What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Dragos.webp 2022-12-12 16:50:32 (Déjà vu) 2nd Annual DISC 2022 Capture the Flag (CTF) Event a Success! (lien direct) >The Dragos Industrial Security Conference (DISC) is an annual event celebrated on November 5th that provides attendees with some of... The post 2nd Annual DISC 2022 Capture the Flag (CTF) Event a Success! first appeared on Dragos. Industrial ★★★
Dragos.webp 2022-12-09 22:07:30 Protected: 2nd Annual DISC 2022 Capture the Flag (CTF) Event a Success! (lien direct) Pas de details / No more details ★★★
Dragos.webp 2022-12-08 15:45:12 Recent Transportation Safety Authority (TSA) Security Directive Establishes New Cybersecurity Measures for Railroad Carriers (lien direct) >On October 18, 2022, the Transportation Safety Authority (TSA) announced a new cybersecurity security directive for owners and operators classified... The post Recent Transportation Safety Authority (TSA) Security Directive Establishes New Cybersecurity Measures for Railroad Carriers first appeared on Dragos. ★★★
Dragos.webp 2022-12-07 13:00:00 Unify IT & OT Cybersecurity for A More Secure, Resilient Industrial Network with Dragos and Cisco (lien direct) >Cybersecurity is a key component of modernization and regulatory requirements for digital transformation efforts, as cyber threats have become a... The post Unify IT & OT Cybersecurity for A More Secure, Resilient Industrial Network with Dragos and Cisco first appeared on Dragos. Industrial ★★★
Dragos.webp 2022-11-22 16:31:28 Mapping Cross-Sector Cybersecurity Performance Goals (CPGs) to 5 Critical Controls for ICS/OT Cybersecurity (lien direct) >CISA and NIST recently partnered to create Cross-Sector Cybersecurity Performance Goals (CPG) as part of the National Security Memorandum on... The post Mapping Cross-Sector Cybersecurity Performance Goals (CPGs) to 5 Critical Controls for ICS/OT Cybersecurity first appeared on Dragos. ★★★★
Dragos.webp 2022-11-18 20:22:27 Protected: Elevating Cybersecurity Across the Manufacturing Ecosystem (lien direct) Pas de details / No more details
Dragos.webp 2022-11-16 20:21:46 New Knowledge Pack Released (KP-2022-008) (lien direct) >Includes characterizations for GOOSE, SNMP, and IEC 61850 traffic. Detections included for Moxa and DirectLogic. Playbooks added for Metasploit and Sliver C2. The post New Knowledge Pack Released (KP-2022-008) first appeared on Dragos. ★★★
Dragos.webp 2022-11-16 17:00:00 That\'s a Wrap on DISC 2022! Another Successful Year with a Growing Audience for Our ICS-Focused Security Event (lien direct) >We draw the curtain on another year of our Dragos Industrial Security Conference (DISC), held just over a week ago... The post That's a Wrap on DISC 2022! Another Successful Year with a Growing Audience for Our ICS-Focused Security Event first appeared on Dragos.
Dragos.webp 2022-11-15 18:56:47 Protected: OT Cybersecurity Best Practices for Small & Medium Organizations: A New Monthly Blog Series By Dragos OT-CERT (lien direct) Pas de details / No more details ★★★★
Dragos.webp 2022-11-11 18:18:05 Protected: How to Approach Cybersecurity in Food and Beverage Manufacturing (lien direct) Pas de details / No more details
Dragos.webp 2022-11-08 21:02:18 (Déjà vu) New Whitepaper Details Latest TSA Security Directive 2021-02C, With Guidance On How to Adapt (lien direct) >Since the Colonial Pipeline ransomware attack in May 2021, the regulatory environment in which critical pipeline owners and operators must... The post New Whitepaper Details Latest TSA Security Directive 2021-02C, With Guidance On How to Adapt first appeared on Dragos. Ransomware
Dragos.webp 2022-11-08 21:02:18 Protected: New Whitepaper Details Latest TSA Security Directive 2021-02C, With Guidance On How to Adapt (lien direct) Pas de details / No more details
Dragos.webp 2022-10-27 13:00:00 Analyzing PIPEDREAM: Results from Runtime Testing (lien direct) >PIPEDREAM is the seventh known malware affecting industrial control systems (ICS). It’s a flexible ICS attack framework and the first... The post Analyzing PIPEDREAM: Results from Runtime Testing first appeared on Dragos. Malware
Dragos.webp 2022-10-26 13:00:00 Dragos Industrial Ransomware Analysis: Q3 2022 (lien direct) >Ransomware continues to be one of the most threatening financial and operational risks to industrial organizations worldwide during the third... The post Dragos Industrial Ransomware Analysis: Q3 2022 first appeared on Dragos. Ransomware ★★★★
Dragos.webp 2022-10-20 13:00:00 Operationalizing Cyber Threat Intelligence (CTI): Key Components to Consider (lien direct) >Congratulations! You've decided to operationalize your threat intelligence. We love to hear that! But, what does that mean? How do... The post Operationalizing Cyber Threat Intelligence (CTI): Key Components to Consider first appeared on Dragos. Threat
Dragos.webp 2022-10-19 15:24:59 Inherent Features of Dragos Platform Enable Federal Agencies to Meet New CISA BOD Requirements (lien direct) >The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued a Binding Operational Directive (BOD) last week, requiring federal civilian executive... The post Inherent Features of Dragos Platform Enable Federal Agencies to Meet New CISA BOD Requirements first appeared on Dragos.
Dragos.webp 2022-10-17 18:33:59 New Threat Perspective Outlines Risks to Australian Electric Organisations (lien direct) >Dragos recently published a threat perspective report focusing on the observed threats to electric organisations within Australia. The Australian Cyber... The post New Threat Perspective Outlines Risks to Australian Electric Organisations first appeared on Dragos. Threat
Dragos.webp 2022-10-12 22:25:18 New Knowledge Pack Released (KP-2022-007) (lien direct) >KP-2022-007 includes characterizations for Emerson Ovation and Triconex. Detections also included for DeltaV, CaddyWiper, Ramsonware, NGROK, Cobalt Strike, Sality, and others. The post New Knowledge Pack Released (KP-2022-007) first appeared on Dragos.
Dragos.webp 2022-10-11 12:00:00 Achieving Real-Time OT Monitoring and Mitigation with Dragos, Sentar, and Siemens Government Technologies: A MOSAICS Compatible Solution (lien direct) >As adversaries continue to leverage the cyber domain to disrupt critical infrastructure and assets, defense and critical infrastructure organizations must... The post Achieving Real-Time OT Monitoring and Mitigation with Dragos, Sentar, and Siemens Government Technologies: A MOSAICS Compatible Solution first appeared on Dragos.
Dragos.webp 2022-10-05 11:00:00 How SMBs Can Use the Collection Management Framework (CMF) to Prepare for a Cyber Incident (lien direct) >Most small and some medium-sized businesses (SMBs) with industrial environments do not have the internal technical resources to address corporate... The post How SMBs Can Use the Collection Management Framework (CMF) to Prepare for a Cyber Incident first appeared on Dragos.
Dragos.webp 2022-10-04 22:27:00 Using Threat Intelligence to Build a Mature OT Network Defense (lien direct) >Understanding how to use threat intelligence reporting for visibility into threats to your operational technology (OT) network and how to... The post Using Threat Intelligence to Build a Mature OT Network Defense first appeared on Dragos. Threat
Dragos.webp 2022-09-29 13:00:00 Updates to the Dragos Platform – Growing Together As We Defend OT Environments Globally (lien direct) >One of the most common challenges we hear from executives responsible for protecting their industrial operations is an inherent lack... The post Updates to the Dragos Platform – Growing Together As We Defend OT Environments Globally first appeared on Dragos.
Dragos.webp 2022-09-22 14:55:44 New Dragos Report Highlights Threats Targeting Water & Wastewater Systems in the GCC (lien direct) >Dragos published the Gulf Cooperation Council (GCC) Water & Wastewater Systems Cyber Threat Perspective that highlights cyber threats currently targeting... The post New Dragos Report Highlights Threats Targeting Water & Wastewater Systems in the GCC first appeared on Dragos. Threat
Dragos.webp 2022-09-21 12:00:00 Securing Industrial Control Systems (ICS) Against Cyber Threats with Dragos & Palo Alto Networks Integration (lien direct) >As industrial organizations face modernization and regulatory requirements for digital transformation efforts, cyberthreats have become a serious challenge. Cybersecurity teams... The post Securing Industrial Control Systems (ICS) Against Cyber Threats with Dragos & Palo Alto Networks Integration first appeared on Dragos.
Dragos.webp 2022-09-21 10:00:00 A Control Loop Learning Lab: Electricity By the Numbers (lien direct) >In the Learning Lab segment of the Control Loop podcast that aired on Wednesday, September 21, 2022, I provided a... The post A Control Loop Learning Lab: Electricity By the Numbers first appeared on Dragos.
Dragos.webp 2022-09-15 18:16:30 Don\'t Miss the Dragos Capture the Flag (CTF) Event at DISC 2022 (lien direct) >It may only be September, but here at Dragos we are gearing up for our annual Dragos Industrial Security Conference... The post Don't Miss the Dragos Capture the Flag (CTF) Event at DISC 2022 first appeared on Dragos.
Dragos.webp 2022-09-13 13:00:00 Three Essential Building Blocks for an OT Cybersecurity Foundation (lien direct) >For industrial organizations, digital transformation has officially arrived. No longer just an IT initiative or a buzzword, digital transformation is... The post Three Essential Building Blocks for an OT Cybersecurity Foundation first appeared on Dragos.
Dragos.webp 2022-09-08 13:00:00 Ransomware Attacks in Small and Medium-Sized Organizations and Manufacturing Are On the Rise (lien direct) >Dragos OT-CERT offers free resources to small and medium-sized organizations that lack OT cybersecurity expertise. Data regarding recent ransomware attacks... The post Ransomware Attacks in Small and Medium-Sized Organizations and Manufacturing Are On the Rise first appeared on Dragos. Ransomware
Dragos.webp 2022-09-08 02:49:24 (Déjà vu) How to Identify Cyber Critical Systems with a Crown Jewel Analysis (lien direct) >In the recently issued U.S. Transportation Security Administration (TSA) Security Directive Pipeline-2021-02C, owners and operators of critical pipelines and liquified... The post How to Identify Cyber Critical Systems with a Crown Jewel Analysis first appeared on Dragos.
Dragos.webp 2022-09-08 02:49:24 Protected: How to Identify Cyber Critical Systems with a Crown Jewel Analysis (lien direct) Pas de details / No more details
Dragos.webp 2022-09-08 01:02:23 Understanding and Mitigating Insider Threats in Operational Technology (OT) Systems (lien direct) >One of the biggest risks to operational technology (OT) security is not a zero-day rootkit, but the people onsite day... The post Understanding and Mitigating Insider Threats in Operational Technology (OT) Systems first appeared on Dragos.
Dragos.webp 2022-08-31 18:28:27 Protected: Food Processing Special Report Reveals Increasing Concern of Cyber Attacks for Food & Beverage Industry (lien direct) Pas de details / No more details
Dragos.webp 2022-08-10 14:25:52 How Adversaries Use Spear Phishing to Target Engineering Staff (lien direct) >Spear phishing is one of the most commonly used initial access vectors adversaries leverage to gain a foothold into a... The post How Adversaries Use Spear Phishing to Target Engineering Staff first appeared on Dragos.
Dragos.webp 2022-08-09 10:00:00 Dragos Industrial Ransomware Analysis: Q2 2022 (lien direct) >Not surprisingly, ransomware groups continued to target industrial organizations and infrastructures and disrupt operational technology (OT) operations in the second... The post Dragos Industrial Ransomware Analysis: Q2 2022 first appeared on Dragos. Ransomware
Dragos.webp 2022-08-01 13:00:00 How to Implement the Revised TSA Pipeline Security Directive (lien direct) >On July 21, 20221, the US Transportation Security Administration (TSA) made a significant change to their security directive for owners... The post How to Implement the Revised TSA Pipeline Security Directive first appeared on Dragos.
Dragos.webp 2022-07-27 20:47:49 Building the SANS ICS Summit Capture the Flag (CTF) Competition (lien direct) >For this year’s SANS Industrial Control System (ICS) Summit in June 2022, the SANS Institute and Dragos again partnered to... The post Building the SANS ICS Summit Capture the Flag (CTF) Competition first appeared on Dragos.
Dragos.webp 2022-07-21 18:49:03 Six Months Later: Assessing the OT and ICS Risks of the Log4j Vulnerability (lien direct) >It has been six months since Log4j lit up security headlines. When the Alibaba Cloud Security team disclosed the Log4j... The post Six Months Later: Assessing the OT and ICS Risks of the Log4j Vulnerability first appeared on Dragos. Vulnerability
Dragos.webp 2022-07-19 14:00:00 OT Cybersecurity for IT Professionals: 5 Things OT Wants IT to Know (lien direct) >In the last 20 years, information technology (IT) and operational technology (OT) have significantly converged. As technology has become more... The post OT Cybersecurity for IT Professionals: 5 Things OT Wants IT to Know first appeared on Dragos.
Dragos.webp 2022-07-14 13:00:00 The Trojan Horse Malware & Password “Cracking” Ecosystem Targeting Industrial Operators (lien direct) >The internet brings endless possibilities for scammers and cyber criminals to make money illegitimately. The usual suspects – ransomware, business... The post The Trojan Horse Malware & Password “Cracking” Ecosystem Targeting Industrial Operators first appeared on Dragos. Malware
Dragos.webp 2022-07-12 17:06:14 10 Questions to Ask Suppliers as Part of Third-Party Security Reviews (lien direct) >Supply chain attacks are inevitable. History has shown that at some point in time an adversary will compromise a supplier.... The post 10 Questions to Ask Suppliers as Part of Third-Party Security Reviews first appeared on Dragos.
Dragos.webp 2022-06-16 15:40:04 How Incident Response (IR) Tabletop Exercises Strengthen OT Security Posture (lien direct) >Gamification is an amazing teaching and learning tool. To make learning a game engages audiences and reaches different learning and... The post How Incident Response (IR) Tabletop Exercises Strengthen OT Security Posture first appeared on Dragos.
Dragos.webp 2022-06-14 12:00:00 Delivering Secure, Future-Ready Digital Transformation with Dragos and ServiceNow Integration (lien direct) >Manufacturing companies such as those in the food & beverage, pharmaceutical, and chemical industries are taking steps to future-proof their... The post Delivering Secure, Future-Ready Digital Transformation with Dragos and ServiceNow Integration first appeared on Dragos.
Dragos.webp 2022-06-10 13:00:00 Minimizing the Consequences of Shared Credentials Across IT and OT Environments (lien direct) >Dragos recently published its' Dragos 2021 Year In Review report, highlighting four key findings within the Operational Technology (OT) landscape.... The post Minimizing the Consequences of Shared Credentials Across IT and OT Environments first appeared on Dragos.
Dragos.webp 2022-06-09 12:00:00 Enabling a Blended IT/OT SOC with Dragos\'s Splunk OT Add-On (lien direct) >As industrial organizations in electric utilities, oil & gas, manufacturing, and other sectors continue towards digital transformation by expanding network... The post Enabling a Blended IT/OT SOC with Dragos's Splunk OT Add-On first appeared on Dragos.
Dragos.webp 2022-06-07 09:30:00 Dragos OT-CERT Providing Industrial Cybersecurity Resources for the OT Community (lien direct) >Introducing Dragos OT-CERT ICS/OT environments and their cybersecurity risks are often not as well understood by organizations as IT environments,... The post Dragos OT-CERT Providing Industrial Cybersecurity Resources for the OT Community first appeared on Dragos.
Dragos.webp 2022-05-31 14:28:41 End of Life of an Indicator of Compromise (IOC) (lien direct) >Security analysts consistently get asked if there is a concern about an indicator of compromise (IOC) from a report months... The post End of Life of an Indicator of Compromise (IOC) first appeared on Dragos.
Dragos.webp 2022-05-24 21:25:54 Managing External Connections to Your Operational Technology (OT) Environment (lien direct) >Dragos recently published the Dragos 2021 Year In Review report, which highlighted four key findings within the operational technology (OT)... The post Managing External Connections to Your Operational Technology (OT) Environment first appeared on Dragos.
Dragos.webp 2022-05-20 21:13:23 How to Build a Roadmap for ICS/OT Cybersecurity: 3 Steps to a Sustainable Program (lien direct) >Gartner estimates that by 2023, 75% of organizations will restructure risk and security governance to address converged IT, OT, Internet... The post How to Build a Roadmap for ICS/OT Cybersecurity: 3 Steps to a Sustainable Program first appeared on Dragos.
Dragos.webp 2022-05-18 14:49:22 Improving ICS/OT Security Perimeters with Network Segmentation (lien direct) >The 2021 Dragos Year in Review (YIR) notes that 77% of Dragos services engagements performed that year involve issues with... The post Improving ICS/OT Security Perimeters with Network Segmentation first appeared on Dragos.
Dragos.webp 2022-05-09 18:36:53 How to Improve OT Network Visibility (lien direct) The Dragos 2021 Year In Review highlighted four key findings on: OT network visibility, poor security perimeters, external connections to... The post How to Improve OT Network Visibility first appeared on Dragos. ★★★★
Last update at: 2024-06-28 15:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter