What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecureWork.webp 2022-05-11 00:00:00 Secureworks Monitors the Latest Updates on Cyber Incident Reporting Law (lien direct) Secureworks Monitors the Latest Updates on Cyber Incident Reporting LawWhy new legislation changing and standardizing reporting practices in cybersecurity represents a step in the right direction.Why new legislation changing and standardizing reporting practices in cybersecurity represents a step in the right direction.
SecureWork.webp 2022-05-10 00:00:00 Are You a Cyber Threat Hunter? Join the Secureworks® RSA Scavenger Hunt (lien direct) Are You a Cyber Threat Hunter? Join the Secureworks® RSA Scavenger Hunt All clues lead to RSA.We are excited to launch the Secureworks® RSA Scavenger Hunt leading up to this year's conference in San Francisco. Starting May 9 and continuing through June 6 Threat Guideline
SecureWork.webp 2022-05-10 00:00:00 Cyber Alert Fatigue: What To Do About It (lien direct) Cyber Alert Fatigue: What To Do About ItHow can you keep your team from drowning in cyber alerts? Consider these best practices.Secureworks is doing our part to help you avoid cyber alert fatigue by enhancing our XDR solution's underlying logic and on-screen user experience.
SecureWork.webp 2022-05-09 00:00:00 REvil Development Adds Confidence About GOLD SOUTHFIELD Reemergence (lien direct) REvil Development Adds Confidence About GOLD SOUTHFIELD ReemergenceUpdated samples indicate access to original source code and active development, signaling that GOLD SOUTHFIELD has resumed operations.Updated samples indicate access to original source code and active development, signaling that GOLD SOUTHFIELD has resumed operations.
SecureWork.webp 2022-05-05 00:00:00 5 Password Security Tips (lien direct) 5 Password Security Tips It is critical to select strong passwords and properly manage them so they remain secure.Threat actors regularly steal and exploit users' credentials, so it is critical to use strong and secure passwords and authentication mechanisms to protect access to your data.
SecureWork.webp 2022-04-28 00:00:00 SOC Operations: The XDR Attributes that Matter (lien direct) SOC Operations: The XDR Attributes that MatterWhat to consider when augmenting your SOC operations with an XDR solutionWhat to consider when augmenting your SOC operations with an XDR solution
SecureWork.webp 2022-04-27 00:00:00 BRONZE PRESIDENT Targets Russian Speakers with Updated PlugX (lien direct) BRONZE PRESIDENT Targets Russian Speakers with Updated PlugXThe threat group’s targeting shift could reflect a change in China’s intelligence collection requirements due to the war in Ukraine.: The threat group's targeting shift could reflect a change in China's intelligence collection requirements due to the war in Ukraine. Threat
SecureWork.webp 2022-04-25 00:00:00 Why the Buzz on XDR Solutions? (lien direct) Why the Buzz on XDR Solutions?Learn about the benefits and value of XDR solutions in this EM360 podcast episodeXDR solutions do a lot more than just aggregate telemetry. They empower you and your team to really make use of that telemetry-and to minimize the time spent dealing with minor issues when there are major ones requiring your attention.
SecureWork.webp 2022-04-21 00:00:00 GOLD ULRICK Continues Conti Operations Despite Public Disclosures (lien direct) GOLD ULRICK Continues Conti Operations Despite Public Disclosures Leaks of GOLD ULRICK communications and operational details have not hampered ransomware activity.Leaks of GOLD ULRICK communications and operational details have not hampered ransomware activity. Ransomware
SecureWork.webp 2022-04-21 00:00:00 Catch Malicious Threat Actors with Secureworks\' New Hands-on-Keyboard Detector (lien direct) Catch Malicious Threat Actors with Secureworks' New Hands-on-Keyboard DetectorNew threat detector identifies living off the land (LoTL) attacks used by cybercriminals to evade detectionThe HoK detector identifies malicious activity when threat actors are 'living off the land' using system administration tools that may go unnoticed by other endpoint technologies. Threat
SecureWork.webp 2022-04-18 00:00:00 QR Codes Abused for Qshing Attacks (lien direct) QR Codes Abused for Qshing AttacksAs the popularity and trust of QR codes increase, so do the risks.Don't fall victim to Qshing attacks learn more about how to protect yourself when engaging with a QR code.
SecureWork.webp 2022-04-14 00:00:00 Why and How to Build a Proactive Incident Response Plan (lien direct) Why and How to Build a Proactive Incident Response Plan A thorough and well-tested incident response plan can enable organizations to quickly mitigate and recover from a compromise.A thorough and well-tested incident response plan can enable organizations to quickly mitigate and recover from a compromise.
SecureWork.webp 2022-04-11 00:00:00 The Risks of Social Media Threats on Your Business (lien direct) The Risks of Social Media Threats on Your BusinessQ&A with cybersecurity expertsMore than 58% of the world's 7.9 billion people have social media accounts. And the average user has accounts with 8.4 different social media sites. What are the risks?
SecureWork.webp 2022-04-07 00:00:00 A Smarter Way to Prioritize Unpatched Vulnerabilities, Part 1 (lien direct) A Smarter Way to Prioritize Unpatched Vulnerabilities, Part 1How contextual prioritization provides SecOps teams with a practical, scalable way to evaluate risks in their environmentUnpatched vulnerabilities are perhaps the greatest single threat to any organization's security. Threat
SecureWork.webp 2022-04-04 00:00:00 Secureworks® Cybersecurity Literacy Challenge: Meet the Judges (lien direct) Secureworks® Cybersecurity Literacy Challenge: Meet the JudgesThis expert panel will be reviewing all cyber literacy challenge entries. Get to know the judges below!The Secureworks Cybersecurity Literacy Challenge - Get to know the judges. This expert panel will be reviewing all cyber literacy challenge entries.
SecureWork.webp 2022-03-30 00:00:00 How to Quantify Your Cybersecurity Risk (lien direct) How to Quantify Your Cybersecurity Risk Maximize your security investments with quantified risk, the right budget, and C-suite buy-in.Ken Deitz, Secureworks CSO and CISO, explains how to translate cybersecurity risk into dollars to ensure you're maximizing your investments – while still covering key risk areas for your organization.
SecureWork.webp 2022-03-30 00:00:00 Secureworks Channel Partners: Why CRN Gave Us Its Coveted Rating (lien direct) Secureworks Channel Partners: Why CRN Gave Us Its Coveted Rating CRN's five-star rating is achieved only by select vendors that deliver the best of the best, going above and beyond in their partner programs to help push growth and positive change. C
SecureWork.webp 2022-03-24 00:00:00 Penetration Testing with Azure Cloud Shell (lien direct) Penetration Testing with Azure Cloud ShellAzure Cloud Shell is a useful tool for admins, but also makes for a great staging area for attackers. Azure Cloud Shell is a useful tool for admins, but also makes for a great staging area for attackers looking to get signature flagged tooling into a target environment without dealing with EDR solutions or Antivirus. Tool
SecureWork.webp 2022-03-23 00:00:00 GOLD ULRICK Leaks Reveal Organizational Structure and Relationships (lien direct) GOLD ULRICK Leaks Reveal Organizational Structure and Relationships Messages reveal collaboration and support among threat groups.Messages reveal collaboration and support among threat groups. Threat
SecureWork.webp 2022-03-22 00:00:00 5 Business Email Compromise (BEC) Facts Every Security Leader Needs to Know (lien direct) 5 Business Email Compromise (BEC) Facts Every Security Leader Needs to Know BEC is a huge threat, and it requires a team effort from your entire organization to prevent an attack.As you continue to invest in cybersecurity defense and educate your organization on best practices, read these five key facts about business email compromise (BEC). Guideline
SecureWork.webp 2022-03-21 00:00:00 Incident Response Lessons Learned in 2021 (lien direct) Incident Response Lessons Learned in 2021Real-world incidents reveal information about evolving tactics, techniques, and procedures. Sharing and applying that knowledge can help other organizations avoid similar compromises.Real-world incidents reveal information about evolving tactics, techniques, and procedures. Sharing and applying that knowledge can help other organizations avoid similar compromises.
SecureWork.webp 2022-03-17 00:00:00 (Déjà vu) The Art of Detecting & Containing a Cybersecurity Breach (lien direct) The Art of Detecting & Containing a Cybersecurity BreachLearn the top 3 ways threat actors gain access to an IT ecosystem, how to contain a breach, and ways to minimize your organization's exposure.Chris Yule, Director at Secureworks Counter Threat Unit, shares his insights on how CISOs and security analysts can use threat intelligence to identify relevant threats and appropriate remediation Threat
SecureWork.webp 2022-03-15 00:00:00 Activating & Operationalizing Threat Intelligence (lien direct) Activating & Operationalizing Threat IntelligenceGet insights on how CISOs and security analysts can use threat intelligence to identify relevant threats and appropriate remediationChris Yule, Director at Secureworks Counter Threat Unit, shares his insights on how CISOs and security analysts can use threat intelligence to identify relevant threats and appropriate remediation Threat
SecureWork.webp 2022-03-14 00:00:00 Secureworks® Cybersecurity Literacy Challenge (lien direct) Secureworks® Cybersecurity Literacy ChallengeBuild a Game for the CauseThe Secureworks Cybersecurity Literacy Challenge is open to security practitioners, developers, and academics who believe they can develop an engaging way to increase cybersecurity awareness. (Employees of Secureworks, Dell, and our judges' organizations are not eligible.)
SecureWork.webp 2022-03-10 00:00:00 The Cost of Ransomware (lien direct) The Cost of RansomwareAs the frequency and cost of ransomware attacks continue to increase, it is important for organizations to invest in appropriate resources and security controls to mitigate the risk.Breaking down the state of ransomware economics and keys to effective ransomware defense Ransomware
SecureWork.webp 2022-03-08 04:00:00 Excel Add-ins Deliver JSSLoader Malware (lien direct) Type: BlogsExcel Add-ins Deliver JSSLoader MalwareThe GOLD NIAGARA threat group has expanded its tactics for delivering the JSSLoader RAT, spoofing legitimate Microsoft Excel add-ins to infect systems.Learn how CTU researchers observed multiple malicious Microsoft Excel add-ins delivering JSSLoader malware. Malware Threat
SecureWork.webp 2022-03-07 00:00:00 Social Engineering Types and the Risk to Remote Workforces (lien direct) Social Engineering Types and the Risk to Remote WorkforcesEducating employees about common social engineering techniques is a key component to protecting the organization.
SecureWork.webp 2022-03-03 00:00:00 Social Engineering Tactics: Why LinkedIn is as Dangerous as it is Useful (lien direct) Social Engineering Tactics: Why LinkedIn is as Dangerous as it is Useful It's where people go to find their next job. It's also where threat actors go to find their next victim. This blog covers just one of the countless ways we test the security posture of our customers to ensure their employees are aware of social engineering techniques used by the bad guys. Threat
Last update at: 2024-05-19 20:08:00
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter