What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Darktrace.webp 2024-04-29 10:22:00 Tendances d'attaque: les cyberattaques basées sur le cloud et la montée des méthodes d'accès initiales alternatives
Attack trends: Cloud-Based Cyber-Attacks and the Rise of Alternative Initial Access Methods
(lien direct)
Utilisation des données du rapport de menace de fin d'année de DarkTrace \\ Ce blog détaille comment les cyberattaquants utilisent de plus en plus des services basés sur le cloud, notamment Dropbox et Microsoft 365 pour contourner furtivement la détection par des solutions de sécurité par e-mail traditionnelles.
Using data from Darktrace\'s End of Year Threat Report 2023 this blog details how cyber attackers are increasingly using cloud-based services including Dropbox and Microsoft 365 to stealthily bypass detection by traditional email security solutions.
Threat
Darktrace.webp 2024-04-23 15:29:00 L'état de l'IA en cybersécurité: comment l'IA aura un impact sur le paysage cyber-menace en 2024
The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024
(lien direct)
Partie 2: Ce blog traite de l'impact de l'IA sur le paysage cyber-menace basé sur les données du rapport de la cybersécurité de l'état de DarkTrace \\.Obtenez les dernières informations sur les défis évolutifs auxquels sont confrontés les organisations, la demande croissante de professionnels qualifiés et la nécessité de solutions de sécurité intégrées.
Part 2: This blog discusses the impact of AI on the cyber threat landscape based on data from Darktrace\'s State of AI Cybersecurity Report. Get the latest insights into the evolving challenges faced by organizations, the growing demand for skilled professionals, and the need for integrated security solutions.
Threat ★★★
Darktrace.webp 2024-04-17 18:37:18 L'avenir de la cybersécurité: 2022 Prédictions de Darktrace
The Future of Cyber Security: 2022 Predictions by Darktrace
(lien direct)
Découvrez les prédictions de la cybersécurité pour 2022 par les experts de Darktrace \\.Apprenez à naviguer dans les cybermenaces futures et à améliorer votre stratégie de sécurité!
Discover cyber security predictions for 2022 by Darktrace\'s experts. Learn how to navigate future cyber threats and enhance your security strategy!
Darktrace.webp 2024-04-17 18:29:24 Resurgence de Ursnif Banking Trojan "May \\ est des logiciels malveillants les plus recherchés"
Resurgence of Ursnif Banking Trojan "May\\'s Most Wanted Malware"
(lien direct)
Le Troie bancaire Ursnif essaie de se fondre dans le réseau en tant qu'activité de zoom et Webex légitime, essayant de capturer des informations d'identification.Voyez comment DarkTrace l'arrête!
The Ursnif banking trojan tries to blend into the network as legitimate Zoom and Webex activity, trying to capture credentials. See how Darktrace stops it!
★★
Darktrace.webp 2023-10-26 13:08:32 Anatomie d'une violation d'initiés provenant de l'ordinateur portable d'un entrepreneur \\
Anatomy of an insider breach originating from a contractor\\'s laptop
(lien direct)
Keith Siepel, responsable informatique chez Hydrotech, Inc., examine une cyber-menace avancée découverte par DarkTrace sur un réseau de client \\.
Keith Siepel, IT Manager at Hydrotech, Inc., examines an advanced cyber-threat discovered by Darktrace on a customer\'s network.
Technical ★★★
Darktrace.webp 2023-10-26 13:08:32 Anatomie d'un cheval de Troie zéro-jour capturé par notre appliance Darktrace
Anatomy of a zero-day trojan caught by our Darktrace appliance
(lien direct)
Keith Siepel, responsable informatique chez Hydrotech, Inc., examine une cyber-menace avancée découverte par DarkTrace sur un réseau de client \\.
Keith Siepel, IT Manager at Hydrotech, Inc., examines an advanced cyber-threat discovered by Darktrace on a customer\'s network.
