#Nyotron #PARANOID #endpointsecurity

Nyotron-Osterman Research Webinar: The Critical Role of Endpoint Detection and Response

The proven inadequacy of antivirus and endpoint protection platforms (EPP) in the face of today’s sophisticated evasion tactics, unknown threats, zero-day and fileless attacks is prompting more organizations to implement Endpoint Detection and Response (EDR) products. The market for EDR solutions is growing at a rapid pace, from $238 million in 2015 to $1.54 billion […]

Lives at Risk: The Frightening Worst-Case Scenario of a Healthcare Data Breach

I follow a number of healthcare IT industry media outlets like Health Data Management, FierceHealthcare and Healthcare IT News, and have presented at healthcare conferences. Most of the articles I read and the conversations I’ve had were data-driven and examined cybersecurity from an IT professional’s perspective. Because I’m so close to the industry and the challenges it faces, I […]

Don’t Accept More False Positives in a Trade for Better Endpoint Security

Cybersecurity professionals accept that some unpleasant aspects of their jobs are inevitable. For example, attackers don’t take days (or nights) off; end users will make a stink whenever a security scan slows their devices or interrupts their workflows for even just a few minutes; and adding more layers to the security stack increases the number […]

Nyotron Webinar: Can ILOVEYOU Still Break Your Heart?

The cybersecurity industry is always on the lookout for new, unknown threats. This is the exciting stuff techies enjoy talking about and journalists like to cover. Last year we learned about Spectre and Meltdown. Nyotron CTO Nir Gaist has predicted a significant new and previously unknown threat will arise in 2019. But as you will learn during […]

Applying the Zero Trust Model to Endpoint Security

By Robert Zamani, Nyotron You may be familiar with the concept of taking a “Zero Trust” approach to security. It’s an extension of the Principle of Least Privilege that calls for restricting access to information, systems, and services to only those who require it for their job duties. This approach can be attributed to Google […]

HIMSS19 Recap – a Cybersecurity Wake-up Call

The annual HIMSS conference covers all areas of healthcare IT, and cybersecurity was clearly top-of-mind for organizers and attendees at this year’s event. Nyotron was part of the Cyber Security Command Center on the exhibit floor that was designed to educate attendees on how to take the fight to the cyber attackers. It’s going to be a […]

Is the Cybersecurity Industry’s Glass Half-Full or Half-Empty?

You’re probably familiar with the test of showing someone a glass filled halfway with water and asking them whether it is half-full or half-empty. If they see the former, they’re optimistic by nature, and pessimistic if they think the latter. The 2018 data breach statistics are rolling in now from a number of vendors and […]

Re-imagining Endpoint Security in Just 2 Minutes

Two minutes is not a lot of time. It takes at least three minutes to steep a Lipton bag in boiling water to make a decent cup of tea, and six minutes to boil an egg. Yet two minutes is all the time you need to watch our new video and learn how to protect […]

Place Your Bets! Stacking the IT Security Odds in the Gaming Industry’s Favor

The NFL playoffs are underway and will culminate on February 3rd with the unofficial national holiday – Super Bowl Sunday. If you watch just a few minutes of the seemingly ‘round-the-clock coverage of the games, chances are you’ll hear about the betting odds. Football has long been a favorite among sports gamblers, particularly the Super […]

2019 Predictions: A.I.-Powered Malware

By Nir Giast, Founder & CTO, Nyotron You will likely read a number of 2019 predictions that promise artificial intelligence (AI) and machine learning (ML) technologies will transform virtually every industry, including helping organizations harden their cybersecurity postures. This is not another one of those predictions. To the contrary, I predict a significant attack or […]

Share this page