What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Cybereason.webp 2021-12-06 13:01:12 Malicious Life Podcast: Tay: A Teenage Bot Gone Rogue (lien direct) Malicious Life Podcast: Tay: A Teenage Bot Gone Rogue In March, 2016, Microsoft had something exciting to tell the world: the tech giant unveiled an AI chatbot with the personality of a teenager. Microsoft Tay, as it was nicknamed, could tweet, answer questions and even make its own memes. But within mere hours of going live, Tay began outputting racist, anti-Semitic and misogynist tweets - check it out...
Cybereason.webp 2021-12-03 19:01:52 Cl0p Ransomware Gang Tries to Topple the House of Cards (lien direct) Cl0p Ransomware Gang Tries to Topple the House of Cards When I wrote the introduction for our recent report Organizations at Risk: Ransomware Attackers Don't Take Holidays, I described current factors and trends with the potential to disrupt the upcoming holiday season.  Ransomware
Cybereason.webp 2021-12-02 16:07:45 Planned Parenthood Ransomware Attack Has Far Reaching Implications (lien direct) Planned Parenthood Ransomware Attack Has Far Reaching Implications The Planned Parenthood Los Angeles affiliate announced that their computer network was hit by a ransomware attack. The compromise occurred between October 9 and 17 and affected around 400,000 patients' data. Ransomware
Cybereason.webp 2021-12-02 15:42:07 Planned Parenthood Ransomware Attack Puts Lives at Risk (lien direct) Planned Parenthood Ransomware Attack Puts Lives at Risk The Planned Parenthood branch in Los Angeles revealed that it was the victim of a ransomware attack that resulted in attackers obtaining sensitive information on about 400,000 patients. All ransomware attacks and data breaches are bad, but this one is particularly egregious because the sensitive nature of the compromised information could destroy families or possibly put lives in danger. Ransomware
Cybereason.webp 2021-12-02 13:16:25 CISO Stories Podcast: Skills I Needed to be a First-Time CISO (lien direct) CISO Stories Podcast: Skills I Needed to be a First-Time CISO Infosec skills don't necessarily transfer to CISO skills, but CISO skills are 100% transferable to whatever your infosec career looks like. Richard Kaufmann VP/CISO at Amedisys discusses how growth begins outside of your comfort zone and why some of the CISO skills you can work on now include executive storytelling, internal coalition building, and how to be comfortable being uncomfortable - check it out...
Cybereason.webp 2021-12-02 01:01:00 Cybereason Partners with SiS International to Protect Joint Customers in Hong Kong (lien direct) Cybereason Partners with SiS International to Protect Joint Customers in Hong Kong Cybereason and SiS International Limited, a leading IT distributor in Hong Kong, are partnering to protect enterprises in Hong Kong from today's sophisticated cyberattacks. Guideline
Cybereason.webp 2021-12-01 15:04:34 Join Us for DefenderCon 2021! (lien direct) Join Us for DefenderCon 2021! Mark your calendar for December 14 as Cybereason will be hosting DefenderCon'21 – a virtual conference celebrating our global cybersecurity community. Defenders from around the world will come together to hear from industry leaders and cybersecurity visionaries and learn what's on the horizon in our mission together to reverse the adversary advantage and end cyber attacks from endpoints to everywhere.  Guideline
Cybereason.webp 2021-12-01 14:02:43 Ransomware Underscores Need for Layered, Predictive Defenses (lien direct) Ransomware Underscores Need for Layered, Predictive Defenses A congressional investigation into the ransomware attacks that targeted CNA Financial Corp., Colonial Pipeline Co., and JBS Foods USA found that in all three cases the attackers exploited “small failures” in the security postures of the companies. Ransomware
Cybereason.webp 2021-12-01 13:33:32 AI/ML Powered Automation: The Future of Cybersecurity at Scale (lien direct) AI/ML Powered Automation: The Future of Cybersecurity at Scale Cybersecurity professionals are simply not able to keep up with the growing flood of enterprise security alerts. A 2020 survey determined that the volume of security alerts had increased as much as 50% for four out of five SOC analysts over the preceding year, as reported by ITSecurityWire.
Cybereason.webp 2021-11-30 13:45:43 Cybereason v21.1 LTS: Advancing Prevention, Detection and Response (lien direct) Cybereason v21.1 LTS: Advancing Prevention, Detection and Response This month Cybereason has released our next long-term support version, 21.1 LTS, that brings additional functionalities that drastically improve how defenders can predictively prevent, detect and respond to known and emerging threats. 
Cybereason.webp 2021-11-30 13:40:01 A Brief History of Ransomware Evolution (lien direct) A Brief History of Ransomware Evolution Wondering where the scourge of ransomware attacks currently stands? In a recent report titled Ransomware: The True Cost to Business, we noted that ransomware attacks occur about every 11 seconds. That rate translates into about 3 million ransomware attacks over a year. Ransomware
Cybereason.webp 2021-11-29 12:55:53 Malicious Life Podcast: Wild West Hackin\' Fest (lien direct) Malicious Life Podcast: Wild West Hackin' Fest The Wild West Hackin' Fest is a unique security conference - not only because it's held in South Dakota, and not only because of the Wild West visual vibe - but also because of the emphasis it puts on diversity and lowering the entry barriers for people who wish to join the world of information security. We talked at length with John Strand, one of the conference's founders - check it out...
Cybereason.webp 2021-11-29 06:00:00 Webinar December 1st: Ransomware Attackers Don\'t Take Holidays (lien direct) Webinar December 1st: Ransomware Attackers Don't Take Holidays Cybereason recently released a research report, titled Organizations at Risk: Ransomware Attackers Don't Take Holidays, that focuses on the threat that ransomware attacks during the weekends and holidays pose to organizations as we move into the holiday season. The global survey includes responses from 1,200+ security professionals at organizations that have previously suffered a successful ransomware attack. Ransomware Threat
Cybereason.webp 2021-11-24 14:40:41 CISO Stories Podcast: Which Approach Wins - Compliance or Risk? (lien direct) CISO Stories Podcast: Which Approach Wins - Compliance or Risk? Cybersecurity programs have evolved from the early days of compliance with regulations. Regulations are important and provide the necessary motivation for many organizations to implement security controls that may not otherwise be present, but is this enough? Is it really security? LBMC's Mark Burnette joins the podcast as the differences between compliance and true security are discussed - check it out...
Cybereason.webp 2021-11-23 13:29:20 Which Data Do Ransomware Attackers Target for Double Extortion? (lien direct) Which Data Do Ransomware Attackers Target for Double Extortion? Double extortion is one of the most prevalent ransomware tactics today. The attackers first exfiltrate sensitive information from their target before launching the ransomware encryption routine. The threat actor then demands a ransom payment in order to regain access to the encrypted assets along with an additional threat to publicly expose or otherwise release the data if the ransom demand is not met promptly. Ransomware Threat
Cybereason.webp 2021-11-22 13:34:10 Malicious Life Podcast: Inside Operation Flyhook Part 2 (lien direct) Malicious Life Podcast: Inside Operation Flyhook Part 2 To capture Alexey Ivanov and his business partner and bring them to justice, the FBI created an elaborate ruse: a fake company named Invita, complete with a fake website and a fake office building. Ray Pompon, a security professional, was brought in as an 'evil security consultant' to convince Alexey to demonstrate his hacking skills on a pre-arranged honeypot - check it out...
Cybereason.webp 2021-11-19 19:34:07 Dear Defenders, (lien direct) Dear Defenders, The changing of the leaves and the brisk fall mornings around Boston are a sign that 2021 is nearing its end. It's a time that I like to reflect on the year gone by and think about the potential for the new year. 
Cybereason.webp 2021-11-18 12:06:57 CISO Stories Podcast: Who is Your SOC Really For? (lien direct) CISO Stories Podcast: Who is Your SOC Really For? Managing the volume of security events and continuous threat intelligence can be daunting for the largest of organizations. How do you increase the effectiveness of a Security Operations Center (SOC) and share this information across the organization for greater efficiency and adoption? Ricardo Lafosse, CISO at Kraft Heinz, explains - check it out... Threat
Cybereason.webp 2021-11-17 05:03:00 Cybereason Research Finds Organizations Unprepared for Ransomware Attacks on Weekends and Holidays (lien direct) Cybereason Research Finds Organizations Unprepared for Ransomware Attacks on Weekends and Holidays In June of 2021, Cybereason published a global research report, titled Ransomware: The True Cost to Business, which revealed that the vast majority of organizations that have suffered a ransomware attack experienced significant impact to the business as a result. The consequences included loss of revenue, damage to the organization's brand, unplanned workforce reductions, and disruption of business operations.  Ransomware
Cybereason.webp 2021-11-17 05:02:00 Predictive Ransomware Protection: The Key to Ending a Global Crisis (lien direct) Predictive Ransomware Protection: The Key to Ending a Global Crisis Successful ransomware attacks take time. They involve gaining a foothold in the enterprise, conducting reconnaissance, escalating privileges, and then locating and exfiltrating your organization's most sensitive data. The entire process, up until the point that the attackers encrypt your data, could take weeks or months. Ransomware
Cybereason.webp 2021-11-17 05:01:00 Cybereason Partners with Moviri to Deliver Operation-Centric Security (lien direct) Cybereason Partners with Moviri to Deliver Operation-Centric Security Cybereason is joining forces with Moviri, the leading Italian technology consulting and software group specializing in analytics, IoT and cybersecurity solutions to deliver operation-centric security to joint customers.  Guideline
Cybereason.webp 2021-11-16 14:28:03 RansomOps: Detecting Complex Ransomware Operations (lien direct) RansomOps: Detecting Complex Ransomware Operations In a recent blog post we discussed how today's more complex RansomOps attacks are more akin to stealthy APT-like operations than the old “spray and pray” mass email spam campaign of old, and how  there are multiple players from the larger Ransomware Economy at work, each with their own specializations.  Ransomware Spam
Cybereason.webp 2021-11-15 14:45:26 Malicious Life Podcast: Inside IP/BGP Hijacking (lien direct) Malicious Life Podcast: Inside IP/BGP Hijacking In 2016, for six straight months, communications between Canadian and Korean government networks were hijacked by China Telecom and routed through China. In 2017, traffic from Sweden and Norway to a large American news organization in Japan was hijacked to China for about 6 weeks.
Cybereason.webp 2021-11-12 12:52:05 Ransomware Whack-a-Mole (lien direct) Ransomware Whack-a-Mole Pretty much everyone is familiar with the carnival game Whack-a-Mole. No matter how many moles you bash with the mallet, it seems like two more pop up in its place. It's commonly used to describe cybersecurity and the ransomware news this week illustrates why Whack-a-Mole is an appropriate metaphor. Ransomware
Cybereason.webp 2021-11-12 06:00:00 Cybereason and Nuspire Partner to Empower Organizations to Stop Cyber Attacks (lien direct) Cybereason and Nuspire Partner to Empower Organizations to Stop Cyber Attacks Earlier this year, the Cybereason Managed Detection and Response (MDR) service offering was named a Strong Performer in the Forrester Wave™: Managed Detection and Response, Q1 2021 report.
Cybereason.webp 2021-11-11 14:12:40 CISO Stories Podcast: Do You Know Where Your Data Is? (lien direct) CISO Stories Podcast: Do You Know Where Your Data Is? Today, data is everywhere as users are working remotely, storing information in the cloud, downloading to and from USB drives, and so on. William Miaoulis, CISO at Auburn University, joins the podcast to discuss some of the typical situations that lead to the exposure of sensitive information and how to prevent them - check it out... Guideline
Cybereason.webp 2021-11-10 14:02:00 Why XDR is a \'Must Have\' for Organizations of Every Size (lien direct) Why XDR is a 'Must Have' for Organizations of Every Size According to Grand View Research, the global Extended Detection and Response (XDR) market is expected to reach $2.06 billion by 2028 after climbing at a CAGR of 19.9% over seven years. This forecast is predicated on market optimism that XDR will enable organizations to navigate a growing number of integrations between new and existing security solutions, as well as the notion that security teams can use XDR to increase their visibility across disparate but critical assets to detect and arrest attacks earlier.
Cybereason.webp 2021-11-10 14:01:00 Cybereason Earns Gold OPSWAT Access Control Certification (lien direct) Cybereason Earns Gold OPSWAT Access Control Certification Cybereason has earned the coveted Gold-level OPSWAT Certified Security Applications verification for the Cybereason Sensors ActiveProbe 21.X for Windows, Mac and Linux endpoints. The OPSWAT Access Control Certification Program is the industry standard for the interoperability of endpoint security software--a key factor in ensuring a consistent user experience. 
Cybereason.webp 2021-11-09 18:46:51 (Déjà vu) THREAT ANALYSIS REPORT: From Shatak Emails to the Conti Ransomware (lien direct) THREAT ANALYSIS REPORT: From Shatak Emails to the Conti Ransomware The Cybereason Global Security Operations Center (GSOC) issues Cybereason Threat Analysis reports to inform on impacting threats. The Threat Analysis reports investigate these threats and provide practical recommendations for protecting against them.  Ransomware Threat
Cybereason.webp 2021-11-09 13:50:36 The Ransom Disclosure Act and Defending Against Complex RansomOps (lien direct) The Ransom Disclosure Act and Defending Against Complex RansomOps On October 5, U.S. Senator Elizabeth Warren (D-Mass.) introduced the Ransom Disclosure Act. She framed it as something that could help the U.S. government learn more about how ransomware operations work. Ransomware
Cybereason.webp 2021-11-08 22:43:45 When Your EDR Vendor Attacks! (lien direct) When Your EDR Vendor Attacks! Florian Roth, Head of Research at Nextron Systems in Germany, received a series of alerts on Nov. 6 that had all the telltale signs of a potentially serious security breach.
Cybereason.webp 2021-11-08 21:46:59 Zero Trust Race is On: Do You Have the Right Engine? (lien direct) Zero Trust Race is On: Do You Have the Right Engine? The shift to a Zero Trust security model has become a top priority for many organizations, driven by record levels of ransomware attacks and a rapidly expanding attack surface stemming from the move to remote work and accelerated cloud adoption. Ransomware
Cybereason.webp 2021-11-08 17:04:14 The CISA Directive Is Crucial for Cybersecurity (lien direct) The CISA Directive Is Crucial for Cybersecurity As the CEO of a cybersecurity company, it's important to stay informed--to know about breaking news, emerging threats, and rising trends to provide direction for the company and protection for our customers. One story that stood out to me last week was the news that CISA issued a new directive to federal agencies. The mandate establishes an aggressive timeline for federal agencies to address known vulnerabilities in their environments. More importantly, though, the guidance will change how government agencies deal with cybersecurity moving forward and improve our ability to defend against attacks. 
Cybereason.webp 2021-11-08 13:47:47 Malicious Life Podcast: Inside Operation Flyhook Part 1 (lien direct) Malicious Life Podcast: Inside Operation Flyhook Part 1 Alexey Ivanov was exactly the kind of person to benefit from the early-2000's dot-com boom: he was bright, talented and really knew his stuff. His only problem was the fact that he was born in Chelyabinsk, a sleepy Russian town in the middle of nowhere. When he sent his résumé to American companies, nobody was willing to bet on him.
Cybereason.webp 2021-11-04 14:03:12 Cybereason Recognized in The Herd 100 Top Emerging Privately Held U.S. Technology Companies (lien direct) Cybereason Recognized in The Herd 100 Top Emerging Privately Held U.S. Technology Companies Cybereason has been honored by recognition in The Herd 100, D.A. Davidson's ranking of the Top 100 private technology companies. The Cybereason operation-centric security approach enables defenders to outthink and outpace sophisticated cyber threats from nation-state attackers and cybercriminal groups. 
Cybereason.webp 2021-11-04 13:00:55 CISO Stories Podcast: The Nexus of Security, Privacy and Trust (lien direct) CISO Stories Podcast: The Nexus of Security, Privacy and Trust Allison Miller, CISO at Reddit, discusses the challenges across stakeholders from end-users to service providers in addressing the nexus of Security, Privacy and Trust - should they be equally weighted? In what circumstances does the need for one outweigh the need for the others? What does the future hold for our efforts to find the right balance between them? Check it out...
Cybereason.webp 2021-11-03 20:34:19 Webinar November 18th: Anatomy of a Ransomware Attack (lien direct) Webinar November 18th: Anatomy of a Ransomware Attack Join Cybereason CEO and co-founder Lior Div and CSO Sam Curry as they break down the anatomy of a ransomware attack. Learn how Cybereason enables defenders to protect themselves and orchestrate the best ransomware defenses. Ransomware
Cybereason.webp 2021-11-03 13:00:27 Actionable XDR Telemetry vs. Uncorrelated SIEM Alerts (lien direct) Actionable XDR Telemetry vs. Uncorrelated SIEM Alerts As a class of security tools, Security Information and Event Management (SIEM) finds itself in a curious position. On the one hand, the global SIEM market is expected to continue growing over the next few years. PRNewswire reported that the market is expected to reach $6.4 billion by 2027. Such growth implies a CAGR of 6.8% over the next six years. It also means that continuous monitoring, incident response, regulatory compliance, and log management will remain priorities for organizations during that period.
Cybereason.webp 2021-11-03 00:00:00 Cybereason and Tech Data Partner to End Cyberattacks in Asia Pacific Region (lien direct) Cybereason and Tech Data Partner to End Cyberattacks in Asia Pacific Region Cybereason is joining forces with Tech Data, a TD SYNNEX company and a leading global distributor of IT solutions, to protect enterprises across Asia Pacific from sophisticated cyberattacks.   Guideline
Cybereason.webp 2021-11-02 12:23:58 What Are the Most Common Attack Vectors for Ransomware? (lien direct) What Are the Most Common Attack Vectors for Ransomware? There's been record growth of ransomware attacks in 2021. A recent report documented 304.7 million attack attempts in the first six months of the year, as reported by Threatpost. That's 100,000 more attempts than the total volume logged in all of 2020. Ransomware
Cybereason.webp 2021-11-01 19:00:18 NOBELIUM Demonstrates  Why Microsoft Is the Weakest Link (lien direct) NOBELIUM Demonstrates  Why Microsoft Is the Weakest Link Microsoft platforms and products are ubiquitous. Government agencies and companies of all sizes and industries around the world rely on Microsoft software to get things done. They are also riddled with security weaknesses and vulnerabilities, which makes them a common--almost universal--vector for attacks. Microsoft is an Achilles heel that can make organizations vulnerable. 
Cybereason.webp 2021-11-01 17:47:05 Conti Ransomware Gang Strikes \'Jeweler to the Stars\' (lien direct) Conti Ransomware Gang Strikes 'Jeweler to the Stars' What do Oprah Winfrey, Donald Trump, and David Beckham have in common? Apparently, they are all clients of Graff-known as the “Jeweler to the Stars” because of its clientele of Hollywood A-listers and affluent who's who in the world. Now they have something else in common-their personal details were leaked on the Dark Web by the Conti ransomware gang following an attack on Graff.  Ransomware
Cybereason.webp 2021-11-01 16:40:06 Video: Google Cloud and Cybereason Shift the XDR Paradigm to \'Detect and Anticipate\' (lien direct) Video: Google Cloud and Cybereason Shift the XDR Paradigm to 'Detect and Anticipate' Cybereason and Google Cloud recently entered into a strategic partnership to bring to market a joint solution, Cybereason XDR powered by Chronicle, in support of our joint mission to reverse the adversary advantage. 
Cybereason.webp 2021-11-01 14:49:45 Ransomware Head to Head: Why Does Cybereason Anti-Ransomware Win Over SentinelOne? (lien direct) Ransomware Head to Head: Why Does Cybereason Anti-Ransomware Win Over SentinelOne? Recent ransomware attacks have shown that stakes are high. One recent attack demanded a ransom of $70m in cryptocurrency, and it is estimated that organizations paid nearly $600 million in ransom payments in just the first half of 2021--more than the total for all of 2020. Building out an anti-ransomware strategy is not just a good idea anymore, it is imperative. However, there are quite a few vendors in the market, making the selection process difficult. Today, we'll break down why customers continually choose Cybereason, especially over competitors such as SentinelOne.  Ransomware
Cybereason.webp 2021-11-01 11:56:01 Malicious Life Podcast: In Defense of the NSA (lien direct) Malicious Life Podcast: In Defense of the NSA The National Security Agency is one of the world's most formidable and powerful intelligence agencies. Some people fear that the NSA's advanced capabilities could one day be directed inwards instead of outwards.
Cybereason.webp 2021-10-29 15:49:18 (Déjà vu) Webinar November 11th: Live Attack Simulation - Ransomware Threat Hunter Series (lien direct) Webinar November 11th: Live Attack Simulation - Ransomware Threat Hunter Series Ransomware has the potential to affect any organization with exposed defenses. The challenges presented by a multi-stage ransomware attack to large organizations with a mature security team in place are unique and require an informed response.  Ransomware Threat
Cybereason.webp 2021-10-28 13:00:12 (Déjà vu) THREAT ANALYSIS REPORT: Snake Infostealer Malware (lien direct) THREAT ANALYSIS REPORT: Snake Infostealer Malware The Cybereason Global Security Operations Center (GSOC) issues Cybereason Threat Analysis reports to inform on impacting threats. The Threat Analysis reports investigate these threats and provide practical recommendations for protecting against them. Malware Threat
Cybereason.webp 2021-10-28 12:47:56 CISO Stories Podcast: Five Mistakes Impacting Security and Privacy Policy Creation (lien direct) CISO Stories Podcast: Five Mistakes Impacting Security and Privacy Policy Creation Charles Cresson Wood set the 'gold standard' for policy guidance with the book Information Security Policies Made Easy, now in its 14th version. Wood has extensively researched what separates good processes from bad and has helped countless organizations develop and deliver sound policies that work to enable the business. Wood joins the podcast to discuss the five key mistakes teams make in creating and delivering impactful security and privacy policies for any organization - check it out...
Cybereason.webp 2021-10-28 12:00:00 (Déjà vu) Webinar: Live Attack Simulation - EMEA Ransomware Threat Hunter Series (lien direct) Webinar: Live Attack Simulation - EMEA Ransomware Threat Hunter Series Ransomware has the potential to affect any organization with exposed defenses. The challenges presented by a multi-stage ransomware attack to large organizations with a mature security team in place are unique and require an informed response.  Ransomware Threat
Cybereason.webp 2021-10-27 17:25:51 (Déjà vu) THREAT ALERT: Malicious Code Implant in the UAParser.js Library (lien direct) THREAT ALERT: Malicious Code Implant in the UAParser.js Library The Cybereason Global Security Operations Center (SOC) issues Cybereason Threat Alerts to inform customers of emerging impacting threats. The Alerts summarize these threats and provide practical recommendations for protecting against them. Threat
Last update at: 2024-05-13 20:08:12
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter