wants. The ...
자세히 알아보기 읽는 데 4분 소요
Endpoint detection and response (EDR) and security information and event management (SIEM) solutions are both designed to improve ...
자세히 알아보기 읽는 데 4분 소요
Email is one of the most widely used forms of corporate communication, but it is also a common ...
자세히 알아보기 읽는 데 4분 소요
The Security Operations Center (SOC), responsible for protecting the organization against cyber threats, includes not only security personnel ...
자세히 알아보기 읽는 데 4분 소요
Corporate networks contain a diverse set of endpoints that are common targets of cyberattacks. Endpoint security is the ...
자세히 알아보기 읽는 데 4분 소요
The growth of remote work and the increasing use of off premise endpoint and mobile devices for business ...
자세히 알아보기 읽는 데 4분 소요
Tofsee is a modular trojan malware. Once installed on an infected computer, it can be used to send ...
자세히 알아보기 읽는 데 4분 소요
Remcos is a remote access trojan (RAT) and one of the top ten malware variants of 2021. After infecting ...
자세히 알아보기 읽는 데 4분 소요
Glupteba is a trojan horse malware that is one of the top ten malware variants of 2021. After infecting ...
자세히 알아보기 읽는 데 4분 소요
Phorpiex is a botnet malware and one of the leading malware threats of 2021. The Phorpiex botnet is well-established ...
자세히 알아보기 읽는 데 4분 소요
Data loss prevention (DLP) solutions are essential to protect the sensitive information of an organization and its customers. ...
자세히 알아보기 읽는 데 4분 소요
Ramnit is a banking trojan that was first discovered in 2010. It is one of the top 5 banking trojans ...
자세히 알아보기 읽는 데 4분 소요
Lokibot is infostealing malware that was first discovered in 2016. Between 2020 and 2021, the malware experienced a significant drop but ...
자세히 알아보기 읽는 데 4분 소요
XMRig is open-source software designed for mining cryptocurrencies like Monero or Bitcoin. However, it is also commonly abused ...
자세히 알아보기 읽는 데 4분 소요
Email is one of the most common and established platforms for corporate communications. Companies use emails to communicate ...
자세히 알아보기 읽는 데 4분 소요
Conti is a high-profile ransomware group responsible for multiple high-impact attacks. The group is believed to be based ...
자세히 알아보기 읽는 데 4분 소요
FormBook is an infostealer malware that was first discovered in 2016. It steals various types of data from infected ...
자세히 알아보기 읽는 데 4분 소요
Dridex is a Windows-focused banking trojan that has since expanded its capabilities to include infostealing and botnet capabilities. ...
자세히 알아보기 읽는 데 4분 소요
Agent Tesla is an example of an advanced remote access trojan (RAT) that specializes in the theft and ...
자세히 알아보기 읽는 데 3분 소요
Corporate endpoints are a common target for cyberattacks. Threat actors attempt to gain access to corporate devices to ...
자세히 알아보기 읽는 데 4분 소요
Phishing is seen as a threat that occurs via email, text messages, social media, and other messaging platforms. ...
자세히 알아보기 읽는 데 4분 소요
With the growth of multi-factor authentication (MFA), smartphones have become a critical part of an organization’s cybersecurity ...
자세히 알아보기 읽는 데 4분 소요
Many organizations’ security teams are overwhelmed by expanding responsibilities and a rapidly evolving threat landscape. Various solutions to ...
자세히 알아보기 5 minute read
Emotet is a sophisticated, self propagating Trojan . While Emotet began as a banking trojan, its modular design has ...
자세히 알아보기 읽는 데 4분 소요
Spyware is a type of malware designed to collect information about the users of an infected computer. Spyware ...
자세히 알아보기 5 minute read
In 2021, high-profile ransomware attacks, such as the Colonial Pipeline and Kaseya hacks, caused significant disruptions to supply chains ...
자세히 알아보기 읽는 데 4분 소요
Encryption functions are algorithms designed to render data unreadable to anyone that does not have the decryption key. ...
자세히 알아보기 읽는 데 4분 소요
Malicious emails are behind 90% of cyberattacks and deliver 75% of ransomware. These phishing emails are designed to trick or ...
자세히 알아보기 읽는 데 4분 소요
Bring Your Own Device (BYOD) programs allow employees to work from their own personal devices rather than a ...
자세히 알아보기 읽는 데 4분 소요
Endpoint security is a vital component of an enterprise cybersecurity strategy. Antivirus (AV) and endpoint detection and response (...
자세히 알아보기 읽는 데 3분 소요
With the shift to remote work and adoption of Internet of Things (IoT) and mobile devices, the endpoint ...
자세히 알아보기 읽는 데 4분 소요
A link is not always what it seems. Hackers have gone to great lengths to create convincing websites ...
자세히 알아보기 읽는 데 3분 소요
The MITRE Corporation is a US Government federally funded research and development center (FFRDC), and the MITRE Engenuity ...
자세히 알아보기 읽는 데 4분 소요
A whaling attack is a form of spear phishing attack, where the cyber threat actor researches and tailors ...
자세히 알아보기 읽는 데 4분 소요
Social engineering is a security threat that targets humans rather than computers or software. Social engineers use a ...
자세히 알아보기 읽는 데 4분 소요
Ransomware has emerged as a dominant cyber threat and one of the most expensive types of cyberattacks that ...
자세히 알아보기 읽는 데 4분 소요
According to Verizon’s 2021 Data Breach Investigations Report (DBIR), phishing is a leading cause of data breaches, accounting ...
자세히 알아보기 읽는 데 4분 소요
Secure Email Gateways (SEGs) are an email security solution that sits inline on emails’ path from the public ...
자세히 알아보기 읽는 데 4분 소요
The pandemic had a dramatic impact on business as usual for many organizations, causing many to shift to ...
자세히 알아보기 읽는 데 4분 소요
The COVID-19 pandemic drove a massive shift to remote work. After this forced experiment, many organizations are looking ...
자세히 알아보기 읽는 데 4분 소요
Smishing is a form of phishing attack that targets mobile devices. Instead of sending phishing content over email, ...
자세히 알아보기 읽는 데 4분 소요
Simply put, phishing emails are designed to trick the recipient into believing that they are legitimate. A common ...
자세히 알아보기 읽는 데 4분 소요
Spear phishing is a form of phishing attack that is targeted at an individual or a small group. ...
자세히 알아보기 읽는 데 4분 소요
In an account takeover (ATO) attack, an attacker gains unauthorized access to the credentials for a user’s ...
자세히 알아보기 읽는 데 4분 소요
Phishing emails are one of the most common cyber threats that an organization may face. Phishing attacks can ...
자세히 알아보기 읽는 데 4분 소요
Email is one of the most common vectors by which cybercriminals gain access to corporate networks and steal ...
자세히 알아보기 읽는 데 4분 소요
Endpoint detection and response (EDR) and managed detection and response (MDR) are both solutions designed to help improve ...
자세히 알아보기 읽는 데 4분 소요
Remote access trojans (RATs) are malware designed to allow an attacker to remotely control an infected computer. Once ...
자세히 알아보기 읽는 데 4분 소요
Vishing – a portmanteau of voice and phishing – attacks are performed over the phone, and are considered a type ...
자세히 알아보기 읽는 데 4분 소요
The ransomware threat continues to evolve, and high-profile and extremely damaging ransomware infections are becoming increasingly common. Minimizing ...
자세히 알아보기 읽는 데 4분 소요
Ransomware is a top-of-mind security concern for many organizations. However, not all ransomware attacks are the same. A ...
자세히 알아보기 읽는 데 4분 소요
Phishing attacks are some of the most common cyberattacks and one of the main ways in which cybercriminals ...
자세히 알아보기 5 minute read
Mobile device malware is a significant threat to corporate and personal privacy and security. As mobile devices are ...
자세히 알아보기 읽는 데 4분 소요
Ransomware has been around for decades, but ransomware attacks have surged in recent years after the WannaCry ransomware ...
자세히 알아보기 읽는 데 4분 소요
The goal of a Network Operations Center (NOC) and a Security Operations Center (SOC) is to ensure that ...
자세히 알아보기 읽는 데 3분 소요
Mobile applications are increasingly used for business purposes as companies adopt bring your own device (BYOD) and hybrid ...
자세히 알아보기 읽는 데 4분 소요
Cybercrime is a business, and cybercriminals are constantly looking for ways to monetize their attacks. Along with ransomware, ...
자세히 알아보기 읽는 데 4분 소요
Cyberattacks are growing more common and sophisticated, as demonstrated by the recent surge in phishing and ransomware attacks. ...
자세히 알아보기 읽는 데 4분 소요
Supply chain attacks are designed to exploit trust relationships between an organization and external parties. These relationships could ...
자세히 알아보기 5 minute read
As employees are increasingly using mobile devices for business purposes, protecting these devices against attack requires organizations to ...
자세히 알아보기 읽는 데 3분 소요
The COVID-19 pandemic and the rise of bring your own device (BYOD) policies have made mobile devices a ...
자세히 알아보기 읽는 데 4분 소요
Security Orchestration, Automation, and Response (SOAR) tools are designed to integrate multiple components, often from different vendors. They ...
자세히 알아보기 읽는 데 4분 소요
Remote browser isolation (RBI), also known as web isolation or browser isolation, is a web security solution designed ...
자세히 알아보기 읽는 데 4분 소요
Microsoft’s Office 365 is one of the most commonly used platforms of cloud-based applications. Globally, Office 365 is used ...
자세히 알아보기 읽는 데 4분 소요
Many organizations’ security teams are struggling to keep up with their ever-expanding workloads. The combination of a growing ...
자세히 알아보기 읽는 데 4분 소요
Data is essential to effective incident detection and response; however, many security operations centers (SOCs) are drowning in ...
자세히 알아보기 읽는 데 4분 소요
For many organizations, maintaining a full-fledged in-house security operations center (SOC) is not a viable option. The expanding ...
자세히 알아보기 읽는 데 4분 소요
The MITRE ATT&CK framework breaks down the lifecycle of a cyberattack into a set of objectives ...
자세히 알아보기 읽는 데 4분 소요
On a daily basis, web browsing has the potential of exposing employees to a number of threats, including ...
자세히 알아보기 읽는 데 4분 소요
In a credential stuffing attack, cybercriminals take advantage of weak and reused passwords. Automated bots will take a ...
자세히 알아보기 읽는 데 4분 소요
Web filtering software monitors and manages the locations where users are browsing on the Internet, enabling an organization ...
자세히 알아보기 읽는 데 4분 소요
Zero day exploits target vulnerabilities that a software manufacturer has not yet patched. By taking advantage of largely ...
자세히 알아보기 읽는 데 4분 소요
Zero day malware is malware that exploits unknown and unprotected vulnerabilities. This novel malware is difficult to detect ...
자세히 알아보기 읽는 데 4분 소요
Desktop virtualization eliminates the need for employees to have physical access to corporate devices – it allows remote workers ...
자세히 알아보기 읽는 데 4분 소요
Endpoint encryption uses encryption algorithms to protect the files stored on an endpoint. This is an essential part ...
자세히 알아보기 읽는 데 4분 소요
DarkSide is a relatively new ransomware group that has been responsible for high-profile attacks such as the Colonial ...
자세히 알아보기 읽는 데 4분 소요
Zero-day attacks are unknown threats that easily circumvent signature-based security solutions and therefore pose an exceptionally dangerous risk ...
자세히 알아보기 읽는 데 4분 소요
Business email compromise (BEC) is a specific type of phishing attack, a spear phishing attack to be precise – ...
자세히 알아보기 읽는 데 4분 소요
The MITRE ATT&CK framework, a tool created by the MITRE Corporation, breaks down the cyberattack lifecycle ...
자세히 알아보기 읽는 데 4분 소요
DearCry, a ransomware variant, is designed to take advantage of four recently disclosed vulnerabilities in Microsoft Exchange. Once ...
자세히 알아보기 읽는 데 4분 소요
Endpoint Detection and Response (EDR) and Endpoint Protection Platforms (EPP) are both powerful components of an endpoint security ...
자세히 알아보기 읽는 데 4분 소요
Next-generation antivirus (NGAV) solutions are designed to update the legacy antivirus to address the modern cybersecurity threat landscape. ...
자세히 알아보기 읽는 데 4분 소요
A Security Operations Center (SOC) is responsible for enterprise cybersecurity. This includes everything from threat prevention to security ...
자세히 알아보기 읽는 데 4분 소요
Even before the COVID-19 pandemic, organizations were increasingly adopting Office 365 and similar Software as a Service (SaaS) solutions ...
자세히 알아보기 읽는 데 4분 소요
By definition, spear phishing is a highly-targeted phishing attack. Like any phishing attack, it can be performed over ...
자세히 알아보기 읽는 데 4분 소요
Endpoint security is now more important than ever as ransomware attacks are targeting the endpoint, encrypting its files ...
자세히 알아보기 읽는 데 4분 소요
Prevention is naturally the first pillar of cybersecurity – you can prevent over 98% of threats targeting your organization. But ...
자세히 알아보기 읽는 데 4분 소요
Email is one of the most widely used media for business communications, yet this also makes it a ...
자세히 알아보기 읽는 데 4분 소요
Microsoft Office 365 is one of the most widely-used Software as a Service (SaaS) platforms in the world, currently ...
자세히 알아보기 읽는 데 4분 소요
Mobile devices have become an increasingly vital component of many organizations’ IT infrastructure. The surge of remote work ...
자세히 알아보기 읽는 데 4분 소요
Mobile security, which refers to the protection of mobile devices against cybersecurity threats, is a top-of-mind concern for ...
자세히 알아보기 읽는 데 4분 소요
Ransomware is one of the biggest threats to enterprise cybersecurity, and it continues to grow. In Q3 2020 alone, ...
자세히 알아보기 읽는 데 4분 소요
SIEM and SOC are two of the biggest and most important acronyms in cybersecurity. Understanding the SOC vs ...
자세히 알아보기 읽는 데 4분 소요
A Security Operations Center (SOC) is the team within an organization responsible for detecting, preventing, investigating, and responding ...
자세히 알아보기 읽는 데 4분 소요
Many cyberattacks begin at the endpoint. Phishing emails and similar attack vectors create an initial foothold on a ...
자세히 알아보기 읽는 데 4분 소요
Ransomware is a type of malware that became popular with the WannaCry attack in 2017. This particular type of ...
자세히 알아보기 읽는 데 4분 소요
Malware is a general term that covers a wide variety of different types of malicious software (which is ...
자세히 알아보기 읽는 데 4분 소요
Malware is malicious software designed to infect a user’s computer and achieve a variety of goals, including ...
자세히 알아보기 읽는 데 4분 소요
As organizations become more distributed and telework becomes more common, the endpoint has become a vital component of ...
자세히 알아보기 읽는 데 4분 소요
For the modern business, data is often its most valuable possession. Whether it’s client lists, insights into ...
자세히 알아보기 읽는 데 4분 소요
Ransomware is a type of malware designed to encrypt the files on a computer and demand a ransom ...
자세히 알아보기 읽는 데 4분 소요
Ransomware is a growing threat to enterprise network security. In the third quarter of 2020, Check Point Research reported ...
자세히 알아보기 읽는 데 4분 소요
With the transition to widespread remote work in the wake of COVID-19, mobile security has become more important ...
자세히 알아보기 읽는 데 4분 소요
There are all kinds of potential threats posed by a remote workforce, including the use of personal devices ...
자세히 알아보기 읽는 데 4분 소요
Content disarm and reconstruction (CDR), also known as Threat Extraction, proactively protects against known and unknown threats contained ...
자세히 알아보기 읽는 데 4분 소요
Phishing attacks are a popular attack vector for cybercriminals because they are simple and effective. A well-crafted phishing ...
자세히 알아보기 읽는 데 4분 소요
One of the most common types of cyberattacks, phishing attacks are getting more sophisticated by the day. These ...
자세히 알아보기 읽는 데 4분 소요
The cybersecurity threat landscape is rapidly evolving, and organizations’ attack surfaces are expanding due to widespread adoption of ...
자세히 알아보기 읽는 데 4분 소요
The cybersecurity threat landscape is rapidly evolving and expanding. In response, many organizations are working to evolve their ...
자세히 알아보기 7 minute read
The cybersecurity threat landscape is evolving, and organizations need advanced security solutions to keep up. Endpoint detection and ...
자세히 알아보기 읽는 데 4분 소요
Phishing emails are one of the most common methods that cybercriminals use to gain access to an organization’...
자세히 알아보기 읽는 데 4분 소요
Some of the simplest and most effective techniques used by cybercriminals to achieve their goals are what are ...
자세히 알아보기 읽는 데 4분 소요
The cyber threat landscape is evolving rapidly, and protecting against potential cyberattacks requires rapid monitoring and response. The ...
자세히 알아보기 읽는 데 4분 소요
With over 90% of attacks on organizations starting from a malicious email, relying on your built-in security might leave ...
자세히 알아보기 읽는 데 4분 소요
Mobile Device Security is a combination of strategies and tools that secure mobile devices against security threats. Although ...
자세히 알아보기 읽는 데 3분 소요
With cyber attacks evolving every day, email attacks remain the number one vector by which malware is delivered ...
자세히 알아보기 5 minute read
Gone are the days of mass phishing emails telling you have an inheritance waiting for you if you ...
자세히 알아보기 읽는 데 4분 소요
When a cyber-criminal wants to make a quick bundle of cash, they use Ransomware to infect a computer ...
자세히 알아보기 읽는 데 4분 소요
Ransomware is one of the most popular and most significant threats in the world of cybersecurity. Worldwide, there ...
자세히 알아보기 읽는 데 4분 소요
Hackers and cybercriminals are constantly evolving – trying new tactics, ditching the ones that no longer work, and emphasizing ...
자세히 알아보기 읽는 데 4분 소요
Mobile threat defense (MTD) is sophisticated, dynamic protection against cyber threats targeted against mobile devices. With MTD, protection ...
자세히 알아보기 읽는 데 3분 소요
Email security refers to the practice of protecting email against potential cybersecurity threats. Phishing, account takeover, and other ...
자세히 알아보기 7 minute read
Allegedly developed by the North Korean Lazarus Group, WannaCry combined exploit code stolen from the US government with ...
자세히 알아보기 읽는 데 4분 소요
Sandboxing is a cybersecurity practice where you run code, observe and analyze and code in a safe, isolated ...
자세히 알아보기 읽는 데 3분 소요
The Ryuk ransomware variant was first discovered “in the wild” in August 2018. Since then, it has grown in ...
자세히 알아보기 읽는 데 4분 소요
One of the most famous malware variants in existence today, ransomware – which enables a cybercriminal to deny a ...
자세히 알아보기 읽는 데 8분 소요
Ransomware has proven to be one of the most effective and profitable attacks for cybercriminals. A large part ...
자세히 알아보기 읽는 데 4분 소요
Endpoint Detection and Response (EDR) is an integrated, layered approach to endpoint protection that combines real-time continuous monitoring ...
자세히 알아보기 읽는 데 4분 소요
Phishing is a type of cybersecurity attack during which malicious actors send messages pretending to be a trusted ...
자세히 알아보기 읽는 데 8분 소요
There are many types of security vulnerabilities and opportunities for cyberattacks. Businesses are responsible for keeping their organizations ...
자세히 알아보기 읽는 데 3분 소요
Mobile Device Management (MDM) is the process of managing mobile devices, largely in terms of usage and security. ...
자세히 알아보기 읽는 데 3분 소요
The function of the security operations center (SOC) is to monitor, prevent, detect, investigate, and respond to cyber ...
자세히 알아보기 읽는 데 4분 소요
Data Loss Prevention (DLP) is a set of strategies, procedures, and tools that help prevent the access or ...
자세히 알아보기 5 minute read
Antivirus software is a class of applications that protect computers and remove malicious software or code designed to ...
자세히 알아보기 2 minute read
Endpoint protection involves monitoring and protecting endpoints against cyber threats. Protected endpoints include desktops, laptops, smartphones, tablet computers, ...
자세히 알아보기 읽는 데 4분 소요
Ransomware is a malware designed to deny a user or organization access to files on their computer. By ...
자세히 알아보기 11 minute read
A portmanteau of “malicious software”, malware is software designed to achieve malicious purposes on an infected computer. Essentially, ...
자세히 알아보기 읽는 데 6분 소요
Derived from combining the words ‘Hack’ and ‘Activism’, hacktivism is the act of hacking, or breaking into a ...
자세히 알아보기 읽는 데 3분 소요
A botnet is a network of infected computers that work together to carry out an attacker’s goals. ...
자세히 알아보기 읽는 데 4분 소요