Technical ★★★
Darktrace.webp 2023-10-26 13:08:32 Catching Mimikatz\\' behavior with anomaly detection (lien direct) By empowering security teams to respond before attackers can plunder a network\'s entire cache of passwords, AI cyber defenses are thwarting Mimikatz and its copycats alike.
By empowering security teams to respond before attackers can plunder a network\'s entire cache of passwords, AI cyber defenses are thwarting Mimikatz and its copycats alike.
★★
Darktrace.webp 2023-10-26 13:08:32 Beyond the hash: How unsupervised machine learning unlocks the true power of JA3 (lien direct) Darktrace\'s AI algorithms autonomously detect which JA3s are anomalous for the network as a whole, and which JA3s are unusual for specific devices.
Darktrace\'s AI algorithms autonomously detect which JA3s are anomalous for the network as a whole, and which JA3s are unusual for specific devices.
★★
Darktrace.webp 2023-10-26 13:08:32 Thwarting an invisible threat: How AI sniffs out the Ursnif trojan (lien direct) The cyber AI approach successfully detected the Ursnif infections even though the new variant of this malware was unknown to security vendors at the time.
The cyber AI approach successfully detected the Ursnif infections even though the new variant of this malware was unknown to security vendors at the time.
Malware ★★
Darktrace.webp 2023-10-26 13:08:32 How profitable is crypto-mining malware? (lien direct) Darktrace regularly detects crypto-mining attempts the moment they occur on a network.
Darktrace regularly detects crypto-mining attempts the moment they occur on a network.
★★
Darktrace.webp 2023-10-26 13:08:32 Ransomware one year after WannaCry: attack vectors still commonly exploited by attackers (lien direct) This article discusses some of the most common infection vectors and how the Darktrace Enterprise Immune System can assist security teams in catching ransomware threats.
This article discusses some of the most common infection vectors and how the Darktrace Enterprise Immune System can assist security teams in catching ransomware threats.
Ransomware Wannacry ★★
Darktrace.webp 2023-10-26 13:08:32 Solving the “VR Goldilocks Problem” in Security Operations (lien direct) Security Operations teams face two fundamental challenges when it comes to \'finding bad\': visibility and recognition.
Security Operations teams face two fundamental challenges when it comes to \'finding bad\': visibility and recognition.
★★
Darktrace.webp 2023-10-26 13:08:32 The Internet of Stranger Things (lien direct) If amateurs can use the Internet of Things to wreak havoc, how will more sophisticated attackers proceed?
If amateurs can use the Internet of Things to wreak havoc, how will more sophisticated attackers proceed?
★★
Darktrace.webp 2023-10-26 13:08:32 The \\'Matrix Banker\\' Reloaded (lien direct) Over the last few weeks, Darktrace has confidently identified traces of the resurgence of a stealthy attack targeting Latin American companies.
Over the last few weeks, Darktrace has confidently identified traces of the resurgence of a stealthy attack targeting Latin American companies.
★★
Darktrace.webp 2023-10-26 13:08:32 Exploring a crypto-mining campaign which used the Log4j vulnerability (lien direct) This blog analyzes a campaign-like pattern detected by Darktrace across multiple customers and industries which used the Log4j vulnerability to exploit compromised systems for crypto-mining, highlighting the multi-stage attack from initial C2 contact through payload retrieval to successful crypto-miner installation.
This blog analyzes a campaign-like pattern detected by Darktrace across multiple customers and industries which used the Log4j vulnerability to exploit compromised systems for crypto-mining, highlighting the multi-stage attack from initial C2 contact through payload retrieval to successful crypto-miner installation.
Vulnerability Threat ★★
Darktrace.webp 2023-10-26 13:08:32 SaaS security: Risks of collaboration in the cloud (lien direct) Les efficacités promises par les applications SaaS n'ont pas besoin de se faire au prix de la cybersécurité, car les dernières défenses des cyber-défenses d'IA mettent en lumière, même le trafic le plus nébuleux du cloud.
The efficiencies promised by SaaS applications need not come at the cost of cyber security, since the latest AI cyber defenses shine a light on even the most nebulous traffic in the cloud.
Cloud ★★
Darktrace.webp 2023-10-26 13:08:32 Smuggled Raspberry Pis attempt to steal passwords (lien direct) Darktrace recently detected two rogue devices on the network of a major healthcare provider. They were brought onto the network by a trusted employee.
Darktrace recently detected two rogue devices on the network of a major healthcare provider. They were brought onto the network by a trusted employee.
★★
Darktrace.webp 2023-10-26 13:08:32 Darktrace AI detects and responds to Emotet outbound malspam campaign (lien direct) This blog explores the resurgence of Emotet malware through a recent outbound malspam campaign on a wholesale trade, and explains how Autonomous Response interrupted the attack.
This blog explores the resurgence of Emotet malware through a recent outbound malspam campaign on a wholesale trade, and explains how Autonomous Response interrupted the attack.
Malware ★★
Darktrace.webp 2023-10-26 13:08:32 The top 10 cyber hygiene issues that lead to a breach: Part one - A perimeter in ruins (lien direct) Improving a company\'s cyber hygiene is a continual responsibility, the nature of which perpetually changes as the business evolves.
Improving a company\'s cyber hygiene is a continual responsibility, the nature of which perpetually changes as the business evolves.
★★
Darktrace.webp 2023-10-26 13:08:32 Cryptocurrencies and the future of cyber defense (lien direct) Darktrace can pinpoint the changes in behavior effected by cryptocurrency miners without having to rely on any blacklists or signatures.
Darktrace can pinpoint the changes in behavior effected by cryptocurrency miners without having to rely on any blacklists or signatures.
★★
Darktrace.webp 2023-10-26 13:08:32 AI reveals 2018\\'s biggest cyber-threats: Part two - to err is human (lien direct) In the second installment of a two-part series, Darktrace\'s Max Heinemeyer analyzes the rise of deceptive attacks and insider threats that Darktrace AI detected in 2018.
In the second installment of a two-part series, Darktrace\'s Max Heinemeyer analyzes the rise of deceptive attacks and insider threats that Darktrace AI detected in 2018.
★★
Darktrace.webp 2023-10-26 13:08:32 Sellen Construction \\'builds great\\' with Darktrace and Microsoft (lien direct) Discover why Sellen Construction rely on Darktrace and Microsoft to protect their dynamic cloud environment, how AI Analyst saves its security team time in threat investigation, and how Darktrace enables self-learning protection across the business.
Discover why Sellen Construction rely on Darktrace and Microsoft to protect their dynamic cloud environment, how AI Analyst saves its security team time in threat investigation, and how Darktrace enables self-learning protection across the business.
Threat Cloud ★★
Darktrace.webp 2023-10-26 13:08:32 A security analyst\\'s view: Detecting and investigating lateral movement with Darktrace (lien direct) This guest-authored blog post examines an advanced cyber-threat discovered by Expel, using Darktrace, on a customer\'s network.
This guest-authored blog post examines an advanced cyber-threat discovered by Expel, using Darktrace, on a customer\'s network.
★★
Darktrace.webp 2023-10-26 13:08:32 If you build it, they will come: Cyber-criminals are exploiting Latin America\\'s new digital economy (lien direct) In light of Latin America\'s rapid digitalization and increasingly lucrative virtual assets, existing security vulnerabilities that were not significant several years or even months ago are now being exploited by cyber-criminals.
In light of Latin America\'s rapid digitalization and increasingly lucrative virtual assets, existing security vulnerabilities that were not significant several years or even months ago are now being exploited by cyber-criminals.
Vulnerability ★★
Darktrace.webp 2023-10-26 13:08:32 Eaux en difficulté: les cyberattaques sur les ports de San Diego et Barcelone \\
Troubled waters: Cyber-attacks on San Diego and Barcelona\\'s ports
(lien direct)
Our AI is actively defending ports across the world – such as Harwich Haven Authority and Belfast Harbour.
Our AI is actively defending ports across the world – such as Harwich Haven Authority and Belfast Harbour.
★★
Darktrace.webp 2023-10-26 13:08:32 Expediting the investigation of widespread Trojan infections with Darktrace (lien direct) Darktrace helps security operations centre (SOC) teams become more efficient by drastically cutting down the time needed to investigate incidents.
Darktrace helps security operations centre (SOC) teams become more efficient by drastically cutting down the time needed to investigate incidents.
APT 39 ★★
Darktrace.webp 2023-10-26 13:08:32 Here\\'s how black hats will spend Black Friday (lien direct) The retail industry must be willing to adapt its cyber defenses against an ever-evolving adversary, or it may end Black Friday firmly in the red.
The retail industry must be willing to adapt its cyber defenses against an ever-evolving adversary, or it may end Black Friday firmly in the red.
★★
Darktrace.webp 2023-10-26 13:08:32 The implications of TRITON for the future of ICS security (lien direct) The TRITON malware attack reinforces the need for OT cyber security to begin well beyond the core control system network.
The TRITON malware attack reinforces the need for OT cyber security to begin well beyond the core control system network.
Malware Industrial ★★★
Darktrace.webp 2023-10-26 13:08:32 Holiday hacking: Cyber-attacks on Cyber Monday (lien direct) Every year, on the first Monday after Thanksgiving, two things happen. First, online retailers slash prices and the internet goes on its annual shopping spree. And second, criminals swarm on unwitting businesses, launching large-scale hacks and clever scams.
Every year, on the first Monday after Thanksgiving, two things happen. First, online retailers slash prices and the internet goes on its annual shopping spree. And second, criminals swarm on unwitting businesses, launching large-scale hacks and clever scams.
★★
Darktrace.webp 2023-10-26 13:08:32 How state-sponsored attackers took colleges to school (lien direct) Universities should embrace cyber AI to protect valuable research and IP, without impacting on the interconnectivity that we\'ve come to expect on campus.
Universities should embrace cyber AI to protect valuable research and IP, without impacting on the interconnectivity that we\'ve come to expect on campus.
★★
Darktrace.webp 2023-10-26 13:08:32 A new botnet discovered using IoT drawing pads for reflection attacks (lien direct) Earlier this year, Darktrace detected a new botnet engaged in a large-scale reflection and amplification attack targeting organizations around the world, including several governmental bodies.
Earlier this year, Darktrace detected a new botnet engaged in a large-scale reflection and amplification attack targeting organizations around the world, including several governmental bodies.
★★
Darktrace.webp 2023-10-18 20:45:03 Sécurité du cloud AI avec la miroir Darktrace et Google Packet
AI cloud security with the Darktrace and Google Packet Mirroring
(lien direct)
Ce blog explique comment la visibilité fournie par la mise en miroir des paquets de Google \\ permet à la Darktrace de se déployer de manière transparente dans le cloud et de comprendre à quoi ressemble l'activité normale pour chaque utilisateur, conteneur, application et charge de travail dans un client \\ 'S Environnement Cloud Google.
This blog explains how the visibility provided by Google\'s Packet Mirroring enables the Darktrace to seamlessly deploy in the cloud and form an understanding of what normal activity looks like for every user, container, application, and workload in a customer\'s Google Cloud environment.
Cloud ★★
Darktrace.webp 2023-09-19 21:00:00 Utilisation de l'IA pour aider les humains à mieux fonctionner pendant une cyber-crise
Using AI to Help Humans Function Better During a Cyber Crisis
(lien direct)
Les humains ont du mal à fonctionner logiquement pendant une crise, en particulier dans la cybersécurité où les variables se déplacent rapidement.Ce blog examine comment l'IA peut aider les équipes de sécurité humaine à surmonter les biais cognitifs et à gérer plus efficacement les cyber-incidents.
Humans find it hard to function logically during a crisis, particularly in cyber security where the variables are fast-moving. This blog looks at how AI can help human security teams overcome cognitive biases and manage cyber incidents more effectively.
★★
Darktrace.webp 2023-07-18 18:50:00 Comment le Soc de Darktrace \\ a aidé à contrecarrer une attaque BEC dans ses premiers stades
How Darktrace\\'s SOC Helped to Thwart a BEC Attack in its Early Stages
(lien direct)
Ce blog détaille comment DarkTrace a détecté un cas de compromis par e-mail commercial (BEC) sur un réseau client.Le SOC de DarkTrace \\ a pu alerter le client du compromis continu dans son environnement SaaS, contrecarrant l'attaque sur ses traces.
This blog details how Darktrace detected a case of Business Email Compromise (BEC) on a customer network. Darktrace\'s SOC was able to alert the customer to the ongoing compromise within their SaaS environment, thwarting the attack in its tracks.
Cloud ★★
Darktrace.webp 2023-07-18 08:17:00 Sécurité par e-mail et psychologie de la confiance: pourquoi les utilisateurs sont confrontés à un jeu perdant de «repérer le faux»
Email security and the psychology of trust: Why users face a losing game of “spot the fake”
(lien direct)
Cette lecture longue Darktrace examine comment la recherche psychologique sur la nature de la confiance est liée à notre relation avec la technologie.Parce que le cerveau est câblé pour faire implicitement faire confiance aux appareils qu'il utilise tous les jours, les humains ne peuvent pas être invoqués pour identifier les anomalies telles que les e-mails de phishing.La sécurité par e-mail tirée par l'augmentation de la machine, comme la détection de l'anomalie AI, est la solution la plus claire pour relever ce défi.
This Darktrace long read investigates how psychological research into the nature of trust relates to our relationship with technology. Because the brain is wired to implicitly trust the devices it uses everyday, humans cannot be relied upon to identify anomalies such as phishing emails. Email security driven by machine augmentation, such as AI anomaly detection, is the clearest solution to tackle that challenge.
★★★★
Darktrace.webp 2023-06-05 11:01:52 En parcourant la porte d'entrée: compromis des systèmes orientés Internet
Walking through the front door: Compromises of Internet-facing systems
(lien direct)
En 2021, les systèmes orientés Internet étaient parmi les plus fortement ciblés pour le compromis.Ce blog explore quatre des meilleures vulnérabilités de jour zéro de l'année et souligne comment DarkTrace a pu les détecter.
In 2021 Internet-facing systems were some of the most heavily targeted for compromise. This blog explores four of the top zero-day vulnerabilities from the year and highlights how Darktrace was able to detect them.
★★★
Darktrace.webp 2023-06-05 11:01:52 Comprendre la surface d'attaque de votre organisation et pourquoi elle présente un risque
Understanding your organization\\'s attack surface and why it poses a risk
(lien direct)
Alors que les infrastructures commerciales continuent d'augmenter l'ampleur et la complexité, il est important de garder en avance les changements au sein de la surface d'attaque de votre propre organisation et de rester en avance sur les attaquants.
As business infrastructures continue to increase in breadth and complexity, it\'s important to keep ahead of changes within your own organization\'s attack surface and stay ahead of attackers.
★★
Darktrace.webp 2023-06-05 11:01:52 Les 10 principaux problèmes de cyber-hygiène qui mènent à une violation: la deuxième partie - les dangers de la commodité
The top 10 cyber hygiene issues that lead to a breach: Part two - The perils of convenience
(lien direct)
Repérer les problèmes de cyber-hygiène causés par un manque de diligence raisonnable nécessite des outils de l'IA qui alertent les changements critiques de l'activité du réseau en temps réel.
