Quantcast
Channel: Blog Posts From USA Tagged With 2012
Browsing latest articles
Browse All 15 View Live

Video: RSAC US 2012 – The Psychology of a Cyber Predator; Decoding the...

 As the boundaries of our world shrink through the ever-expanding Internet, cyber crime explodes. Have you ever wondered what motivates a person to cause harm to another, whether it be for money, sex...

View Article



Video: RSAC US 2012 – Software Security Goes Mobile - Jacob West

 Mobile devices and the risk posed by vulnerabilities in the software that runs them are proliferating. This talk will scrutinize challenges faced in securing mobile apps and contrast them with legacy...

View Article

Video: RSAC US 2012 – Hacking Exposed: Mobile RAT Edition - Dmitri...

 The world of mobile devices is exploding. As these mini-computers evolve, adversaries continue to refine their tactics, techniques, and procedures to compromise your shiny new smartphone and tablets....

View Article

Video: RSAC US 2012 – Offensive Countermeasures: Making Attackers' Lives...

 The current threat landscape is shifting. We need to develop new strategies to defend ourselves. Even more importantly, we need to better understand who is attacking us and why. Consider what we...

View Article

Video: RSAC US 2012 – How to Create a Software Security Practice - Ryan Berg...

 In this presentation IBM's Ryan Berg and Jack Danahy share best practices and tactical advice for organizations looking to develop software security as an internal or revenue generating...

View Article


Video: RSAC US 2012 – Never Waste a Crisis - Necessity Drives Software...

 Security practitioners struggle with the predicament: How do I get the engineering teams to wake up and start taking software security seriously? Rapid, dramatic change is most quickly achieved via a...

View Article

Video: RSAC US 2012 – New Threats to the Internet Infrastructure - Bruce...

 Today's Internet threats are not technical; they're social and political. They aren't criminals, hackers, or terrorists. They're the government and corporate attempts to mold the Internet into what...

View Article

Video: RSAC US 2012 – A Timeline of Disaster - Christopher Boyd

 When the Earthquake and Tsunami hit Japan, it wasn't long before individuals exploited the situation for personal gain. A wide-range of scams preying upon users' emotions and desire to contribute to...

View Article


Video: RSAC US 2012 – Human Hacking Exposed: 6 Preventative Tips That Can...

 The potential chink in your network's armor is now human weaknesses. Adversaries are using both technical skills and their ability to deceive well-intentioned employees. This session focuses on the...

View Article


Video: RSAC US 2012 – Why is Search Engine Poisoning Still the #1 Web Malware...

 Search Engine Poisoning is still the #1 vector used by the Malware Delivery Networks (MDNs) that we track, in spite of efforts by the major search engines to keep these links out of their search...

View Article

Video: RSAC US 2012 – Defending Behind the Device: Mobile Application Risks -...

 Risks to mobile devices are similar to those of traditional software applications and a result of insecure coding practices. However, mobile devices aren't just small computers. They are designed...

View Article

Video: RSAC US 2012 – Large Scale Cloud Forensics - Sam Curry & Edward Haletky

 There are many problems to solve with large scale cloud forensics but two of the most important are: how to acquire the forensic data and how to interpret the data while working with the privacy laws...

View Article

Video: RSAC US 2012 – BYOD(evice) without BYOI(nsecurity) - Dan Houser

 The session presents the real life drama of running a BYOPC program without neutering security. As your workforce transitions to a mobile workforce, how do you meet the imperative while providing a...

View Article


Video: RSAC US 2012 – The Virtualization Security Landscape: What's Changed?...

 The security community started paying attention to virtualization technology around 2006. Many new threats were discussed (some real, some hypothetical), attack vectors were described, and vendors...

View Article

Video: RSAC US 2012 – Message in a Bottle - Finding Hope in a Sea of Security...

 Breach data is now available from a wide variety of sources and perspectives. This session will explore issues like why some industries receive more attention yet see fewer breaches and how to...

View Article

Browsing latest articles
Browse All 15 View Live


Latest Images