SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
Will COVID-19 be a catalyst for cybersecurity leadership? The challenge for governments' information security executives is to integrate risk-mitigating technology into core services and processes — and to play the long game.
According to an ISSA survey, organizations were only fairly prepared for the global pandemic. 39% that they were very prepared to secure WFH devices and applications while 34% were prepared. 27% were underprepared.
Suspected Fraud Increases Post-Pandemic Declaration
Several phishing campaigns were discovered in the last week of April, leveraging the Family and Medical Leave Act, small business disaster relief funds and parcel delivery services to deliver malware.
TIMELINE: COVID-19 IMPACT ON CYBERSECURITY
New Zealand’s prime minister, Jacinda Ardern, says that government will lift all COVID-19 restrictions except border controls almost immediately after report of zero cases in the country.
With offices re-opening, many employees are bringing their personal devices back into the office. What can you do to protect your business while allowing WFH devices on your company networks?
WHO Director General calls on the international community to stand together at the Munich Security Conference.
Reason Labs researcher identifies a malicious "Coronavirus map" app using AZORult to steal information and download additional malware.
Reason Labs researcher identifies a malicious "Coronavirus map" app using AZORult to steal information and download additional malware.
Reason Labs researcher identifies a malicious "Coronavirus map" app using AZORult to steal information and download additional malware.
Reason Labs researcher identifies a malicious "Coronavirus map" app using AZORult to steal information and download additional malware.
Microsoft warns hospitals about the risks of ransomware attacks due to insecure VPN devices and gateways.
FBI Internet Crime Complaint Center warns of a rise in fraud due to COVID-19, including fake CDC emails, phishing attempts and counterfeit treatments and equipment.
FBI Internet Crime Complaint Center warns of a rise in fraud due to COVID-19, including fake CDC emails, phishing attempts and counterfeit treatments and equipment.
FBI Internet Crime Complaint Center warns of a rise in fraud due to COVID-19, including fake CDC emails, phishing attempts and counterfeit treatments and equipment.
FBI Internet Crime Complaint Center warns of a rise in fraud due to COVID-19, including fake CDC emails, phishing attempts and counterfeit treatments and equipment.
United States and United Kingdom security agencies identify hacking campaigns by advanced persistent threats targeting healthcare and medical researchers fighting the coronavirus.
NY, NJ and CT require travelers from states with high coronavirus rates to quarantine for two weeks.
The gap between cybersecurity risk and defensive effectiveness is as wide as it’s ever been for most companies.
45% of ISSA members believe the cybersecurity skills shortage worsened over the past few years, while 48% say it remained about the same.
The hasty shift to online delivery of primary care services since the COVID-19 outbreak has attracted significant attacker interest.
More than three-quarters of IT executives worry that data sprawl puts their data at risk, especially with employees working from insecure home networks, survey finds.
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
Responding to criminal schemes seeking to exploit the COVID-19 pandemic has become the primary investigative focus for the Secret Service.
Nation-state actors reported to use COVID-themed lures
Macy's announces they will reopen 68 stores in states which have lifted restrictions. With state and local approval and improvement in COVID-19 rates, they plan to reopen the rest of their 775 stores by mid-June.
The Global Cybersecurity Market Assessment for 2020 predicts growth deviations due to COVID-19 and places the market at $230 Billion in 2021.
State and federal officials warn about a new phone scam circulating. Callers posing as COVID-19 contact tracers are trying to pry credit card or bank account information from unsuspecting victims.
Amidst the COVID-19 pandemic, hacks are not slowing down. On July 15, 2020, many high profile Twitter accounts were hacked, including Elon Musk, Bill Gates, Barack Obama, Apple and Uber.
A further increase in cyber attacks exploiting the Covid-19 coronavirus pandemic is highly likely in the near future, especially if there is substantial progress towards a vaccine, according to Interpol.
Operations technology was once considered low risk, at least until the virus came along and re-arranged the threat landscape.
Hackers are posing as loan specialists, health officials, and national authorities to trick you into clicking on insecure links and attachments.
As airlines devise strategies on how to properly reopen, they must ensure the security of a large number of wireless devices installed on the plane.
Colorado health officials now expect a bigger second wave of coronavirus than the first.
COVID-19 outbreak is declared a public health emergency of international concern.
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
The Canadian government noticed a new COVID-19 scam. Fraudsters are sending phishing emails posing as government procurement department employees to steal workers’ private information.
Fraudsters use COVID-19 to target younger generations
MUMMY SPIDER distributes Emotet malware via Japanese-language spam mimicking a public health center.
RSA conference proceeds as planned despite some large companies (including IBM, AT&T and Verizon) pulling out at the last moment.
First reported case in the US.
COVID-19: Cybersecurity in Action
COVID-19: Overcoming an Abundance of Cybersecurity Caution
Google blocks 18 million COVID-related malware and phishing emails per day over the previous week.
IBM finds that companies and governments have been targeted by unknown attackers, prompting a warning from the Homeland Security Department.
source: WHO, Rolling updates on coronavirus disease (COVID-19)
FireEye uncovers a widespread campaign that gained access to numerous public and private organizations around the world, including SolarWinds.
First recorded COVID-19 death in the US.
WHO declares COVID-19 a Pandemic.
WHO declares COVID-19 a Pandemic.
WHO declares COVID-19 a Pandemic.
WHO declares COVID-19 a Pandemic.
In Optiv’s first SASE Field Guide (#3.0), we provided a high-level explanation for the Secure Access Service Edge (SASE) concept and critical considerations. With this SASE Field Guide (#3.5), – the next in the SASE series – we provide detailed guidance about where and how to start your SASE journey.
CFOs plan to permanently shift significant numbers of employees to work remotely.
source: Security Magazine
Total cases exceed two million.
source: The New England Journal of Medicine
source: SecurityScorecard and DarkOwl
Chinese researchers identify a novel coronavirus, later named COVID-19.
source: Securityintelligence.com
The FBI partners with cybersecurity agencies to remind everyone to do your part and #BeCyberSmart all year long.
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
Cybersecurity: Fighting Viruses Since the 70s.
A new report looks at the security concerns and priorities among organizations for 2021 and changes made to security strategies as a result of COVID-19.
Cyber attacks targeting health care must stop: COVID-19 vaccine efforts are being disrupted by malicious nation states.
Human error is leading to cybersecurity challenges for 80% of businesses during the COVID-19 pandemic.
source: WHO Timeline - COVID-19
source: WHO Timeline - COVID-19
source: WHO Timeline - COVID-19
source: WHO Timeline - COVID-19
source: WHO Timeline - COVID-19
COVID-19: Overcoming an Abundance of Cybersecurity Caution
source: Talos Intelligence
A pneumonia case of unknown cause in Wuhan, China is reported to the WHO.
On 8 December, FireEye announced that malicious actors had accessed their tool vault and compromised the company's highly sensitive tools for red team activities. Our thoughts and support are with the FireEye team and we wish them only the best as they quickly mitigate the attack and support their customers and partners worldwide. Based on the sophistication of the attack described, we continue to be concerned at the state of the advanced malicious actor threat landscape and encourage diligence in designing layered, robust defensive strategies.
source: World Health Organization
Cyberattacks targeting healthcare firms have increased 150 percent since the COVID-19 virus hit the U.S.
FireEye's Red Team is attacked by a sophisticated state-sponsored threat actor.
Barnes & Noble confirms a cyberattack that impacted the Nook and potentially exposed customer data.
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
COVID-19: Overcoming an Abundance of Cybersecurity Caution
The COVID-19 pandemic is heightening the risk of cyber attacks on financial verticals.
SASE adoption to accelerate; secure, SaaS-delivered network connectivity and secure cloud access is increasingly important
Home routers and endpoints are viewed as part of the enterprise security stack as the home network is the new perimeter
The abrupt shift to WFH models. Opportunistic attackers. COVID-19 is an unprecedented crisis because of its profound cybersecurity impact. Better understand the events that brought us here so that you know what actions to take and how to plan for a post-pandemic world.
source: Security Magazine
source: The New York Times
U.S. Food and Drug Administration issued an emergency use authorization (EUA) for the second vaccine for the prevention of COVID-19
The abrupt shift to WFH models. Opportunistic attackers. COVID-19 is an unprecedented crisis because of its deep cybersecurity impact. This timeline — updated regularly, so bookmark this page — helps you understand the events that brought us here so you know what actions to take and how to plan for a post-pandemic world.
COVID-19: Hardening Security Operations
FireEye Breach Response Resources
We live in a hyper-connected and constantly shifting world of people, applications, devices and data. Growth in cloud adoption, mobile devices and the consumerization of IT expands the digital footprint in highly dynamic and unpredictable ways, increasing cybersecurity risk.
Web Application Security Assessment
source: WHO Timeline - COVID-19
In times of need or crisis, it can be challenging to know who to turn to for extra support. External staffing and technology can ensure immediate, short-term business continuity or be used to help you build your in-house expertise.
In times of need or crisis, it can be challenging to know who to turn to for extra support. External staffing and technology can ensure immediate, short-term business continuity or be used to help you build your in-house expertise.
COVID-19: Overcoming an Abundance of Cybersecurity Caution
Many manufacturers may already have pre-developed policies and rules for the disclosed vulnerabilities and tools or will develop dynamic content and policies that can be imported over the next few days. Most also support manual methods as well that are described below. In most cases though, these policies and rules will still need to manually be validated, applied and monitored. Here is a list of several network security manufacturers and methods for importing the FireEye countermeasures.
Look at five ways to identify and prioritize the highest severity risks affecting your web application and its supporting infrastructure.
This checklist provides actionable steps security teams can take toward achieving short and long-term priorities.
Optiv Flash Panel: Software Supply Chain Compromise
National Patient Identifier Conversations Must Address the Issue of Cybersecurity.
This paper explores the broad sets of technology challenges we are observing today and offers potential solutions for key areas of security concern.
This paper explores the broad sets of technology challenges we are observing today and offers potential solutions for key areas of security concern.
This paper explores the broad sets of technology challenges we are observing today and offers potential solutions for key areas of security concern.
This paper explores the broad sets of technology challenges we are observing today and offers potential solutions for key areas of security concern.
This paper explores the broad sets of technology challenges we are observing today and offers potential solutions for key areas of security concern.
This paper explores the broad sets of technology challenges we are observing today and offers potential solutions for key areas of security concern.
This paper explores the broad sets of technology challenges we are observing today and offers potential solutions for key areas of security concern.
SolarWinds/Orion Compromise – Immediate Action Recommended:
A lot happened this year. We’ve experienced massive disruption, propelled innovation, accelerated digital transformation journeys and much more. We also came together to adapt, support and overcome obstacles for a more secure future.
The Top Six Cybersecurity Trends for 2020
The Top Six Cybersecurity Trends for 2020
Download A Visual History of Cybersecurity, 50+ years of viral outbreaks and the innovators that stopped them.
Physical Security Assessments – A Pillar of Information Security
Software supply chain compromise explained. Join us for an important panel discussion featuring Optiv threat experts, who will uncover what we know of the compromise and its implications for organizations.
Assuming someday the NPI will get funded and implemented, what should we be doing today to prepare for that inevitability? Simply put, healthcare cybersecurity needs more maturity.
We should not look to HIPAA to provide technical guidance. Expecting regulations to fix data security problems is unrealistic. We look at options to capitalize on this low-hanging fruit.
Optiv Extended Family Reinforce Veteran Commitment with $58,640 Donation to Folds of Honor
Insecure API Cloud Computing: The Causes
and Solutions
Your 2021 Security Strategy: NDR or XDR?
As 2019 came to a close, we presented our ideas on what threats the industry would face – and not just ransomware and phishing attacks, but new, hard-to-combat threats.
As 2019 came to a close, we presented our ideas on what threats the industry would face – and not just ransomware and phishing attacks, but new, hard-to-combat threats.
Todd Weber
Optiv CTO, Americas
In light of the SolarWinds compromise, Optiv is recommending taking steps to help reduce exposure.
The Cybersecurity Field guide helps you assess where your organization stands and how to identify common threats. Learn the latest tools and strategies, as well as what’s on the horizon with remote work and talent demands post-COVID.
Security Hardening
Checklist
Welcome to Cybersecurity Awareness Month (CAM)
Cybersecurity Must be C-suite Business
The Five R's of Phishing Scams
OptivCon Virtual COVID Disscusion Pt. 2
Cybersecurity's Reaction to COVID
OptivCon Virtual COVID Disscusion Pt. 1
To stay one step ahead of attackers, it’s important to get inside their mindset to identify exploitable, and in some cases, devastating, holes in an organization’s physical security. Take a look at three recommendations to thwart would-be attackers.
Follow these tips to create a good work from home (WFH) environment for yourself. Learn more from a WFH veteran, who offers tips on maximizing productivity while promoting physical and emotional well-being.
It’s time to think critically about what’s working in your security strategy and what could stand to be improved. The addition of network detection and response (NDR) to your toolset may be the critical missing link.
Security. Every Day. No Delay.
Security. Every Day. No Delay.
Click for more Post COVID-19 cybersecurity opportunities.
Protecting your data in a time of massive digital disruption.
In 2018 alone, insufficient API security was the cause of at least half a dozen high-profile data breaches. By 2022, Gartner estimates that APIs will be the vector used most frequently in attacks involving enterprise application data.
Read
One must give a thorough look to avoid the hook.
Review
One must look beyond the lines and see the signs.
Recognize
One must be aware to avoid the snare.
React
One must slow phishing traction with the appropriate action.
Report
One must share to clear the air.
We live in an age where data is easily accessible, how can we protect it? This is a discussion from our July OptivCon Virtual. To view the full webinar, click below.
Leadership during crises at OptivCon. This is a clip from our June OptivCon Virtual webinar. To view the full webinar, click below.
Apply lessons learned during COVID-19 to your long-term cybersecurity strategy. This is a clip from our May OptivCon Virtual webinar. To view the full webinar, click below.
How Covid-19 is driving cloud consumption to new levels. This is a panel discussion from our May OptivCon Virtual. To view the full webinar, click below.
Work from home numbers skyrocket. What to think about to protect your network. You're viewing a segment from the recorded webinar, "Is Cybersecurity Virus Resistant? Click below to view full webinar.
Cybersecurity companies must change with the times in order to adapt to what businesses need. This is a discussion from our July OptivCon Virtual. To view the full webinar, click below.
Potential malicious encounters are on the rise, learn where your business may be exposed. This is a discussion from our July OptivCon Virtual. To view the full webinar, click below.
It’s good to have awareness: health awareness, financial awareness, situational awareness… awareness
can significantly affect our quality of life—even our ability to survive.
Optiv is about awareness. We’re also about informed, results-focused action.
Click for more of the Optiv Data Protection Webinar
Have some fun reflecting on this unforgettable year and explore the massive amounts of client-supporting assets, tools and future insights.
"...CEOs, corporate board members, CISOs, and other executives have to make cybersecurity 'C-suite business' in order to ensure their companies secure what they have, while enabling continuous business and operational change and keeping pace with ever-changing threats in order to identify and thwart would-be hackers and respond rapidly to malicious activity."
Optiv Flash Panel: Supply Chain Compromise
Help your employees stay mindful of their actions. Use it as
a poster or as a desktop wallpaper to reinforce awareness. unrealistic. We look at options to capitalize on this low-
hanging fruit.
Help your employees stay mindful of their actions. Use it as a poster or as a desktop wallpaper to reinforce awareness. We look at options to capitalize on this low-hanging fruit.
Week 4: The Future of Connected Devices
Week 3: Securing Healthcare
"Veterans deserve a place to work where they can continue to defend and serve upon leaving military service,” said Kevin Lynch, Optiv CEO.
How secure are remote work setups? How secure are our cloud environments? Learn to identify, review and prioritize strategic risks associated with your newly remote and empowered workforces.
To avoid accidental or malicious data exposure via APIs, businesses should consider adopting the following best practices.
Optiv Responds to FireEye Compromise
2021 Cybersecurity Strategy
FireEye Breach
Response Resources
How to Avoid Phishing Scams
How to Avoid Phishing Scams
How to Avoid Phishing Scams
How to Avoid Phishing Scams
Is Cybersecurity Virus Resistant?
Is Cybersecurity Virus Resistant?
Criminals Pretend to be WHO
Is Cybersecurity Virus Resistant?
Is Cybersecurity Virus Resistant?
Is Cybersecurity Virus Resistant?
SCROLL FOR MORE RESOURCES
Create a VPN Rationing Schedule
Web Application
Security Assessment
Cybersecurity Field Guide #3.5: How to Effectively Implement
and Operationalize SASE
A New Security Model for Healthcare
OptivConVirtual
On-Demand
Help Create Confidence for a More Connected World
Healthcare must have an effective IoT security strategy (including staff training) in order to protect: infusion and insulin pumps; wireless vital monitors; thermometers; smart pens; MRI systems; blood gas analyzers; CT scans; anesthesia machines; x-ray machines and pacemakers. It’s a lot … and it matters.
11/17/20:
Folds of Honor Concert
General David Petraeus
United States Army (Retired)
Partner, KKR
Chairman, KKR Global Institute
Optiv Board Member
Approximately 10% of workers worked from home before COVID
Remember Your BYOD Policies
OptivCon Virtual COVID Disscusion Pt. 2
Overlooked Physical Security Threats
OptivCon Virtual COVID Disscusion Pt.1
Security Operation Centers
Cybersecurity's Reaction to COVID
Harden Your Security Operations
Keep an Eye Out for Phish-y Emails
Optiv and Momentum Cyber have partnered for an on-demand webinar that shines light on COVID's impact to cybersecurity.
Optiv and Momentum Cyber have partnered for an on-demand webinar that shines light on COVID's impact to cybersecurity.
Suspicious email messages appearing to be from WHO attempt to take advantage of the COVID-19 emergency.
Optiv and Momentum Cyber have partnered for an on-demand webinar that shines light on COVID's impact to cybersecurity.
Optiv and Momentum Cyber have partnered for an on-demand webinar that shines light on COVID's impact to cybersecurity.
Half of America is Working From Home
Back to Business (Part 1)
SolarWinds/Orion Compromise Response
“The Future is History that Hasn’t Happened Yet.”
History has demonstrated that while connected devices yield great utility, they also unintentionally expose us to points of vulnerability.
Protect your accounts by using multi-factor authentication.
Use security software on all computers in the organization.
Institute a mandatory update policy on mobile devices that access your network.
Protect your accounts by using multi-factor authentication.
Use security software on all computers in the organization.
Institute a mandatory update policy on mobile devices that access your network.
Protect your accounts by using multi-factor authentication.
Use security software on all computers in the organization.
Institute a mandatory update policy on mobile devices that access your network.
Protect your accounts by using multi-factor authentication.
Use security software on all computers in the organization.
Institute a mandatory update policy on mobile devices that access your network.
Create a VPN Rationing Schedule
Cybersecurity Field Guide #1
Create a VPN Rationing Schedule
The Top Six Cybersecurity Trends for 2020
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
Create a VPN Rationing Schedule
How COVID-19 is driving cloud consumption to new levels.
Back to Business (Part 3)
A guide for conquering cybersecurity challenges, packed with use cases, resources and actionable steps to take now as well as how to plan for a post-pandemic world.
Data Protection Best Practices for a New Remote Workforce
Massive shifts in enterprise and consumer preferences present ample opportunities for cybersecurity innovation.
Back to Business (Part 2)
FireEye announced that malicious actors had accessed their tool vault and compromised the company's highly sensitive tools for red team activities.
OptivConVirtual On-Demand
What you need to know and lessons learned.
It’s time to think critically about what’s working in your security strategy and what could stand to be improved.
Best practices to get employees back up to speed when returning to the office
As part of the breach disclosure, FireEye published a list of vulnerabilities and countermeasures that can be applied.
Address your short-term surge needs while building long-term expertise.
Pre-Recorded Webinar: Relive the May 7 virtual conference and learn how to reduce enterprise risk and realize stronger, simpler cybersecurity programs.
This assessment helps you identify/prioritize the highest severity risks affecting your web applications and supporting infrastructure.
A virtual concert for Optiv employees, partners, clients and prospects raises funds for non-profit that awards scholarships to children of military families.
Healthcare cybersecurity needs more maturity. We look at ways to go beyond HIPAA, including SOC2, ISO and HITRUST.
Navigate cybersecurity’s complexities in a world where new innovations and threats, such as pandemics, can create new normals.
General Petraeus goes through his four step process for dealing with crises amid COVID-19.
Hear from Chris Tarbell on how cybersecurity companies must change with the times in order to adapt to what businesses need.
Train staff on current lures, disable downloads/redirects contained in emails and use multi-factor authentication on accounts.
COVID has led to some employers relaxing their BYOD security policies (but hopefully only temporarily).
Hear from Brian Vecci on the challenge of data access and protection in the COVID era.
Information security strategies often overlook these threats posed by weaknesses in its physical security posture.
Work from home numbers skyrocket. What to think about to protect your network.
Hear from Brian Vecci on the challenge of data access and protection in the COVID era.
Steps you can take to reduce the risk of malware as employees return to the office.
A look inside SOCs and the 24/7/365 threat intelligence/hunting services they provide.
Best practices to get employees back up to speed when returning to the office.
Coronavirus or not, phishing emails are one of the biggest scams out there. And as time goes on, scammers are getting more and more creative with their phishing techniques.
Apply lessons learned during COVID-19 to your long-term cybersecurity strategy.
Pre-Recorded Webinar: Relive the May 7 virtual conference and learn how to reduce enterprise risk and realize stronger, simpler cybersecurity programs.
In light of the SolarWinds compromise, read what Optiv recommends to reduce your exposure.
Demand for cybersecurity professsionals is on the rise in the wake of COVID-19, and Optiv is no exception.
Check out the Cybersecurity Field Guide for more tips on navigating cybersecurity’s complexities in today's new normal.
See Details
Take the time to set up a good working environment. These are the key components you should make sure you have.
Curious about pre-COVID predictions? See what experts in 2019 anticipated for 2020.
A VPN rationing schedule can be established where employees are either directed or restricted to access the VPN during known windows based on their job function.
A VPN rationing schedule can be established where employees are either directed or restricted to access the VPN during known windows based on their job function.
A VPN rationing schedule can be established where employees are either directed or restricted to access the VPN during known windows based on their job function.
A VPN rationing schedule can be established where employees are either directed or restricted to access the VPN during known windows based on their job function.
With the remote work force growing, it could be time for a protection plan for you company.
Organizations are rushing to enable remote access for their staff as many cities, counties and states move towards a shelter-in-place mandate.
Email is the delivery mechanism for 96% of phishing attacks.
Brian Wrozek | VP, Corporate Security, Risk and
Compliance Management and Physical Security @ Optiv
Brian Wrozek | VP, Corporate Security, Risk and
Compliance Management and Physical Security @ Optiv
Brian Wrozek | VP, Corporate Security, Risk and
Compliance Management and Physical Security @ Optiv
source: https://www.optiv.com/blog/five-rs-phishing
Jump to Month: Oct 2020 Sep 2020 Aug 2020 Jul 2020 Jun 2020 May 2020 Apr 2020 Mar 2020 Feb 2020 Jan 2020
Jump to Month: Oct 2020 Sep 2020 Aug 2020 Jul 2020 Jun 2020 May 2020 Apr 2020 Mar 2020 Feb 2020 Jan 2020
Jump to Month: Sep 2020 Aug 2020 Jul 2020 Jun 2020 May 2020 Apr 2020 Mar 2020 Feb 2020 Jan 2020
Jump to Month: Sep 2020 Aug 2020 Jul 2020 Jun 2020 May 2020 Apr 2020 Mar 2020 Feb 2020 Jan 2020
Jump to Month: Oct 2020 Sep 2020 Aug 2020 Jul 2020 Jun 2020 May 2020 Apr 2020 Mar 2020 Feb 2020 Jan 2020
Jump to Month: Sep 2020 Aug 2020 Jul 2020 Jun 2020 May 2020 Apr 2020 Mar 2020 Feb 2020 Jan 2020
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES
SCROLL FOR MORE RESOURCES