Skip to content
The state with the best education wins!

News

LMG Security – Top Threats of 2022 Webinar, Log4J Global Ripple Effects, and more

logo-lmg
New Webinar: Top Threats of 2022
Also: Log4J Global Ripple Effects, Ensuring Actionable Risk Assessment Results, Software Patch Management, and more!
Top Threats of 2022 Webinar
Cybercriminals are taking hacking to the next level in 2022, leveraging ever more sophisticated toolsets and rapidly evolving techniques. Join LMG’s Sherri Davidoff and Matt Durrin on 1/25 to hear their predications for the top threats of the year and strategies to protect your organization.
Wall Street Journal: New Log4J Flaw Caps Year of Relentless Cybersecurity Crises
Our CEO Sherri Davidoff discusses the Log4j exploit and related supply chain risks with the Wall Street Journal. “When there’s a risk in one part of the system, it has the potential for a global ripple effect.”
Online Learning Opportunities
Cybersecurity Break: Software Patch Management Tips
Many software-related hacks can easily be prevented with proper patch management. Watch our 3-minute video for tips on how to improve your organization’s patch management program.
How to Pronounce Log4j
Log4j is a hot topic these days, but how do you pronounce it? Two security analysts walk into a bar and solve the debate in this quick, fun video featuring LMG’s Matt Durrin and Tom Pohl.
Security Tips That Stop Hackers
The Log4Shell Exploit Has Over 60 Mutations—Learn What to Do Next
As expected, the Log4Shell Exploit is impacting a staggering numbers of organizations, systems and services. Our blog takes a deeper look at the Log4Shell exploit, discusses patch and mitigation tips, and shares how to reduce your risk of an attack through one of your suppliers or partners.
How to Ensure Your Cybersecurity Risk Assessment Results are Actionable
The key to optimizing your results from a risk assessment is planning. Our Chief Strategy Officer Madison Iler shares how to plan your cyber risk assessment to ensure the output provides actionable results that support your risk reduction goals.
6 Software Patch Management Policy Mistakes (and How to Fix Them)
Hackers spent 2021 wreaking havoc by exploiting software vulnerabilities, so now is a great time to check when you last updated your organization’s patch management policy. Read our blog for common mistakes and solutions.
What Hackers Do with Stolen Data & How to Reduce Your Risk After Data is Taken
After a data breach, attackers often leverage stolen data to commit more crimes. Our blog discusses what hackers do with stolen data, and provide practical tips for reducing risk when—not if—sensitive information is leaked to the world.
Insider Threat Management: How to Reduce the Risks From Within Your Organization
The insider threat is one of the most challenging cybersecurity risks for organizations. It’s hard to think that one of your team members could be part of a cyberattack, but it does happen. Read our blog to learn how to reduce your risk.
Thank you for your interest in LMG Security! We are here to support your cybersecurity needs with technical testing, compliance consulting, digital forensics and cybersecurity training. Please don’t hesitate to contact us with any questions.

Sorry, we couldn't find any posts. Please try a different search.

Leave a Comment

You must be logged in to post a comment.

15585

The best in Montana tech news

Get the most useful news and opportunities in tech twice a week, all for free.

15856