What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Cybereason.webp 2022-05-17 12:00:00 Cyber Defenders Council Report: Defend Forward - A Proactive Model for Cyber Deterrence (lien direct) Cyber Defenders Council Report: Defend Forward - A Proactive Model for Cyber Deterrence The Defend Forward concept emerged from the US Department of Defense 2018 National Cyber Strategy. Senior Defense Department leaders had grown increasingly concerned about the sophisticated ways in which certain nation-states were bringing together economic coercion, political influence, information operations, cyber operations, and conventional and unconventional military operations to advance their national interests.  Guideline
Cybereason.webp 2022-05-17 08:30:00 Malicious Life Podcast: Inside Operation CuckooBees (lien direct) Malicious Life Podcast: Inside Operation CuckooBees
Cybereason.webp 2022-05-17 08:00:00 Cybereason Named to CNBC 2022 Disruptor 50 List for Second Consecutive Year (lien direct) Cybereason Named to CNBC 2022 Disruptor 50 List for Second Consecutive Year Cybereason has been named to the exclusive 10th Annual CNBC Disruptor 50 list of the most disruptive private global companies, joining other esteemed rapid-growth companies including Canva, Blockchain.com, Stripe, Chime and more.
Cybereason.webp 2022-05-16 18:28:08 (Déjà vu) Cybereason Named Overall Leader in 2022 KuppingerCole Leadership Compass (lien direct) Cybereason Named Overall Leader in 2022 KuppingerCole Leadership Compass Guideline
Cybereason.webp 2022-05-16 17:03:08 Achieve Faster, More Accurate Response with Cybereason Threat Intelligence (lien direct) Achieve Faster, More Accurate Response with Cybereason Threat Intelligence Threat
Cybereason.webp 2022-05-16 13:26:55 (Déjà vu) Webinar June 2nd 2022: Live Attack Simulation - Ransomware Threat Hunter Series (lien direct) Webinar June 2nd 2022: Live Attack Simulation - Ransomware Threat Hunter Series Ransomware Threat
Cybereason.webp 2022-05-13 13:00:22 Behavioral Execution Prevention: Next-Generation Antivirus Evolved (lien direct) Behavioral Execution Prevention: Next-Generation Antivirus Evolved Defenders around the world need innovative tools to stop sophisticated attacks. Cybereason is excited to announce Behavioral Execution Prevention (BEP), a new layer of NGAV defense designed to stop phishing attacks, zero-day attacks, and drive-by attacks. 
Cybereason.webp 2022-05-12 15:54:00 Russia Is Waging Cyberwar–with Little Success (lien direct) Russia Is Waging Cyberwar–with Little Success The atrocities taking place in Ukraine are truly tragic. It is personal to me. I've had the opportunity to work alongside cyber experts in Ukraine–providing time and resources over the years to help with cyber deterrence, and I watched anxiously as tensions escalated earlier this year. Russia may have launched its physical invasion of its neighbor on February 24, but Russia and threat actors aligned with Russia have been targeting Ukraine with cyberattacks for years.  Threat ★★★★
Cybereason.webp 2022-05-12 13:00:56 Employee Spotlight: Why People are Key to Cybereason Success (lien direct) Employee Spotlight: Why People are Key to Cybereason Success Tim Weis, who was recently promoted to Senior Talent Acquisition Partner, supports hiring for some of our US-based teams and helps each of them scale and grow. Read below to learn more about Tim and why he says this is an exciting time to join Cybereason. ★★★
Cybereason.webp 2022-05-11 12:59:06 Harnessing the Power of AI-Driven XDR (lien direct) Harnessing the Power of AI-Driven XDR Many security professionals believe they're going to start seeing an uptick in AI-assisted attacks at some point in the near future. According to AIMultiple, 90% of infosec personnel in the U.S. and Japan said they're anticipating an increase in these automated attack campaigns, due in no small part to the public availability of AI research, which attackers are exploiting for their malicious purposes. ★★
Cybereason.webp 2022-05-10 12:25:56 New Cybereason Incident Response and Professional Services Bundles Include Unlimited Support (lien direct) New Cybereason Incident Response and Professional Services Bundles Include Unlimited Support Cybereason has launched subscription-based bundles for Incident Response (IR) and Professional Services teams that deliver the speed and agility needed to identify, correlate, and quickly contain threats while reducing costs by as much as thirty percent. ★★★★
Cybereason.webp 2022-05-09 13:21:56 Malicious Life Podcast: How to Russia-Proof Your Democracy (lien direct) Malicious Life Podcast: How to Russia-Proof Your Democracy In 2007, Estonia–then already a technologically advanced country–suffered a large-scale DDoS attack which crippled many organizations and digital services. Joseph Carson, a Security Scientist and adviser to several governments discusses the lessons learned from that event and how Estonia became what he calls 'A Cloud Country' - check it out… ★★
Cybereason.webp 2022-05-09 12:40:12 How Do Ransomware Attacks Impact Victim Organizations\' Stock? (lien direct) How Do Ransomware Attacks Impact Victim Organizations' Stock? Ransomware has developed into an extremely lucrative business model with little risk involved for the threat actors. Couple this with the willingness of most victim organizations to pay the ransom demand under the assumption it will return business operations to normal–ultimately encouraging more attacks–and we have a big problem with no easy remedies.  Ransomware Threat ★★★
Cybereason.webp 2022-05-06 14:24:54 The Global Impact of Operation CuckooBees (lien direct) The Global Impact of Operation CuckooBees Nation-states hack each other. This is the reality we live in and have for some time. The difference is some attacks are more dangerous than others, with a global impact. I'm proud of the research the Cybereason team has unveiled this week on Operation CuckooBees. This research is different. This campaign goes beyond nation-state espionage and has a ripple effect with consequences that impact the global economy.   Hack ★★★★
Cybereason.webp 2022-05-05 13:53:04 How the MalOp Can Facilitate New Breach Reporting Rules (lien direct) How the MalOp Can Facilitate New Breach Reporting Rules New rules went into effect May 1 that require U.S. financial institutions to report cyber security incidents to regulators within 36 hours. 
Cybereason.webp 2022-05-05 13:47:10 Webinar May 25th 2022: Organizations at Risk: Ransomware Attackers Don\'t Take Holidays (lien direct) Webinar May 25th 2022: Organizations at Risk: Ransomware Attackers Don't Take Holidays Join us for this webinar as we delve into research findings about the risk to organizations from ransomware attacks that occur on weekends and holidays and how you can better prepare to defend against and respond to attacks designed to hit when your organization is most vulnerable. Ransomware
Cybereason.webp 2022-05-04 04:02:00 Operation CuckooBees: Cybereason Uncovers Massive Chinese Intellectual Property Theft Operation (lien direct) Operation CuckooBees: Cybereason Uncovers Massive Chinese Intellectual Property Theft Operation Cybersecurity often focuses on malware campaigns or the latest zero-day exploit. Surveys and reports reveal the average cost of a data breach or how much it typically costs to recover from a ransomware attack. Those are the attacks that make noise and capture attention, though. The attacks that fly under the radar are often more insidious and much more costly.  Ransomware Data Breach Malware
Cybereason.webp 2022-05-04 04:01:00 Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques (lien direct) Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques In 2021, the Cybereason Nocturnus Incident Response Team investigated multiple intrusions targeting technology and manufacturing companies located in Asia, Europe and North America. Based on the findings of our investigation, it appears that the goal behind these intrusions was to steal sensitive intellectual property for cyber espionage purposes.  APT 41
Cybereason.webp 2022-05-04 04:00:00 Operation CuckooBees: A Winnti Malware Arsenal Deep-Dive (lien direct) Operation CuckooBees: A Winnti Malware Arsenal Deep-Dive In part one of this research, the Cybereason Nocturnus Incident Response Team provided a unique glimpse into the Wintti intrusion playbook, covering the techniques that were used by the group from initial compromise to stealing the data, as observed and analyzed by the Cybereason Incident Response team.  Malware APT 41
Cybereason.webp 2022-05-03 13:28:07 (Déjà vu) Webinar May 19th 2022: Live Attack Simulation - XDR vs. Modern Ransomware (lien direct) Webinar May 19th 2022: Live Attack Simulation - XDR vs. Modern Ransomware Throughout history, sometimes truth ends up being even stranger than fiction. Today's parade of multi-million dollar ransomware payout headlines is no exception: cybercriminals and ransomware gangs are outgunning prevention tech and response strategies. Attackers are operationalizing exploits at a record rate, targeting more organizations and are operating to reduce dwell time. Ransomware
Cybereason.webp 2022-05-03 13:13:09 The U.K. Cyber Strategy: Developing Cybersecurity Skills, Knowledge and Culture (lien direct) The U.K. Cyber Strategy: Developing Cybersecurity Skills, Knowledge and Culture In the final installment of our five-part blog series on the U.K. Government Cybersecurity Strategy for 2022-2030, we spoke with Greg Day, Cybereason's Vice President and Global Field Chief Information Security Officer (CISO) for the EMEA region, to get his perspective on the strategy's final objective: Developing the right cybersecurity skills, knowledge, and culture. 
Cybereason.webp 2022-05-02 18:35:55 (Déjà vu) Webinar May 12th 2022: Live Attack Simulation - Ransomware Threat Hunter Series (lien direct) Webinar May 12th 2022: Live Attack Simulation - Ransomware Threat Hunter Series Ransomware has the potential to affect any organization with exposed defenses. The challenges presented by a multi-stage ransomware attack to large organizations with a mature security team in place are unique and require an informed response.  Ransomware Threat
Cybereason.webp 2022-05-02 13:53:18 Malicious Life Podcast: Operation Sundevil and the Birth of the EFF (lien direct) Malicious Life Podcast: Operation Sundevil and the Birth of the EFF In May 1990, officials from several law enforcement agencies gathered in Phoenix, Arizona, to announce a nationwide crackdown on illegal computer activity. This massive operation, carried out by hundreds of Secret Service and FBI agents, was focused on a new type of crime: Hacking. Yet, as Isaac Newton said, for every action there is an equal and opposite reaction, and the reaction to Operation Sundevil was the birth of a new power in the cybersphere: the Electronic Frontier Foundation - check it out…
Cybereason.webp 2022-04-28 19:29:31 Cybereason and Google Cloud: This is XDR Tour (lien direct) Cybereason and Google Cloud: This is XDR Tour This is XDR: A Revolution in Five Acts charts the evolution of cybersecurity over the past decade and how it's led to the solution Defenders have been waiting for: Cybereason XDR powered by Google Cloud.
Cybereason.webp 2022-04-28 13:43:29 (Déjà vu) The U.K. Cyber Strategy and Minimizing the Impact of Cybersecurity Incidents (lien direct) The U.K. Cyber Strategy and Minimizing the Impact of Cybersecurity Incidents The following is the fourth installment of our blog series outlining how Cybereason XDR maps to each of the five objectives contained in the U.K. Government Cybersecurity Strategy for 2022-2030 ★★
Cybereason.webp 2022-04-27 12:52:10 Distributed Machine Learning Models Done Right (lien direct) Distributed Machine Learning Models Done Right One of the core Cybereason products is designed to run on the user's machine and block advanced MalOps (malicious operations) in real-time. This requires a heuristic model, embedded in a C++ application, that runs on millions of machines simultaneously. To complicate things even further, the app runs on machines we don't own and have limited access to. 
Cybereason.webp 2022-04-27 12:43:48 Why XDR Adoption Should Be a CISO Priority (lien direct) Why XDR Adoption Should Be a CISO Priority At the start of 2022, the results of a survey were published where CISOs and other security leaders shared their top cybersecurity challenges. “Managing increased risk of ransomware/cyber-extortion” came out on top, with 29% of respondents saying this is their biggest concern.  Guideline
Cybereason.webp 2022-04-26 12:45:55 The State of Ransomware in the Retail Sector (lien direct) The State of Ransomware in the Retail Sector How many ransomware attacks did Retailers suffer in 2021? As reported by Infosecurity Magazine, the volume of ransomware attacks grew 105% between 2020 and 2021 to 623 million attack attempts. Much of this growth took place in the Public sector, with government agencies encountering a rise of 1885%.  Ransomware ★★
Cybereason.webp 2022-04-25 13:10:28 Malicious Life Podcast: MITRE Attack Flow Project (lien direct) Malicious Life Podcast: MITRE Attack Flow Project The MITRE Attack Flow Project is essentially a new way to visualize, analyze and share knowledge about sequences of adversary behavior. Ingrid Skoog, Ass. Director of R&D at the Center for Threat-Informed Defense, and Cybereason CISO Israel Barak discuss the benefits of the MITRE Attack Flow project to Defenders and executives alike - check it out…
Cybereason.webp 2022-04-25 11:47:39 (Déjà vu) THREAT ANALYSIS REPORT: SocGholish and Zloader – From Fake Updates and Installers to Owning Your Systems (lien direct) THREAT ANALYSIS REPORT: SocGholish and Zloader – From Fake Updates and Installers to Owning Your Systems The Cybereason Global Security Operations Center (GSOC) Team issues Cybereason Threat Analysis reports to inform on impacting threats. The Threat Analysis reports investigate these threats and provide practical recommendations for protecting against them. Threat
Cybereason.webp 2022-04-22 13:00:01 Seven Ways Cybereason Enhances Your Cyber Insurance Investment (lien direct) Seven Ways Cybereason Enhances Your Cyber Insurance Investment The volume, sophistication, and costs associated with today's cyberattacks, particularly ransomware, are forcing rapid changes in the risk assessment process that insurance carriers undertake to determine a policyholder's overall cyber risk and insurability. 
Cybereason.webp 2022-04-21 12:00:00 Leveraging Cybereason DFIR to Contain Attacks in Minutes (lien direct) Leveraging Cybereason DFIR to Contain Attacks in Minutes Today, many organizations find themselves vulnerable to breaches because security analysts lack the tools to quickly investigate and remediate all aspects of a threat. The modern security toolkit is varied by necessity, with different tools required to effectively perform different tasks. 
Cybereason.webp 2022-04-20 12:54:34 How Strategic Detections Set XDR Apart (lien direct) How Strategic Detections Set XDR Apart Data breaches set a record high volume in 2021. According to CNET, 1,862 publicly reported data breaches took place over the course of the year. This volume surpassed the 1,108 data breaches in 2020 and broke the record of 1,506 security incidents set back in 2017.
Cybereason.webp 2022-04-19 15:19:33 Malicious Life Podcast: The Aaron Swartz Story (lien direct) Malicious Life Podcast: The Aaron Swartz Story When 24-year-old Aaron Swartz was caught scraping millions of science articles off of JSTOR, he faced up to 35 years in prison plus a fine of up to 1 million dollars. Did Aaron's crime justify such a harsh punishment? Check it out…
Cybereason.webp 2022-04-19 12:53:51 Ransomware Attacks: Can Cyber Insurance Protect Your Organization? (lien direct) Ransomware Attacks: Can Cyber Insurance Protect Your Organization? Cyber insurance premiums have increased significantly over the last few years. Just in October 2021, for instance, TechTarget shared how cyber insurance premiums had increased 50%, with some quotes jumping as high as 100%. 
Cybereason.webp 2022-04-14 12:49:45 SOC Modernization: Measures and Metrics for Success (lien direct) SOC Modernization: Measures and Metrics for Success Ask many SoC managers or business leaders how they measure the success of their security operations capabilities, and they will tell you it's the MTTD and MTTR. Guideline
Cybereason.webp 2022-04-13 19:01:33 Everything Cybereason at the 2022 RSA Conference! (lien direct) Everything Cybereason at the 2022 RSA Conference! The Cybereason team is excited to have you join us at the 2022 RSA Conference June 6-9, 2022 at the Moscone Center in San Francisco! Don't miss the immersive Cybereason digital experience at booth S-735 in the South Expo Hall. We're showing off the unmatched power and capability of Cybereason XDR powered by Google Cloud with a one-of-a-kind activation.
Cybereason.webp 2022-04-13 15:38:18 Webinar April 26th: Profile of the Dark Economy of Ransomware (lien direct) Webinar April 26th: Profile of the Dark Economy of Ransomware Ransomware operators have steadily become more sophisticated and more aligned with nation-state actors making ransomware an existential threat for enterprises. Ransomware Threat
Cybereason.webp 2022-04-13 12:37:29 Security Budgets Are Increasing - But So Are Attacks (lien direct) Security Budgets Are Increasing - But So Are Attacks Most organizations are planning to increase their cybersecurity budgets for 2022. In a 2021 survey covered by Dark Reading, 81% of organizations revealed that they're committed to growing their cybersecurity budgets over the coming year. 
Cybereason.webp 2022-04-12 12:05:04 White Paper: Inside Complex RansomOps and the Ransomware Economy (lien direct) White Paper: Inside Complex RansomOps and the Ransomware Economy Ransomware operations have transformed dramatically over the last few years from a small cottage industry conducting largely nuisance attacks to a highly complex business model that is extremely efficient and specialized with an increasing level of innovation and technical sophistication.  Ransomware
Cybereason.webp 2022-04-11 17:10:06 (Déjà vu) Detecting Cyber Events is Key to U.K. Cybersecurity Strategy (lien direct) Detecting Cyber Events is Key to U.K. Cybersecurity Strategy The following is the third installment of our five-part blog series outlining how Cybereason XDR maps to each of the five objectives contained in the U.K. Government Cybersecurity Strategy for 2022-2030.
Cybereason.webp 2022-04-11 12:45:06 Malicious Life Podcast: The Russia-Ukraine Cyberwar (lien direct) Malicious Life Podcast: The Russia-Ukraine Cyberwar Before it invaded Ukraine, Russia was considered a cyber superpower–and rightfully so. But a month and a half into the war, the lights in Ukraine are still on, as well as cellular communications and other important infrastructure. Cybereason CEO Lior Div, CTO Yonatan Striem-Amit, and CSO Sam Curry examine what we know so far about the conflict and what we might see in the near future - check it out…
Cybereason.webp 2022-04-07 20:14:00 Webinar April 27th: Solving the Incident Response Data Problem (lien direct) Webinar April 27th: Solving the Incident Response Data Problem When an organization is under attack, every second counts. Adversaries continue to evolve their attack tactics, techniques and procedures, which means that defenses and response actions must evolve as well.  Cybereason and IBM bring together industry leading tools and expertise that have done just that. Guideline
Cybereason.webp 2022-04-06 18:00:17 Operation Bearded Barbie: APT-C-23 Campaign Targeting Israeli Officials (lien direct) Operation Bearded Barbie: APT-C-23 Campaign Targeting Israeli Officials Over the last several years, the Cybereason Nocturnus Team has been tracking different APT groups operating in the Middle East region, including two main sub-groups of the Hamas cyberwarfare division: Molerats and APT-C-23. Both groups are Arabic-speaking and politically-motivated that operate on behalf of Hamas, the Palestinian Islamic-fundamentalist movement and a terrorist organization that has controlled the Gaza strip since 2006. APT-C-23
Cybereason.webp 2022-04-06 13:16:38 Evaluating XDR Solutions? Caveat Emptor - Buyer Beware (lien direct) Evaluating XDR Solutions? Caveat Emptor - Buyer Beware A recent study found that the majority of security professionals said that their organizations are planning to adopt Extended Detection and Response (XDR). The report indicated that 80% of infosec pros said XDR should be a top cybersecurity priority for their organization, and 68% said that their organization was planning on investing in an XDR solution deployment across their environments in 2022. 
Cybereason.webp 2022-04-05 15:46:55 Malicious Life Podcast: Chris Roberts - Hackers on a Plane (lien direct) Malicious Life Podcast: Chris Roberts - Hackers on a Plane When Chris Roberts landed at Syracuse, NY, two FBI agents were waiting to escort him off the airplane. Apparently, this wasn't the first time that the Gray Hat hacker was suspected of hacking into an aircraft's control system - while in flight. Is risking the lives of hundreds of passengers a price worth paying for uncovering major vulnerabilities in an aircraft's network? Check it out…
Cybereason.webp 2022-04-05 13:15:06 Ransomware vs. AI: The Battle Between Machines (lien direct) Ransomware vs. AI: The Battle Between Machines According to recent reporting, the majority of respondents said their organizations were targeted by a ransomware attack in 2021. In an independent global study covered by Forbes, 80% of IT and security professionals indicated that ransomware attacks had hit their organizations during the year.  Ransomware
Cybereason.webp 2022-04-04 17:56:10 Cybereason and IBM: A Better Way to do Enterprise IR (lien direct) Cybereason and IBM: A Better Way to do Enterprise IR Attempts to develop robust enterprise incident response (IR) processes continue to be hampered by three main challenges: The increasing volume of cybersecurity incidents, a continued shortage of skilled cybersecurity talent, and a dizzying array of disconnected security tools.
Cybereason.webp 2022-04-01 13:30:20 Undefeated in MITRE ATT&CK Evaluations - Undefeated Against Ransomware (lien direct) Undefeated in MITRE ATT&CK Evaluations - Undefeated Against Ransomware MITRE ATT&CK Enterprise Evaluations have radically accelerated the effectiveness of today's cyber defenses the world over. These unbiased and transparent tests push vendors to develop and prove that their technology can stand up against today's most determined and sophisticated adversaries.  This year, Cybereason achieved the best results in the history of these evaluations: Cybereason leads the industry in the MITRE ATT&CK Enterprise Evaluation 2022 Ransomware Guideline
Cybereason.webp 2022-04-01 09:00:00 Lapsus$ Activity Betrays Nation-State Motivation (lien direct) Lapsus$ Activity Betrays Nation-State Motivation  
Last update at: 2024-05-13 09:07:50
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter