What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Cybereason.webp 2023-03-09 15:20:53 Visibility, Response, and Private Infrastructure Protection: Why Cybereason is a 2022 Gartner® Magic Quadrant™ Leader (lien direct) Visibility, Response, and Private Infrastructure Protection: Why Cybereason is a 2022 Gartner® Magic Quadrant™ Leader Guideline ★★
Cybereason.webp 2023-02-28 13:04:02 Cybereason Named a Leader in 2022 Gartner® Magic Quadrant™ for Endpoint Protection Platforms (lien direct) Cybereason Named a Leader in 2022 Gartner® Magic Quadrant™ for Endpoint Protection Platforms Guideline ★★
Cybereason.webp 2023-02-07 18:17:40 THREAT ALERT: GootLoader - SEO Poisoning and Large Payloads Leading to Compromise (lien direct) THREAT ALERT: GootLoader - SEO Poisoning and Large Payloads Leading to Compromise The Cybereason Incident Response (IR) team investigated an incident which involved new deployment methods of GootLoader through heavily-obfuscated JavaScript files. In addition to the new techniques used to load GootLoader, Cybereason also observed Cobalt Strike deployment, which leveraged DLL Hijacking, on top of a VLC MediaPlayer executable. Threat Guideline ★★★
Cybereason.webp 2022-12-12 11:00:00 Ransomware: Which Industries Are Most Likely to Pay (lien direct) Ransomware: Which Industries Are Most Likely to Pay A recent study by Cybereason, Ransomware: The True Cost to Business 2022, revealed that 73% of respondents had experienced a ransomware attack in the last 24 months. Of those respondents, 28% said their organizations paid the ransom. A separate survey of cybersecurity leaders conducted by WSJ Pro Research found that 42.5% of respondents said they would consider paying a ransom. Ransomware Guideline ★★★★
Cybereason.webp 2022-11-16 11:00:00 Holiday, Weekend Ransomware Attacks Continue to Hit Companies Hard (lien direct) impact of holiday weekend ransomware attacks As the holidays approach, security leaders wanting to give their teams some much deserved extra time off may get caught in a bind. After all, ransomware actors love to wreak havoc when organizations' human defenses are trying to sleep in heavenly peace.  Ransomware Guideline
Cybereason.webp 2022-11-01 20:06:53 Machine Timeline Enhancements Improve Investigation Workflows (lien direct) Machine Timeline Enhancements Improve Investigation Workflows In July, Cybereason announced the release of the Process Timeline feature, now known as Machine Timeline, since it shows a unified timeline of events on a machine of interest around the time of a key or “lead event.” Today, Cybereason is excited to announce a series of enhancements in the Machine Timeline feature to improve investigation workflows further. Guideline
Cybereason.webp 2022-07-14 12:53:27 Protecting Your Org from Collateral Damage Through Operational Resilience (lien direct) Protecting Your Org from Collateral Damage Through Operational Resilience Amongst business leaders, the term operational resilience shouldn't be new, yet for many security leaders it is. It was Dwight D. Eisenhower who said, “In preparing for battle, I have always found that plans are useless, but planning is indispensable...” ie: it's hard to plan when you don't know what the opponent's plans are, but you can prepare for different scenarios.  Guideline
Cybereason.webp 2022-07-07 14:20:18 THREAT ANALYSIS REPORT: LockBit 2.0 - All Paths Lead to Ransom (lien direct) THREAT ANALYSIS REPORT: LockBit 2.0 - All Paths Lead to Ransom Guideline
Cybereason.webp 2022-06-21 09:00:00 Cybereason CEO Lior Div Named 2022 EY \'Entrepreneur of the Year\' for New England (lien direct) Cybereason CEO Lior Div Named 2022 EY 'Entrepreneur of the Year' for New England Cybereason CEO and Co-founder Lior Div has been honored as the Ernst & Young Entrepreneur Of The Year® 2022 New England Award winner. The Ernst & Young (EY) Entrepreneur of the Year Awards celebrate entrepreneurs from the Maine, Massachusetts, New Hampshire, Rhode Island, and Vermont regions, and is one of the preeminent competitive business awards for entrepreneurs and leaders of high-growth companies who think big to succeed. Guideline
Cybereason.webp 2022-05-17 12:00:00 Cyber Defenders Council Report: Defend Forward - A Proactive Model for Cyber Deterrence (lien direct) Cyber Defenders Council Report: Defend Forward - A Proactive Model for Cyber Deterrence The Defend Forward concept emerged from the US Department of Defense 2018 National Cyber Strategy. Senior Defense Department leaders had grown increasingly concerned about the sophisticated ways in which certain nation-states were bringing together economic coercion, political influence, information operations, cyber operations, and conventional and unconventional military operations to advance their national interests.  Guideline
Cybereason.webp 2022-05-16 18:28:08 (Déjà vu) Cybereason Named Overall Leader in 2022 KuppingerCole Leadership Compass (lien direct) Cybereason Named Overall Leader in 2022 KuppingerCole Leadership Compass Guideline
Cybereason.webp 2022-04-27 12:43:48 Why XDR Adoption Should Be a CISO Priority (lien direct) Why XDR Adoption Should Be a CISO Priority At the start of 2022, the results of a survey were published where CISOs and other security leaders shared their top cybersecurity challenges. “Managing increased risk of ransomware/cyber-extortion” came out on top, with 29% of respondents saying this is their biggest concern.  Guideline
Cybereason.webp 2022-04-14 12:49:45 SOC Modernization: Measures and Metrics for Success (lien direct) SOC Modernization: Measures and Metrics for Success Ask many SoC managers or business leaders how they measure the success of their security operations capabilities, and they will tell you it's the MTTD and MTTR. Guideline
Cybereason.webp 2022-04-07 20:14:00 Webinar April 27th: Solving the Incident Response Data Problem (lien direct) Webinar April 27th: Solving the Incident Response Data Problem When an organization is under attack, every second counts. Adversaries continue to evolve their attack tactics, techniques and procedures, which means that defenses and response actions must evolve as well.  Cybereason and IBM bring together industry leading tools and expertise that have done just that. Guideline
Cybereason.webp 2022-04-01 13:30:20 Undefeated in MITRE ATT&CK Evaluations - Undefeated Against Ransomware (lien direct) Undefeated in MITRE ATT&CK Evaluations - Undefeated Against Ransomware MITRE ATT&CK Enterprise Evaluations have radically accelerated the effectiveness of today's cyber defenses the world over. These unbiased and transparent tests push vendors to develop and prove that their technology can stand up against today's most determined and sophisticated adversaries.  This year, Cybereason achieved the best results in the history of these evaluations: Cybereason leads the industry in the MITRE ATT&CK Enterprise Evaluation 2022 Ransomware Guideline
Cybereason.webp 2022-03-31 12:37:04 (Déjà vu) CISO Stories Podcast: CISO Priorities for 2022 (lien direct) CISO Stories Podcast: CISO Priorities for 2022 For security leaders, it can be hard to catch a break when faced with the increasingly challenging task of defending their organizations from evolving threats while simultaneously fighting the battle of the budget in an effort to do more with less.  Guideline
Cybereason.webp 2022-03-22 15:12:38 Malicious Life Podcast: Cyber PTSD (lien direct) Malicious Life Podcast: Cyber PTSD We usually count the damage from a cyberattack in Dollars and Euros, but the psychological damage to the victims is rarely discussed, if at all. So, what is the psychological and emotional toll from cyberattacks? Can scams, hacks, and breaches lead to Cyber Post-Traumatic Stress Disorder? Check it out… Guideline
Cybereason.webp 2022-03-15 13:01:50 How to Prevent \'Out of Memory\' Errors in Java-Based Kubernetes Pods (lien direct) How to Prevent 'Out of Memory' Errors in Java-Based Kubernetes Pods When developing Java applications that run on Kubernetes, one of our key tasks before we head to production is testing our app in high loads of data and validating its ability to scale. It is only then that we often find memory leaks or configurations that were not properly tuned which could lead to excessive memory consumption and finally crash our app.  Guideline Uber
Cybereason.webp 2022-02-18 16:53:18 Webinar March 15th: CISO Roundtable - Top CISO Priorities for 2022 (lien direct) Webinar March 15th: CISO Roundtable - Top CISO Priorities for 2022 For security leaders, it can be hard to catch a break when faced with the increasingly challenging task of defending their organizations from evolving threats while simultaneously fighting the battle of the budget in an effort to do more with less. Guideline
Cybereason.webp 2022-02-14 22:19:51 Cybereason Partners with EGUARDIAN to Defend Organizations Against Complex Cyberattacks (lien direct) Cybereason Partners with EGUARDIAN to Defend Organizations Against Complex Cyberattacks Cybereason, the XDR company, today announced we have joined forces with EGUARDIAN, a leading Value-Added Distributor and a technology provider in the Asia Pacific (APAC) region. The partnership will offer enhanced protection from complex cyberattacks to enterprises in Sri Lanka. Cybereason is the newest addition to EGUARDIAN's expanding portfolio of leading and innovative technology brands. Guideline
Cybereason.webp 2022-02-10 11:00:00 (Déjà vu) THREAT ANALYSIS REPORT: All Paths Lead to Cobalt Strike - IcedID, Emotet and QBot (lien direct) THREAT ANALYSIS REPORT: All Paths Lead to Cobalt Strike - IcedID, Emotet and QBot The Cybereason Global Security Operations Center Team (GSOC) issues Cybereason Threat Analysis reports to inform on impacting threats. The Threat Analysis reports investigate these threats and provide practical recommendations for protecting against them.  Threat Guideline
Cybereason.webp 2022-02-03 14:22:04 Employee Spotlight: Developing a Unified Security Platform (lien direct) Employee Spotlight: Developing a Unified Security Platform Candidates for engineering roles on our team often ask us whether they need a background in security. The answer is: Definitely not. Many attackers themselves are software engineers, rather than hackers or security experts, and that expertise isn't required to be a Cybereason Defender, either. To help explain why, we asked Team Lead for Anti-Malware and Kernel Engines Dani Koretsky to share an inside look at some of the development work that makes Cybereason possible. Guideline
Cybereason.webp 2022-01-13 14:11:43 On Becoming a Defender at Cybereason (lien direct) On Becoming a Defender at Cybereason A market leader in cybersecurity, Cybereason surged out of the gate 10 years ago and has been growing exponentially since. With new technologies constantly emerging and new markets opening globally, Cybereason offers an expanding variety of careers. It's the ideal culture for passionate, evolving people such as Sarah Cohen, Cybereason Senior Sales Manager for the North American market. Below, Sarah talks about what it's like to work in one of the world's most innovative, flexible environments-the champion for today's cyber Defenders. Guideline
Cybereason.webp 2022-01-12 14:00:22 EDR, MDR and XDR – What Are the Differences? (lien direct) EDR, MDR and XDR – What Are the Differences? As attacks get more complex, organizations are increasingly prioritizing threat detection and response capabilities. In a January 2020 survey, the SANS Institute learned that half of IT and security leaders planned on increasing their investment in network detection and response tools to help their organizations better defend against emerging threats.  Threat Guideline
Cybereason.webp 2022-01-06 15:21:04 CISO Stories Podcast: Server Room to War Room - Enterprise Incident Response (lien direct) CISO Stories Podcast: Server Room to War Room - Enterprise Incident Response In many organizations, the CISO will be looked at as the leading expert in incident response, but often has little involvement in the selection, planning, and training for the Enterprise Incident Management Program. Dawn-Marie Hutchinson, CISO at Optiv, has navigated organizations during crises with a “play like you practice” approach - check it out... Guideline
Cybereason.webp 2021-12-16 13:46:51 The Definitive Guide to Extended Detection and Response (XDR) (lien direct) The Definitive Guide to Extended Detection and Response (XDR) Cybereason is pleased to release a comprehensive guide to Cybereason XDR Powered by Google Chronicle. This exceptional resource, titled The Definitive Guide to Achieving 10X the Security Results Without 10X the Work, is intended for security leaders who are seeking answers to how XDR can help them address the most pressing operational and business challenges facing cybersecurity teams. Guideline
Cybereason.webp 2021-12-16 13:16:20 CISO Stories Podcast: CISOs Need Training Too (lien direct) CISO Stories Podcast: CISOs Need Training Too The CISO has trained the workforce and completed the security awareness month annual training. But what about the CISO? How does the CISO ensure that the proper skills are maintained for the CISO to be able to continue to lead the security organization? Guideline
Cybereason.webp 2021-12-02 01:01:00 Cybereason Partners with SiS International to Protect Joint Customers in Hong Kong (lien direct) Cybereason Partners with SiS International to Protect Joint Customers in Hong Kong Cybereason and SiS International Limited, a leading IT distributor in Hong Kong, are partnering to protect enterprises in Hong Kong from today's sophisticated cyberattacks. Guideline
Cybereason.webp 2021-12-01 15:04:34 Join Us for DefenderCon 2021! (lien direct) Join Us for DefenderCon 2021! Mark your calendar for December 14 as Cybereason will be hosting DefenderCon'21 – a virtual conference celebrating our global cybersecurity community. Defenders from around the world will come together to hear from industry leaders and cybersecurity visionaries and learn what's on the horizon in our mission together to reverse the adversary advantage and end cyber attacks from endpoints to everywhere.  Guideline
Cybereason.webp 2021-11-17 05:01:00 Cybereason Partners with Moviri to Deliver Operation-Centric Security (lien direct) Cybereason Partners with Moviri to Deliver Operation-Centric Security Cybereason is joining forces with Moviri, the leading Italian technology consulting and software group specializing in analytics, IoT and cybersecurity solutions to deliver operation-centric security to joint customers.  Guideline
Cybereason.webp 2021-11-11 14:12:40 CISO Stories Podcast: Do You Know Where Your Data Is? (lien direct) CISO Stories Podcast: Do You Know Where Your Data Is? Today, data is everywhere as users are working remotely, storing information in the cloud, downloading to and from USB drives, and so on. William Miaoulis, CISO at Auburn University, joins the podcast to discuss some of the typical situations that lead to the exposure of sensitive information and how to prevent them - check it out... Guideline
Cybereason.webp 2021-11-03 00:00:00 Cybereason and Tech Data Partner to End Cyberattacks in Asia Pacific Region (lien direct) Cybereason and Tech Data Partner to End Cyberattacks in Asia Pacific Region Cybereason is joining forces with Tech Data, a TD SYNNEX company and a leading global distributor of IT solutions, to protect enterprises across Asia Pacific from sophisticated cyberattacks.   Guideline
Cybereason.webp 2021-10-13 09:00:00 Cybereason and Aon Partner to End Cyber Attacks (lien direct) Cybereason and Aon Partner to End Cyber Attacks Cybereason is partnering with Aon, a leading global professional services firm, in an alliance to help protect clients from sophisticated cyber attacks. The Cybereason Defense Platform, together with Aon's Cyber Solutions, will enable clients to better prevent, detect and respond to cyber threats. Guideline
Cybereason.webp 2021-09-22 12:00:00 Cybereason Partners with Sysware to Secure Indonesian Companies (lien direct) Cybereason Partners with Sysware to Secure Indonesian Companies Cybereason Is partnering with Sysware, a leading software distributor in Indonesia, to protect Indonesian companies from sophisticated cyber attacks on endpoints and across their networks. Guideline
Cybereason.webp 2021-08-23 12:01:58 (Déjà vu) Malicious Life Podcast: Ten Years On - Are We Doing Security Right? (lien direct) Malicious Life Podcast: Ten Years On - Are We Doing Security Right? The company's leadership knew they had been breached in a sophisticated APT-style attack, but it was unknown whether the attackers had gained access to the cryptographic keys needed to decrypt sensitive client data. It was March of 2011, and security vendor RSA was the target of an attack that compromised sensitive data related to the company's flagship SecurID product. Guideline
Cybereason.webp 2021-08-17 19:07:26 Analyst Report: How to Prepare for Ransomware Attacks (lien direct) Analyst Report: How to Prepare for Ransomware Attacks Ransomware operations have evolved dramatically in recent months and years, and now leverage advanced tactics to infiltrate an organization. Security and risk management leaders need to look beyond just the endpoints to help protect the organization from ransomware. Fine-tuning incident response processes to specifically deal with ransomware is a key component for successful mitigation of these multi-stage attacks. Ransomware Guideline
Cybereason.webp 2021-07-14 12:46:09 Cybereason Extends Global Leadership in XDR with $275 Million in Crossover Financing (lien direct) Cybereason Extends Global Leadership in XDR with $275 Million in Crossover Financing The first half of 2021 has seen explosive growth for our company, and the tremendous momentum we are enjoying is just the beginning of what will prove to be a momentous year for the entire Cybereason team.  Guideline
Cybereason.webp 2021-07-11 20:30:00 Cybereason and Doosan Corp Partner to Secure APAC Enterprises (lien direct) Cybereason and Doosan Corp Partner to Secure APAC Enterprises Cybereason is excited to announce a partnership with South Korean multinational conglomerate and Global Fortune 2000 leader the Doosan Corporation (Doosan Digital Innovation, or DDI) to protect enterprises from sophisticated cyberattacks on endpoints and across their networks.  Guideline
Cybereason.webp 2021-07-06 15:45:16 Cybereason vs. REvil Ransomware: The Kaseya Chronicles (lien direct) Cybereason vs. REvil Ransomware: The Kaseya Chronicles As a spate of ransomware attacks continue to dominate the headlines in recent months, the infamous REvil ransomware gang has upped the ante significantly with a wide ranging operation that is suspected to have impacted thousands of small-to-midsize businesses through the compromise of a leading IT services provider. Ransomware Guideline
Cybereason.webp 2021-06-23 12:56:41 CISO Stories Podcast: Fixing the Talent Shortage - CyberSecurity Talent Initiative (lien direct) CISO Stories Podcast: Fixing the Talent Shortage - CyberSecurity Talent Initiative As threats to the nation's security grow, there remains a substantial shortage of skilled cybersecurity professionals. The federal government and private sector can work together to fill their open positions and attract the next generation of motivated mission-driven cybersecurity leaders. Guideline
Cybereason.webp 2021-06-01 12:13:07 Malicious Life Podcast: China\'s Unrestricted Cyberwarfare Part 2 (lien direct) Malicious Life Podcast: China's Unrestricted Cyberwarfare Part 2 In China's Unrestricted Cyberwarfare Part 1 we explored the story of two Chinese military officers, veterans of the semi-conflict with Taiwan, who helped shape the role of cyber in modern warfare in China and beyond with special guest Lieutenant Colonel, USMC (retired) Bill Hagestad, a leading international authority on cyberwarfare and Chinese cyber operations and capabilities specifically. Guideline
Cybereason.webp 2021-05-24 12:03:41 (Déjà vu) Malicious Life Podcast: The Untold Story of the RSA Breach Part 2 (lien direct) Malicious Life Podcast: The Untold Story of the RSA Breach Part 2 In March of 2011, security vendor RSA was the target of an attack that compromised sensitive data related to the company's flagship SecureID product, a solution that was in-use by thousands of high-profile clients around the world including the U.S. government and an array of U.S. defense contractors. The company's leadership knew they had been breached in a sophisticated APT-style attack, but it was unknown whether the attackers had gained access to the cryptographic keys needed to decrypt sensitive client data.  In this second episode (listen to Part 1 here) of the Malicious Life Podcast, host Ran Levy is joined by two former RSA executives who were integral to the company's incident response at the time of the attacks and only recently were released from a 10-year NDA that barred them from discussing the incident. For the first time, they elaborate in detail on how the events unfolded and share the untold story behind one of the most impactful attacks of all time - check it out... Guideline
Cybereason.webp 2021-05-20 10:07:14 Malicious Life Podcast: The Untold Story of the RSA Breach Part 1 (lien direct) Malicious Life Podcast: The Untold Story of the RSA Breach Part 1 In March of 2011, security vendor RSA was the target of an attack that compromised sensitive data related to the company's flagship SecureID product. The solution was in-use by thousands of high-profile clients around the world, including the U.S. government and an array of U.S. defense contractors. The company's leadership knew they had been breached in a sophisticated APT-style attack, but it was unknown whether the attackers had gained access to the cryptographic keys needed to decrypt sensitive client data.  In this special episode of the Malicious Life Podcast, host Ran Levy is joined by two former RSA executives who were integral to the company's incident response at the time of the attacks and only recently were released from a 10-year NDA that barred them from discussing the incident. For the first time, they elaborate in detail on how the events unfolded and share the untold story behind one of the most impactful attacks of all time. Ran also talks with Wired Magazine's Andy Greenberg who provides some context on why the RSA breach was such a watershed moment for the security industry. Check out Andy's deep dive on the RSA breach with additional interviews, including thoughts from former RSA CEO Art Coviello. Guideline
Cybereason.webp 2021-05-18 12:46:12 Unpacking the Gartner Critical Capabilities Research (lien direct) Unpacking the Gartner Critical Capabilities Research The importance of third-party research and testing cannot be overstated in the current security marketscape. Important details for consideration when evaluating a solution to onboard for detection and response can be obscure and difficult to clearly understand. Vendors will always position themselves in as positive of a light as possible, which can lead to frustration and head-scratching during the evaluation process. Guideline
Cybereason.webp 2021-03-09 15:00:00 International Women\'s Day: Culture Add Over Culture Fit as a Catalyst for Diversity (lien direct) International Women's Day: Culture Add Over Culture Fit as a Catalyst for Diversity Having worked in Human Resources my entire career, the notion of Culture Fit  became near and dear to me throughout my career. Leadership teams would comment on needing to hire those who were a Culture Fit, hiring managers would request it, and recruiters would screen hundreds of candidates to try to ensure the people they presented truly fit the company's culture.  Guideline
Cybereason.webp 2021-03-08 14:00:00 International Women\'s Day: UbU and Lead Like a Girl (lien direct) International Women's Day: UbU and Lead Like a Girl Rewind to 2012: Sheryl Sandberg's Lean In had just been published, pushing women to stop sitting back and start taking more risks. Amy Cuddy had just come out with her “Power Pose” TED Talk telling women that posing like Superwoman for two minutes can make you feel more powerful.  Guideline
Cybereason.webp 2021-02-23 14:05:00 Cybereason Accelerates North American Expansion with Strategic Hires (lien direct) Cybereason Accelerates North American Expansion with Strategic Hires Cybereason is pleased to announce further expansion in North America with the addition of cybersecurity leaders Abigail Maines as Vice President of Commercial and Channel Sales, Stephan Tallent as Vice President of Managed Security Services Providers, and Ahmed Saleh as Vice President of Incident Response Services.  Guideline
Cybereason.webp 2021-02-18 14:00:00 Cybereason Expands Middle East and North Africa Presence with Dubai\'s Oxygen (lien direct) Cybereason Expands Middle East and North Africa Presence with Dubai's Oxygen Cybereason is pleased to announce a partnership with Oxygen DMCC, the Dubai-based leader in AI-powered cybersecurity and mobility solutions, enabling enterprises across the Middle East and North Africa (MENA) to detect and end cyber attacks on endpoints anywhere on their networks. Guideline
Cybereason.webp 2021-01-28 13:05:00 Cybereason Partners with Ensign to Provide Managed Detection and Response Services in APAC (lien direct) Cybereason Partners with Ensign to Provide Managed Detection and Response Services in APAC Cybereason, the leader in future ready attack protection, is pleased to announce a partnership with Ensign InfoSecurity , one of the Asia Pacific's largest pure-play cybersecurity firms, to expand the suite of cybersecurity solutions and services that Ensign offers to protect its Asia Pacific customers from the evolving cyber threats.  Guideline ★★★★★
Cybereason.webp 2020-12-07 20:46:46 Ever Evolving: Katie Nickels on Incident Response in a Remote World (lien direct) Ever Evolving: Katie Nickels on Incident Response in a Remote World We spent some time with Katie Nickels - current Director of Intelligence at Red Canary and formerly MITRE ATT&CK Threat Intelligence Lead - to discuss applied threat intelligence, prioritizing threats for impact, and working incident response in remote environments - check it out... Threat Guideline APT 15
Last update at: 2024-05-13 19:07:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter