What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Cybereason.webp 2022-04-01 05:00:00 (Déjà vu) Webinar April 14th: Live Attack Simulation - Ransomware Threat Hunter Series (lien direct) Webinar April 14th: Live Attack Simulation - Ransomware Threat Hunter Series Ransomware has the potential to affect any organization with exposed defenses. The challenges presented by a multi-stage ransomware attack to large organizations with a mature security team in place are unique and require an informed response. Join this session to learn more about how mature security teams can more effectively manage a modern ransomware operation and avoid a system-wide takeover by bad actors - delivered through a step-by-step walkthrough of an attack: Why ransomware continues to evolve & common delivery methods The differences and similarities between ransomware and other forms of malware Common methods attackers use to escalate their operations Reliable techniques Defenders can use to end active ransomware operators in their environments Ransomware Threat
Cybereason.webp 2022-03-31 20:07:58 Cybereason Excels in the 2022 MITRE ATT&CK® Evaluations: 100% Prevention, Visibility and Real-Time Protection (lien direct) Cybereason Excels in the 2022 MITRE ATT&CK® Evaluations: 100% Prevention, Visibility and Real-Time Protection The MITRE Engenuity ATT&CK® Evaluations for Enterprise has quickly become the de facto authority for measuring the effectiveness of security solutions against real world scenarios that mimic advanced persistent threat attack progressions. Threat
Cybereason.webp 2022-03-31 12:41:28 How Cybereason Enables the U.K. to Defend Against Cyberattacks (lien direct) How Cybereason Enables the U.K. to Defend Against Cyberattacks The following is the second installment of our five-part blog series outlining how Cybereason XDR maps to each of the five objectives contained in the U.K. Government Cybersecurity Strategy for 2022-2030. 
Cybereason.webp 2022-03-31 12:37:04 (Déjà vu) CISO Stories Podcast: CISO Priorities for 2022 (lien direct) CISO Stories Podcast: CISO Priorities for 2022 For security leaders, it can be hard to catch a break when faced with the increasingly challenging task of defending their organizations from evolving threats while simultaneously fighting the battle of the budget in an effort to do more with less.  Guideline
Cybereason.webp 2022-03-30 13:06:43 Four Ways XDR Optimizes Your Security Stack (lien direct) Four Ways XDR Optimizes Your Security Stack Dwell time, or the time between when an attacker gains access to a network and when their activity is finally detected is a significant indicator for both the potential impact of a cyberattack on the organization and the overall effectiveness of an organization's security program efficacy.
Cybereason.webp 2022-03-29 13:26:02 SOC Modernization: A Mission to Block or to Disrupt? (lien direct) SOC Modernization: A Mission to Block or to Disrupt? As we all move more toward an ever increasingly digital world, periodically every business steps back and asks itself a number of questions around its digital resilience. At, or close to the top, is the question: Are my response processes still fit for purpose? 
Cybereason.webp 2022-03-29 13:15:18 How to Create an Effective Ransomware Response Plan (lien direct) How to Create an Effective Ransomware Response Plan The volume of ransomware attacks was unprecedented in 2021. For instance, in the third quarter of the year, security researchers documented 190.4 million ransomware attempts. This volume made Q3 2021 the highest quarter ever recorded, reported Help Net Security. The period almost surpassed the 195.7 million ransomware attack attempts logged during the first nine months of the previous year.  Ransomware
Cybereason.webp 2022-03-28 15:00:25 MITRE ATT&CK: Wizard Spider and Sandworm Evaluations Explained (lien direct) MITRE ATT&CK: Wizard Spider and Sandworm Evaluations Explained Later this week MITRE Engenuity will be releasing the results from their fourth round of the ATT&CK Evaluations. This round focused on threat actors Wizard Spider and Sandworm. In this article, we'll review why MITRE is the preeminent organization providing third-party evaluations of vendor solutions, and the key metrics to look for when evaluating the effectiveness of a solution. Threat
Cybereason.webp 2022-03-28 14:44:02 Malicious Life Podcast: DIE - A New Paradigm for Cybersecurity (lien direct) Malicious Life Podcast: DIE - A New Paradigm for Cybersecurity It's not every day that we have a guest who's suggesting a new paradigm for cyber security. DIE–an acronym for Distributed, Immutable and Ephemeral–is a framework for designing secure systems where we should treat our precious data less like pets and more like cattle.. Sounds confusing? New paradigms always are - check it out…
Cybereason.webp 2022-03-25 20:02:36 Webinar April 7th: 2021 MITRE ATT&CK Evaluations Explained (lien direct) Webinar April 7th: 2021 MITRE ATT&CK Evaluations Explained The 2021 Round 4 MITRE ATT&CK evaluations focused on Wizard Spider and Sandworm, threat actor groups known to target large corporations and healthcare institutions. Wizard Spider is largely a financially motivated ransomware crime group conducting campaigns since 2017. The Sandworm team is a Russian Threat group that has been linked to the 2015 and 2016 targeting of Ukrainian electrical companies and the 2017 NotPetya attacks. Ransomware Threat NotPetya NotPetya
Cybereason.webp 2022-03-25 17:47:09 CEO Blog Series: No Sector Is Off-Limits for Russian Cyberattacks (lien direct) CEO Blog Series: No Sector Is Off-Limits for Russian Cyberattacks It has been a month now since Russia invaded Ukraine. While Russia continues its unprovoked rampage into Ukraine, and the Ukrainian people heroically defend their land, the rest of the world is on high alert for Russian cyberattacks. It is a virtual certainty that the attacks are coming-if they are not already ongoing-and organizations need to be prepared. 
Cybereason.webp 2022-03-24 12:46:37 CISO Stories Podcast: Why Are We Still Failing at Security? (lien direct) CISO Stories Podcast: Why Are We Still Failing at Security? Why are we failing at security, and will we ever graduate from Cyber-Kindergarten? The industry has arguably made a lot of progress over the last three decades, yet the attackers still enjoy a distinct advantage. Wayman Cummings, VP of Security Operations at Unisys, joins the podcast to discuss how industry stagnation impacts the security for our critical infrastructure, when that rises to the level of national security issue, what value true public-private partnerships can bring, and more - check it out...
Cybereason.webp 2022-03-24 12:40:39 Cybereason Support for the U.K. Cybersecurity Strategy Part 1 (lien direct) Cybereason Support for the U.K. Cybersecurity Strategy Part 1 Western governments are on high alert for the potential of Russian state-sponsored cyberattacks in the wake of devastating economic sanctions imposed on Russia for its invasion of Ukraine.
Cybereason.webp 2022-03-23 13:11:32 Operational Resilience: Bridging the Communications Gap (lien direct) Operational Resilience: Bridging the Communications Gap If you talk to most any CSO, they want to be relevant in the least–if not a member of the company's Board of Directors. It's human nature: we are both ambitious to get to the next level, but also curious to hear the conversations occurring that we both hope and yet also don't hope include our part of the business (depending if they are good or bad conversations, of course). 
Cybereason.webp 2022-03-23 12:59:50 AI-Driven XDR: Defeating the Most Complex Attack Sequences (lien direct) AI-Driven XDR: Defeating the Most Complex Attack Sequences What is an AI-driven XDR solution? AI-driven Extended Detection and Response (XDR) is a specific approach for advanced threat detection and automated response. AI-driven XDR extends continuous threat detection and monitoring across an organization's endpoints, cloud workloads, applications, and the network. Threat
Cybereason.webp 2022-03-23 12:00:00 Cybereason Taps Frank Koelmel as EMEA Region General Manager (lien direct) Cybereason Taps Frank Koelmel as EMEA Region General Manager Cybereason continues its exponential growth and expansion of the team by naming Frank Koelmel as EMEA Region General Manager. Koelmel has spent the past two years as the company's Central Europe Vice President, where he oversaw record sales growth and expansion. 
Cybereason.webp 2022-03-22 15:40:28 Authentication Platform Okta Investigates Alleged Breach (lien direct) Authentication Platform Okta Investigates Alleged Breach Authentication platform Okta is reportedly investigating a potential breach after threat actors under the moniker Lapsus$ posted screenshots allegedly showing they had gained access to the company's internal environment. If confirmed, the attack could put the security of Okta's customers at risk.  Threat
Cybereason.webp 2022-03-22 15:12:38 Malicious Life Podcast: Cyber PTSD (lien direct) Malicious Life Podcast: Cyber PTSD We usually count the damage from a cyberattack in Dollars and Euros, but the psychological damage to the victims is rarely discussed, if at all. So, what is the psychological and emotional toll from cyberattacks? Can scams, hacks, and breaches lead to Cyber Post-Traumatic Stress Disorder? Check it out… Guideline
Cybereason.webp 2022-03-22 13:34:39 The State of Ransomware in the Manufacturing Sector (lien direct) The State of Ransomware in the Manufacturing Sector How many ransomware attacks did the Manufacturing Sector suffer in 2021? According to research, 21% of ransomware attacks targeted manufacturing organizations in 2020, and it was a similar story in 2021.  Ransomware
Cybereason.webp 2022-03-22 13:15:00 Cybereason vs. Carbon Black: Why Delayed Detections Matter (lien direct) Cybereason vs. Carbon Black: Why Delayed Detections Matter The U.S. Treasury Department estimates that U.S. companies have paid $1.6 billion in ransomware attacks since 2011. Given the lucrative nature of ransomware attacks, the threat shows no signs of diminishing. In fact, the ransomware threat is constantly changing and evolving as attackers use more and more sophisticated techniques and vulnerabilities to gain access to organizations' data and networks.  Ransomware Threat
Cybereason.webp 2022-03-18 16:51:01 Cybereason and Motorola Mobility: Real-Time Network Visibility (lien direct) Cybereason and Motorola Mobility: Real-Time Network Visibility Motorola Mobility, a wholly-owned subsidiary of Lenovo, faced a unique dilemma concerning its cybersecurity footprint. A succession of corporate acquisitions caused the staff number to vary over time. However, no matter the size of the organization, their core infrastructure security team remained relatively small. Nevertheless, this SecOps team was responsible for protecting the technical assets of an organization with nearly 40,000 employees and 60,000 endpoints.
Cybereason.webp 2022-03-17 20:48:23 (Déjà vu) Webinar March 31st: Live Attack Simulation - XDR vs. Modern Ransomware (lien direct) Webinar March 31st: Live Attack Simulation - XDR vs. Modern Ransomware Throughout history, sometimes truth ends up being even stranger than fiction. Today's parade of multi-million dollar ransomware payout headlines is no exception: cybercriminals and ransomware gangs are outgunning prevention tech and response strategies. Attackers are operationalizing exploits at a record rate, targeting more organizations and are operating to reduce dwell time. Ransomware
Cybereason.webp 2022-03-17 13:50:48 Enriching Raw Telemetry with the Cybereason Historical Data Lake (lien direct) Enriching Raw Telemetry with the Cybereason Historical Data Lake Regardless of whether you are performing Threat Hunting across your most recent dataset or your long-term historical datasets, an important dimension to your data is the enrichment and contextualization process. Contextual data provides the Threat Hunter (“hunter”) with additional data points and a more complete picture of the activity, allowing them to make more informed decisions about whether the activity should be investigated further or disregarded.   Threat
Cybereason.webp 2022-03-17 13:45:11 CISO Stories Podcast: The CISO Six Minute Rule (lien direct) CISO Stories Podcast: The CISO Six Minute Rule Sharing sensitive information on a website is likely to solicit a 'No Way” response from the CISO. Renee Guttmann was faced with these decisions early in her career and needed a way to determine and communicate the right pragmatic and ethical decision. She developed the 'Six-Month Rule” which has evolved into the “Six-Minute Rule” to guide these decisions. Join us as Renee articulates how to help appropriate stakeholders make informed risk/reward decisions - check it out...
Cybereason.webp 2022-03-16 14:47:09 CEO Blog Series: Microsoft Can\'t Protect Themselves-How Will They Protect You? (lien direct) CEO Blog Series: Microsoft Can't Protect Themselves-How Will They Protect You? Microsoft released security updates for 89 vulnerabilities this week in its Patch Tuesday for the month of March. It was another monthly reminder of why companies should not rely on Microsoft for cybersecurity. 
Cybereason.webp 2022-03-16 13:42:11 Malicious Life Podcast: How Resilient Is Our Banking System? (lien direct) Malicious Life Podcast: How Resilient Is Our Banking System? What is the most critical of all critical infrastructure? Is it Electricity? Water Supply? According to Jeff Engles, CEO of Conquest Cyber, it's our Banking and Finance systems. Jeff spoke with Nate Nelson, our Senior Producer, about the resilience of our financial system, worst-case scenarios, and will backups be able to save our butts? Check it out…
Cybereason.webp 2022-03-16 12:43:23 Leveraging the X in XDR: Correlating Across Multiple Sources of Telemetry (lien direct) Leveraging the X in XDR: Correlating Across Multiple Sources of Telemetry Several trends are driving Managed Detection and Response (MDR) adoption as a viable alternative for organizations that don't necessarily have the resources on-hand to conduct intense threat hunting internally. The MDR market is expected to reach over $7 billion by 2028. That's up from $974.9 million in 2020, per Big News Network. Threat
Cybereason.webp 2022-03-16 12:33:41 Webinar March 29th: Assessing the Cyberattack Risk in the Russia-Ukraine Conflict (lien direct) Webinar March 29th: Assessing the Cyberattack Risk in the Russia-Ukraine Conflict The situation in Ukraine continues to be tenuous, and global intelligence sources are advising that the threat of Russian state-sponsored and state-condoned attacks targeting Western nations and organizations remains high. Cyberattacks by groups supporting Russian interests have been observed, but experts have noted that we likely have not seen the full potential of a Russian cyber offensive…yet. Threat
Cybereason.webp 2022-03-15 13:01:50 How to Prevent \'Out of Memory\' Errors in Java-Based Kubernetes Pods (lien direct) How to Prevent 'Out of Memory' Errors in Java-Based Kubernetes Pods When developing Java applications that run on Kubernetes, one of our key tasks before we head to production is testing our app in high loads of data and validating its ability to scale. It is only then that we often find memory leaks or configurations that were not properly tuned which could lead to excessive memory consumption and finally crash our app.  Guideline Uber
Cybereason.webp 2022-03-15 12:50:33 Leveraging Artificial Intelligence to Prevent RansomOps Attacks (lien direct) Leveraging Artificial Intelligence to Prevent RansomOps Attacks Ransomware attacks increased dramatically in both volume and sophistication throughout 2021. As reported by Help Net Security, researchers observed a 148% increase in global ransomware attacks through the third quarter (Q3) of 2021. This brought the total volume of ransomware infections up to 470 million for the year's first nine months.  Ransomware
Cybereason.webp 2022-03-14 13:14:11 Defend Forward: Taking the Fight to the Adversary (lien direct) Defend Forward: Taking the Fight to the Adversary Thirty years ago, when I first started working in cybersecurity, I remember joking with my wife, who worked in healthcare, that she saved people's lives while I saved their computers. How times have changed…
Cybereason.webp 2022-03-10 15:27:30 Malicious Life Podcast: Crypto AG Part 3 - The Truth is Revealed (lien direct) Malicious Life Podcast: Crypto AG Part 3 - The Truth is Revealed By the 1970s, Crypto AG was a large and thriving company, employing over 400 people. This final episode of the series is going to explore how a spying operation, affecting over 100 countries for 70 years, was kept secret the whole time from governments, military and intelligence services, and even the company's own personnel - check it out…
Cybereason.webp 2022-03-10 14:39:49 CISO Stories Podcast: Lessons Learned from Building an ISAC (lien direct) CISO Stories Podcast: Lessons Learned from Building an ISAC Information Sharing and Analysis Centers (ISACs) were formed to promote the centralized sharing of threat intelligence within a particular sector. These have grown since the first ISAC in the late 1990's and now represent over 20 industry sectors. Grant Sewell, Director of Security at AHEAD, shares his experience in working with an ISAC and how this benefited his organization and the broader CISO community - check it out... Threat
Cybereason.webp 2022-03-09 14:41:21 Threat Hunting: From LOLBins to Your Crown Jewels (lien direct) Threat Hunting: From LOLBins to Your Crown Jewels Continuous, real-time threat hunting is one of the key capabilities that organizations need today. By sharing the strategies that our Threat Hunting and Incident Response teams use, I hope to show you how you can implement threat hunting on your network as an integral part of your security operations. Threat
Cybereason.webp 2022-03-09 14:30:00 (Déjà vu) Cybereason XDR: Intelligence-Driven Hunting and Investigation (lien direct) Cybereason XDR: Intelligence-Driven Hunting and Investigation For many Security Operations Centers (SOCs), conducting useful queries using a traditional Security Information and Event Management (SIEM) requires training and familiarity with syntax language, and deep analysis to take action on the results of a particular hunt. 
Cybereason.webp 2022-03-09 14:27:56 SecOps: Getting Behind the Wheel with XDR (lien direct) SecOps: Getting Behind the Wheel with XDR Earlier this year, we weighed the costs of ransomware prevention and recovery. This article ties into a greater discussion regarding the differences between taking an assertive, proactive approach versus a reactive approach to digital security. Let's now wade into this conversation directly. Ransomware
Cybereason.webp 2022-03-08 20:03:33 International Women\'s Day: Defenders Share Advice on How to #BreaktheBias (lien direct) International Women's Day: Defenders Share Advice on How to #BreaktheBias Imagine we lived in a world where there was no gender bias… a world where differences are celebrated. That's how we started out the conversation as we celebrated women at Cybereason in an International Women's Day panel discussion with women defenders from across the organization. 
Cybereason.webp 2022-03-08 16:15:00 CEO Blog Series: Our People are the Secret to the Success of Cybereason (lien direct) CEO Blog Series: Our People are the Secret to the Success of Cybereason As I reflect on our celebration of Employee Appreciation Day last week, I feel it's important to publicly share how much I appreciate and value our employees at Cybereason. The reality, though, is that I appreciate every Cybereason employee every day--because I recognize that our people are the core strength of our company.
Cybereason.webp 2022-03-08 14:53:12 Threat Detection: Making the Complicated Simple Again (lien direct) Threat Detection: Making the Complicated Simple Again There are certain immutable things in cybersecurity; the volume of threats will only ever grow, the acceptable time for businesses to be offline will only get shorter. What is clear is the longer you are breached, the greater the potential for business disruption and commercial impact, and ransomware has moved that scale from days or weeks to hours or minutes.  Ransomware
Cybereason.webp 2022-03-08 14:46:56 The Impact of Ransomware in the Healthcare Sector (lien direct) The Impact of Ransomware in the Healthcare Sector How many ransomware attacks did the Healthcare sector suffer in 2021? In a recent survey of healthcare organizations, 34% of respondents indicated they had suffered a ransomware attack in 2021. The healthcare sector thereby fared better than the global average of 37% for all industries combined. It also came in under retail and education, sectors where 44% of respondents revealed that they had weathered an infection. Ransomware
Cybereason.webp 2022-03-08 13:00:00 Cybereason Taps Security Industry Veteran Greg Day as Global Field CISO (lien direct) Cybereason Taps Security Industry Veteran Greg Day as Global Field CISO Cybereason continues its exponential growth and expansion of the team by welcoming Greg Day to the company as Vice President and Global Field Chief Information Security Officer (CISO) for the EMEA region. 
Cybereason.webp 2022-03-07 19:07:32 DFIR Demystified: Understanding Digital Forensics Incident Response (lien direct) DFIR Demystified: Understanding Digital Forensics Incident Response The modern security toolkit is varied by necessity, with different tools required to effectively perform different tasks. As part of a successful defense-in-depth strategy, often deep-dive analysis is needed to fully understand and respond to serious events and data breaches. While not needed for every event and every investigation, Digital Forensics and Incident Response (DFIR) is absolutely essential for InfoSec teams dealing with sophisticated cyber adversaries.
Cybereason.webp 2022-03-07 16:57:52 (Déjà vu) THREAT ALERT: Emotet Targeting Japanese Organizations (lien direct) THREAT ALERT: Emotet Targeting Japanese Organizations The Cybereason Global Security Operations Center (SOC) issues Cybereason Threat Alerts to inform customers of emerging impacting threats. The Alerts summarize these threats and provide practical recommendations for protecting against them. Threat
Cybereason.webp 2022-03-07 13:51:33 Malicious Life Podcast: Quantum Cybersecurity (lien direct) Malicious Life Podcast: Quantum Cybersecurity Quantum Computing is a fascinating and revolutionary technology that has been gaining significant ground in the past decade, with researchers from both academia and the commercial sector - such as Google and IBM - announcing major breakthroughs every few weeks. Mike Redding, CTO of Quantropi, a company specializing in Quantum Encryption - claims that this revolution is even closer than most of us think - check it out…
Cybereason.webp 2022-03-03 19:07:38 Cybereason vs. HermeticWiper and IsaacWiper (lien direct) Cybereason vs. HermeticWiper and IsaacWiper Ukraine has been attacked by several new data wipers as the cyberwar that started in 2013 enters a new round. For the last couple of months, there has been a wave of cyberattacks targeting Ukrainian interests involving website defacements and DDOS attacks.
Cybereason.webp 2022-03-03 13:00:00 Cybereason and MITRE Engenuity Center for Threat-Informed Defense Launch the Attack Flow Project (lien direct) Cybereason and MITRE Engenuity Center for Threat-Informed Defense Launch the Attack Flow Project Cybereason is pleased to announce the launch of the Attack Flow Project in collaboration with the Center for Threat-Informed Defense, a joint effort aimed at developing a common data format for describing sequences of adversary behavior to improve defensive capabilities.
Cybereason.webp 2022-03-03 09:00:00 CISO Stories Podcast: Richard Clarke - Getting the Board on Board with Security (lien direct) CISO Stories Podcast: Richard Clarke - Getting the Board on Board with Security Richard Clarke spent several decades serving Presidents of both parties and understands what is necessary to implement effective security programs. Join us as he provides pragmatic tips for working with the Board of Directors to effectively communicate the investment need and articulate the benefits in terms the Board can support - check it out...
Cybereason.webp 2022-03-02 14:04:00 XDR is Here: How and Why to Get Started (lien direct) XDR is Here: How and Why to Get Started The Extended Detection and Response (XDR) market is expected to increase over the next few years. Grand View Research wrote that the global XDR market will grow at a CAGR of 19.9% between 2021 and 2028. This surge will bring the market's value up to $2.06 billion by that time.
Cybereason.webp 2022-03-01 13:37:07 Cybereason vs. BlackCat Ransomware (lien direct) Cybereason vs. BlackCat Ransomware Since its first emergence in November 2021, the Cybereason Nocturnus team has been tracking the BlackCat Ransomware (aka ALPHV), which has been called “2021's most sophisticated ransomware” Ransomware
Cybereason.webp 2022-03-01 13:31:11 What\'s Next in the Evolution of Complex RansomOps? (lien direct) What's Next in the Evolution of Complex RansomOps? Ransomware gangs introduced lots of new tricks in 2021. Some attack groups went beyond double extortion to impose even more pressure on their victims. With triple extortion, attackers began offering to sell victims' data to competitors or investors unless they paid the ransom. 
Last update at: 2024-05-12 15:08:18
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter