February 8, 2017 By Derek Brink 2 min read

We’re well into the new year, and you’ve resolved to keep yourself and your organization better informed about rapidly evolving threats, vulnerabilities, exploits, technologies, products and services related to cybersecurity. But how?

Keeping Up With Cybersecurity Trends

Here’s a snapshot of some of the many ways that security professionals are working hard to keep up with cybersecurity trends.

For many of us, efforts to stay informed about what’s happening in cybersecurity center around the lower-left corner of the above table. Our daily routine includes scanning our favorite news feeds, blogs, podcasts, social media posts and other informal, publicly available sources.

The fundamental challenge is to keep pace with the cybersecurity news cycle and maintain a high level of awareness about the latest cybersecurity trends and events in the never-ending battle between attackers and defenders.

Sources of Security News and Insights

When asked about their favorite sources of cybersecurity news and insights, security professionals offered some great places to start:

  • “I listen to The CyberWire podcast … It’s my go-to resource every day.”
  • “I listen to CyberWire, and the SANS Internet Storm Center. My favorite blogs come from reverse engineers across the entire industry, from independents to bloggers who work for the largest vendors. I also follow some favorites on Twitter, too many to mention.”
  • “A few times a day, I check in on the headlines at my favorite sites with Feedly, a fast and easy way to get the latest security news, which I’ve been able to optimize over time. My Twitter follows are curated to a core group of super sharp people who post security info and analysis that isn’t always in the mainstream. In a similar vein, LinkedIn news updates from colleagues are an excellent way to keep up with stories I may not have seen elsewhere.”

Formal Cybersecurity Analysis

For others, the need to stay informed is much more formal and structured, as in the examples found in the upper half of the table. For example, hands-on analysts in a security operations center needs the latest intelligence about active threats, vulnerabilities and exploits so they can quickly assess risks and take the most effective actions to defend, respond and recover.

These professionals value real-time visibility and intelligence about what’s happening, as opposed to news about what already happened. One fundamental challenge is learning how to share and collaborate more openly in what is a traditionally closed discipline. These professionals are also challenged to create and leverage automated mechanisms to efficiently share information without compromising confidentiality and trust.

When asked for resources related to these challenges, security analysts suggested the following:

  • “I subscribe to the daily email alerts from the U.S. Computer Emergency Readiness Team (US-CERT).”
  • “After reading the daily threat intelligence from the IBM X-Force Threat Analysis Service (XFTAS), I read up on what is being sent out by other cyber news organizations, what is being shared with us from the Information Sharing and Analysis Center (ISACs) and alerts from the IBM X-Force Command Centers.”

Whether informal or formal and regardless of the source, staying informed requires a committed, disciplined effort. This effort is essential to the cybersecurity professional’s dual role of technical expert and trusted advisor.

More from Risk Management

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

How I got started: Ransomware negotiator

4 min read - Specialized roles in cybersecurity are proliferating, which isn’t surprising given the evolving threat landscape and the devastating impact of ransomware on many businesses.Among these roles, ransomware negotiators are becoming more and more crucial. These negotiators operate on the front lines of cyber defense, engaging directly with cyber criminals to mitigate the impact of ransomware attacks on organizations.Ransomware negotiators possess a unique blend of technical expertise, psychological insight and negotiation skills that allow them to navigate the high-stakes environment of ransomware…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today