Spotting cyber hygiene issues caused by a lack of due diligence requires AI tools that alert on critical changes to network activity in real time.
★★★
Darktrace.webp 2023-06-05 11:01:52 Darktrace vs Cobalt Strike: comment Antigena a intercepté et retardé une intrusion de frappe de cobalt
Darktrace vs Cobalt Strike: How Antigena intercepted and delayed a Cobalt Strike intrusion
(lien direct)
Un attaquant a exploité les vulnérabilités dans LOG4J pour installer Bughatch, Cobalt Strike Beacon et Netsupport sur un serveur VMware Exchange orienté Internet dans le réseau d'un client DarkTrace.En inhibant les tentatives ultérieures de l'attaquant \\ pour communiquer avec le serveur compromis, le réseau Antigena a probablement empêché les ransomwares.
An attacker exploited vulnerabilities in Log4j to install Bughatch, Cobalt Strike Beacon, and NetSupport onto an Internet-facing VMware Exchange server within the network of a Darktrace customer. By inhibiting the attacker\'s subsequent attempts to communicate with the compromised server, Antigena Network likely prevented ransomware from being deployed.
Ransomware ★★
Darktrace.webp 2023-06-05 11:01:52 Maze Ransomware cible une organisation de soins de santé
Maze ransomware targets a healthcare organization
(lien direct)
Les attaquants ciblent des environnements de plus en plus élevés avec des ransomwares.Ce billet de blog explore comment l'IA peut être utilisé pour détecter et neutraliser de manière autonome les attaques à vitesse de machine & # 8211;En regardant en particulier comment Darktrace a capturé le ransomware de Maze ciblant une organisation de soins de santé.
Attackers are targeting increasingly high-stakes environments with ransomware. This blog post explores how AI can be used to detect and autonomously neutralize machine-speed attacks – looking in particular at how Darktrace caught Maze ransomware targeting a healthcare organization.
Ransomware ★★
Darktrace.webp 2023-06-05 11:01:52 Détection et orientation pour la confluence CVE-2022-26134 Zero-Day
Detection and guidance for the Confluence CVE-2022-26134 zero-Day
(lien direct)
Ce blog explore la dernière vulnérabilité affectant l'Atlassian Confluence Suite en juin 2022. Il contient des conseils généraux et un exemple où Darktrace a détecté et a répondu à une exploitation des clients de ce CVE au cours du premier week-end d'attaques dans le monde.Cette attaque faisait partie d'une activité d'exploitation cryptographique plus large.
This blog explores the latest vulnerability affecting the Atlassian Confluence suite in June 2022. It contains general guidance and an instance where Darktrace both detected and responded to a customer-facing exploitation of this CVE during the first weekend of in-the-wild attacks. This attack was part of wider crypto-mining activity.
Vulnerability ★★★
Darktrace.webp 2023-06-05 11:01:52 Chaque règle a une exception: comment détecter la menace d'initiés sans règles
Every rule has an exception: How to detect insider threat without rules
(lien direct)
Les menaces d'initié contournent constamment les outils hérités.Découvrez comment DarkTrace \'s a empêché un initié de voler une IP précieuse.
Insider threats consistently bypass legacy tools. Learn how Darktrace\'s AI stopped an insider from stealing valuable IP.
Threat ★★
Darktrace.webp 2023-06-05 11:01:52 COMPRÉPROS COMPRÉPALISATION DES EMAILS ENREGISTREMENT
Business email compromise to mass phishing campaign: Attack analysis
(lien direct)
Ce blog détaille l'impact d'une campagne de phishing distribuée contre une société de services financiers et met en évidence certains des outils analytiques de DarkTrace \\ qui peuvent aider les équipes de sécurité à enquêter sur des menaces similaires.
This blog details the impact of a distributed phishing campaign against a financial services company, and highlights some of Darktrace\'s analytical tools which can help security teams investigate similar threats.
★★
Darktrace.webp 2023-06-05 11:01:52 5 prédictions de cybersécurité pour 2017
5 cyber security predictions for 2017
(lien direct)
2016 a vu une vague sans précédent de cyberattaques.À quoi ressembleront les attaques de l'avenir?
2016 has seen an unprecedented wave of cyber-attacks. What will the attacks of the future look like?
★★★
Darktrace.webp 2023-06-05 11:01:52 Pourquoi l'ADN de votre marque est le fondement de votre posture de sécurité
Why your brand DNA is the foundation of your security posture
(lien direct)
Découvrez les vulnérabilités ouvertes par les actifs en ligne et comment l'IA peut aider les équipes de sécurité à détecter les actifs malveillants et à rester en sécurité.
Discover the vulnerabilities opened by web-based assets, and how AI can help security teams to detect malicious assets and stay secure.
★★
Darktrace.webp 2023-06-05 11:01:52 À quoi ressemble la gestion efficace de la surface d'attaque?
What does effective Attack Surface Management look like?
(lien direct)
La gestion de la surface d'attaque est une tâche grande et multiforme.Découvrez comment les organisations peuvent le rendre plus simple et plus efficace avec l'automatisation de l'IA.
Attack Surface Management is a large and multifaceted task. Discover how organizations can make it simpler and more effective with AI automation.
★★★
Darktrace.webp 2023-06-05 11:01:52 Désinformation: une certitude dans les temps incertains
Disinformation: a certainty in uncertain times
(lien direct)
La désinformation donne aux cyber-attaquants des opportunités d'induire en erreur et d'exploiter les organisations.Découvrez comment la gestion de la surface des attaques fournit la clarté nécessaire pour trier les faits de la fiction.
Disinformation gives cyber-attackers opportunities to mislead and exploit organizations. Learn how Attack Surface Management provides the clarity needed to sort fact from fiction.
★★★
Darktrace.webp 2023-06-01 17:57:47 Analyse d'attaque du protocole de bureau à distance (RDP)
Remote Desktop Protocol (RDP) Attack Analysis
(lien direct)
Le protocole de bureau à distance (RDP) est devenu l'une des méthodes d'intrusion les plus populaires pour les attaquants.Ce blog analyse une attaque RDP rapide qui est passée de l'accès initial au mouvement latéral en seulement sept heures.
Remote Desktop Protocol (RDP) has become one of the most popular methods of intrusion for attackers. This blog analyzes a rapid RDP attack which evolved from initial access to lateral movement in only seven hours.
★★★
Darktrace.webp 2023-05-31 17:00:00 DarkTrace intègre l'IA d'auto-apprentissage avec Amazon Security Lake pour soutenir les enquêtes de sécurité
Darktrace Integrates Self-Learning AI with Amazon Security Lake to Support Security Investigations
(lien direct)
Le protocole de bureau à distance (RDP) est devenu l'une des méthodes d'intrusion les plus populaires pour les attaquants.Ce blog analyse une attaque RDP rapide qui est passée de l'accès initial au mouvement latéral en seulement sept heures.
Remote Desktop Protocol (RDP) has become one of the most popular methods of intrusion for attackers. This blog analyzes a rapid RDP attack which evolved from initial access to lateral movement in only seven hours.
★★
Darktrace.webp 2023-05-17 21:23:18 Déchange d'un compromis à plusieurs comptes au sein de l'Office 365
Breakdown of a multi-account compromise within Office 365
(lien direct)
This blog details how rapidly accounts can become compromised from an internal phishing campaign. It also highlights the actions that Antigena SaaS can take to stop this type of attack in the future.
This blog details how rapidly accounts can become compromised from an internal phishing campaign. It also highlights the actions that Antigena SaaS can take to stop this type of attack in the future.
Cloud ★★
Last update at: 2024-04-30 15:08:18
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter