What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Cybereason.webp 2022-10-04 14:51:23 Malicious Life Podcast: Hacking Stock Markets Part 1 (lien direct) Malicious Life Podcast: Hacking Stock Markets Part 1 In any trading market–at any time in history, no matter where you are–the most important thing you can possess isn't actually money, or influence, or anything like that. Knowledge– in particular, knowing something before everybody else–is far more valuable.
Cybereason.webp 2022-10-03 20:06:57 THREAT ALERT: ProxyNotShell - Two Critical Vulnerabilities Affecting MS Exchange (lien direct) THREAT ALERT: ProxyNotShell - Two Critical Vulnerabilities Affecting MS Exchange
Cybereason.webp 2022-10-03 19:54:00 A Guide to More Efficient and Effective SOC Teams (lien direct) A Guide to More Efficient and Effective SOC Teams
Cybereason.webp 2022-10-03 15:23:27 Malicious Life Wins Big at the 17th Annual People\'s Choice Podcast Awards (lien direct) Malicious Life Wins Big at the 17th Annual People's Choice Podcast Awards
Cybereason.webp 2022-09-30 15:51:41 Webinar October 18th 2022: The True Cost of Ransomware - Evaluating Risk and How to Avoid Attacks (lien direct) Webinar October 18th 2022: The True Cost of Ransomware - Evaluating Risk and How to Avoid Attacks Ransomware
Cybereason.webp 2022-09-29 14:45:37 Cloud Authentication: A Guide to Choosing the Right Solution (lien direct) Cloud Authentication: A Guide to Choosing the Right Solution
Cybereason.webp 2022-09-29 10:00:00 Webinar October 13th 2022: Ten Considerations for More Efficient Security (lien direct) Webinar October 13th 2022: Ten Considerations for More Efficient Security
Cybereason.webp 2022-09-28 14:52:19 Malicious Life Podcast: What It\'s Like to Fight LulzSec (lien direct) Malicious Life Podcast: What It's Like to Fight LulzSec
Cybereason.webp 2022-09-27 14:44:26 White Paper: Operation-Centric Security - Leveraging Indicators of Behavior for Early Detection (lien direct) White Paper: Operation-Centric Security - Leveraging Indicators of Behavior for Early Detection
Cybereason.webp 2022-09-27 14:43:58 Defending Against Supply Chain and Ransomware Attacks (lien direct) Defending Against Supply Chain and Ransomware Attacks “The level of damage associated with ransomware-based supply chain attacks has never been higher,” warned a recent article. These attacks are so disruptive because, as one consultancy firm revealed, the average company has 3,000 suppliers per $1 billion US in spend. That means when it comes to ransomware attacks, you're considering the security of up to thousands of other networks besides your own.  Ransomware
Cybereason.webp 2022-09-26 20:21:17 Cybereason Announces Private Infrastructure Protection Version 21.2 (lien direct) Cybereason Announces Private Infrastructure Protection Version 21.2
Cybereason.webp 2022-09-22 12:30:00 Next Generation Antivirus Prevention Redefined (lien direct) Next Generation Antivirus Prevention Redefined
Cybereason.webp 2022-09-21 14:17:38 How XDR Reduces the Total Cost of Security Operations (lien direct) How XDR Reduces the Total Cost of Security Operations Ransomware is on the loose, with an attack occurring every 11 seconds on average and causing one in three affected organizations to shell out anywhere from $350,000 and $1.4 million. As ransomware gets both more accessible (RaaS) and increasingly sophisticated (RansomOps), security requirements need to advance along with it.  Ransomware
Cybereason.webp 2022-09-21 14:09:25 Webinar October 26th 2022: NGAV Redefined (lien direct) Webinar October 26th 2022: NGAV Redefined
Cybereason.webp 2022-09-20 12:00:00 Cyber Defenders Council: Is it Time for Cybersecurity Regulation? (lien direct) Cyber Defenders Council: Is it Time for Cybersecurity Regulation?
Cybereason.webp 2022-09-20 08:00:00 Preparing Your Organization for a Ransomware Attack (lien direct) Preparing Your Organization for a Ransomware Attack As ransomware gangs continue moving towards highly targeted attacks, enterprises need to be more wary than ever about making sure their organizations are as prepared as possible to defend against a ransomware attack. RansomOps are now the modus operandi among even the biggest players, and it's changing the game.  Ransomware
Cybereason.webp 2022-09-20 07:00:00 Workforce Challenges are Here to Stay: Time to Think about MDR (lien direct) Workforce Challenges are Here to Stay: Time to Think about MDR
Cybereason.webp 2022-09-19 14:54:12 Malicious Life Podcast: King Kimble - Kim DotCom (lien direct) Malicious Life Podcast: King Kimble - Kim DotCom
Cybereason.webp 2022-09-15 13:33:19 Ransomware Head to Head: Don\'t Follow the CRWD (lien direct) Ransomware Head to Head: Don't Follow the CRWD
Cybereason.webp 2022-09-14 18:33:43 THREAT ANALYSIS REPORT: Abusing Notepad++ Plugins for Evasion and Persistence (lien direct) THREAT ANALYSIS REPORT: Abusing Notepad++ Plugins for Evasion and Persistence
Cybereason.webp 2022-09-14 14:18:22 AI/ML as a Security Team Force Multiplier (lien direct) AI/ML as a Security Team Force Multiplier
Cybereason.webp 2022-09-14 14:14:41 Reimagining the SOC: A Lesson From the Military on 9/11 (lien direct) Reimagining the SOC: A Lesson From the Military on 9/11 To sustain the fight against a decentralized global enemy in cyberspace, the modern Security Operations Center (SOC) must engage in a change management experiment to become more agile and reimagine the tools and processes at its disposal.
Cybereason.webp 2022-09-13 14:38:40 Malicious Life Podcast: Hacking Multi-Factor Authentication (lien direct) Malicious Life Podcast: Hacking Multi-Factor Authentication
Cybereason.webp 2022-09-13 14:25:15 Leveraging XDR for Cloud Workload Protection (lien direct) Leveraging XDR for Cloud Workload Protection The worldwide public cloud computing market is projected to reach nearly $500 billion USD this year, with projections to clear nearly $600 billion next year. It's no surprise, given that nine out of ten survey respondents reported using at least one cloud service. 
Cybereason.webp 2022-09-08 10:00:00 THREAT ANALYSIS REPORT: PlugX RAT Loader Evolution (lien direct) THREAT ANALYSIS REPORT: PlugX RAT Loader Evolution
Cybereason.webp 2022-09-07 15:48:39 The Cybereason Approach to Sensor Tamper Protection (lien direct) The Cybereason Approach to Sensor Tamper Protection
Cybereason.webp 2022-09-07 14:38:20 How XDR Solves Key Challenges Facing Security Teams (lien direct) How XDR Solves Key Challenges Facing Security Teams
Cybereason.webp 2022-09-06 15:01:28 Malicious Life Podcast: Hacking Language Models (lien direct) Malicious Life Podcast: Hacking Language Models Language models are everywhere today: they run in the background of Google Translate and other translation tools, they help operate voice assistants like Alexa or Siri, and most interestingly they are available via several experiential projects trying to emulate natural conversations such as OpenAI's GPT-3 and Google's LaMDA. Can these models be hacked to gain access to the sensitive information they learned from their training data? Check it out...
Cybereason.webp 2022-09-06 14:20:24 RansomOps vs. Extended Detection and Response (lien direct) RansomOps vs. Extended Detection and Response With nearly four out of ten global organizations admitting to being victims of a ransomware attack in 2021 alone, it's apparent that complex ransomware operations–or RansomOps–are only going to become a bigger part of the cybersecurity dialogue than they already are.  Ransomware
Cybereason.webp 2022-09-01 15:31:18 Attack on Montenegro Further Evidence of Nation-State and Cybercriminal Crossover (lien direct) Attack on Montenegro Further Evidence of Nation-State and Cybercriminal Crossover
Cybereason.webp 2022-09-01 10:00:00 THREAT ANALYSIS REPORT: Ragnar Locker Ransomware Targeting the Energy Sector (lien direct) THREAT ANALYSIS REPORT: Ragnar Locker Ransomware Targeting the Energy Sector Ransomware
Cybereason.webp 2022-08-31 15:08:31 Malicious Life Podcast: Software Bill of Materials (SBOM) (lien direct) Malicious Life Podcast: Software Bill of Materials (SBOM)
Cybereason.webp 2022-08-31 14:41:39 The Importance of Actionable Threat Intelligence (lien direct) The Importance of Actionable Threat Intelligence Threat
Cybereason.webp 2022-08-30 15:11:46 (Déjà vu) Webinar Thursday September 8th 2022: Ransomware Impact on Incident Response Strategies (lien direct) Webinar Thursday September 8th 2022: Ransomware Impact on Incident Response Strategies Ransomware
Cybereason.webp 2022-08-30 14:08:01 Hackers vs. Attackers: It\'s Not Always Black and White (lien direct) Hackers vs. Attackers: It's Not Always Black and White
Cybereason.webp 2022-08-25 16:28:29 Cybereason MDR: Fast, Efficient, Effective (lien direct) Cybereason MDR: Fast, Efficient, Effective
Cybereason.webp 2022-08-22 19:06:21 THREAT ALERT: HavanaCrypt Ransomware Masquerading as Google Update (lien direct) THREAT ALERT: HavanaCrypt Ransomware Masquerading as Google Update Ransomware
Cybereason.webp 2022-08-22 14:07:12 Malicious Life Podcast: Leo Kuvayev– The Czar of Spammers (lien direct) Malicious Life Podcast: Leo Kuvayev– The Czar of Spammers Criminals, particularly cybercriminals, aren't “good people,” but in most cases, they do have their own personal boundaries, so every once in a while you encounter a criminal who's different–someone who seems not to have limits at all. A ruthless person, for whom the end truly justifies the means. Leo Kuvayev is that kind of a person - and that made him so successful as a cyber-criminal. But even a genius criminal can go just one step too far - check it out...
Cybereason.webp 2022-08-19 14:57:16 THREAT ALERT: Inside the Redeemer 2.0 Ransomware (lien direct) THREAT ALERT: Inside the Redeemer 2.0 Ransomware The Cybereason Global Security Operations Center (SOC) Team issues Cybereason Threat Alerts to inform customers of emerging impacting threats. The Alerts summarize these threats and provide practical recommendations for protecting against them. In this article, the Cybereason Research team exposes Redeemer 2.0, an updated version of the original ransomware. Ransomware Threat
Cybereason.webp 2022-08-17 10:00:00 THREAT ANALYSIS REPORT: Bumblebee Loader – The High Road to Enterprise Domain Control (lien direct) THREAT ANALYSIS REPORT: Bumblebee Loader – The High Road to Enterprise Domain Control
Cybereason.webp 2022-08-16 14:11:33 Why Detection Efficacy Should Be in Your Top Metrics (lien direct) Why Detection Efficacy Should Be in Your Top Metrics Over the years I have seen hundreds of companies trial and deploy cybersecurity capabilities, and whilst these evolve, the selection criteria and metrics of success has stayed more static. Meeting with executives at events such as the World Economic Forum, I often get asked what is the one metric I should use to measure success. 
Cybereason.webp 2022-08-15 18:46:08 Malicious Life Podcast: A CISO\'s Nightmare - Israel Baron on Railway Security (lien direct) Malicious Life Podcast: A CISO's Nightmare - Israel Baron on Railway Security
Cybereason.webp 2022-08-15 17:06:19 (Déjà vu) Webinar August 25th 2022: Leveraging MITRE ATT&CK to Bolster Your Security (lien direct) Webinar August 25th 2022: Leveraging MITRE ATT&CK to Bolster Your Security The MITRE ATT&CK Framework is one of the most powerful resources security practitioners can use to develop robust defenses against adversaries. This webinar is designed to show you how you can take the framework and build more powerful defenses without requiring decades of cybersecurity experience.
Cybereason.webp 2022-08-10 10:00:00 Introducing Cybereason MDR Mobile App: The Power of the SOC at Your Fingertips (lien direct) Introducing Cybereason MDR Mobile App: The Power of the SOC at Your Fingertips
Cybereason.webp 2022-08-09 10:00:00 Rundll32: The Infamous Proxy for Executing Malicious Code (lien direct) Rundll32: The Infamous Proxy for Executing Malicious Code
Cybereason.webp 2022-08-08 15:45:46 Malicious Life Podcast: Operation Trojan Shield - Designed by Criminals for Criminals (lien direct) Malicious Life Podcast: Operation Trojan Shield - Designed by Criminals for Criminals
Cybereason.webp 2022-08-03 13:49:26 Four Reasons to Implement an XDR Solution Today (lien direct) Four Reasons to Implement an XDR Solution Today
Cybereason.webp 2022-08-02 14:05:28 Defending the Retail Sector Against Ransomware Attacks (lien direct) Defending the Retail Sector Against Ransomware Attacks Nearly half of all retailers fell victim to a ransomware attack in 2021. Sadly, 54% reported having their data encrypted and 58% reported having to resort to layoffs after suffering the attack.  Ransomware
Cybereason.webp 2022-08-01 15:12:11 Malicious Life Podcast: Andrew Ginter - A 40-Year-Old Backdoor (lien direct) Malicious Life Podcast: Andrew Ginter - A 40-Year-Old Backdoor
Cybereason.webp 2022-07-27 18:08:45 Webinar August 11th 2022: Ransomware Labs (lien direct) Webinar August 11th 2022: Ransomware Labs Ransomware
Last update at: 2024-05-12 23:08:17
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter