Cyber Security Report 2019

: Targeted Attacks

Autor(es):
Swisscom
Series Studies & researchEditor: Worblaufen : Swisscom (Switzerland) Ltd Group Security, February 2019Descripción: 34 p. : il., gráf. ; 1 documento PDFTipo de contenido: texto (visual)
Tipo de medio: electrónico
Tipo de soporte: recurso en línea
Tema(s): Ciberseguridad y confianza | cybersecurity | progreso digital | seguridad | amenaza | activos virtuales | cyber protecion | cibercrimeRecursos en línea: Acceso al documento Resumen: The current Cyber Security Report shows that the threat situation remains complex. The rising value of virtual assets is increasing the motivation for a targeted attack. New opportunities for attacks are emerging, e.g. by means of technological innovations. Nevertheless, the threat situation is stable in comparison with last year. Discover how the Threat Radar 2019 is looking and what Swisscom thinks of the threat situation. This year’s focus is on advanced persistent threats (APTs), which are in the “premier league” of hacker attacks. Get to know key players, what motivates them, their goals and how they work. We reveal which methods and tools hackers use most often. You will also gain insights into possible countermeasures to protect your company effectively.
    Valoración media: 0.0 (0 votos)
Tipo de ítem Ubicación actual Colección Signatura Estado Notas Fecha de vencimiento Código de barras
Informes Informes CDO

El Centro de Documentación del Observatorio Nacional de las Telecomunicaciones y de la Sociedad de la Información (CDO) os da la bienvenida al catálogo bibliográfico sobre recursos digitales en las materias de Tecnologías de la Información y telecomunicaciones, Servicios públicos digitales, Administración Electrónica y Economía digital. 

 

 

Colección digital Acceso libre online pdf 1000020175847

The current Cyber Security Report shows that the threat situation remains complex. The rising value of virtual assets is increasing the motivation for a targeted attack. New opportunities for attacks are emerging, e.g. by means of technological innovations. Nevertheless, the threat situation is stable in comparison with last year. Discover how the Threat Radar 2019 is looking and what Swisscom thinks of the threat situation. This year’s focus is on advanced persistent threats (APTs), which are in the “premier league” of hacker attacks. Get to know key players, what motivates them, their goals and how they work. We reveal which methods and tools hackers use most often. You will also gain insights into possible countermeasures to protect your company effectively.

No hay comentarios en este titulo.

para colocar un comentario.

Haga clic en una imagen para verla en el visor de imágenes

Copyright© ONTSI. Todos los derechos reservados.
x
Esta web está utilizando la política de Cookies de la entidad pública empresarial Red.es, M.P. se detalla en el siguiente enlace: aviso-cookies. Acepto