What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Netskope.webp 2023-04-24 17:00:00 Campagne de phishing de FedEx abusant de TrustForm et Paay
FedEx Phishing Campaign Abusing TrustedForm and PAAY
(lien direct)
> Résumé Netskope Threat Labs suit une campagne de phishing qui imite une livraison de package FedEx comme appât pour voler les données de la carte de crédit.Ce type d'attaque d'ingénierie sociale se trouve couramment dans les pages de phishing, les e-mails et autres escroqueries, où un faux sentiment d'urgence est créé pour exhorter la victime à effectuer une action qui [& # 8230;]
>Summary Netskope Threat Labs is tracking a phishing campaign that mimics a FedEx package delivery as bait to steal credit card data. This type of social engineering attack is commonly found in phishing pages, emails, and other scams, where a false sense of urgency is created to urge the victim into doing an action that […]
Threat FedEx FedEx ★★★
Netskope.webp 2023-04-21 19:49:00 Mémo sur les menaces du cloud: les acteurs de la menace exploitent de plus en plus Google Drive
Cloud Threats Memo: Threat Actors Increasingly Exploiting Google Drive
(lien direct)
> Google Drive continue d'être l'un des services cloud les plus maltraités par les acteurs de la menace, et la dernière édition (avril 2023) du rapport de menace des Horizons, publié par les chercheurs en sécurité dans le groupe d'analyse des menaces de Google (TAG), montre plusExemples intéressants de la façon dont les acteurs de menaces opportunistes et parrainés par l'État exploitent son service phare de stockage cloud, à [& # 8230;]
>Google Drive continues to be one of the most abused cloud services by threat actors, and the latest edition (April 2023) of the Threat Horizons Report, released by security researchers in Google\'s Threat Analysis Group (TAG), shows more interesting examples of how opportunistic and state-sponsored threat actors are exploiting its flagship cloud storage service, to […]
Threat Cloud ★★★
Netskope.webp 2023-04-21 16:17:10 Statistiques de laboratoire de menace de netskope pour mars 2023
Netskope Threat Labs Stats for March 2023
(lien direct)
> Netskope Threat Labs publie un article de blog de résumé mensuel des principales menaces que nous suivons sur la plate-forme Netskope.Le but de cet article est de fournir des renseignements stratégiques et exploitables sur les menaces actives contre les utilisateurs d'entreprise du monde entier.Les attaquants récapitulatifs continuent de tenter de voler sous le radar en utilisant des applications cloud pour fournir des logiciels malveillants, [& # 8230;]
>Netskope Threat Labs publishes a monthly summary blog post of the top threats we are tracking on the Netskope platform. The purpose of this post is to provide strategic, actionable intelligence on active threats against enterprise users worldwide. Summary Attackers continue to attempt to fly under the radar by using cloud apps to deliver malware, […]
Threat Cloud ★★★
Netskope.webp 2023-04-20 20:30:00 Pourquoi le risque n'a pas besoin d'être un mot de quatre lettres
Why Risk Doesn\\'t Need to Be a Four Letter Word
(lien direct)
Le risque était un mot lancé comme s'il pouvait être défini généralement et, une fois défini, appliqué de manière cohérente à tous les cas d'utilisation des entreprises et de la technologie.Cela n'a pas si bien fonctionné pour les clients, les ciso \\ ou les vendeurs.Le risque était un «mot à quatre lettres» et il est tombé en usage courant. & # 160;Heureusement, la technologie qui a soutenu la quantification [& # 8230;]
Risk used to be a word thrown around as if it could be defined generally and, once defined, consistently applied to all business and technology use cases. This didn\'t work out so well for customers, CISO\'s, or vendors. Risk was a “four-letter-word” and it fell out of common use.  Happily, the technology that underpinned quantifying […]
★★★
Netskope.webp 2023-04-20 19:39:37 Sujets chauds pour garder un œil sur la conférence RSA 2023
Hot Topics to Keep an Eye On at RSA Conference 2023
(lien direct)
> Avec la conférence RSA 2023 sur nous, nous avons demandé à une poignée d'experts de NetSkope ce qu'ils s'attendent à entendre ou sommes ravis d'en savoir plus lors de l'émission.Voici ce qu'ils ont en tête: & # 160;«Pour ceux qui y assistent, l'accent sera mis sur la consolidation et tire le meilleur parti des investissements qu'ils ont [& # 8230;]
>With RSA Conference 2023 upon us, we asked a handful of Netskope experts what they expect to hear about or are excited to hear more about at the show. Here\'s what they have on their mind:  “For those that attend, the focus will be on consolidation and getting the most out of investments they have […]
Conference ★★
Netskope.webp 2023-04-19 06:00:00 La nouvelle loi sur la sécurité des télécommunications britanniques: ce que cela signifie pour vous
The New UK Telecommunications Security Act: What It Means For You
(lien direct)
> En novembre 2020, la loi britannique sur les télécommunications (sécurité) a commencé son voyage à travers les chambres du Parlement, et après de nombreuses lectures et beaucoup de consultation, il a finalement été mis en ligne près de deux ans plus tard le 1er octobre 2022. Au cœur de la loi étaitUn désir d'améliorer la posture de sécurité des télécommunications du Royaume-Uni [& # 8230;]
>Back in November 2020, the UK Telecommunications (Security) Act started its journey through the Houses of Parliament, and after many readings and much consultation it finally went live almost two years later on the 1st October 2022. At the heart of the Act was a desire to improve the security posture of the UK\'s telecoms […]
★★
Netskope.webp 2023-04-18 11:45:00 Présentation de ZTNA NEXT: Sécurité moderne, performances sans précédent et retraite 100% héritage VPN
Introducing ZTNA Next: Modern Security, Unprecedented Performance, and 100% Legacy VPN Retirement
(lien direct)
> Dans de nombreuses conversations que j'ai avec les leaders de la sécurité et de l'infrastructure, la discussion se tourne inévitablement vers un projet Zero Trust déjà en cours ou qui devrait commencer bientôt.Plus souvent qu'autrement, cette conversation concerne spécifiquement l'accès au réseau zéro fiducie (ZTNA), car la technologie ZTNA a été fréquemment positionnée comme la solution pour quelque chose de chaque équipe [& # 8230;]
>In many conversations I have with security and infrastructure leaders, the discussion inevitably turns toward a zero trust project either already underway or set to begin soon. More often than not, this conversation is specifically about zero trust network access (ZTNA), because ZTNA technology has been frequently positioned as the solution for something every team […]
★★★
Netskope.webp 2023-04-17 19:53:51 Ce sera un super RSAC 2023!Voici à quoi s'attendre de NetSkope
It\\'s Going to Be An AWESOME RSAC 2023! Here\\'s What to Expect from Netskope
(lien direct)
> Fraîchement reconnu par Gartner comme ayant la plus grande capacité à exécuter et à être le plus éloigné de l'exhaustivité de la vision dans le Magic Quadrant 2023 pour SSE, Netskope est de retour en vigueur lors de la conférence RSA, du 24 au 27 avril au Moscone Center à San Francisco.Venez nous trouver sur le stand # S842, Moscone South, où les netskopers seront [& # 8230;]
>Fresh off being recognized by Gartner as having highest ability to execute and to be furthest in completeness of vision in the 2023 Magic Quadrant for SSE, Netskope is back in force at RSA Conference, April 24-27 at the Moscone Center in San Francisco. Come find us at booth #S842, Moscone South, where Netskopers will […]
★★
Netskope.webp 2023-04-13 15:15:05 Edge du service de sécurité NetSkope: Vision la plus élevée, le plus éloigné de l'exécution!
Netskope Security Service Edge: Highest in Vision, Furthest in Execution!
(lien direct)
> Aujourd'hui, nous sommes très heureux de partager que Netskope a de nouveau été nommé leader dans le Gartner & Reg;Magic Quadrant ™ pour le service de service de sécurité (SSE).Gartner a placé NetSkope le plus élevé en capacité à exécuter et le plus éloigné de la vision. & # 160;SSE modernise avec succès l'architecture technologique en convergeant le proxy Web (SWG), ZTNA, CASB et DLP en un, puissant, [& # 8230;]
>Today we are very pleased to share that Netskope has once again been named a Leader in the Gartner® Magic Quadrant™ for Security Service Edge (SSE). Gartner placed Netskope highest in ability to execute and furthest in vision.  SSE successfully modernizes technology architecture by converging Web Proxy (SWG), ZTNA, CASB, and DLP into one, powerful, […]
★★
Netskope.webp 2023-04-12 06:00:00 Expliquer l'importance de l'expansion récente de NetSkope \\ de Newedge au Royaume-Uni
Explaining the Importance of Netskope\\'s Recent Expansion of NewEdge in the UK
(lien direct)
Au cours des dernières semaines, notre équipe britannique a été très enthousiaste à l'idée de l'expansion de notre infrastructure Newedge, en particulier de l'ajout d'un nouveau centre de données à Londres.Sachant qu'il s'agissait du quatrième centre de données au Royaume-Uni, j'ai acculé notre EMEA CISO NEIL THACKER, et notre nouveau secteur public britannique Tim [& # 8230;]
Over the past few weeks, our UK team has been very excited about the expansion of our NewEdge infrastructure, specifically the addition of a new data centre in London. Knowing that this was the fourth data centre in the UK, I cornered our EMEA CISO Neil Thacker, and our new UK public sector lead Tim […]
★★
Netskope.webp 2023-04-11 11:45:00 Présentation du premier client unifié de SASE Unified et Unified avec NetSkope Endpoint SD-WAN et SSE Intelligent
Introducing the Industry\\'s First Unified, All-Software SASE Client with Integrated Netskope Endpoint SD-WAN and Intelligent SSE
(lien direct)
> Il existe un lecteur en chacun de nous qui embrasse l'innovation pour faciliter la vie.Pour les dirigeants informatiques, il est temps pour la véritable innovation à la distance d'accès à distance. & # 160;Pendant des années, les équipes de réseau et de sécurité ont eu du mal à distribuer et à gérer plusieurs solutions basées sur des points que l'intégration ne s'intègre pas efficacement.Certains d'entre eux offrent un accès réseau fiable tandis que [& # 8230;]
>There exists a drive in all of us that embraces innovation to make life easier. For IT leaders, it\'s time for true innovation at the remote access edge.  For years, network and security teams have struggled to distribute and manage multiple point-based solutions that don\'t effectively integrate. Some of these deliver reliable network access while […]
★★
Netskope.webp 2023-04-10 19:47:04 Rountup de nouvelles de Labs de menace: mars 2023
Threat Labs News Roundup: March 2023
(lien direct)
> Résumé Le but de la série Roundup de Netkope Threat Labs est de fournir aux équipes de sécurité d'entreprise un mémoire exploitable sur les meilleures nouvelles de cybersécurité du monde entier.Le mémoire comprend des résumés et des liens vers les meilleurs articles couvrant des menaces compatibles avec le cloud, des logiciels malveillants et des ransomwares.Top Stories Blacklotus Bootkit ciblant les chercheurs de Windows 11 trouvés [& # 8230;]
>Summary The purpose of the Netskope Threat Labs News Roundup series is to provide enterprise security teams an actionable brief on the top cybersecurity news from around the world. The brief includes summaries and links to the top news items spanning cloud-enabled threats, malware, and ransomware. Top Stories BlackLotus bootkit targeting Windows 11 Researchers found […]
Threat ★★
Netskope.webp 2023-04-06 13:59:23 Assistance technique Pivots de DigitalOcean à StackPath CDN
Tech Support Scam Pivots from DigitalOcean to StackPath CDN
(lien direct)
> Les attaquants récapitulatifs qui abusaient auparavant DigitalOcean pour héberger une arnaque de support technologique ont élargi l'opération, abusant désormais de StackPath CDN pour distribuer l'arnaque, et sont susceptibles de commencer à abuser des services cloud supplémentaires pour fournir l'arnaque dans un avenir proche.Du 1er février au 16 mars, NetSkope Threat Labs a vu une augmentation de 10x [& # 8230;]
>Summary Attackers who were previously abusing DigitalOcean to host a tech support scam have expanded the operation, now abusing StackPath CDN to distribute the scam, and are likely to start abusing additional cloud services to deliver the scam in the near future. From February 1 to March 16, Netskope Threat Labs has seen a 10x increase […]
Threat Cloud APT 32 ★★★
Netskope.webp 2023-04-05 06:00:00 Internet a changé
The Internet Has Changed
(lien direct)
> Au cours de la dernière décennie, Internet a subi des changements importants.Alors que dans le passé, Internet a été principalement utilisé pour accéder à des informations, ces dernières années, il est devenu un outil de connectivité, donnant accès au SaaS commercial critique et aux IaaS.Ces services basés sur le cloud ont permis aux entreprises d'être plus agiles et flexibles, prenant en charge le travail à distance et [& # 8230;]
>Over the last decade, the internet has undergone significant changes. While in the past the internet was primarily used for accessing information, in recent years it has become a connectivity tool, providing access to critical business SaaS and IaaS. These cloud-based services have enabled businesses to be more agile and flexible, supporting remote work and […]
Cloud ★★
Netskope.webp 2023-04-04 19:20:26 Ce que vous devez savoir sur le package d'accélérateur NetSkope pour Azure
What You Need to Know About the Netskope Accelerator Package for Azure
(lien direct)
> Au cours de son histoire, NetSkope a livré de nombreux outils pour intégrer ses différentes solutions et résultats avec les produits Microsoft.Nous avons construit plusieurs intégrations avec Azure Active Directory, Azure Sentinel, Azure Monitor et Azure Blob et Compute.Tous ces éléments sont très utiles pour déverrouiller la base ou les fonctionnalités avancées pour augmenter les solutions Microsoft.Cependant, instanciant le [& # 8230;]
>Over its history Netskope has delivered many tools to integrate its various solutions and findings with Microsoft products. We have built multiple integrations with Azure Active Directory, Azure Sentinel, Azure Monitor, and Azure Blob and Compute. All of these are very helpful in unlocking base or advanced functionality to augment Microsoft solutions. However,  instantiating the […]
★★
Netskope.webp 2023-03-31 18:32:53 La puissance d'intégrer SecureWorks et NetSkope [The Power of Integrating Secureworks and Netskope] (lien direct) > Écrit par Darin Spradley Je regarde SecureWorks depuis longtemps depuis que Dell a acheté l'entreprise en février 2011. & # 160;La réputation de la société en tant que leader des services de sécurité gérée était bien connue, et cet achat représentait l'un des premiers grands paris de Dell dans l'espace de cybersécurité. & # 160;SecureWorks pourrait analyser et [& # 8230;]
>Written by Darin Spradley I have been watching Secureworks for a long time-ever since Dell bought the company back in February of 2011.  The company\'s reputation as a leader in managed security services was well-known, and this purchase represented one of the first big bets by Dell in the cybersecurity space.  Secureworks could analyze and […]
Netskope.webp 2023-03-29 15:00:00 NetSkope Cloud Menaces Memo: la campagne de cyber-espionnage abusant OneDrive et Dropbox [Netskope Cloud Threats Memo: Cyber Espionage Campaign Abusing OneDrive and Dropbox] (lien direct) > Les services de stockage cloud légitimes sont de plus en plus exploités pour le cyber-espionnage, donc la découverte d'une opération similaire dans le contexte de l'invasion russe de l'Ukraine n'était qu'une question de temps.La découverte est venue de chercheurs en sécurité de Kaspersky, qui a identifié une campagne active menée par un acteur de menace avancée et en cours [& # 8230;]
>Legitimate cloud storage services are increasingly being exploited for cyber espionage, so the discovery of a similar operation in the context of the Russian invasion of Ukraine was just a matter of time. The discovery came from security researchers at Kaspersky, who identified an active campaign carried out by an advanced threat actor and ongoing […]
Threat Cloud ★★
Netskope.webp 2023-03-29 06:00:00 Sase est-il une étape logique dans vos plans NAAS? [Is SASE a Logical Step in Your NaaS Plans?] (lien direct) > La dernière décennie a connu une étape notable dans l'évolution de la sécurité et des opérations du réseau alors que les entreprises se déplacent vers un modèle de réseau défini par logiciel (SDN), le contrôle de centralisation des commutateurs, des routeurs, des concentrateurs VPN, des équilibreurs de charge et des appareils SD-WAN.Cela simplifie la gestion et l'exploitation du réseau, réduisant les coûts opérationnels et réduisant les risques via [& # 8230;]
>The last decade has seen a notable step in the evolution of network security and operations as companies move to a Software Defined Network (SDN) model, centralising control of switches, routers, VPN concentrators, load balancers and SD-WAN devices. This simplifies the management and operation of the network, driving down operational costs and reducing risk through […]
★★
Netskope.webp 2023-03-28 20:32:08 Doing More With Less: Security Integration and Automation within the Financial Sector (lien direct) >With many financial institutions continuing to feel an impact from The Great Resignation, and seeing tighter budgets across the board in 2023,  security leaders are being asked to do more with less.  So far in 2023, many organizations are hesitant to hire additional staff or even backfill open positions-forcing many security leaders to make do […]
>With many financial institutions continuing to feel an impact from The Great Resignation, and seeing tighter budgets across the board in 2023,  security leaders are being asked to do more with less.  So far in 2023, many organizations are hesitant to hire additional staff or even backfill open positions-forcing many security leaders to make do […]
Guideline ★★
Netskope.webp 2023-03-27 19:29:51 CVE-2023-21716: Vulnérabilité Microsoft Word RCE [CVE-2023-21716: Microsoft Word RCE Vulnerability] (lien direct) > Résumé Dans le patch de février 2023 mardi, Microsoft a corrigé une vulnérabilité d'exécution de code distant dans Microsoft Word, suivi comme CVE-2023-21716.La vulnérabilité est essentielle, ayant un score CVSS de 9,8 sur 10, et pourrait permettre à un attaquant d'exécuter du code avec les mêmes privilèges que la victime via des documents RICH Text Format (RTF).Si [& # 8230;]
>Summary In the February 2023 Patch Tuesday, Microsoft fixed a remote code execution vulnerability in Microsoft Word, tracked as CVE-2023-21716. The vulnerability is critical, having a CVSS score of 9.8 out of 10, and could allow an attacker to execute code with the same privileges as the victim through rich text format (RTF) documents. If […]
Vulnerability ★★★
Netskope.webp 2023-03-23 15:49:21 Félicitations aux lauréats du prix du NETSKOPE 2023 de l'année [Congratulations to the Netskope 2023 Partner of the Year Award Winners] (lien direct) > Netskope est fier d'annoncer les lauréats du prix du partenaire de l'année de cette année.Ces prix reconnaissent et célèbrent les partenaires qui ont démontré la croissance, l'innovation et l'exécution.Ces partenaires de premier plan jouent un rôle essentiel dans la transformation du réseautage et de la sécurité;Permettre aux entreprises de protéger les données partout où elle va.& # 160;Les gagnants ont été annoncés cette semaine au cours de [& # 8230;]
>Netskope is proud to announce this year\'s Global Partner of the Year award winners. These awards recognize and celebrate partners that have demonstrated growth, innovation, and execution. These leading partners are playing an integral role in transforming networking and security; enabling enterprises to protect data everywhere it goes.   Winners were announced this week during […]
General Information Guideline
Netskope.webp 2023-03-22 14:42:55 Emotet Comeback: Nouvelle campagne utilisant un rembourrage binaire pour échapper à la détection [Emotet Comeback: New Campaign Using Binary Padding to Evade Detection] (lien direct) > Résumé Emotet est sans aucun doute un botnet très résilient.Même si son fonctionnement a été perturbé par Europol en janvier 2021, Emotet est revenu quelques mois plus tard et continue de se propager.En mai 2022, peu de temps après que Microsoft a publié de nouveaux contrôles liés aux macros malveillants, Netskope Threat Labs a analysé une campagne Emotet où ils testaient un [& # 8230;]
>Summary Emotet is undoubtedly a very resilient botnet. Even though its operation was disrupted by Europol in January 2021, Emotet came back a few months later and continues to spread. In May 2022, shortly after Microsoft released new controls related to malicious macros, Netskope Threat Labs analyzed an Emotet campaign where they were testing a […]
Threat ★★★
Netskope.webp 2023-03-22 06:00:00 Parlons de nis2 [Let\\'s Talk About NIS2] (lien direct) > À la fin de l'année dernière, le Parlement de l'UE a officiellement adopté une nouvelle directive, NIS2, mettant à jour et remplacement de la directive NIS existante qui a aidé les organisations responsables de l'infrastructure nationale critique de l'Europe pour mieux comprendre, gérer et réduire leur risque de cybersécurité.NIS2 a élargi les industries couvertes (élargissant le concept d'infrastructure critique pour inclure les télécommunications, les médias sociaux et [& # 8230;]
>Late last year, the EU Parliament formally adopted a new Directive, NIS2, updating and superseding the existing NIS Directive which helped the organisations responsible for Europe\'s critical national infrastructure to better understand, manage, and reduce their cybersecurity risk.  NIS2 expanded the industries covered (broadening the concept of critical infrastructure to include telecoms, social media, and […]
★★★
Netskope.webp 2023-03-21 19:00:00 CVE-2023-23397: Microsoft Outlook Zero-Day exploité par APT28 [CVE-2023-23397: Microsoft Outlook Zero-Day Exploited by APT28] (lien direct) > Résumé Une vulnérabilité de privilège (EOP) désormais fixe (EOP) dans Microsoft Outlook (CVE-2023-23397) permet aux attaquants d'envoyer des e-mails artisanaux pour exploiter Outlook.La vulnérabilité ne nécessite pas que l'interaction utilisateur soit exploitée et s'exécute avant même que l'e-mail ne soit visualisé dans le volet d'aperçu d'Outlook, ce qui rend cette vulnérabilité encore plus dangereuse.CVE-2023-2339 [& # 8230;]
>Summary A now fixed zero-day elevation of privilege (EoP) vulnerability in Microsoft Outlook (CVE-2023-23397) allows attackers to send craft emails to exploit Outlook. The vulnerability does not require user interaction to be exploited and runs even before the email is visualized in the preview pane of Outlook, which makes this vulnerability even more dangerous. CVE-2023-2339 […]
Vulnerability APT 28 ★★★
Netskope.webp 2023-03-21 14:35:20 Statistiques des laboratoires de netskope menace pour février 2023 [Netskope Threat Labs Stats for February 2023] (lien direct) > Netskope Threat Labs publie un article de blog de résumé mensuel des principales menaces que nous suivons sur la plate-forme Netskope.Le but de cet article est de fournir des renseignements stratégiques et exploitables sur les menaces actives contre les utilisateurs d'entreprise du monde entier.Les attaquants récapitulatifs continuent de tenter de voler sous le radar en utilisant des applications cloud pour fournir des logiciels malveillants, [& # 8230;]
>Netskope Threat Labs publishes a monthly summary blog post of the top threats we are tracking on the Netskope platform. The purpose of this post is to provide strategic, actionable intelligence on active threats against enterprise users worldwide. Summary Attackers continue to attempt to fly under the radar by using cloud apps to deliver malware, […]
Threat Cloud ★★
Netskope.webp 2023-03-20 14:55:52 Leverage IP and CIDR IOBs with SecLytics Cloud Threat Exchange Plugin (lien direct) >The Netskope Security team is happy to announce the official release of our newest Cloud Threat Exchange plugin built in-house, which now allows users to pull threat data discovered by SecLytics. This integration leverages the SecLytics Bulk API to allow users to pull identified URL, IP, and CIDR block indicators of behavior (IoBs) into Cloud […] Threat Cloud ★★
Netskope.webp 2023-03-16 19:00:00 Netskope Threat Coverage: BlackSnake Ransomware (lien direct) >Summary BlackSnake is a ransomware-as-a-service (RaaS) group that first appeared in a hacking forum in August 2022, where the operators were seeking affiliates and stating that they would take 15% of the profit, which is below the typical average of 20-30%. On February 28, 2023, a new variant of BlackSnake was spotted, and is notable […] Ransomware Threat ★★★
Netskope.webp 2023-03-15 13:00:00 Understanding Data Protection Needs in a Cloud-enabled Hybrid Work World (lien direct) >Today, Netskope partnered with the Cloud Security Alliance to release the Data Loss Prevention (DLP) and Data Security Survey Report, a survey focused on data protection needs in cloud and hybrid work environments. Unsurprisingly, the report found that the biggest pain point organizations identify with trying to modernize their data protection strategy is that current […] Guideline Cloud ★★★
Netskope.webp 2023-03-15 06:00:00 What Can Formula 1 Teach Us About Balancing Regulation and Innovation? (lien direct) >Innovation and regulation are two important factors that have a significant impact on the growth of any industry, including information security. The question of whether regulation inhibits or inspires innovation is a contentious one, and there are compelling arguments on both sides. To explore this question (and mark the start of the new F1 season), […] General Information ★★
Netskope.webp 2023-03-14 18:17:21 Cloud Threats Memo: Cyber Espionage Campaign Using Remote Access Tools (lien direct) >Another day, another cyber espionage campaign exploiting two legitimate and well-known cloud services to deliver the malicious payload. Once again, this campaign was unearthed by researchers at Sentinel One, and it is aimed to distribute the Remcos Remote Access Tool (yet another example of a remote control tool used for malicious purposes) through the DBatLoader […] Tool Cloud ★★★
Netskope.webp 2023-03-10 21:09:16 Realizing the True Power of Netskope Cloud Exchange (lien direct) >When I talk to customers and partners about Cloud Threat Exchange (CTE), I immediately say, “I'm not in marketing, and didn't see the future-so I misnamed the module. I should have named it Cloud Data Exchange.” Why do I say this? Because, as Netskope and Cloud Exchange have matured, the number of use cases the […] Threat Cloud ★★★
Netskope.webp 2023-03-09 21:46:24 Attackers Increasingly Abusing DigitalOcean to Host Scams and Phishing (lien direct) >Summary Netskope Threat Labs is tracking a 17x increase in traffic to malicious web pages hosted on DigitalOcean in the last six months. This increase is attributed to new campaigns of a known tech support scam that mimics Windows Defender and tries to deceive users into believing that their computer is infected. The end goal […] Threat APT 32 ★★
Netskope.webp 2023-03-08 07:00:00 Three Calls to Action for International Women\'s Day 2023 (lien direct) >In my career, I have seen many International Women's Day celebrations, and every year it gathers increasing attention in technology spheres. I'm grateful for the opportunity this attention brings to celebrate the accomplishments of women who are building representation and advocating for change in the tech industry. It's a time for women to come together, […] ★★
Netskope.webp 2023-03-07 23:01:18 Threat Labs News Roundup: February 2023 (lien direct) >Summary The purpose of the Netskope Threat Labs News Roundup series is to provide enterprise security teams an actionable brief on the top cybersecurity news from around the world. The brief includes summaries and links to the top news items spanning cloud-enabled threats, malware, and ransomware. Top Stories Three zero-days patched by Microsoft Microsoft released […] Threat ★★★
Netskope.webp 2023-03-03 16:00:00 Cloud Threats Memo: Multiple Different Cloud Apps Abused in a Single Cyber Espionage Campaign (lien direct) >Threat actors continue to exploit cloud services for cyber espionage, and a new campaign by a threat cluster named WIP26, discovered recently by researchers at Sentinel One in collaboration with QGroup, targeting telecommunication providers in the Middle East, confirms this trend.  In particular what makes this campaign stand out is the abuse of multiple cloud […] Threat Cloud ★★★
Netskope.webp 2023-03-02 16:00:00 I Have Seen Success as a Security Marketing Leader in the EMEA and LATAM Regions. Here\'s Why I Joined Netskope. (lien direct) >I wasn't looking for a job when I first started talking to Netskope about the role of VP of EMEA and LATAM Marketing. But after many talks with Sanjay Beri, Jason Clark and Raphael Bousquet, what drove me to join was a mix of Netskope's talent, technology, and potential in the industry. It’s a bit […] ★★
Netskope.webp 2023-03-01 07:00:00 Why Organisations Must Get to Grips With Cloud Delivered Malware (lien direct) >Netskope has just published the Monthly Threat Report for February, with this month's report focused on what is going on in  Europe. I don't intend to summarise the report in this blog, instead I want to zoom in and  study a continuing trend that was highlighted in there; one that is unfortunately heading in the […] Malware Threat Prediction Cloud ★★★
Netskope.webp 2023-02-28 20:17:02 Borderless SD-WAN: Ushering in the New Era of Borderless Enterprise (lien direct) >Let's face it, your remote connectivity architecture isn't going to cut it for much longer. Maybe you struggle with providing uniform secure optimized access, or with a patchwork of multi-vendor policies, or with network blind spots across all remote users, devices, sites, and clouds. One or all of these issues can lead to a situation […] Guideline ★★
Netskope.webp 2023-02-27 16:08:32 Strengthening Defenses Against Advanced Cloud and Email Threats with Netskope and Mimecast (lien direct) >The widespread adoption of cloud transformation and hybrid work are increasing the attack surface while attacks get increasingly sophisticated. Attacks targeting cloud infrastructure and email-borne threats have soared to unprecedented levels, making it critical for organizations to protect sensitive data regardless of where it may be stored. Traditional security architectures were not designed to protect […] Cloud ★★
Netskope.webp 2023-02-24 16:00:26 Lessons Learned From a Year of Russo-Ukrainian Cyberwar (lien direct) >February 24, 2023 marks one year since Russia invaded Ukraine, starting a conflict that has killed more than 8,000, injured more than 13,300, and displaced more than 14 million people in the past year, according to the UN. Physical warfare between Ukraine and Russia has been accompanied by cyberwarfare between the two countries. This blog […] ★★
Netskope.webp 2023-02-22 07:00:00 View from the Frontlines: Real-time User Coaching (lien direct) >I had the pleasure of spending some time with our Australian and New Zealand teams this month, and throughout my trip I heard over and over again that one of the most beloved and differentiating things within the Netskope platform is the facility for user coaching. It's actually something I hear from teams around the […] ★★★
Netskope.webp 2023-02-21 16:35:05 Netskope Threat Labs Stats for January 2023 (lien direct) >Starting with January 2023, Netskope Threat Labs will publish a monthly summary blog post of the top threats we are tracking on the Netskope Security Cloud platform. The purpose of this post is to provide strategic, actionable intelligence on active threats against enterprise users worldwide. Summary Attackers continue to attempt to fly under the radar […] Threat ★★★
Netskope.webp 2023-02-16 20:01:35 Netskope Cloud Threats Memo: Learnings From the Hi-Tech Crime Trends 2022/2023 (lien direct) >The underground economy of the initial access brokers (IABs) is more flourishing than ever. At least this is one of the conclusions of the recent report “Hi-Tech Crime Trends 2022/2023” released by Group-IB. Initial access brokers exploit vulnerabilities or misconfigurations to get hold of valid access credentials (typically VPN or RDP) and outsource or sell […] ★★
Netskope.webp 2023-02-16 16:01:26 Threat Labs News Roundup: January 2023 (lien direct) >Summary The purpose of the Netskope Threat Labs “Cybersecurity News Roundup” series is to provide enterprise security teams an actionable brief on the top cybersecurity news from around the world. The brief includes summaries and links to the top news items spanning cloud-enabled threats, malware, and ransomware. Top Stories Attackers using SEO poisoning to deliver […] Threat ★★
Netskope.webp 2023-02-15 14:00:00 Big Trends From the 2023 Okta Business at Work Report (lien direct) >This year's Okta Business at Work annual report highlights growth, despite national headlines with concerns about a recession and economic contraction. Given Okta's role as a leading identity service provider, the growth theme is good news for stronger authentication and protection against access compromise, phishing, and ransomware. The theme around growth also highlights the undercurrent […] Guideline ★★
Netskope.webp 2023-02-15 07:00:00 5G and SASE: A Match Made in Heaven (lien direct) >I recently attended the LEAP tech event in Saudi Arabia, and it was clear walking the trade show floor that 5G is hitting critical mass. Lightning-fast network connections are now rolling into cities across Saudi Arabia and the wider world, and while it's true that some countries are further into the rollout of 5G than […] ★★
Netskope.webp 2023-02-08 07:00:00 The UK\'s NCSC Cyber Essentials Zero Trust Update: Explained (lien direct) >Late in January this year, the UK's National Cyber Security Centre announced an update to its Cyber Essentials scheme in order to ensure it “continues to help UK organisations guard against the most common cyber threats”. This year's update isn't an overhaul on the same scale as last year's, but it did include important new […] ★★★
Netskope.webp 2023-02-07 14:52:42 The 3 Major Shortcomings of Traditional DLP (lien direct) >As digital transformation continues to blossom and cloud adoption increases, we continue to see challenges crop up when it comes to traditional DLP solutions.  Setting aside the architectural and operational complexity and high cost that comes with traditional DLP, practitioners recognize that existing tools aren't able to keep up. In fact, modern hybrid work business […] ★★★
Netskope.webp 2023-02-02 15:18:20 Cloud Threats Memo: Understanding the Growing Risk of Consent Phishing (lien direct) >The advent of cloud applications led to a new generation of phishing attacks (named OAuth phishing or consent phishing) where, rather than stealing the user credentials,  threat actors aim to obtain an authorization token via a rogue cloud app that allows them to perform harmful activities on the victim's cloud environment. These activities include: reading […] Threat ★★★★
Netskope.webp 2023-02-01 07:00:00 The Environment as an Imperative (lien direct) >About 15 months ago we made a prediction. “COP26 has been the most urgent we have seen yet, with governments, businesses, and individuals all hearing and responding to scientists' calls for expedient action to protect our ways of life. We will see this imperative running through RFPs and procurement choices in 2022, and I predict […] Prediction ★★
Last update at: 2024-05-13 19:07:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter