What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecureWork.webp 2023-04-13 12:00:00 Crackage de mot de passe: ce que ce puissant outil SecureWorks peut faire pour votre organisation
Password Cracking: What this Powerful Secureworks Tool Can Do for Your Organization
(lien direct)
Type: Blogs Cracking de mot de passe: ce que cet outil SecureWorks puissant peut faire pour votre organisation avec 1,4 billion de suppositions de mot de passe par seconde, notre machine de craquage de mot de passe défie si de nombreux mots de passe sont vraiment sécurisés. Avec le bon équipement, la fissuration du mot de passe est un jeu d'enfant.Découvrez pourquoi l'unité de contre-menace SecureWorks est le meilleur choix.
Type: BlogsPassword Cracking: What this Powerful Secureworks Tool Can Do for Your OrganizationWith 1.4 trillion password guesses per second, our password cracking machine challenges whether many passwords are truly secure.With the right equipment, password cracking is a breeze. Learn why the Secureworks Counter Threat Unit is the best choice.
Tool Threat ★★
SecureWork.webp 2022-12-09 04:00:00 Drokbk Malware Uses GitHub as Dead Drop Resolver (lien direct) Type: BlogsDrokbk Malware Uses GitHub as Dead Drop ResolverA subgroup of the Iranian COBALT MIRAGE threat group leverages Drokbk for persistence.A subgroup of the Iranian COBALT MIRAGE threat group leverages Drokbk for persistence. Malware Threat APT 15 ★★
SecureWork.webp 2022-10-04 00:00:00 2022 State of the Threat: A Year in Review (lien direct) 2022 State of the Threat: A Year in Review Ransomware, loaders, stealers, zero-day exploits, cyberwarfare, espionage: the cyber threats kept coming in 2022 – and threat actors are growing in skill and stealth.Ransomware, loaders, stealers, zero-day exploits, cyberwarfare, espionage: the cyber threats kept coming in 2022 – and threat actors are growing in skill and stealth. Threat
SecureWork.webp 2022-09-08 05:00:00 BRONZE PRESIDENT Targets Government Officials (lien direct) Type: BlogsBRONZE PRESIDENT Targets Government OfficialsThe likely Chinese government-sponsored threat group uses decoy documents and PlugX malware to compromise targets.The likely Chinese government-sponsored threat group uses decoy documents and PlugX malware to compromise targets. Malware Threat
SecureWork.webp 2022-08-25 00:00:00 4 Signs It\'s Time to Re-Solution Your SIEM (lien direct) 4 Signs It's Time to Re-Solution Your SIEMChoose comprehensive threat detection to defend – and spend – effectivelyIn the battle of SIEM vs XDR, XDR provides increased security, better outcomes, and more visiblity, optimizing budgets and defense simultaneously. Threat ★★
SecureWork.webp 2022-08-01 00:00:00 Stop Playing Whack-A-Mole with Intruders and Start Cutting Dwell Time Today (lien direct) Stop Playing Whack-A-Mole with Intruders and Start Cutting Dwell Time Today Three Ways Taegis™ XDR Leverages Data to Cut Threat Actor Dwell TimeThree Ways Taegis™ XDR Leverages Data to Cut Threat Actor Dwell Time Threat
SecureWork.webp 2022-07-28 00:00:00 Securing Active Directory During a Cyber Intrusion (lien direct) Securing Active Directory During a Cyber Intrusion Many intrusions exploit Active Directory due to its associations with privilege and access. It is critical to secure Active Directory after evicting a threat actor to remove persistence.Many intrusions exploit Active Directory due to its associations with privilege and access. It is critical to secure Active Directory after evicting a threat actor to remove persistence. Threat
SecureWork.webp 2022-07-18 00:00:00 Unleash the Kraken: What the Latest Secureworks Tool Means for You (lien direct) Unleash the Kraken: What the Latest Secureworks Tool Means for YouWith 1.4 trillion password guesses per second, Secureworks password cracking machine challenges whether many passwords are truly secure.With the right equipment, password cracking is a breeze. Learn why the Secureworks Counter Threat Unit is the best choice. Tool Threat
SecureWork.webp 2022-06-17 08:00:00 Real World Knowledge and Lessons from Cybersecurity Challenges (lien direct) Type: BlogsReal World Knowledge and Lessons from Cybersecurity ChallengesA Q&A with Team Cyber Security Escape Room, winners of the Cybersecurity Literacy ChallengeToday's ever-evolving threat landscape requires a creative approach to thwart the adversary. Cybersecurity challenges are one way to engage and inspire cyber enthusiasts. Threat
SecureWork.webp 2022-06-13 00:00:00 Operational Technology Security: The Other Threat Surface (lien direct) Operational Technology Security: The Other Threat SurfaceNetwork connectivity in your operational technology may leave the door open for a skilled threat actor.Operational Technology is a potential vulnerability and understanding and testing your operational technology security is so crucial. Vulnerability Threat
SecureWork.webp 2022-05-24 00:00:00 SecOps Solutions to Maximize Your Resources and Resource Allocation (lien direct) SecOps Solutions to Maximize Your Resources and Resource AllocationHow you can optimize your security resources and processes to work smarter, not harder – and get more done.SecOps teams looking to optimize its resource-efficiency can always turn to Secureworks for a bit of outside help by leveraging our cloud-native cybersecurity platform Taegis™ for more holistic threat prevention, detection, and response. Threat
SecureWork.webp 2022-05-12 00:00:00 COBALT MIRAGE Conducts Ransomware Operations in U.S. (lien direct) COBALT MIRAGE Conducts Ransomware Operations in U.S.The Iranian threat group blurs the line between financially motivated attacks and espionage.Learn how the Iranian threat group blurs the line between financially motivated attacks and espionage. Ransomware Threat APT 15 APT 15
SecureWork.webp 2022-05-10 00:00:00 Are You a Cyber Threat Hunter? Join the Secureworks® RSA Scavenger Hunt (lien direct) Are You a Cyber Threat Hunter? Join the Secureworks® RSA Scavenger Hunt All clues lead to RSA.We are excited to launch the Secureworks® RSA Scavenger Hunt leading up to this year's conference in San Francisco. Starting May 9 and continuing through June 6 Threat Guideline
SecureWork.webp 2022-04-27 00:00:00 BRONZE PRESIDENT Targets Russian Speakers with Updated PlugX (lien direct) BRONZE PRESIDENT Targets Russian Speakers with Updated PlugXThe threat group’s targeting shift could reflect a change in China’s intelligence collection requirements due to the war in Ukraine.: The threat group's targeting shift could reflect a change in China's intelligence collection requirements due to the war in Ukraine. Threat
SecureWork.webp 2022-04-21 00:00:00 Catch Malicious Threat Actors with Secureworks\' New Hands-on-Keyboard Detector (lien direct) Catch Malicious Threat Actors with Secureworks' New Hands-on-Keyboard DetectorNew threat detector identifies living off the land (LoTL) attacks used by cybercriminals to evade detectionThe HoK detector identifies malicious activity when threat actors are 'living off the land' using system administration tools that may go unnoticed by other endpoint technologies. Threat
SecureWork.webp 2022-04-07 00:00:00 A Smarter Way to Prioritize Unpatched Vulnerabilities, Part 1 (lien direct) A Smarter Way to Prioritize Unpatched Vulnerabilities, Part 1How contextual prioritization provides SecOps teams with a practical, scalable way to evaluate risks in their environmentUnpatched vulnerabilities are perhaps the greatest single threat to any organization's security. Threat
SecureWork.webp 2022-03-23 00:00:00 GOLD ULRICK Leaks Reveal Organizational Structure and Relationships (lien direct) GOLD ULRICK Leaks Reveal Organizational Structure and Relationships Messages reveal collaboration and support among threat groups.Messages reveal collaboration and support among threat groups. Threat
SecureWork.webp 2022-03-17 00:00:00 (Déjà vu) The Art of Detecting & Containing a Cybersecurity Breach (lien direct) The Art of Detecting & Containing a Cybersecurity BreachLearn the top 3 ways threat actors gain access to an IT ecosystem, how to contain a breach, and ways to minimize your organization's exposure.Chris Yule, Director at Secureworks Counter Threat Unit, shares his insights on how CISOs and security analysts can use threat intelligence to identify relevant threats and appropriate remediation Threat
SecureWork.webp 2022-03-15 00:00:00 Activating & Operationalizing Threat Intelligence (lien direct) Activating & Operationalizing Threat IntelligenceGet insights on how CISOs and security analysts can use threat intelligence to identify relevant threats and appropriate remediationChris Yule, Director at Secureworks Counter Threat Unit, shares his insights on how CISOs and security analysts can use threat intelligence to identify relevant threats and appropriate remediation Threat
SecureWork.webp 2022-03-08 04:00:00 Excel Add-ins Deliver JSSLoader Malware (lien direct) Type: BlogsExcel Add-ins Deliver JSSLoader MalwareThe GOLD NIAGARA threat group has expanded its tactics for delivering the JSSLoader RAT, spoofing legitimate Microsoft Excel add-ins to infect systems.Learn how CTU researchers observed multiple malicious Microsoft Excel add-ins delivering JSSLoader malware. Malware Threat
SecureWork.webp 2022-03-03 00:00:00 Social Engineering Tactics: Why LinkedIn is as Dangerous as it is Useful (lien direct) Social Engineering Tactics: Why LinkedIn is as Dangerous as it is Useful It's where people go to find their next job. It's also where threat actors go to find their next victim. This blog covers just one of the countless ways we test the security posture of our customers to ensure their employees are aware of social engineering techniques used by the bad guys. Threat
Last update at: 2024-05-19 18:08:04
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter