What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Cybereason.webp 2022-02-28 17:36:42 CEO Blog Series: Ukraine Conflict Confirms Russian Cybercrime Connection (lien direct) CEO Blog Series: Ukraine Conflict Confirms Russian Cybercrime Connection I am watching the ongoing tragedy in Ukraine with the rest of the world. It is heartbreaking and my thoughts are with the people of Ukraine. I had hoped that diplomatic efforts would work and that Putin would pull his troops back, but I would be lying if I said I was completely surprised that Russia launched a full-scale invasion of Ukraine. Aside from displaying Putin's imperialist aspirations, this conflict has also revealed the extent to which Russia has integrated cyber into its military strategy and how much control Russia has over allegedly “independent” cybercrime gangs.  
Cybereason.webp 2022-02-28 13:01:15 Malicious Life Podcast: Crypto AG Part 2 - The Death of Bo Jr. (lien direct) Malicious Life Podcast: Crypto AG Part 2 - The Death of Bo Jr. How did Boris Hagelin succeed in selling compromised cipher machines to half the world over more than 50 years? Some have speculated that it was some kind of backdoor - but no, it was more clever than that. And Bo Jr., Hagelin's son, who became an important part of his father's company, did not approve of the secret deal with the NSA - check it out…
Cybereason.webp 2022-02-24 14:18:16 How Black History Icon Bessie Coleman Exemplifies Our Core Values (lien direct) How Black History Icon Bessie Coleman Exemplifies Our Core Values At Cybereason, we know that building a truly inclusive workplace means ensuring a deeply ingrained and reinforced culture that makes each Defender feel respected, appreciated and encouraged in their work. 
Cybereason.webp 2022-02-24 14:00:04 Two Things Every Zero Trust Initiative Must Have (lien direct) Two Things Every Zero Trust Initiative Must Have Although every organization's journey to achieving Zero Trust will be different, there are two factors that will determine your ability to maintain a system of trust by verification on a continuous basis: Data and speed.
Cybereason.webp 2022-02-24 13:51:14 CISO Stories Podcast: Understanding and Preparing for the Next Log4j (lien direct) CISO Stories Podcast: Understanding and Preparing for the Next Log4j The issues created by the recently disclosed Log4j vulnerability are bigger than you might expect and will have long-lasting implications. So, what was the Log4j vulnerability really, what can be done to reduce the risk it poses to organizations, and how can we better prepare for the next Log4j-level event? Benny Lakunishok, co-founder and CEO of Zero Networks, takes us deeper - check it out... Vulnerability
Cybereason.webp 2022-02-23 14:22:00 Why Telemetry Correlations are Essential to XDR (lien direct) Why Telemetry Correlations are Essential to XDR Most organizations will be directing some of their security budget to incorporate an Extended Detection and Response (XDR) solution in 2022. As reported by TechTarget, 70% of organizations intend to allocate budget spend for XDR in this period, and it's not difficult to understand why. 
Cybereason.webp 2022-02-22 14:00:45 Three Questions to Ask about Ransomware Preparedness (lien direct) Three Questions to Ask about Ransomware Preparedness Ransomware operations, or RansomOps™, have evolved dramatically over the last few years, growing from a small subset of mostly nuisance attacks to a mature business model specialization and an increasing pace of innovation and technical sophistication.  Ransomware
Cybereason.webp 2022-02-22 13:56:36 Malicious Life Podcast: Why Do APTs Use Ransomware? (lien direct) Malicious Life Podcast: Why Do APTs Use Ransomware? Complex cybercrime attacks are increasingly showing more overlap with nation-state sponsored attacks, with some cybercriminal groups adopting more sophisticated TTPs and attack progressions, and some APTs adopting ransomware payloads to distract, disrupt and destroy targeted systems.  Ransomware
Cybereason.webp 2022-02-22 08:00:00 Everything Cybereason at Cybertech Tel Aviv 2022! (lien direct) Everything Cybereason at Cybertech Tel Aviv 2022! Cybereason is going to be at Cybertech 2022 March 1-3 in Tel Aviv. Cybertech is the cyber ecosystem's foremost networking platform, conducting industry-related events all around the globe. 
Cybereason.webp 2022-02-18 20:13:33 Shields Up: Is Your Ransomware Protection What It Should Be? (lien direct) Shields Up: Is Your Ransomware Protection What It Should Be? The recent 'Shields Up' initiative from the Cybersecurity and Infrastructure Security Agency (CISA), an effort to warn businesses and critical infrastructure operators to prepare for cyberattacks coinciding with the imminent Russian invasion of Ukraine, may have one critical weak spot: ransomware protection. Ransomware
Cybereason.webp 2022-02-18 16:53:18 Webinar March 15th: CISO Roundtable - Top CISO Priorities for 2022 (lien direct) Webinar March 15th: CISO Roundtable - Top CISO Priorities for 2022 For security leaders, it can be hard to catch a break when faced with the increasingly challenging task of defending their organizations from evolving threats while simultaneously fighting the battle of the budget in an effort to do more with less. Guideline
Cybereason.webp 2022-02-17 14:52:55 Cybereason Named to 10 Hottest XDR Companies to Watch List for 2022 (lien direct) Cybereason Named to 10 Hottest XDR Companies to Watch List for 2022 Cybereason is stoked to be named as one of the 10 Hottest XDR Security Companies to Watch in 2022 by CRN. This news comes on the heels of Cybereason launching Cybereason XDR powered by Google Cloud, the industry's first true XDR platform.
Cybereason.webp 2022-02-17 13:53:55 CISO Stories Podcast: A Cost-Effective Approach to Security Risk Management (lien direct) CISO Stories Podcast: A Cost-Effective Approach to Security Risk Management Risk management is arguably one of the most important functions of the CISO. So, how does the CISO establish the value proposition for an investment? Jack Jones, Chief Risk Scientist at RiskLens, discusses using a well-tested risk framework to evaluate and compare the current state of loss exposure and the expected reduction from applying a set of alternative controls - check it out...
Cybereason.webp 2022-02-17 08:00:00 Webinar March10th 2022: Live Attack Simulation - XDR vs. No-Macro RansomOps (lien direct) Webinar March10th 2022: Live Attack Simulation - XDR vs. No-Macro RansomOps Throughout history, sometimes truth ends up being even stranger than fiction. Today's parade of multi-million dollar ransomware payout headlines is no exception: cybercriminals and ransomware gangs are outgunning prevention tech and response strategies. Attackers are operationalizing exploits at a record rate, targeting more organizations and are operating to reduce dwell time. Ransomware
Cybereason.webp 2022-02-16 14:10:02 Securing Critical Infrastructure with XDR (lien direct) Securing Critical Infrastructure with XDR In January, CISA, the FBI and the NSA released a joint Cybersecurity Advisory (CSA), titled Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure, that provided an overview of Russian state-sponsored cyber operations, including commonly observed tactics, techniques and procedures (TTPs), as well as detection actions, incident response guidance, and recommended mitigations. "Russian state-sponsored APT actors have used sophisticated cyber capabilities to target a variety of U.S. and international critical infrastructure organizations, including those in the Defense Industrial Base as well as the Healthcare and Public Health, Energy, Telecommunications, and Government Facilities Sectors," the advisory states.  "Russian state-sponsored cyber operations against critical infrastructure organizations have specifically targeted operational technology (OT)/industrial control systems (ICS) networks with destructive malware... CISA, the FBI, and NSA encourage the cybersecurity community-especially critical infrastructure network defenders-to adopt a heightened state of awareness and to conduct proactive threat hunting." While critical infrastructure defense has always been high priority objective, there's still some disconnect in the world of critical infrastructure security around preparedness. According to a report covered by PRNewswire, a majority (84%) of critical infrastructure organizations indicated they had suffered at least one security breach involving their Operational Technology (OT) between 2018 and 2021; yet, 56% of respondents to the same study said they were “highly confident” that they wouldn't experience an OT breach in 2022. Threat
Cybereason.webp 2022-02-15 22:11:13 Addressing the Risk from Cyberattacks in the Russia-Ukraine Conflict (lien direct) Addressing the Risk from Cyberattacks in the Russia-Ukraine Conflict The situation in Ukraine continues to fluctuate, and U.S. intelligence sources are advising that Russia is preparing for an imminent invasion. Cyberattacks have already been observed in the conflict, and I expect diversions, distractions, and false flags as tensions escalate. There is also the potential risk of other threat actors being opportunistic under the cover of Russian aggression. Threat
Cybereason.webp 2022-02-15 18:58:52 Cybereason vs. WhisperGate Wiper (lien direct) Cybereason vs. WhisperGate Wiper As geopolitical tensions are escalating between Russia and Ukraine, the cyberwar that has been going on since 2013 recently had another round of escalation. For the last couple of months, there have been a wave of cyberattacks targeting Ukrainian interests involving website defacements and DDOS attacks.
Cybereason.webp 2022-02-15 13:18:00 How to Prevent Ransomware Attacks at the Earliest Stages (lien direct) How to Prevent Ransomware Attacks at the Earliest Stages Ransomware attacks are one of the most challenging threats organizations face today. At the same time, it is difficult, if not impossible, for private-sector Defenders to draw a clear distinction between attacks supporting nation-state geopolitical interests and a good deal of the more complex ransomware attacks we see today. Ransomware
Cybereason.webp 2022-02-14 22:19:51 Cybereason Partners with EGUARDIAN to Defend Organizations Against Complex Cyberattacks (lien direct) Cybereason Partners with EGUARDIAN to Defend Organizations Against Complex Cyberattacks Cybereason, the XDR company, today announced we have joined forces with EGUARDIAN, a leading Value-Added Distributor and a technology provider in the Asia Pacific (APAC) region. The partnership will offer enhanced protection from complex cyberattacks to enterprises in Sri Lanka. Cybereason is the newest addition to EGUARDIAN's expanding portfolio of leading and innovative technology brands. Guideline
Cybereason.webp 2022-02-14 12:55:55 Malicious Life Podcast: Crypto AG - The Greatest Espionage Operation Ever Part 1 (lien direct) Malicious Life Podcast: Crypto AG - The Greatest Espionage Operation Ever Part 1 General McArthur, Egypt's Anwar Sadat, and Iran's Ayatollah Khomeini: these are just a few of the dozens (likely hundreds) of targets in arguably the biggest, most ambitious hacking operation ever. A secret mission that lasted nearly a century, and influenced the course of so many of the most important events of history. Uncover the history you thought you knew - check it out…
Cybereason.webp 2022-02-10 11:00:00 (Déjà vu) THREAT ANALYSIS REPORT: All Paths Lead to Cobalt Strike - IcedID, Emotet and QBot (lien direct) THREAT ANALYSIS REPORT: All Paths Lead to Cobalt Strike - IcedID, Emotet and QBot The Cybereason Global Security Operations Center Team (GSOC) issues Cybereason Threat Analysis reports to inform on impacting threats. The Threat Analysis reports investigate these threats and provide practical recommendations for protecting against them.  Threat Guideline
Cybereason.webp 2022-02-10 10:45:00 Cybereason Executives Abigail Maines and Stephan Tallent Named 2022 CRN Channel Chiefs (lien direct) Cybereason Executives Abigail Maines and Stephan Tallent Named 2022 CRN Channel Chiefs Over the past year, Cybereason has grown our team by about 1000 people and expanded our Partner organization roster tremendously. We are fortunate to have some of the brightest and best from across the security field working diligently to support our Defenders in the field and help our valued Partners grow their business.
Cybereason.webp 2022-02-10 10:00:00 CISO Stories Podcast: Creating Security Budget Where There is No Budget (lien direct) CISO Stories Podcast: Creating Security Budget Where There is No Budget Over the years, security departments acquire tool after tool, sometimes integrated, and many times under-utilized. Kevin Richards, President at Secure Systems Innovation, walks through a very creative method for getting the budget you need, and explains how to leverage the current environment to “find” new sources of funding for the right cybersecurity investments - check it out... Tool
Cybereason.webp 2022-02-09 12:00:00 Cybereason XDR for Cloud Workloads: A New Approach to Cloud Security (lien direct) Cybereason XDR for Cloud Workloads: A New Approach to Cloud Security The modern data-driven economy has accelerated the adoption of cloud computing. In fact, analysts predict there will be more than 100 zettabytes (a billion terabytes) of data stored in the cloud by 2024. 
Cybereason.webp 2022-02-09 10:00:00 Debunking Three Common Misconceptions about XDR (lien direct) Debunking Three Common Misconceptions about XDR So, what is XDR anyway? Shorthand for Extended Detection and Response, XDR is a security approach that delivers unified detection and response capabilities across an organization's entire network infrastructure, and we've seen the proliferation of XDR services and platforms over the past few years. 
Cybereason.webp 2022-02-09 08:00:00 (Déjà vu) Webinar March 9th 2022: Protecting Containers at Runtime with Cybereason XDR for Cloud Workloads (lien direct) Webinar March 9th 2022: Protecting Containers at Runtime with Cybereason XDR for Cloud Workloads Ransomware has the potential to affect any organization with exposed defenses. The challenges presented by a multi-stage ransomware attack to large organizations with a mature security team in place are unique and require an informed response.  Ransomware
Cybereason.webp 2022-02-08 18:57:04 Cybereason vs. Lorenz Ransomware (lien direct) Cybereason vs. Lorenz Ransomware Lorenz is a ransomware strain observed first in February of 2021, and is believed to be a rebranding of the “.sZ40” ransomware that was discovered in October 2020. Lorenz targets organizations worldwide with customized attacks demanding hundreds of thousands of dollars, and even millions in ransom fee.  Ransomware
Cybereason.webp 2022-02-08 14:13:21 Financial Services and the Evolving Ransomware Threat (lien direct) Financial Services and the Evolving Ransomware Threat There's no doubt about it, ransomware attackers are increasingly targeting organizations in the financial services sector. As reported by Berkley Financial Specialists, financial institutions reported 635 ransomware-related events in the first half of 2021. That's a 30% increase over the same from the previous year.  Ransomware Threat
Cybereason.webp 2022-02-08 10:00:00 (Déjà vu) Webinar February 24th 2022: Live Attack Simulation - Ransomware Threat Hunter Series (lien direct) Webinar February 24th 2022: Live Attack Simulation - Ransomware Threat Hunter Series Ransomware has the potential to affect any organization with exposed defenses. The challenges presented by a multi-stage ransomware attack to large organizations with a mature security team in place are unique and require an informed response.  Ransomware Threat
Cybereason.webp 2022-02-07 13:52:48 Malicious Life Podcast: Why Aren\'t SMBs Investing in Cybersecurity? (lien direct) Malicious Life Podcast: Why Aren't SMBs Investing in Cybersecurity? Attacks against Small-to-Medium size businesses (SMBs) currently represent roughly 40% to 50% of all data breaches. Josh Ablett, founder and CISO of Adelia Risk, speaks with Nate Nelson about the kind of security he usually finds in SMBs when he's called in to make an initial security assessment - spoiler: not a pretty picture - the impact of data breaches on SMBs, and what role do insurance companies play in improving the state of security in that often overlooked segment of the industry - check it out…
Cybereason.webp 2022-02-04 15:18:38 Iranian Threat Actors Turn Up Heat on Cyber Cold War (lien direct) Iranian Threat Actors Turn Up Heat on Cyber Cold War Cybereason released new reports this week sharing discoveries made by our researchers related to two different Iranian threat actors. One of the keys to giving Defenders the tools they need to reverse the adversary advantage is understanding how attackers think and the tools they use-which is why research into emerging tactics and techniques is essential.  Threat
Cybereason.webp 2022-02-04 11:00:00 Responding to Multi-Endpoint Threats with XDR (lien direct) Responding to Multi-Endpoint Threats with XDR Today's advanced threat actors are capable of gaining access to your network and moving laterally to more sensitive systems in just minutes. Therefore, detection, insight, and speed of response are critical to preventing business disruption, data theft or ransomware. Threat
Cybereason.webp 2022-02-03 14:22:04 Employee Spotlight: Developing a Unified Security Platform (lien direct) Employee Spotlight: Developing a Unified Security Platform Candidates for engineering roles on our team often ask us whether they need a background in security. The answer is: Definitely not. Many attackers themselves are software engineers, rather than hackers or security experts, and that expertise isn't required to be a Cybereason Defender, either. To help explain why, we asked Team Lead for Anti-Malware and Kernel Engines Dani Koretsky to share an inside look at some of the development work that makes Cybereason possible. Guideline
Cybereason.webp 2022-02-03 14:08:35 CISO Stories Podcast: Do It Internally or Hire a Consultant? (lien direct) CISO Stories Podcast: Do It Internally or Hire a Consultant? With the cybersecurity talent shortage expected to last many years into the future, and a particular skill is needed that is not available within the current team, what do you do? Should you hire someone externally, or bring in a consultant? What are the pitfalls of each approach? John Iatonna, CISO at Spencer Stuart, discusses his experience in making these tough decisions - check it out...
Cybereason.webp 2022-02-02 20:31:48 How Cybereason XDR Supports Zero Trust Initiatives (lien direct) How Cybereason XDR Supports Zero Trust Initiatives The White House last week released the Federal government's strategy to move agencies toward a Zero Trust approach to cybersecurity. The document formalizes the Biden administration's expectations for Zero-Trust architecture at all federal agencies, with deadlines set to meet various objectives by the end of 2024.
Cybereason.webp 2022-02-02 14:19:19 Cybereason XDR: Achieving 10X Reduction in False Positives (lien direct) Cybereason XDR: Achieving 10X Reduction in False Positives Security Operations Center teams, regardless of size or sophistication, are at their breaking point. Alert overload and a “Fear of Missing Incidents” have led to unmanageable stress levels for SOC analysts. Making matters worse, more than half of those alerts are false positives - robbing analysts of time they could use on planning, training, and proactively improving their security program.
Cybereason.webp 2022-02-02 14:13:41 XDR: The Key to Empowering Your SOC (lien direct) XDR: The Key to Empowering Your SOC Some interesting stats published recently  by ITProPortal revealed 55% of technology and security executives said that they intended to increase their cybersecurity budgets by the end of the year. Approximately the same proportion (51%) of respondents revealed that they also planned to increase their number of full-time security professionals in that period.
Cybereason.webp 2022-02-01 05:02:00 StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations (lien direct) StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations Over the past months, the Cybereason Nocturnus Team has been tracking the Iranian hacker group known as Moses Staff. The group was first spotted in October 2021 and claims their motivation is to harm Israeli companies by leaking sensitive, stolen data.  Ransomware
Cybereason.webp 2022-02-01 05:01:00 PowerLess Trojan: Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage (lien direct) PowerLess Trojan: Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage Over the past months, the Cybereason Nocturnus Team observed an uptick in the activity of the Iranian attributed group dubbed Phosphorus (AKA Charming Kitten, APT35), known for previously attacking medical research organizations in the US and Israel in late 2020, and for targeting academic researchers from the US, France, and the Middle East region back in 2019. Conference APT 35 APT 35
Cybereason.webp 2022-01-31 13:46:14 Malicious Life Podcast: The Bloody Origins of Israel\'s Cybersecurity Industry (lien direct) Malicious Life Podcast: The Bloody Origins of Israel's Cybersecurity Industry Israel is a small country, yet its cybersecurity industry is exceptionally successful. In this episode, we go back to the Yom Kippur War of 1973 to discover how a national trauma and an intelligence failure paved the way for Israel to become a cybersecurity mini-empire - check it out…
Cybereason.webp 2022-01-27 14:25:34 CISO Stories Podcast: Designing a Shared Vision with IT and the Business (lien direct) CISO Stories Podcast: Designing a Shared Vision with IT and the Business The locus of control has been slipping away from IT teams (and by default Security teams), and this “challenge” to IT governance has accelerated post-covid with a more distributed workforce. The security implications of this are significant in that security programs are not typically sized nor funded to deal with one technology approach, let alone two. Scott King, CISO at Encore Capital Group joins the podcast to discuss strategies to remain agile in the face of rapid change - check it out...
Cybereason.webp 2022-01-26 14:05:28 Employee Spotlight: On Values and Culture at Cybereason (lien direct) Employee Spotlight: On Values and Culture at Cybereason When Hadar Harari signed on as a senior program manager at Cybereason's Tel Aviv office, she heard a lot about the values of the fast-growing cybersecurity company. And what she heard soon proved to be true. Below, see why Hadar says “the Defender vibe is real; it's in the DNA of the company.”
Cybereason.webp 2022-01-25 20:22:25 The Fog of Cyberwar (lien direct) The Fog of Cyberwar The temperature is rising in the ongoing Cyber Cold War as tensions increase between Russia and the United States. The US Department of Homeland Security (DHS) issued a warning that Russia may pursue a cyberattack against the US and cautioned government agencies and private companies to be prepared. 
Cybereason.webp 2022-01-25 12:48:16 Three Reasons XDR Should Drive Your Security Strategy (lien direct) Three Reasons XDR Should Drive Your Security Strategy A recent SecBI survey found that many organizations are in the process of adopting Extended Detection and Response (XDR). Nearly 80% of infosec personnel who responded to the survey said that XDR should be a top security priority for their organization. 
Cybereason.webp 2022-01-24 22:43:48 The Private Infrastructure Security Renaissance (lien direct) The Private Infrastructure Security Renaissance Although it seems counterintuitive and  a throwback to Enterprise IT setups from nearly a decade ago, private infrastructure is in a Renaissance period. 
Cybereason.webp 2022-01-24 14:05:07 Ten of the Biggest Ransomware Attacks of 2021 (lien direct) Ten of the Biggest Ransomware Attacks of 2021 There were nearly 500 million ransomware attacks in the first half of 2021. As reported by Help Net Security, security researchers detected 190.4 million ransomware attempts in Q3 2021 alone, which brought the total volume of attacks up to 470 million at the beginning of October. The researchers went on to predict that there would be a total of 714 million ransomware attacks by the end of the year, constituting a 134% year-over-year increase from 2020. Ransomware
Cybereason.webp 2022-01-24 14:01:51 Malicious Life Podcast: Hacker Highschool (lien direct) Malicious Life Podcast: Hacker Highschool Pete Herzog is a security expert and an educator with a vision: he wants our kids to learn about cybersecurity, and not just about not talking to strangers online - he wants them to learn even more advanced stuff such as security analysis and hacking. Pete spoke with Nate Nelson about his Hacker Highschool initiative, and the lessons he learned from it - check it out…
Cybereason.webp 2022-01-20 13:33:58 Cybereason XDR: 10X Faster Threat Hunting (lien direct) Cybereason XDR: 10X Faster Threat Hunting For many Security Operations Centers (SOCs), conducting effective queries using a traditional Security Information and Event Management (SIEM) requires training and familiarity with syntax language, and deep analysis to take action on the results of a particular hunt.  Threat
Cybereason.webp 2022-01-20 13:30:00 CISO Stories Podcast: Moving to the Cloud? Don\'t Forget Hardware Security (lien direct) CISO Stories Podcast: Moving to the Cloud? Don't Forget Hardware Security While the cloud computing infrastructure is designed to be very agile and flexible, transparency as to where the information is being processed is very important due to global privacy and security regulations. Steve Orrin, Federal CTO at Intel, joins the podcast to discuss approaches to remaining compliant with the various laws (i.e., restricting where the data may reside) when moving to the cloud - check it out...
Cybereason.webp 2022-01-19 15:03:25 Five Ransomware Myths that Leave Businesses Vulnerable (lien direct) Five Ransomware Myths that Leave Businesses Vulnerable In June 2021, The Washington Post identified five ransomware myths that could cloud organizations' security strategies. It's been a few months since the list was released, so Let's see how those myths are looking as we launch into Q1 of 2022: Ransomware
Last update at: 2024-05-13 04:09:45
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter