Book Image

Cybersecurity Threats, Malware Trends, and Strategies

By : Tim Rains
Book Image

Cybersecurity Threats, Malware Trends, and Strategies

By: Tim Rains

Overview of this book

After scrutinizing numerous cybersecurity strategies, Microsoft’s former Global Chief Security Advisor in this book helps you understand the efficacy of popular cybersecurity strategies and more. Cybersecurity Threats, Malware Trends, and Strategies offers an unprecedented long-term view of the global threat landscape by examining the twenty-year trend in vulnerability disclosures and exploitation, nearly a decade of regional differences in malware infections, the socio-economic factors that underpin them, and how global malware has evolved. This will give you further perspectives into malware protection for your organization. It also examines internet-based threats that CISOs should be aware of. The book will provide you with an evaluation of the various cybersecurity strategies that have ultimately failed over the past twenty years, along with one or two that have actually worked. It will help executives and security and compliance professionals understand how cloud computing is a game changer for them. By the end of this book, you will know how to measure the effectiveness of your organization’s cybersecurity strategy and the efficacy of the vendors you employ to help you protect your organization and yourself.
Table of Contents (11 chapters)
9
Other Books You May Enjoy
10
Index

Introduction

In Chapter 1, Ingredients for a Successful Cybersecurity Strategy, I discussed the ingredients for a successful cybersecurity strategy. These include what I consider to be a critical ingredient for understanding the cybersecurity usual suspects, that is, the five ways that organizations get initially compromised. I have spent the last three chapters discussing the most common threats that CISOs and security teams are typically concerned about, including vulnerabilities, exploits, malware, and government access to data. In this chapter, I will combine all these concepts into an examination of some of the cybersecurity strategies that I have seen employed in the industry over the past couple of decades. You have probably seen some of these before and perhaps have used some of them. My objective for this chapter isn't to show you a bunch of strategies so that you can select one to use. My objective is to provide you with a framework for determining the efficacy...