What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ProofPoint.webp 2023-11-13 07:23:13 ProofPoint reconnu en 2023 Gartner & Reg;Guide du marché pour la prévention de la perte de données
Proofpoint Recognized in 2023 Gartner® Market Guide for Data Loss Prevention
(lien direct)
The risk of data loss increases as your business embraces digital transformation, remote work and cloud computing. Legacy data loss prevention (DLP) solutions weren\'t developed with these new dynamics in mind.   In today\'s world, your DLP platform must provide visibility across multiple channels for data loss-email, cloud services, endpoint and web. It must scale with your needs while protecting data without interruption. And since data doesn\'t lose itself, it should be people centric. Part of that means providing insight into user behavior.  The Gartner Market Guide for Data Loss Prevention explains that “DLP technology is mature, but today, organizations look for comprehensive solutions that go beyond traditional DLP measures.” It also notes that “Security and risk management leaders should focus on risk-based adaptive data protection techniques to strengthen the data security of their organization.”   Let\'s take a look at some other insights from the report.  Adaptive DLP: Enhanced with classification and converged with insider threat management  The Gartner Market Guide states that “DLP vendors are increasingly converging with insider risk management platforms. This convergence enables better detection of data exfiltration as it enriches DLP events with anomalous user behaviors, improved risk scoring and real-time monitoring capabilities.” This, the report  notes, enables an adaptive, risk based DLP approach.   It also shares important insights such as:  Enterprise DLP (EDLP) solutions offer centralized policy management and reporting functionality  Enterprise DLP (EDLP) solutions generally incorporate advanced content inspection techniques to identify complex content and apply remediation Content inspection within IDLP solutions has improved considerably, and many of these solutions can recognize classification tags from more sophisticated classification tools DLP solutions use data classification labels and tags, content inspection techniques and contextual analysis to identify sensitive content and analyze actions related to the use of that content Gartner sees that DLP vendors are increasingly converging with insider risk management platforms. This convergence enables better detection of data exfiltration as it enriches DLP events with anomalous user behaviors, improved risk scoring and real-time monitoring capabilities.   Gartner recommends in its Market Guide that a business use enterprise DLP if it has limited resources and its “users are transacting sensitive information through multiple channels.” The report  also mentions that consulting and managed services can help “shorten the time to value and augment lean IT and security departments.”  Proofpoint delivers adaptive DLP  As a key player in the space, we think Proofpoint Enterprise DLP expands on the capabilities that Gartner shares in its report. The following is an overview of how we do that.  People-centric insights and risk-based adaptive DLP  Proofpoint Enterprise DLP protects against data loss across email, cloud, endpoint and web. Our solution combines content, behavior and threat telemetry from all these channels to address the full spectrum of people-centric data loss scenarios such as:  Leavers who feel entitled to take intellectual property with them  Compromised users whose data is stolen by threat actors  Careless users who accidently email sensitive documents to your partners  People-centric information protection is an adaptive, risk-based approach to DLP. Our Enterprise DLP solution uses people and application risk scoring and modeling for dynamic policies.   Figure 1. Web security risk-based access rule.  In Figure 1, “Leavers Policy 2” applies isolation as a data control when “Risky Leavers”  access “Critical Business Cloud Apps.”  One console, one agent, one cloud-native platform  Proofpoint provides what administrators and analysts need to accurately detect DLP and insider threats:  Policy management  Workflows  Alert management  Tool Threat Cloud
ProofPoint.webp 2023-11-13 07:14:17 Informations exploitables: comprenez votre profil de risque global avec le rapport de résumé exécutif
Actionable Insights: Understand Your Overall Risk Profile with the Executive Summary Report
(lien direct)
In this blog series we cover how to improve your company\'s security posture with actionable insights. Actionable insights are a critical tool to help you improve your security posture and stop initial compromise in the attack chain. You can use them to identify and respond to potential risks, enhance your incident response capabilities, and make more informed security decisions.  In previous actionable insights blog posts, we covered these topics:  People risk  Origin risk  Business email compromise (BEC) risk  Ensuring proper risk context  Risk efficacy  Telephone-oriented attack delivery (TOAD) risk  Threat intelligence  In this post, we introduce the new TAP Executive Summary Report-which is available to all Proofpoint Targeted Attack Protection (TAP) customers who use the Proofpoint Aegis threat protection platform. We\'ll show you why the Executive Summary Report is so useful so you can use it effectively to enhance your company\'s security posture.     Unlock powerful insights with the Executive Summary Report  Email security is more crucial than ever in today\'s fast-evolving threat landscape. To protect your business and users from emerging threats, you need the right tools-like the TAP Dashboard Executive Summary Report.   We designed this new report specifically to meet the high-level reporting needs of executives and other decision-makers. It empowers these users by providing quick, easy-to-consume insights on their email security, which helps to accelerate their decision-making. You can find it in the Reports section of the TAP Dashboard as the new first tab.  Let\'s explore how this new feature can help your business.  Insights: What you can learn from the Executive Summary  This report gives you a comprehensive overview of your business\'s email threat landscape. It equips your teams and executives with actionable intelligence.   End-to-end threat protection insights  Integrating data from the Proofpoint email gateway, the Executive Summary Report offers a holistic view of your company\'s inbound email threat protection effectiveness. This end-to-end visibility helps you understand how your security measures perform across your email stack.   Inbound email protection breakdown  This new visualization in the TAP Threat Insight Dashboard provides an at-a-glance breakdown of the total number of messages received through your email protection stack. It reveals how and when Proofpoint identified and blocked malicious messages. With this detailed insight, you can identify threats and detect anomalies-and make data-driven decisions to enhance your email security.  The inbound email protection breakdown.  Exposure insights  The Executive Summary Report also provides insight into potentially exposed messages. With drilldowns and actionable items, you can address these threats quickly to minimize the risk of a breach.    Exposure insights in the Executive Summary Report.  Messages protected  This chart offers a trended view of messages protected by advanced threat detection capabilities in Proofpoint TAP. The information presented is broken down by threat type or category. It lets you see the evolving nature of threats over time, so you can conduct a more in-depth analysis of your company\'s email security.  The messages protected trend chart-by threat type.  Efficacy metrics  There are two charts that report on Proofpoint TAP\'s efficacy. The first is the “threat landscape effectiveness” chart. It provides you with a clear understanding of where the most significant threats exist within your email landscape. It displays top objectives, malware families and threat actors by total message volume.    The threat landscape effectiveness chart with a breakdown of threat objectives.  The second chart is “inbound protection overview.” This donut-style chart combines traditional email security and advanced threat detection (TAP) metrics. This single statistic reflects the overall effectiveness of your Proofpoint inbound email prote Malware Tool Threat Prediction ★★
ProofPoint.webp 2023-11-13 06:18:08 Permettre des mises à jour de signature de spam en temps réel sans ralentir les performances
Enabling Real-Time Spam Signature Updates without Slowing Down Performance
(lien direct)
Engineering Insights est une série de blogs en cours qui donne à des coulisses sur les défis techniques, les leçons et les avancées qui aident nos clients à protéger les personnes et à défendre les données chaque jour.Chaque message est un compte de première main de l'un de nos ingénieurs sur le processus qui a conduit à une innovation de preuves. ProofPoint Conformité intelligente classe le contenu texte qui provient du contenu des médias sociaux partout aux demandes fournies par le client.Une partie de notre système détecte le contenu du spam, généralement à partir de sources basées sur les médias sociaux. Un défi commun pour les systèmes de détection de spam est que les adversaires modifient leur contenu pour échapper à la détection.Nous avons un algorithme qui résout ce problème. Parfois, les faux positifs doivent également être corrigés.Nous gérons cela en maintenant une liste d'exclusion et une liste positive de signatures de spam.Dans cet article de blog, nous expliquons comment nous mettons à jour les signatures de spam en temps réel sans avoir un impact négatif sur les performances. Une nécessité d'évoluer sans compromettre les performances Au fur et à mesure que la clientèle de Proofpoint Patrol a augmenté, nous avons dû la mettre à l'échelle afin de continuer à fournir des services rapides et fiables.À l'origine, le service de catégorisation de texte était intégré à notre service de classificateur de base et n'a pas pu être mis à l'échelle indépendamment.Nous avons décidé de le séparer en son propre service afin que nous puissions le développer et l'étendre indépendamment de notre service de classificateur. Notre première libération de ce nouveau système nous a permis d'évoluer plus efficacement et a entraîné une forte diminution de la latence.Une partie de l'amélioration des performances est venue du chargement de l'ensemble de signature de spam dans la mémoire au démarrage du service. Cependant, cela a conduit à une limitation où nous ne pouvions pas facilement mettre à jour nos ensembles de signature positive ou d'exclusion sans reconstruire et redéployer notre application.Cela signifiait que notre système de spam n'apprendrait pas de nouvelles signatures de spam au fil du temps, ce qui entraînerait également une augmentation des faux négatifs. Une solution de stockage de données en mémoire: redis Peu de temps après avoir rejoint Proofpoint, j'ai été chargé d'améliorer le système de détection des spams pour apprendre au fil du temps, tout en conservant les avantages sociaux.Nous avions besoin d'une solution avec une latence à faible lecture, et idéalement une latence d'écriture faible, car notre rapport lecture / écriture était assis vers 80/20. Une solution potentielle était Redis, une solution de stockage de données en mémoire open source.Amazon propose une implémentation de Redis-MemoryDB-qui peut fournir une persistance de données au-delà de ce qu'une solution de cache typique peut offrir. Présentation d'une solution de stockage de signature en mémoire. À la fin des performances, Amazon possède une latence de lecture microseconde et une latence d'écriture à un chiffre.Tout en étudiant des solutions potentielles, nous avons remarqué des latences similaires avec notre charge de travail. Nous avons généralement plus de requêtes de lecture que l'écriture;Cependant, nous avons des pics occasionnels dans les requêtes d'écriture. Un graphique montrant les commandes de lecture au fil du temps. Un graphique montrant des commandes d'écriture au fil du temps. Le fait que MemoryDB persiste nos signatures de spam et notre liste d'exclusion permettrait à notre système de stocker de nouvelles signatures de spam lors de l'exécution.Cela permettrait également à notre système de s'améliorer avec le temps.Nous serions également en mesure de répondre rapidement aux rapports faux positifs en mettant à jour la liste en temps réel. Nos résultats Après avoir terminé notre Spam Cloud Technical ★★★
ProofPoint.webp 2023-11-10 08:04:20 2023 Prédictions de l'escroquerie de vacances, si ce que vous devez savoir
2023 Holiday Scam Predictions-Here\\'s What You Should Know
(lien direct)
\'Tis the season for cyberscams. As the holiday season nears, adversaries will try to take advantage of people\'s generosity and holiday spirit. That\'s why it\'s critical to be alert.   While it\'s still early to detect and analyze seasonal trends, we anticipate to see several new and emerging techniques in attackers\' creativity and lures, along with tried-and-true tactics from previous holiday seasons.   From generative AI that helps telephone-oriented attack delivery (TOAD) to multifactor authentication (MFA) bypass that leans on shipping alerts, here\'s a look at five holiday scam predictions. These are the tricks and trends that you might see evolve in this year\'s winter threat landscape.  1: Generative AI will make threat detection trickier   What\'s blown up since last holiday season? A little thing called generative AI. This emerging technology might change the game of crafting emails that include those too-good-to-be-true offers. Phony shipping emails are always favorites for attackers, and they always become more frequent during the holidays. Nobody wants a problem with merchandise they\'ve ordered or packages they\'ve shipped.  Last year, many holiday season shipping phishing attempts featured standard red flags, like grammatical errors and non-native language structure. These are easily detectable at a quick glance. But this year, we expect to see many attackers using generative AI to write their emails and texts, potentially reducing easy detection.   So go a level deeper when you\'re trying to determine whether a holiday season shipping email is a scam. Take a closer look these emails and ask these questions:  Is the message generic or personalized?  Are you being asked for unnecessary sensitive information?  Does the sender display name match the email address? (This is a safety checklist item that people learn in security awareness training.)  Are you being asked to pay a fee to receive a package? (Note: In this case, it\'s best to refuse the delivery until you can confirm the shipment is legitimate.)  2: TOAD scams might get an AI boost   TOAD has become part of the threat toolkit, as attackers push victims to take unsafe actions over the phone. Writing with generative AI could increase the believability of TOAD attacks that use a holiday playbook.   Need to stop an expensive gift purchase on your credit card or accept a heavily discounted travel offer? Then, contact this (fake) call center! If an AI-generated email successfully imitates a legitimate company, it\'s more likely that the victim will dial the phone number they\'re directed to.  Generative AI could also provide opportunities to expand holiday scams globally. For instance, every Christmas and New Year, we see English-language vacation scams that target a Western audience. But there is also a huge volume of travel and celebration for Lunar New Year in China, South Korea, Vietnam and Hong Kong. If attackers previously lacked cultural knowledge or language skills to target these populations, they might now use freely available AI tools to quickly research what experiences might feel meaningful and create holiday lures that are localized and enticing.   Luckily, generative AI is unlikely to improve interaction with the fraudulent call center. If you call the TOAD number, red flags should still be detectable. For instance, be wary if the “operator” is:  Clearly following a script.  Pressuring you to take an action.  Speaking in a regional accent that your security awareness training has taught you is where call center fraud often originates.   3: MFA bypass could surface more often   MFA bypass surged in popularity last year, and we continue to see an increase in the number of lures that use this technique. The attacker steals account credentials in real time by intercepting the MFA short code when the victim types it into an account login page that is fake or compromised.   Since MFA bypass is an ongoing threat trend, we expect to see the techniques applied this year to holiday- Tool Threat Prediction FedEx ★★★
ProofPoint.webp 2023-11-10 07:55:46 New Gartner & Reg;Rapport BEC: les recommandations sont entièrement prises en charge par Proofpoint
New Gartner® BEC Report: Recommendations Are Fully Supported by Proofpoint
(lien direct)
Business email compromise (BEC) is costly. The latest Internet Crime Report from the FBI\'s Internet Crime Complaint Center notes that businesses lost more than $2.7 billion due to these scams in 2022. Another staggering statistic that is less reported: BEC losses were almost 80 times that of ransomware last year.  The rate of BEC attacks and the average loss per incident are likely to keep climbing, which makes BEC an ongoing concern for businesses. A recent report by Gartner, How to Protect Organizations Against Business Email Compromise Phishing, offers companies several recommendations to help them reduce the risk of these attacks and minimize potential losses.  Below, we share five top takeaways and key findings from this 2023 report. We also explain how Proofpoint can help protect your business against BEC attacks by linking what we do to Gartner\'s recommendations.  1. To combat BEC, businesses need to invest in email security rather than relying on endpoint protection  Not all BEC scams contain a malicious payload like malware or malicious links. That\'s why endpoint protection and endpoint detection and response platforms are not effective defenses for these types of attacks.  Gartner recommends: If you\'re a security and risk management leader who is responsible for infrastructure security, you can maximize your protection against BEC by seeking out and implementing artificial intelligence (AI)-based secure email gateway solutions. Look for solutions that offer:  Advanced BEC phishing protection  Behavioral analysis  Impostor detection  Internal email protection  Proofpoint protects: Proofpoint believes that Gartner report\'s recommendation stems from the understanding that stopping BEC attacks before they reach a recipient\'s inbox is the best method to minimize risks. This strategy is at the heart of the Proofpoint Aegis threat protection platform.   Proofpoint has used machine learning (ML) for more than two decades to detect email threats. We create the highest levels of BEC detection efficacy through our combination of AI/ML-driven behavioral analysis and rich threat intelligence.  2. Supplement email security with additional controls to reduce the risk of ATO  Account takeover fraud (ATO) is often a feature in BEC attacks. It occurs when an adversary gains control of a legitimate account. To reduce the risk of ATO, businesses need to be able to recognize whether an email is from a genuine sender.  Gartner recommends: Businesses should supplement their existing email security solutions with additional controls to further reduce the risk of BEC attacks like ATO and domain abuse.  Proofpoint protects: To protect against account takeover, you need to identify accounts that might be compromised and automate remediation. If you rely solely on behavioral analytics to detect these accounts, you could end up with a high volume of false alerts.   Proofpoint combines behavioral analysis with our rich threat intelligence to detect both compromised employee accounts and compromised third-party accounts.   How Proofpoint helps when ATO occurs  If an internal account has been compromised, a password reset isn\'t enough. Attackers in your environment can still manipulate third-party apps and gain persistent access to the account to wage attacks at will.   Proofpoint TAP Account Takeover (TAP ATO) provides insights into what types of threats are targeting your users\' email accounts. And it provides you with the tools you need to take corrective action to protect a compromised account.  TAP ATO correlates threat intelligence with artificial intelligence, ML and behavioral analytics to find malicious events across the email attack chain. It helps you see who is being attacked and how, and it provides automated remediation.  How Proofpoint helps when supplier accounts are compromised  Proofpoint Supplier Threat Protection gives you insight into which third-party and supplier accounts may be compromised.   We combine AI/ML-driven behavioral analysis with threat in Ransomware Malware Tool Threat ★★
ProofPoint.webp 2023-11-09 14:25:13 Comment trouver vos identités risquées
How to Find Your Risky Identities
(lien direct)
Les acteurs de la menace utilisent de nombreuses techniques pour obtenir des informations d'identification de compte pour la simple raison qu'ils ouvrent la porte à une multitude de tactiques en aval. Lorsqu'ils ont des informations d'identification, les cybercriminels n'ont pas besoin de percer votre périmètre ou de rechercher des vulnérabilités existantes pour entrer. Au lieu de cela, ils peuvent s'attendre sans être détectés, se déplacer dans votre réseau, poser plusieurs charges utiles malveillantes, voler des données et ciblerAutres utilisateurs de grande valeur en cours de route.Toute défense efficace contre ce type d'attaque nécessite que vous compreniez quelle identité risquée est susceptible d'être à la réception de celle-ci. Toute identité unique peut être compromise et doit être protégée en conséquence.Cependant, certains sont plus à risque des attaques que d'autres et d'autres sont plus précieux.Lorsque vous obtenez une visibilité dans les identités les plus à risque, vous pouvez appliquer et améliorer les contrôles où ils sont le plus nécessaires. Voici un aperçu des identités sur lesquelles vous devez concentrer vos efforts ainsi que certains outils qui peuvent vous aider. 3 catégories d'identités risquées Les identités risquées peuvent être regroupées en trois catégories: Identités non gérées Les comptes de service ne sont généralement pas gérés par les outils de gestion de l'accès aux privilèges (PAM) car ils sont souvent non découverts lors de la mise en œuvre.De plus, les identités de la machine peuvent être erronées pour permettre à tort une connexion interactive par les humains. Les administrateurs locaux sont configurés pour faciliter les demandes de support informatique sur les points de terminaison et sont souvent oubliés après leur création. Les comptes privilégiés ne sont souvent pas gérés activement car ils ne sont pas constamment découverts. Identités mal configurées Les administrateurs fantômes sont généralement mal configurés en raison de la complexité des groupes d'identité imbriqués dans Active Directory.Cela peut rendre extrêmement difficile de voir les droits et les droits complets de toutes les identités.En conséquence, les administrateurs fantômes peuvent se voir accorder des privilèges excessifs involontaires. Les identités configurées avec un cryptage faible ou manquant et celles qui n'appliquent pas de mots de passe solides entrent également dans cette catégorie. Identités exposées Les informations d'identification en cache sont généralement stockées sur les points de terminaison, les navigateurs, la mémoire, le registre et le disque.En conséquence, ils peuvent être facilement exploités à l'aide d'outils d'attaquant communs. Les jetons d'accès cloud stockés sur les points de terminaison sont également un moyen courant pour les attaquants d'accéder aux actifs cloud. Les séances d'application à distance, telles que RDP, peuvent être mal fermées.Si cela se produit, les cybercriminels peuvent les utiliser pour compromettre une session ouverte et ses privilèges, sans risque de détection. Ces identités sont risquées. C'est là que vivent des identités risquées. Défense de la menace d'identité de la preuve Plus de 90% des attaques reposent sur des identités compromises.C'est pourquoi vous avez besoin de la défense de la menace d'identité de la preuve.ProofPoint peut vous aider à détecter les menaces actives et à éliminer les lacunes de votre posture d'identité qui peuvent être exploitées par les attaquants. La défense des menaces d'identité est invaincue dans plus de 160 exercices d'équipe rouge (et comptage).Cela peut vous aider: Découvrez et hiérarchisez vos vulnérabilités d'identité Retourner automatiquement les risques sur vos points de terminaison et vos serveurs Détecter les menaces actives au milieu de la chaîne d'attaque au moment de l'escalade des privilèges et du mouvement latéral Proofpoint vous donne les outils pour empêcher les Tool Vulnerability Threat Cloud ★★
ProofPoint.webp 2023-11-09 10:34:02 Proofpoint remporte les meilleurs honneurs au 2023 Ciso Choice Awards
Proofpoint Wins Top Honors at 2023 CISO Choice Awards
(lien direct)
Cette semaine, Proofpoint a été reconnu avec les meilleurs honneurs dans deux catégories aux 2023 Ciso Choice Awards, notamment Premier Security Company et la meilleure formation de sensibilisation à la sécurité pour la sensibilisation à la sécurité. Une première reconnaissance du fournisseur en son genre sélectionné par un conseil d'administration de Cisojudge & # 8211;des chefs de sécurité éminents qui ont construit et maintenu leurs propres programmes & # 8211;Les Ciso Choice Awards sont un guide d'acheteur pour leurs pairs lors de la sélection des technologies qui protègent efficacement les personnes et défendent les données.Maintenant dans sa quatrième année, les prix honorent les fournisseurs de sécurité de toutes tailles, types et niveaux de maturité, reconnaissant les solutions différenciées de haut niveau des fournisseurs de solutions de sécurité innovants dans le monde entier. Les CISO apportent des perspectives du monde réel, et les juges des prix Ciso Choice comprennent que les parties critiques de la chaîne d'attaque ne peuvent pas être efficacement combattues sans adopter une approche centrée sur les gens.Le déploiement d'une approche en couches de la cybersécurité qui comprend l'identification des risques, l'atténuation et la formation de sensibilisation à la sécurité est crucial pour protéger les organisations contre les menaces modernes d'aujourd'hui. Société de sécurité Premier Proofpoint analyse plus de communications humaines que toute autre entreprise de cybersécurité, nous permettant de fournir des innovations d'abord industrielles qui perturbent le livre de jeu de l'acteur de menace dans la chaîne d'attaque pour le BEC, le ransomware, le vol de données et d'autres risques qui comptent.En fournissant à nos clients un chemin unifié pour résoudre le risque dans toute la chaîne d'attaque, les CISO acquièrent une visibilité inégalée et la protection contre les tactiques sur lesquelles les adversaires s'appuient sur la plupart. Formation de sensibilisation à la sécurité Propulsé par les renseignements sur les menaces réelles à partir de 2,6 milliards de courriels analysés quotidiennement, la sensibilisation à la sécurité de ProofPoint façonne la façon dont les employés agissent face à des menaces.Il fournit une éducation ciblée qui intègre ces données de menace pour construire une solide culture de la sécurité en permettant aux utilisateurs les bonnes connaissances et compétences, tout en les motivant à une éducation engageante et personnalisée. "Je tiens à féliciter Proofpoint pour avoir remporté les catégories de formation de la société de sécurité et de sensibilisation à la sécurité. Le domaine était exceptionnellement compétitif.Pour sauvegarder nos organisations ", a déclaré David Cass, Cisos Connect and Security actuel président actuel et Global CISO chez GSR. Les victoires de la Ciso Choice 2023 de Proofpoint Point \\ se joignent à une liste croissante de la reconnaissance de l'industrie et soulignent notre leadership de marché.La reconnaissance des prix de Ciso Choice Ciso pour Proof Point comprend: 2022 Ciso Choice Awards: Risque et conformité de la gouvernance (GRC): Plateforme de complexité et de conformité Proofpoint Formation de sensibilisation à la sécurité (pour l'employé de tous les jours): sensibilisation à la sécurité de la preuve 2021 Ciso Choice Awards: Société de sécurité Premier Sécurité du cloud: Point de preuve Sécurité du cloud Sécurité des e-mails: Protection de la menace à la menace Pour en savoir plus sur DePoolinpoint, visitez: https://www.proofpoint.com/ Pour en savoir plus sur la formation à la sensibilisation à la sécurité à l'étanché
This week, Proofpoint was recognized with top honors in two categories at the 2023 CISO Choice Awards, including Premier Security Company and best Security Awareness Training for Proofpoint Security Awareness.  A first-of-its-kind vendor recognition selected by a board o
Ransomware Threat Cloud ★★
ProofPoint.webp 2023-11-09 07:02:10 Le pouvoir de la simplicité: élever votre expérience de sécurité
The Power of Simplicity: Elevating Your Security Experience
(lien direct)
Recent research underscores just how challenging the current threat and risk landscape is for businesses and their security and IT teams. Ransomware attacks are up 153% year over year. Business email compromise (BEC) attacks doubled during the same period. Meanwhile, the global deficit of skilled security personnel sits at about 4 million.   New threats are emerging and existing ones are growing more sophisticated all the time. Security measures need to keep pace with these dynamics to be effective. Businesses must be proactive and aim to stop threats before they start, but still be able to respond with speed to incidents already in progress.    To do that, you must understand how attackers are targeting your business. And you must be able to clearly communicate those risks to executive leadership and peer stakeholders.   At Proofpoint, our goal is to protect our customers from advanced threats by streamlining our solutions and processes while also providing easy-to-understand threat visibility. That\'s why we introduced improvements to the usability and reporting of the Proofpoint Aegis threat protection platform. Read on to learn more.  3 Aegis usability enhancements  The market spoke, and we listened. Feedback from our customers was key in developing all of the following user interface (UI) enhancements, which we focused around three goals: simplifying access, prioritizing usability and clarifying the threat landscape.  1: Simplifying access  Complexity hinders productivity and innovation. With that in mind, Proofpoint launched a new single sign-on (SSO) portal to provide a centralized, frictionless user login experience to Aegis. Customers can now use a single URL and single set of credentials to log in to the platform and switch seamlessly between our products. That\'s a big win for businesses that use multiple Proofpoint solutions.   Your business can expect to see improved operational efficiency. By simplifying access to the Aegis platform, we\'re reducing the time admins spend getting to work, navigating their environments and searching for tools.   The SSO portal is a significant step forward in improving the usability and user experience of the Proofpoint Aegis platform.  2: Prioritizing usability   Proofpoint\'s user-centric design approach means our solutions are becoming more intuitive and easier to use all the time.   The new usability updates for Aegis reduce cognitive load by minimizing the mental effort that\'s required to focus on processes. This makes creating natural workflows less complex, which results in fewer errors and less time spent on manual work.   Our intuitively designed tools reduce frustration and effort for users by enabling faster onboarding. They also provide better problem-solving and self-troubleshooting capabilities.  Our goal of improved usability led us to incorporate new Email Protection modules into the updated cloud administration portal. The modules offer streamlined workflows and quicker response times. This means admins can perform their daily tasks and manage email threats more easily. And they don\'t have to navigate through complicated menus.  The Email Protection modules are available now in PPS 8.20; they include the Email Firewall and Spam Configuration UIs.  3: Clarifying the threat landscape  Proofpoint has long been at the forefront of bringing clarity to the threat landscape. And we know that when security and IT teams have more visibility, they can make more informed decisions. However, we also know that for actionable decisions to be truly effective, threat landscape visibility needs to be quick and easy for other stakeholders to grasp as well.  We\'re striving to minimize information overload through summarized and contextually driven documentation. This helps you to always know and understand the cyberthreats your business is facing. Clear, easy to access data allows administrators to move fast to keep up with evolving threats. It also enhances the ability to communicate risk to nontechnical stakeholders w Ransomware Spam Tool Threat Cloud ★★
ProofPoint.webp 2023-11-08 06:00:00 Protéger vos chemins, partie 1: comment la gestion du chemin d'attaque peut arrêter les attaquants sur leurs traces
Protecting Your Paths, Part 1: How Attack Path Management Can Stop Attackers in Their Tracks
(lien direct)
This blog is the first in a series where we explore attack path management. We\'ll explain what you need to know and give you the tools you need to help you better protect the middle of the attack chain.  A big reason that successful cyberattacks are on the rise is that threat actors are shifting their tactics to identity-based attacks. Last year, 84% of businesses fell victim to an identity-related breach.   When attackers land on a host, it is rarely their end target. Instead, they look to escalate privilege and move laterally across an environment. Their next step is to exploit more privileged credentials, and they often do this by using shadow admin vulnerabilities.  It can be a challenge to stop them. To do so, you need to quickly discover, prioritize and remediate identity vulnerabilities. But first, you need to know what you\'re up against.   In this blog post, we explore the multitude of identity vulnerability challenges, and we explain why an attack path management (APM) view is so important. We also specify which identity-centric attack vectors are likely to exist in your environment.  Key terms   Before we dive into this topic further, let\'s define some key terms that are central to this area of security:  Attack path management. This refers to the process of identifying, analyzing, understanding and remediating attack paths within a business. Identities and other system resources are typically spread across multiple on-premises and cloud identity stores. These include Microsoft Active Directory (AD), Entra ID (formerly Azure AD), AWS and Okta.  Attack path. Threat actors follow a sequence of steps as they compromise security, which is called an attack path. The typical end result is the compromise of a tier-zero asset (TZA)-or what is generally referred to as a bad breach.  TZAs. Tier-zero assets are often referred to as the “crown jewels.” They are a company\'s most critical and sensitive assets. They can include systems, data or other resources (databases, web gateways) that are essential to its operation, reputation and overall resilience. In certain scenarios, AD domain controllers or authentication systems can be considered TZAs given the broad scope of damage that can arise with their breach.  The risks of TZA compromise  Compromising a tier-zero asset is a high-value objective for attackers because it allows them to achieve their financial or other malicious goals. Here are some common objectives:  Data exfiltration  TZAs may store or have access to critical and sensitive data or intellectual property. Or they might be critical system resources that, if compromised, could result in a service outage. Attackers aim to steal this information for financial gain, espionage or extortion. Data exfiltration clearly impacts the confidentiality part of the CIA triad.  Data manipulation  Attackers may alter or manipulate data within TZAs to achieve their goals. For instance, they could modify user account settings, insert malicious code or encrypt data as a step toward operational disruption. Data manipulation impacts the integrity part of the CIA triad.  Denial of service (DoS) or disruption  Attackers may use compromised tier-zero assets to launch DoS attacks against critical operational services in an enterprise. This can disrupt services and cause operational or financial harm to the business. This exposure category is about impacting the availability portion of the CIA triad.  Ransomware  Attackers may use their control over TZAs to deploy ransomware across a network. By encrypting critical systems and data, they can demand substantial ransom payments in exchange for the decryption keys. Ultimately ransomware attackers are focused on financial gain. One of their main tactics for extracting a ransom is threatening to directly impact system availability. (See this 2021 breach as an example.)  Lateral movement to more TZAs  Once attackers compromise a tier-zero asset, they can use it as a launch pad to move laterally to other TZAs.  Figure 1. Tier-zero Ransomware Tool Vulnerability Threat Cloud ★★
ProofPoint.webp 2023-11-06 07:20:56 3 erreurs courantes que vous faites avec votre programme de sensibilisation à la sécurité
3 Common Mistakes You\\'re Making with Your Security Awareness Program
(lien direct)
Despite the vast budget and resources invested in cybersecurity, breaches are still commonplace and increasingly impactful. When these incidents are analyzed, there is a common factor-the controlling technology is undermined by human action. This can include staff handing out credentials, facilitating unauthorized requests, falling for spoof emails and running malware at the behest of an attacker.  When the World Economic Forum states that 95% of security breaches occur because of human action, it is clear that security awareness throughout your organization is imperative. Yet despite years of activity, more still needs to be done.  Here are some things you may be doing that will hinder your security program-and, more importantly, the steps you can take to fix them.  Mistake 1: You have named your security program incorrectly  As simple as it sounds, you may have chosen a poor name for your security program.  We all focus on security awareness and build “security awareness programs” for our businesses, but that isn\'t what we really want. Our true aim is more than just to improve awareness-it is to change behavior. Calling our program “security awareness” encourages us to focus on the wrong outcome. After all, if our real aim is to stop people smoking, we wouldn\'t call our initiative the “be aware of the risks of smoking campaign.”    This has an easy fix: Change the name of your program. Decide on the outcome you want and name your program appropriately-such as \'Security Behavior Change Program\' or \'Build Security Culture Program.\' You will be amazed by the difference such a small change can make because the new title will be a constant reminder of what you are actually trying to achieve.  Mistake 2: Thinking that \'lots of awareness\' leads to culture  The second mistake is related to the first. All too often, programs decide they can change the culture of the organization by increasing the amount of awareness training that staff undertake. That won\'t happen. Culture is not the same as “lots of awareness.”  There is an “ABC” maturity model that I use, which stands for awareness, behavior, culture. Each is a step that builds on the previous one. Critically, there is a pivot at each step-a change of focus that\'s required to transition from one level to the next.  Let\'s assume we already do awareness. To pivot to behavior, you need to focus on making sure that your staff members understand the consequences of cybersecurity, both personally and professionally. Once they have awareness and motivation, they are much more likely to display the correct behavior. (There is science behind this simplified approach, and I recommend you check out Professor BJ Fogg\'s behavior model.)  Once behavior is on the road to achievement, then culture becomes your goal. The pivot for the culture step is the creation of a wide-ranging perception that everyone around the business cares about security. Note that I use the word “perception.” It doesn\'t have to be true initially, as this is a real case of “fake it \'til you make it.”  Create that perception by tuning your communications plan to ensure that security messages arrive from across your organization-from executives, from receptionists, and especially from middle and line managers. Indeed, these messages should come from almost everyone except the chief information security officer (CISO).   This will build a perception in each staff member that everyone around them cares about security, and that will create peer pressure for them to act in similar ways. This is the crucible of culture.  Mistake 3: Using negative consequences as a primary motivator  The key step to mature to the behavior level mentioned above is to create a motivation to change behavior. Motivation can be encouraged in various ways. One approach is to create a fear of punishment or embarrassment if staff make an error or fail a security test.  Many security professionals have strong opinions on this matter. Some believe that negative c Malware Tool Vulnerability ★★
ProofPoint.webp 2023-11-01 12:12:32 Arrêt de cybersécurité du mois: séquence d'attaque des menaces de crapaud
Cybersecurity Stop of the Month: Attack Sequence of TOAD Threats
(lien direct)
This blog post is part of a monthly series exploring the ever-evolving tactics of today\'s cybercriminals. Cybersecurity Stop of the Month focuses on the critical first steps in the attack chain-reconnaissance and initial compromise-in the context of email threats.  The series is designed to help you understand how to fortify your defenses to protect people and defend data against emerging threats in today\'s dynamic threat landscape.  The first two steps of the attack chain: reconnaissance and initial compromise.  So far in this series, we have covered the following types of attacks:  Supplier compromise  EvilProxy  SocGholish  eSignature phishing   In this post, we look at a telephone-oriented attack delivery (TOAD) threat that Proofpoint detected during a recent threat assessment. We also cover the typical attack sequence of TOAD threats. And we take a deeper look into how the artificial intelligence (AI) and machine learning (ML) engines that Proofpoint uses can detect these threats.  The scenario  Social engineering tactics continue to evolve as bad actors look for more creative ways to gain initial access to sensitive systems. TOAD attacks are a testament to that, as attackers try to trick recipients into calling a phone number instead of clicking on URLs within or replying to email messages.   TOAD moves the attack channel from an initial email to the telephone. Since additional protection for phone calls often doesn\'t exist, blocking these initial emails is crucial. But TOAD attacks don\'t often contain URLs or attachments, which makes them difficult to detect.   Across all threat assessments in August 2023, Proofpoint detected over 19,000 TOAD threats behind 14 different email security solutions. Recently, we detected a TOAD attack at a manufacturing company with over 45,000 employees, which allowed us to break the attack chain.   In this scenario, a bad actor had crafted a fraudulent message about a charge to the recipient\'s account for an antivirus subscription with a well-known brand. Instead of including URLs or attachments in the message, the attacker included a phone number. If the recipient called that number, the attacker could then direct the recipient back to their computer and guide them to click on a malicious URL. That could lead to various threats including remote access, exfiltration of sensitive data or the installation of ransomware.   The threat: How did the attack happen?  Here is a closer look at how the recent TOAD attack at the manufacturing company unfolded:  The deceptive message: An email claimed to be an alert about an upcoming purchase from this well-known tech company.    The original malicious email delivered to the recipient\'s inbox.  TOAD attack sequence: When recipients call phone numbers included within TOAD threats, the bad actors will attempt to trick them into installing malicious software or exposing other sensitive data.  Overview of a typical TOAD attack sequence for malware.  Detection: How did Proofpoint detect the attack?  TOAD threats can be challenging to detect since they rarely include malicious payloads. Adversaries often use well-known domains that belong to Google, Microsoft or other legitimate email services in TOAD attacks.   Since the TOAD threat Proofpoint detected was sent from a Google-owned domain, the message passed email authentication checks like SPF (Sender Policy Framework) and DMARC. Both the passing of email authentication checks and the absence of a malicious payload might explain why the customer\'s existing security solution delivered the threat.   Our behavioral AI engine uses multiple message-level signals that enable Proofpoint to detect and block sophisticated phishing attacks and text-based threats like business email compromise (BEC) and TOAD.   By processing the language of the message, we deciphered language pertaining to a financial transaction. Our language analysis also detected urgency in that the transaction was slated to take place the same day as the email Threat ★★
ProofPoint.webp 2023-10-30 07:40:00 Mémoire de sécurité: TA571 fournit un chargeur à fourche icedid
Security Brief: TA571 Delivers IcedID Forked Loader
(lien direct)
Ce qui s'est passé Les chercheurs de Proofpoint ont identifié TA571 livrant la variante fourchue de l'IceDID dans deux campagnes les 11 et 18 octobre 2023. Les deux campagnes comprenaient plus de 6 000 messages, chacun plus de 1 200 clients dans une variété d'industries dans le monde. Les e-mails dans les campagnes prétendaient être des réponses aux threads existants.Ceci est connu sous le nom de détournement de fil.Les e-mails contenaient 404 URL TDS liant au téléchargement d'une archive zip protégée par mot de passe avec le mot de passe répertorié dans l'e-mail.La chaîne d'attaque comprenait une série de contrôles pour valider le destinataire avant de livrer les archives zip. TA571 LURE Utilisé dans une campagne Icedid le 11 octobre 2023. Le fichier zip contenait un script VBS et un fichier texte bénin.Le script VBS, s'il est double de l'utilisateur, exécuté un chargeur fourchu icedid intégré à regsvr32.Le chargeur a à son tour téléchargé le bot icedid. L'utilisation de la variante iceide fourchue est inhabituelle, car elle n'a été observée que dans un petit nombre de campagnes.ProofPoint a d'abord identifié cette variante en février 2023. Une différence clé entre la variante iceide d'origine et la variante fourchue était l'élimination de la fonctionnalité bancaire.À l'époque, les acteurs évalués par Proofpoint utilisaient les variantes modifiées pour pivoter les logiciels malveillants loin de l'activité de Troie bancaire et de la fraude bancaire typique pour se concentrer sur la livraison de la charge utile, ce qui comprend probablement la hiérarchisation des ransomwares. TA571 utilise régulièrement 404 TD dans des campagnes pour fournir des logiciels malveillants, notamment Asyncrat, Netsupport et Darkgate.Les chercheurs de ProofPoint suivent 404 TDS depuis au moins septembre 2022, et il est utilisé par un certain nombre d'acteurs de menace.Un système de distribution de trafic (TDS) est une application utilisée pour acheminer le trafic Web via des serveurs contrôlés par l'opérateur.Ils peuvent être utilisés par les acteurs de la menace pour rediriger le trafic vers des téléchargements de logiciels malveillants et utiliser le filtrage IP pour déterminer s'il faut livrer une charge utile ou rediriger vers un site Web de récolte d'identification.ProofPoint évalue 404 TDS est probablement partagé ou vendu à d'autres acteurs en raison de son implication dans une variété de campagnes de phishing et de logiciels malveillantes sans rapport. Attribution TA571 est un distributeur de spam, et cet acteur envoie des campagnes de courriel de spam à volume élevé pour livrer et installer un logiciel malveillant variété pour leurs clients cybercriminaux, selon les objectifs de l'opérateur ultérieur.ProofPoint évalue avec une grande confiance que les infections à TA571 peuvent conduire à des ransomwares. Pourquoi est-ce important La livraison de Ta571 \\ de la variante iceide fourchue est unique car le point de preuve ne les observe pas souvent dans les données de menace.De plus, Proofpoint considère TA571 comme un acteur sophistiqué de menace cybercriminale.Sa chaîne d'attaque comprend un filtrage unique utilisant des «portes» intermédiaires pour que le trafic passe.Ces portes, qui sont des URL intermédiaires, filtrent le trafic basé sur la propriété intellectuelle et la géo-clôture.TA571 peut avoir jusqu'à deux portes par campagne.Il s'agit de garantir que seuls les utilisateurs spécifiquement ciblés reçoivent les logiciels malveillants et contourner l'activité automatisée de sable ou le chercheur. Signatures des menaces émergentes 2853110 - ETPRO EXPLOIT_KIT 404 TDS Redirect 2032086 - ET Trojan Win32 / Cookie de demande IceDide 2847335 - ETPRO TROJAN WIN32 / IceDID Stage2 Checkin 2032086 - ET Trojan Win32 / Cookie de demande IceDideIndicateurs de compromis Indicateur Description D'abord observé 6C6A68DA31204CFE93EE86CD85CF668A20259220AD44341B3915396E263E4F86 Exemple de charge utile SHA256 Hlsv1249_5361051.zip Ransomware Spam Malware Threat ★★★
ProofPoint.webp 2023-10-27 09:36:08 Au-delà du statu quo, partie 3: comment réduire les risques humains en changeant les mentalités et les comportements des utilisateurs
Beyond the Status Quo, Part 3: How to Reduce Human Risk by Changing Users\\' Mindsets and Behaviors
(lien direct)
This is the final installment in a blog series where we cover topics from our Wisdom 2023 sessions. In each blog, we have explored creative techniques for inspiring engagement in security awareness and building a strong security culture. In the first article, we covered how to personalize and invigorate your curriculum for your users using threat intelligence. Then, last week we learned about impactful ways to keep users and security practitioners engaged in continuous learning. Security teams have long believed that people who take risky actions lack security awareness. So, when users fail trainings or phishing assessments, they assign them more trainings and assessments in the hopes that they will improve. But our recent survey found that the majority of users who took risky action in the past tend to bypass security guidelines on purpose. Given this finding, it would seem that more training alone will do little to help change user behavior.  At our annual customer conference, 2023 Proofpoint Protect, our customer panelists delved deep into the top behaviors that increase risk for companies. They also discussed the reasons that training alone is not as effective as people expect it to be. And they shared various ways to motivate employees to prioritize security and take a holistic approach to reducing people risk. Let\'s look at some of their key insights and advice.  3 types of users represent the biggest risk  People remain attackers\' primary target. Everyone could pose risk to a business, but some users tend to be a higher risk than others. Our panelists called out the following types of users who require extra attention or could use more help or communication:  Click-happy users. Email remains the number one threat vector, and attackers rely heavily on social engineering tactics to target people. So, click-happy users can pose a higher risk to businesses even if they don\'t have access to critical data or systems.  Negligent users. These employees believe security has nothing to do with them. They see it as someone else\'s job. And they don\'t think they play a role in securing the business other than to complete mandatory training assigned to them.  Frustrated users. These employees view security as a barrier. They overlook the importance of following security best practices and try to go around security controls to meet other objectives.  Think outside the box to identify your people risk  The most common ways to identify vulnerable users include conducting a phishing simulation and a knowledge assessment. Our customers told us they went beyond phishing tests and used threat intelligence to better identify risky users and quantify people risk.   They talked about using Very Attacked People™ (VAPs) insights derived from the Proofpoint Aegis threat protection platform to uncover their most attacked users and top clickers. They also reviewed users who repeatedly failed phishing tests, and those who have business privileges to access sensitive data.    Our panelists shared how they factored in the results from gamified training and survey tools to enrich the people risk score. Measuring employees\' attitudes toward security can help security teams get an idea of cultural shift.   Nandita Bery, our panelist from Equinix, went above and beyond to connect with the security operations team to track user actions blocked by each security control and factor those security events into individuals\' risk scores. (There are tools in the market to generate user risk scores based on specific user behavior. Social media scraping tools and Proofpoint Nexus People Risk Explorer are examples.)  The key is to think outside of the box because there are more effective and meaningful ways to identify and quantify people risk than tracking the training completion rate.  Motivate employees by making security easy and personal  “It\'s easy for security people to forget that our colleagues have a day job that isn\'t security. If security is perceived as a barrier to that, it\'s going to b Tool Threat ★★
ProofPoint.webp 2023-10-26 06:00:18 Break the Attack Chain with Identity Threat Protection (lien direct) “The attacker only has to be right once. Defenders have to get it right every time.” This well-known saying has shaped countless cybersecurity strategies. The belief is that a single compromise of our defenses can lead to a catastrophic outcome.   As new risks emerge and attackers develop tactics to evade controls, defenders face the daunting task of protecting an ever-expanding array of connected identities. Many companies now embrace resilience strategies, accepting that an incident is inevitable - “It\'s not a matter of if, but when.” That\'s because defenders have been fixated on the impossible task of protecting everything within the business.   But a new industry approach to cyber defense in recent years has emerged that points the path towards a better way. Instead of protecting everything, defenders should aim to neutralize attackers\' tactics, techniques and procedures (TTPs), which are hard to replace. This disrupts the completion of the attack chain.   What is the attack chain? And how does identity threat protection disrupt it? That\'s what we\'re here to discuss.   The enduring relevance of the attack chain  No other concept has captured the essence of successful cyber attacks like the attack chain (aka the “cyber kill chain”), which was developed by Lockheed Martin in 2011. Even 12 years later, the attack chain remains relevant, while defenders struggle to prevent the most impactful incidents.   While cyber criminals don\'t follow the same steps every time, the basic phases of an attack are pretty much always the same:  Steps in the cyber attack chain.  The challenge of initial compromise   The first phase in the attack chain is the initial compromise. Modern cyber criminals use an array of tactics to infiltrate companies and wreak havoc on their systems, from BEC attacks to cloud account takeovers and ransomware incidents.   One trend is to exploit trusted third-party relationships to compromise companies through their suppliers. What seems like an innocuous initial email can escalate into a full-scale compromise with great speed. Once attackers gain unrestricted access to a company\'s domain, they can infiltrate email accounts to commit fraudulent activities.   One alarming twist to credential phishing emails is that they can evade detection. They leave behind no traces of compromise or malware. Even with the rise of multifactor authentication (MFA), these attacks continue to surge.   Once accounts are compromised through a credential phishing email or a vulnerable remote desktop session, businesses face the next phase of the attack chain: privileged escalation and lateral movement within their networks.   Next phase: privilege escalation and lateral movement   This is the middle of the attack chain. And it\'s where threat actors try to breach a company\'s defenses. Often, they do this by compromising the identities of employees, contractors, service providers or edge devices. Their main goal is to use this initial access to elevate their privileges, typically targeting Active Directory (AD).   AD, which many businesses around the world use, is susceptible to compromise. It can provide attackers with unparalleled control over a company\'s computing infrastructure. With this access, they can engage in lateral movement and spread malware across the business, causing more harm.   Finally, the risk of data loss   Attackers don\'t rely on a single stroke of luck. Their success hinges on a series of precise maneuvers. Monetary gains through data exfiltration are often their objective. And once they have navigated the intricate web of identities, they can target valuable data and orchestrate data theft operations.   Defenders must disrupt this chain of events to prevent the loss of sensitive data, like intellectual property or customer identifiable data. Then, they can gain the upper hand and steer the course of cybersecurity in their favor.   The three best opportunities to break the attack chain.  Building a map of your organizat Ransomware Malware Tool Threat Prediction Cloud ★★
ProofPoint.webp 2023-10-25 09:54:27 Utilisation d'AWS SQS pour créer un planificateur de tâches distribué et un cadre d'exécution
Using AWS SQS to Create a Distributed Task Scheduler and Execution Framework
(lien direct)
Engineering Insights est une série de blogs en cours qui donne à des coulisses sur les défis techniques, les leçons et les avancées qui aident nos clients à protéger les personnes et à défendre les données chaque jour.Chaque message est un compte de première main de l'un de nos ingénieurs sur le processus qui a conduit à une innovation de preuves. Un exécuteur de tâches distribué est un composant crucial lorsque vous créez des systèmes évolutifs et résilients qui peuvent gérer une large gamme de tâches, du traitement des données et des travaux de lots au traitement d'événements en temps réel et à l'orchestration des microservices. Chez ProofPoint, nous recherchions un exécuteur de tâches distribué simple pour le sous-ensemble des tâches à exécuter dans AWS.Nous voulions qu'il soit facile à entretenir et à déployer, à fournir une commande cohérente des tâches, à avoir une bonne gestion des erreurs et à réessayer les tâches ratées.L'intégration avec des composants sans serveur était un plus car il nous fournirait beaucoup plus d'options pour augmenter et paralléliser le traitement des tâches. Parmi les nombreux cadres que nous avons évalués les plus notables figuraient Hazelcast, Apache Air Flow et Facebook Bistro.Apache Air Flow et Bistro ont besoin d'un déploiement d'infrastructures supplémentaires, tandis que Hazelcast a besoin de persistance pour être configurée pour stocker l'état de la tâche.Nous voulions limiter les dépendances autres que ce que nous utilisons déjà dans AWS.En fin de compte, nous avons décidé qu'AWS SQS était le meilleur de toutes les options. En utilisant les fonctionnalités des files d'attente AWS SQS, nous avons pu assembler un planificateur de tâches distribué et un cadre d'exécution comme indiqué ci-dessous dans la figure 1. Figure 1: La file d'attente FIFO AWS SQS en tant qu'orchestrateur entre la source de tâche et les exécuteurs. Caractéristiques de conception clés de l'architecture ci-dessus Le plan de l'architecture ci-dessus est partagé en tant que module Terraform afin que chaque équipe ou service puisse déployer son propre planificateur de tâches distribué hautement disponible.Voici ce que vous devez savoir sur ses caractéristiques de conception clés: Fonctionnalité Description Disponibilité Un aspect clé de tout exécuteur de tâches distribué est d'éliminer le point de défaillance unique.Étant donné que AWS SQS est résilient et très disponible, cela signifie que la file d'attente des tâches l'est aussi. Évolutivité SQS propose l'intégration hors de la boîte avec AWS LAMDA à l'aide de la LAMDA Invocation via des déclencheurs de source d'événements. La configuration de contrôle de concurrence sur SQS augmente la parallélisation. Par défaut, la taille du message prise en charge est 256KIB;Il peut être étendu jusqu'à 2 Go avec la lib client étendu. Tolérance aux défauts La configuration du délai d'expiration de visibilité du message garantit que les tâches d'exécution ratées sont redistribuées aux travailleurs disponibles. Des battements cardiaques peuvent être ajoutés pour prolonger les délais de visibilité pour les tâches de longue date. Tentatives Une fois le nombre défini de tentatives atteintes, SQS fournit des files d'attente dans les lettres d'adolescents (DLQ) où les événements sont redirigés.Cela nous permet d'intervenir manuellement, de déboguer ou de revoir les tâches.Cela nous aide également à atténuer et à éliminer les tâches de pilule de poison si elles apparaissent dans la file d'attente. Commande et regroupement de messages Les files d'attente SQS FIFO fournissent un regroupement de messages et une commande au sein des groupes. La déduplication des files d'attente FIFO aide à prévenir l'exécution des tâches en double. Flux de travail En utilisant les fonctions AWS Step, nous pouvons réaliser des workflows pour l'exécution des tâches. Déploiement Il est possible d'utiliser la format Cloud ★★
ProofPoint.webp 2023-10-24 07:48:01 Au-delà du statu quo, partie 2: 6 approches percutantes pour maintenir les personnes engagées dans la sensibilisation à la sécurité
Beyond the Status Quo, Part 2: 6 Impactful Approaches to Keeping People Engaged in Security Awareness
(lien direct)
This is the second installment of a three-part blog series where we cover topics from our Wisdom 2023 sessions. In each blog, we explore creative techniques for inspiring engagement in security awareness and building a strong security culture. In the first article, we covered how to personalize and invigorate your curriculum for your users using threat intelligence.  Every October, security professionals use Cybersecurity Awareness Month to promote best practices and the shared responsibility for behaving safely. But to stay safe, you have to stay vigilant. And that requires people to constantly be engaged. So in our second Wisdom session, we explored ways to inspire engagement in security awareness for both users and practitioners.  Typically, when we\'re talking about engagement, we mean end users-and we all know how challenging it is to keep them engaged. In our 2023 State of the Phish Report, for instance, over 30% said security isn\'t priority at work for them. That\'s why in this session we discussed three ways to motivate and inspire your employees.  We also addressed a group of people who are typically overlooked-security awareness practitioners! When you push yourself to find enthusiasm in security awareness, your attitude can have a cascading effect on how your employees engage. So we also covered three ways to find inspiration.   This article recaps the insights we gained in conversation with Janet Roberts, former SVP/global head of security education and awareness at Zurich Insurance Company, and Brian Roberts (no relation), solution manager of information security awareness for Campbell\'s Soup Company. (Quotes have been lightly edited for clarity.)  3 impactful ways to engage employees  If you\'re looking for creative ways to motivate and inspire your employees, Janet Roberts and Brian Roberts have some tips:   1: Build and nurture an ambassador program  At Zurich, Janet launched an ambassador program that is now used by 32 of the company\'s teams around the globe. Every month, her security awareness team creates a toolkit to distribute “grass roots,” always covering one simple topic that is customizable to the ambassadors\' culture, language and policies. Zurich has five regional CISOs and a global CISO, each of whom decide the strategy for delivering this material within their region. in their region.   When it comes to measuring program outcomes, metrics will most likely be qualitative not quantitative because when it\'s done right it will be highly tailored to people and places. According to Janet, “[An ambassador] program helps you to meet people where they go for their daily information. Make sure you map it to the structure of your company…and [make sure] your ambassadors are working within their regional strategy or country strategy.”   Brian agreed the ambassador program should target a local audience. At Campbell\'s, his security awareness team reaches both inside and outside the organization to cultivate a group of volunteers. Brian\'s advice is to start small, create a volunteer pathway, and build each relationship as you scale up. “The more you make that personal, the more you drive an organization that will create change. When you see ambassadors sharing stuff they did in their communities and at home, that\'s when you know it\'s connecting.”   When asked by attendees during the Q&A about how to get those first volunteers, Brian said, “Be very open so people feel you\'re approachable and they can bring personal stories to you. That\'s where you find that first pool of people that you can then send out to find more people.” Janet added that at Zurich, “We started with people whose job was to lower the human risk factor, like security officers and service executives. From there, they added their own connections and built their teams.”  2: Create a people-focused messaging strategy  In this part of the session, our panelists shared ideas about how to build effective messaging and tailor the content so that everyone can und Tool Threat ★★
ProofPoint.webp 2023-10-23 05:00:00 De Copacabana à Barcelone: la menace croisée des logiciels malveillants brésiliens brésiliens
From Copacabana to Barcelona: The Cross-Continental Threat of Brazilian Banking Malware
(lien direct)
Key Takeaways  A new version of Grandoreiro malware from TA2725 targets both Mexico and Spain. Previously this malware has only targeted victims in Brazil and Mexico.  Overview  Proofpoint researchers have long tracked clusters of malicious activity using banking malware to target users and organizations in Brazil and surrounding countries. Recently, researchers observed multiple threat clusters targeting Spain from threat actors and malware that have traditionally targeted Portuguese and Spanish speakers in Brazil, Mexico, and other parts of the Americas. While the targeting of victims in the Americas has been common for some time, recent clusters targeting Spain have been unusual in frequency and volume compared to previous activity.  Brazilian Cyber Threat Landscape  The Brazilian cyber threat landscape has changed rapidly over the last several years becoming more complicated and diverse. More people than ever are online in the country meaning the potential victim base has increased. According to third-party reporting, Brazil is among the most highly-targeted countries for information stealers and other malware, and its broad adoption of online banking offers potential for threat actors to social engineer people eager to conduct financial activity online.   Brazilian Banking Malware  Brazilian banking malware comes in many varieties, but, based on Proofpoint observations, most of them appear to have a  common ancestor written in Delphi with source code reused and modified over many years. This base malware has spawned many varieties of Brazilian malware including Javali, Casabeniero, Mekotio, and Grandoreiro. Some malware strains like Grandoreiro are still in active development (both the loader and the final payload). Grandoreiro has capabilities to both steal data through keyloggers and screen-grabbers as well as steal bank login information from overlays when an infected victim visits pre-determined banking sites targeted by the threat actors. Based on recent Proofpoint telemetry, Grandoreiro is typically delivered with an attack chain beginning with a URL in an email with various lures including shared documents, Nota Fiscal Electronicos (NF-e, a tax form required to be used by organizations in Brazil), and utility bills. Once a victim clicks the URL, they are delivered a zip file containing the loader, usually an MSI, HTA or exe file. If the user runs the loader, the malicious file will use DLL injection to add malicious behavior to an otherwise legitimate but vulnerable program included in the zip file with the loader. The loader will then download and run the final Grandoreiro payload and check in with a command and control (C2) server.  Previously, bank customers targeted by Grandoreiro overlays have been in Brazil and Mexico, but recent Grandoreiro campaigns show that this capability has been expanded to banks in Spain as well. Two campaigns attributed to TA2725 spanning from 24 through 29 August 2023 shared common infrastructure and payload while targeting both Mexico and Spain simultaneously.  This development means that the Grandoreiro bank credential stealing overlays now include banks in both Spain and Mexico in the same version so that the threat actors can target victims in multiple geographic regions without modification of the malware.  Figure 1. Common C2 and payload download for both campaigns.  Threat actors from the Americas have previously targeted organizations in Spain but have typically used  more generic malware or phishing campaigns that were unique to Spain. In this case, the threat actors have expanded this version of Grandoreiro that had previously only targeted the Americas to include other parts of the world.  Figure 2. Example of TA2725 targeting of victims in Spain in August and September by spoofing ÉSECÈ Group, a Spanish manufacturing company.  Figure 3. Example of an unattributed Grandoreiro cluster targeting Spain with a mobile phone bill lure spoofing Claro.  TA2725  TA2725 is a threat actor Proofpoint has tracked since March 202 Malware Threat Cloud ★★★
ProofPoint.webp 2023-10-19 06:00:44 Autorisez vos projets de sécurité par e-mail avec un modèle RFP / RFI complet
Empower Your Email Security Projects with a Comprehensive RFP/RFI Template
(lien direct)
Email security is a critical concern for businesses-and the most dominant threat vector. But choosing email security solutions for your company isn\'t easy. That\'s why Proofpoint has created a new tool-our email security RFP/RFI template. It helps our customers understand what email security solutions they may want to use in their business, and it helps simplify the procurement process.   Based on industry best practices, our template draws on references from the 2023 Gartner Market Guide for Email Security. Plus, it uses the extensive knowledge and experience that our company has gained over many years working with thousands of customers worldwide.  This template can be a helpful resource as you plan your future projects-whether you want to augment your Microsoft 365 security or upgrade email security. You can also customize it to meet your needs.     The table of contents in the new email security RFP/RFI template from Proofpoint.  Simplify the procurement process  The Proofpoint email security RFP/RFI template makes the procurement process easier for our customers. It provides a clear framework for evaluating vendors and their offerings. You can use it to define your requirements and evaluate how different vendors meet your criteria. When you can streamline the procurement process, it can be easier to choose the email security solutions that will work best for your business.   Gain an integrated perspective on email security projects  Our new template uses guidance from the latest Market Guide for Email Security from Gartner. It includes a wide range of crucial considerations and criteria for choosing email security solutions, including:  Threat protection  Data loss prevention  Supplier threat protection  Account takeover protection  Security awareness training  By using our template, your business can make sure that its email security initiatives will address all critical areas-and leave no room for vulnerabilities.  Develop effective strategies for current and future projects  You can use the Proofpoint email security RFP/RFI template to develop effective strategies for email security projects, too. Its guidelines and recommendations can help you to craft well-informed strategies that align with your technical requirements and business objectives. Whether you want to enhance your existing email security measures or embark on new projects, this template can be a valuable resource to guide you.  Design a comprehensive email security project  For your email security projects to be successful, you need to achieve an extensive level of protection against a wide range of common threats like:  Phishing attacks  Malware  Ransomware  Business email compromise (BEC)  Supply chain attacks   Establishing that protection requires:  Advanced threat detection and prevention mechanisms  Robust email filtering and quarantine capabilities  A culture of security awareness among your users  Compliance with relevant regulations  Effective incident response and remediation procedures  Ongoing monitoring and adaptation  Our template ensures you cover all these areas to ensure your plans are complete.  Break the attack chain and stay ahead of threats with Proofpoint  At Proofpoint, we believe that effective email security starts with people. Technology helps, but it can\'t provide full protection against sophisticated email threats. That\'s why we take a people-centric approach to security that goes beyond standard measures.   We prioritize the visibility and protection of your most targeted individuals. Proofpoint Targeted Attack Protection (TAP) can help you stay ahead of attackers. It detects, analyzes and blocks advanced threats before they can reach your inbox.   Proofpoint provides threat intelligence that spans email, cloud, network, mobile and social media. Our threat graph of community-based intelligence contains more than a trillion data points that correlate cyber-attack campaigns across diverse industries and geographies. You can use these insights Threat ★★★
ProofPoint.webp 2023-10-17 05:00:21 Êtes-vous sûr que votre navigateur est à jour?Le paysage actuel des fausses mises à jour du navigateur
Are You Sure Your Browser is Up to Date? The Current Landscape of Fake Browser Updates
(lien direct)
Key Takeaways  Proofpoint is tracking multiple different threat clusters that use similar themes related to fake browser updates.  Fake browser updates abuse end user trust with compromised websites and a lure customized to the user\'s browser to legitimize the update and fool users into clicking.  Threat actors do not send emails to share the compromised websites. The threat is only in the browser and can be initiated by a click from a legitimate and expected email, social media site, search engine query, or even just navigating to the compromised site.  The different campaigns use similar lures, but different payloads. It is important to identify which campaign and malware cluster the threat belongs to help guide defender response.  Overview  Proofpoint is currently tracking at least four distinct threat clusters that use fake browser updates to distribute malware. Fake browser updates refer to compromised websites that display what appears to be a notification from the browser developer such as Chrome, Firefox, or Edge, informing them that their browser software needs to be updated. When a user clicks on the link, they do not download a legitimate browser update but rather harmful malware.    Based on our research, TA569 has used fake browser updates for over five years to deliver SocGholish malware, but recently other threat actors have been copying the lure theme. Each threat actor uses their own methods to deliver the lure and payload, but the theme takes advantage of the same social engineering tactics. The use of fake browser updates is unique because it abuses the trust end users place in both their browser and the known sites that they visit.   Threat actors that control the fake browser updates use JavaScript or HTML injected code that directs traffic to a domain they control, which can potentially overwrite the webpage with a browser update lure specific to the web browser that the potential victim uses. A malicious payload will then automatically download, or the user will receive a prompt to download a “browser update,” which will deliver the payload.  Fake browser update lure and effectiveness  The fake browser update lures are effective because threat actors are using an end-user\'s security training against them. In security awareness training, users are told to only accept updates or click on links from known and trusted sites, or individuals, and to verify sites are legitimate. The fake browser updates abuse this training because they compromise  trusted sites and use JavaScript requests to quietly make checks in the background and overwrite the existing, website with a browser update lure. To an end user, it still appears to be the same website they were intending to visit and is now asking them to update their browser.  Proofpoint has not identified threat actors directly sending emails containing malicious links, but, due to the nature of the threat, compromised URLs are observed in email traffic in a variety of ways. They are seen in normal email traffic by regular end users who are unaware of the compromised websites, in monitoring emails such as Google alerts, or in mass automated email campaigns like those distributing newsletters. This creates a situation where these emails are considered to be malicious during the time the site is compromised. Organizations should not treat the fake browser update threats as only an email problem, as end users could visit the site from another source, such as a search engine, social media site, or simply navigate to the site directly and receive the lure and potentially download the malicious payload.  Each campaign uniquely filters traffic to hide from researchers and delay discovery, but all the methods are effective at filtering. While this may reduce the potential spread of malicious payloads, it enables actors to maintain their access to the compromised sites for longer periods of time. This can complicate the response, because with the multiple campaigns and changing payloads, responders must take time to Malware Tool Threat Studies ★★★★
ProofPoint.webp 2023-10-16 07:29:59 Navigation du cyber-risque: ce qu'il faut rechercher dans la couverture de la cyber-assurance
Navigating Cyber Risk: What to Look for in Cyber Insurance Coverage
(lien direct)
Modern threats like phishing, ransomware and data breaches cast a dark cloud over businesses across sectors. For most bad actors, the goal of an attack is financial. As Proofpoint noted in the 2023 State of the Phish report, 30% of businesses that endured a successful attack experienced a direct monetary loss, such as a fraudulent invoice, wire transfer or payroll redirection. That is an increase of 76% year over year.   A cyber insurance policy can protect you from the financial losses caused by cybersecurity incidents and data breaches. And when businesses pair cyber insurance with the prowess of Proofpoint solutions, they can build a formidable defense strategy. In this blog, we\'ll go over some best practices for choosing and managing you cyber insurance policy so you can protect yourself from risk.   Actions that cyber criminals monetize  Our research for the latest State of the Phish report shows that the three most common consequences of a cyber attack are:  Data breach (44%)  Ransomware infection (43%)  Account compromise (36%)   Notably, cyber criminals can monetize all these actions.  Most common results of successful phishing attacks. (Source: 2023 State of the Phish report from Proofpoint.)  Just one cybersecurity incident can cost tens of thousands of dollars. So, it\'s easy to understand why insurers see these incidents as too costly to cover in their general liability policies. But with cyber insurance, your business has a tool to help manage risk.  Why cyber insurance can be a vital financial safety net   While firewalls and endpoint protections remain vital, the truth is that a level of residual risk always exists. No matter how fortified your security is, breaches can happen due to ingenious adversaries, human error or just unfortunate circumstances.   This is where cyber insurance comes to the rescue. It is the safety net that catches your business when your defenses fall short. It can help you cover costs like ransomware payments, legal fees, and costs associated with crisis management and revenue loss.   In the graphic below, we can see how often cyber insurance covered losses from ransomware attacks among those surveyed for our 2023 State of the Phish report.     Nearly three-quarters (73%) of businesses with cyber insurance policies said their insurers paid at least some of their ransomware-related losses. (Source: 2023 State of the Phish report from Proofpoint.)  Cyber insurance best practices   Now that we\'ve covered why cyber insurance can be a vital financial safety net, let\'s look at some essential best practices for cyber insurance. These measures can help your business become more effective at managing cybersecurity risks.  Find an expert and ask for support and guidance. Specialized brokers are your allies in the intricate world of cyber insurance. Insurers vary in risk appetite, claim acceptance rates and expertise. Brokers have an in-depth grasp of this landscape, and they will assess your options meticulously. They will help ensure that the policy you choose is the right fit for your industry, size, risk profile and more.  Be prepared for a rigorous assessment. Today, insurers want more insight into your company\'s security protocols and controls before they issue a cyber insurance policy. So preparedness is key. Be ready to provide evidence, like external audits, penetration test results and compliance certifications to insurers. If you implement access controls that insurers deem vital, such as multifactor authentication (MFA) and privileged access management (PAM), it may help to reduce your premiums.  Closely examine coverage scope. Coverage specifics vary globally. But you will find that most cyber insurance policies cover a portion of losses from ransomware attacks and expenses linked to crisis responses.  You need to have a thorough understanding of the breach scenarios your policy does or does not cover. Take note of any exclusions. Also, be sure to scrutinize services like breach investigation support, legal Ransomware Tool Threat Guideline Cloud ★★★
ProofPoint.webp 2023-10-13 08:01:34 Un aperçu des modèles d'apprentissage automatique en point de preuve automatise
An Overview of Machine Learning Models in Proofpoint Automate
(lien direct)
Did you know that, based on IDC\'s research, 39% of businesses say that improving operational efficiency is the top primary business objective for using artificial intelligence (AI)?   At Proofpoint, there is tremendous interest in augmenting our product portfolio with AI and machine learning (ML) to produce benefits for our customers. In fact, today many of our Intelligent Compliance customers use our AI/ML technology to improve their operational efficiency and mitigate their compliance risk. When they report back to us about their quantitative and qualitative benefits, their results are impressive.  In this blog, we\'ll give you an overview of why highly regulated firms choose the Proofpoint Intelligent Compliance platform. And then we\'ll go into details about how ML works in several solutions in the Intelligent Compliance product family.   Proofpoint Intelligent Compliance is a comprehensive solution  Our Intelligent Compliance platform offers a way for businesses to stay protected and compliant in a dynamic, virtual environment. It provides them with:  AI-driven data visibility  Information control  Records retention and oversight  Robust e-discovery capabilities (built-in and advanced) to satisfy requirements set by corporate mandates and regulatory bodies  The platform includes these solutions:  Proofpoint Archive  Proofpoint Automate  Proofpoint Capture  Proofpoint Discover  Proofpoint Patrol  Proofpoint Supervision  Proofpoint Track  A must-have for highly regulated firms  The Proofpoint Intelligent Compliance platform can benefit businesses in highly regulated industries. For example, financial services firms that are doing business in the U.S. must follow rules about supervision and monitoring set out by the Financial Industry Regulatory Authority (FINRA) and the Securities and Exchange Commission (SEC).   Many of these firms now use Proofpoint Supervision technology to enable regulatory compliance with FINRA and the SEC. And Proofpoint Automate and Proofpoint Supervision work together to help these businesses supervise their digital communications.  Reducing false positives with ML models  Automate makes a big impact with helping businesses to reduce false positives. These are flagged, archived items, like email messages, which turn out to be of low or no risk after a review. They are a significant problem for companies that need to supervise digital communications.  Automate uses ML models with Supervision to reduce false positives from supervisory review queues. This helps customers streamline processes and reduce human fatigue and errors. Teams manage and review much less low-risk content, which means reviewers can focus on real issues.   One Proofpoint client reported that after deploying Supervision and Automate, they cut their review queue volume by a third. They reduced their flagged but not reviewed items from nearly 30 days to about 14 days out, which is now within their internal service-level agreements.  Automate provides ML models and the tools to build ML models trained on your data to help reduce false positives. You have the option to:  Build your own models  Work with Proofpoint professional services to develop customized models  Start with any of the models included with Automate  The models that come with Automate are Low-Risk Content Model (LRCM), Disclaimer Detection Model or Customer Complaints Model. Let\'s take a closer look at the first one-LRCM.   What does the LRCM do?  You can use LRCM to remove low-risk content in two different ways-through exclusion detection or Auto-Clear.   For sender and subject line exclusion detection, the model will make suggestions that an administrator can review, accept or decline. (See Figure 1.)   Figure 1. Proofpoint Automate uses exclusion detection to surface subject line suggestions to add to the Supervision policy.  If the administrator accepts the subject line, that line is added to the Supervision policy. Subsequent messages with the respective subject line will not be ev Tool ★★
ProofPoint.webp 2023-10-12 10:52:45 Une journée dans la vie d'un analyste de cybersécurité
A Day in the Life of a Cybersecurity Analyst
(lien direct)
The day-to-day experience of cybersecurity professionals can vary widely, even though we face similar threats and have many of the same tools at our disposal. In this post, I\'d like to shine a light on what a typical day looks like for a business information security analyst in the world of cybersecurity-a role I know well. Getting started in cybersecurity I\'m a musician-a bagpiper. It\'s a strange one, I know, but that\'s how I started my career. For a couple of years after leaving school, I taught and performed pipe music. But after finishing my music diploma, I knew that there were only so many hours in the week, and only so many people to teach. So, perhaps I should learn another skill, too. It was my dad who suggested cybersecurity. From the outside, it looked interesting and seemed like an industry on the up and up. So I applied for a cybersecurity course at Robert Gordon University in Aberdeen, Scotland. At that time, I didn\'t have much technical knowledge. However, after a chance meeting with the head of the cybersecurity course on a university open day, I felt it was an area I could potentially break into. Within a few weeks, I had signed up for a five-year course with the option of a placement after the second year. Fast-forward to today, and here I am two years into the job, and I\'ve just finished my third year at university. My work placement transitioned into a full-time role, which I still balance with my full-time studies. What does a “normal” day look like for a cybersecurity analyst? No two days are ever the same. It\'s typical for people new to this role to ask, “What are my tasks?” The honest answer is that they\'re hard to define. It depends on what\'s going on in the business at that time, and who you know and work with regularly. While we have great security tools in place to flag suspicious activity, a lot of the time I\'m dealing with situations where I must trust my gut instincts. A task I have grown into managing in my current role is the security training program and phishing simulations across the company. Just yesterday, I issued approvals for a new training campaign that we\'re running for our operations team in Iraq. We aim to carry out targeted team training quarterly in shorter bites, 20 minutes here and there, to try to keep people engaged more than once a year. I\'ll usually spend part of my day managing our external support teams and service providers, too. I manage our security exceptions process, which involves vetting and approving requests from the business. For me, it\'s a case of making sure we have the right information from our users, asking the “Why?” to their wants, and finding out if there are more secure alternatives for providing a solution. Indicator of compromise (IOC) checks are an ongoing task. We\'re part of a service organisation forum, so we often gather and share important information with our industry peers. We have a shared spreadsheet that\'s automatically tracked, and we always receive possible indicators internally from our ever-growing network of security champions. I just need to make sure that our email security and firewall security are ticked off, blocked and managed. Measuring success Being part of the service organisation forum means that we are constantly sharing information with our peers. It allows us to compare the results of our training programs over time to see how we trend against each other. We also look back at how we have performed in these areas internally over the last few years to make sure we\'re always improving. We\'re also passionate about data governance. We want to ensure that our users not only understand risk but also how to appropriately manage company and client data. We want to always use best practices and build an internal security culture from the ground up. There\'s that saying, “You\'re only as good as your weakest player.” When it comes to cybersecurity issues, an organization is like a football team. You have 40,000 employees-and if just one of them doesn\'t know what Tool Prediction ★★★
ProofPoint.webp 2023-10-12 09:27:20 J'ai été frappé par les ransomwares-temps quoi?Étapes pour gérer les conséquences
I\\'ve Been Hit by Ransomware-Now What? Steps for Dealing with the Aftermath
(lien direct)
The following is an excerpt from the Ransomware Survival Guide, our free handbook on preventing, managing and recovering from ransomware threats at every stage of the attack chain. This blog post provides general tips-it is not a substitute for professional cybersecurity and incident response services.  The best ransomware strategy is to avoid it in the first place. But increasingly advanced attacks against the software supply chain and end users have shown that even the best-prepared companies can be caught out. Ransomware may not even be the first malware payload to infect your system, because many ransomware gangs now prefer to buy access to targets already infected with Trojans or loader malware.  During an attack, you have short-term problems to resolve, like getting computers, phones and networks back online and dealing with ransom demands.  But a panicked response won\'t help-and may make things worse. Here are some general steps you can take to contain the threat and start on the road to recovery.  Questions to answer during a ransomware attack  Before you react to an attack, it\'s important to take a step back and ask questions that will inform your response. Your answers should help network administrators scope the problem, devise an action plan and possibly curtail the spread.  Who in your environment is compromised? How widespread are the infections? Is a threat actor actively scouting your environment, exfiltrating data or ready to drop ransomware on other devices?  What network permissions do compromised accounts or devices have? Ransomware may have been installed only after attackers had already moved laterally within the network or stolen credentials and other data.   What type of attack is it? Is this attack a secondary infection? Did it come from downloaders, remote access Trojans (RATs) or other malware installed on the infected machine or others on the network?  Keep in mind that ransomware spreads quickly and is often a byproduct of other threats. If you see one infection, there are probably others that you don\'t see. Proactively look for other issues within your environment.  Now as you take action, there are three general step to follow:  Step 1: Isolate infected systems  The second employees see the ransomware demand or notice something\'s odd-such as suddenly losing access to their own files-they should disconnect from the network and take the infected machine to the IT department.  To prepare for this scenario, we recommend that you keep valuable data and systems separated so that a security issue on one system doesn\'t affect other systems. For example, your sensitive research or business data should not reside on the same server and network segment as your email environment.  We advise against having employees reboot their system. Only the IT security team should attempt a reboot, and even that will work only in the event that it is “scareware,” or fake ransomware.  "Scareware" is malware that appears to be ransomware but isn\'t. It may lock the user\'s screen with a ransom demand and payment instructions, but the data is not actually encrypted. In those scenarios, standard anti-malware tools can help.  Knowing the difference isn\'t always easy. Determine the scope of the problem using threat intelligence and external incident responders or forensic analysts when necessary. While all ransomware is bad, some attacks are worse than others. Your response-including whether to pay the ransom-hinges on several factors.  Step 2: Call law enforcement  Ransomware-like other forms of theft and extortion-is a crime. Nobody has the right to seize devices, networks or data-let alone demand a ransom in exchange for it. Notifying the proper authorities is a necessary first step.  Contact local or federal law enforcement right away. Special departments exist specifically to aid cyber crime victims, so do not be afraid to pick up your phone and call them. They are there to help you and may have access to decryption keys or information on payment recovery after Ransomware Malware Tool Threat ★★★
ProofPoint.webp 2023-10-11 17:00:26 Google et Yahoo ont défini un court terme pour répondre aux nouvelles exigences d'authentification par e-mail.Es-tu prêt?
Google and Yahoo Set a Short Timeline to Meet New Email Authentication Requirements. Are You Ready?
(lien direct)
If you have a Gmail or Yahoo account, you probably know how cluttered your inbox can get with unsolicited email and other email that is clearly trying to defraud you. If you have ever thought to yourself “why can\'t these companies do a better job blocking these fraudulent messages and make it easier for me to receive less unsolicited mail?”, you are not alone.    The good news is: Google and Yahoo are doing something about it, and things are about to change. The bad news is: If your company sends email to Google and Yahoo users, you may have some work to do and not a lot of time to do it.   Google has announced that starting February 2024, Gmail will require email authentication to be in place when sending messages to Gmail accounts. If you\'re a bulk sender who sends more than 5,000 emails per day to Gmail accounts, you\'ll have even more requirements to meet. You\'ll also need to have a DMARC policy in place, ensure SPF or DKIM alignment, and you\'ll need to make it easy for recipients to unsubscribe (one-click unsubscribe). (You can access Google\'s detailed Email Sender Guidelines here.)  Yahoo is rolling out similar requirements. The company recently announced that it will require strong email authentication to be in place by early 2024 to help stem the flow of malicious messages and reduce the amount of low value emails cluttering users\' inboxes.   Are you prepared to meet these requirements? Here\'s what you should know.  New Google and Yahoo email requirements  The new requirements are broken down into two categories. All senders will need to follow the first set. Depending on how much email you send per day, there are also additional rules.   Applicable to all senders:  Email authentication. This is a critical measure to help prevent threat actors from sending email under the pretense of being from your organization. This tactic is referred to as domain spoofing and, if left unprotected, allows cyber criminals to weaponize sending domains for malicious cyber attacks.   SPF is an email authentication protocol designed to prevent email spoofing, a common technique used in phishing attacks and email spam. As an integral part of email cybersecurity, SPF enables the receiving mail server to check whether incoming email comes from an IP address authorized by that domain\'s administrator.  DKIM is a protocol that allows an organization to take responsibility for transmitting a message by signing it in a way that mailbox providers can verify. DKIM record verification is made possible through cryptographic authentication.  Low SPAM rates. If recipients report your messages as SPAM at a rate that exceeds the new .3% requirement, your messages could be blocked or sent directly to a SPAM Folder.    Requirements for senders of more than 5,000 messages per day:  SPF and DKIM must be in place. Companies that send to Gmail or Yahoo must have Sender Policy Framework (SPF) or DomainKeys Identified Mail (DKIM) authentication methods implemented.   Companies must have a DMARC policy in place. DMARC, which stands for Domain-based Message Authentication, Reporting and Conformance, is an email authentication standard that provides domain-level protection of the email channel.   DMARC authentication detects and prevents email spoofing techniques used in phishing, business email compromise (BEC) and other email-based attacks.  DMARC builds on the existing standards of Sender Policy Framework (SPF) and DomainKeys Identified Mail (DKIM). It is the first and only widely deployed technology that can make the header “from” domain trustworthy. The domain owner can publish a DMARC record in the Domain Name System (DNS) and create a policy to tell receivers what to do with emails that fail authentication Messages must pass DMARC alignment. This means that the sending Envelope From domain is the same as the Header From domain, or that the DKIM domain is the same as the Header From domain.  Messages must include one-click unsubscribe. For s Spam Threat Yahoo ★★
ProofPoint.webp 2023-10-10 17:00:00 Le nouveau rapport Ponemon montre que les organisations de soins de santé font peu de progrès dans la protection des patients contre les dommages des cyberattaques
New Ponemon Report Shows Healthcare Organizations Are Making Little Progress in Protecting Patients from the Harms of Cyber Attacks
(lien direct)
The healthcare sector is finally acknowledging that cyber attacks affect more than just the financial bottom line. Providers are starting to understand that a weak cybersecurity posture puts patients\' safety and well-being at risk-and may endanger lives. Despite this growing understanding, however, little progress has been made in the past year to improve organizational security.  The Ponemon Institute\'s second annual Cyber Insecurity in Healthcare: The Cost and Impact on Patient Safety and Care 2023 report, commissioned by Proofpoint, shows that healthcare businesses have made no strides in protecting patients from the physical harm of cyber attacks. The survey found that 88% of healthcare companies experienced an average of 40 attacks in the past 12 months.   Among the 653 healthcare and IT security practitioners surveyed:  66% said cyber attacks targeting their business disrupted patient care  50% experienced an increase in complications from medical procedures  23% saw an increase in mortality rates  These numbers are similar to last year\'s report and confirm what\'s already well-known in the industry: Change is slow in healthcare, especially when it comes to IT investments.   The devastating impacts of various attacks on patient safety  The most common types of attacks examined in the Ponemon report are:  Cloud compromise  Ransomware  Supply chain  Business email compromise (BEC)  We learned that supply chain attacks are the most likely to disrupt patient care (77%, up from 70% in 2022). However, when it comes to specific repercussions, BEC leads in three of five categories. This is the type of attack most likely to cause poor outcomes due to:  Delays in tests and procedures (71%)  An increase in complications from medical procedures (56%)  A longer length of stay (55%)  What may surprise healthcare leaders and clinicians is the impact of data loss or exfiltration. When protected health information (PHI) is compromised, most think in terms of the impact to patient privacy. However, the report shows that the implications are far more dangerous. Forty-three percent of survey participants said a data loss or exfiltration incident affected patient care. Of those that experienced this impact, 46% saw an increase in mortality rates, and 38% noted an increase in medical procedure complications.  Cloud risk on the rise as adoption grows   The healthcare sector has lagged behind most other industries in cloud adoption. It took a global pandemic to shake things up: Sixty-two percent of surveyed physicians said the pandemic forced them to make upgrades to technology that would have taken years to accomplish otherwise.   But with the broad adoption of cloud apps, care providers are more vulnerable to cloud threats. ECRI (an independent authority on healthcare technology and safety) ranked care disruption due to the failure to manage cyber risk of cloud-based clinical systems as one of the top 10 healthcare technology hazards for 2023.  Given the high rate of adoption, it\'s not surprising the Ponemon report found that cloud compromise is now the top concern for healthcare companies. Cloud compromise rose to first place this year from fifth last year-with 63% of respondents expressing this concern, compared with 57% in 2022. Likewise, healthcare businesses are feeling the most vulnerable to a cloud compromise than other types of attacks, with 74% of respondents in agreement.   Ransomware remains ever-present, despite decreased concerns  One surprising finding from the survey is the significant decrease in concerns about ransomware attacks. Although 54% of respondents reported that their business had experienced a ransomware attack (up from 41% in 2022), they\'re the least worried about this type of threat. Only 48% of those surveyed said ransomware was a concern-a big decline from last year\'s 60%.   Based on recent events, we know that the impacts of ransomware incidents are getting worse. In August, for example, a ransomware attack on a California-based health system Ransomware Threat Medical Cloud ★★★★
ProofPoint.webp 2023-10-10 07:16:32 Au-delà du statu quo, partie 1: le rôle vital des menaces de renseignement dans la sensibilisation à la sécurité
Beyond the Status Quo, Part 1: The Vital Role Threat Intelligence Plays in Security Awareness Education
(lien direct)
Welcome to the first installment of a three-part blog series that is focused on how to inspire engagement in security awareness for both users and practitioners. It will also explore creative techniques you can use to build a security culture that go beyond traditional security awareness training.  Cybersecurity Awareness Month is an excellent time to rejuvenate your security awareness program. But how can you sustain the momentum of Cybersecurity Awareness Month beyond October? Try adding threat intelligence to your program. It can personalize and invigorate your curriculum for your users.  Integrating threat intelligence into security awareness seems intuitive-and many practitioners claim to do it. But data suggests otherwise. Research Proofpoint conducted for our 2023 State of the Phish report found that while 75% of businesses faced business email compromise (BEC) attacks, a mere 31% trained their users about this threat. This indicates that while many businesses are aware of emerging threats, they struggle to weave this information into their training modules.   This blog post delves into best practices for using threat intelligence to raise security awareness with users. It includes insights from a customer session we held during Proofpoint Wisdom 2023 entitled “Utilizing Threat Intel to Design a Program that Works.” During that session, I spoke with Andrew Munson, senior manager of information risk management and governance at McDonald\'s Corporation, and Shaun Holmberg, IT security analyst at Commercial Metals Corporation. Both provided insights into how they infuse threat intelligence into their global security awareness initiatives.  Understanding threat intelligence  Threat intelligence is the knowledge and analysis of cyber threats and vulnerabilities that can pose a risk to a business. This information includes details about the attack lifecycle, network architecture vulnerabilities and which users are being targeted. The intel should also provide details of the risk level or the consequential impact that a successful cyber attack may have on a business.   This information can be gathered from various sources. According to Shaun and Andrew, examples of optimal sources for intelligence are:  Research reports. These resources include, but are not limited to:   State of the Phish from Proofpoint  Verizon\'s Data Breach Investigations Report (DBIR)  FBI Internet Crime Report (Internet Crime Complaint Center)  Coalition\'s Cyber Claims Report  Security feeds. Proofpoint threat intelligence services, Rapid7 and Cyber Reasons are examples of providers of these feeds.  Incident reports from products. These reports include Proofpoint Targeted Attack Protection reports, Proofpoint Closed Loop Email Analysis (CLEAR) and other reports related to the penetration testing of a company\'s infrastructure.   Why is threat intelligence crucial for a security awareness program? Let\'s dive deeper into this subject using insights from the recent discussion with Andrew and Shaun.  Making threat intelligence actionable  At McDonald\'s, Andrew works with departments across the globe. Each region has its own requirements and is targeted with threats specific to an office. This is where working with a resource like the Proofpoint threat intelligence service team can create significant benefits for security teams.   Andrew described how working with our team gives him an advantage. He said the Proofpoint threat intelligence service team can analyze data across the globe to correlate attacks that may be affecting a single region. For example, they can recognize a targeted attack specific to Germany, which differs from an active attack they\'ve identified targeting Austria.   Andrew said he uses this data to build separate simulations that mimic the active attack for each region and launches an auto-enrollment training session tuned to recognizing the attack indicators. He can also provide resources like notifications or informative newsletters, all within the region\'s native l Ransomware Data Breach Vulnerability Threat Studies ★★
ProofPoint.webp 2023-10-06 05:00:34 7 meilleures pratiques pour la sécurité active de la répertoire pour empêcher les attaquants de sortir
7 Best Practices for Active Directory Security to Keep Attackers Out
(lien direct)
Active Directory security is a top-of-mind and ongoing concern for countless cybersecurity teams. Why? Because attackers are relentless in their efforts to target this vital directory service and identity management hub for Microsoft Windows-based networks.   If a bad actor infiltrates a company\'s Active Directory (AD) they can work to escalate their privileges, move laterally through the network and gain access to sensitive data and systems.  There are multiple ways to fortify your Active Directory security. In this post, we\'ll look at seven examples of Active Directory security best practices that can help you reduce the risk of costly breaches. These best practices make it tougher for bad actors to gain access to your AD in the first place.  First, let\'s take closer look at Active Directory and its purpose. Then, we\'ll explain why Active Directory security is important and describe some common risks associated with it.   What is Active Directory?  Microsoft introduced Active Directory nearly a quarter-century ago. Today, it is a crucial component of Windows-based networks for businesses around the globe. AD plays a central role in how resources are managed and organized within a networked environment.   AD stores information about objects on a network-like a printer, application or a user\'s account-and makes it easy for network administrators and users to locate and use that information. AD also manages user identities, authentication and access permissions.   Active Directory allows administrators to enforce security policies, set password policies and control access to sensitive systems and data. So, for example, if you want to check your email or access the internet via your company\'s Windows-based network, AD is what permits you to connect to those resources. It also facilitates the single sign-on (SSO) authentication process.  Why is Active Directory security so important?  As noted at the top of this post, if a bad actor can compromise Active Directory, they are well on their way toward gaining access to sensitive data-or doing something worse. Here are just a few reasons that AD environments are prime targets for attackers:  Centralized control. Active Directory is a central point of control for network resources including user accounts and servers. Once inside AD, attackers can take control of your entire network and potentially compromise other resources connected to it.  Credential theft. Attackers can steal usernames and passwords stored in your AD. They can then use those credentials to access other systems, apps and data within your company.  Privilege escalation. Active Directory stores information about user roles, permissions and group memberships. So, if an attacker can escalate their privileges within AD, they can gain access to other systems or admin accounts. That will allow them to make lateral moves within the network and expand their foothold.  Persistence. Once attackers are inside Active Directory, they can establish persistence within the network. They can set up backdoor access, add rogue user accounts or manipulate security policies-moves designed to make it easier for them to evade detection. And if they are discovered, it will be harder for security teams to remove them from the network because they will have already created multiple other points of entry.  What are some common Active Directory security risks?  By now, it is probably clear that two of the most significant Active Directory security risks are unauthorized access to accounts and systems and the theft of credentials like usernames and passwords. The latter is, of course, a vital strategy for gaining unauthorized access.  As your business works to improve Active Directory security, you will want to address common risks like these sooner than later:  Inadequate password policies. Strong passwords are essential to prevent data breaches and data loss. If your password practices and policies are lacking, you can be sure that attackers will take full advantage of those weaknesses. To Ransomware Vulnerability Threat ★★
ProofPoint.webp 2023-10-05 06:00:21 Proofpoint remporte l'innovation en cybersécurité basée sur l'IA de l'année aux prix de percés de cybersécurité 2023
Proofpoint Wins AI-based Cybersecurity Innovation of the Year at the 2023 CyberSecurity Breakthrough Awards
(lien direct)
Je suis ravi de partager cette plate-forme de protection contre les menaces de preuves Aegis a été reconnue comme l'innovation en cybersécurité basée sur l'IA de l'année aux Cybersecurity Breakthrough Awards.Le programme de récompenses est mené par Cybersecurity Breakthrough, une organisation de renseignement indépendante de premier plan qui reconnaît les principales entreprises, technologies et produits sur le marché mondial de la sécurité. Depuis le dépôt de notre premier brevet d'intelligence artificielle (IA) il y a 20 ans, Proofpoint a été pionnier des applications innovantes de l'IA et de l'apprentissage automatique (ML) pour fournir à nos clients, qui comprennent plus de 85% du Fortune 100, avec des solutions industrielles qui ont été prisesAbordez les principaux risques de cybersécurité auxquels ils sont confrontés aujourd'hui à partir du compromis initial par un attaquant au mouvement latéral et à l'exfiltration des données.L'IA et la ML sont tissées dans notre suite de produits pour offrir aux clients une protection complète et constante en évolution contre un large éventail de menaces.Aujourd'hui, nous exploitons près de deux décennies d'expérience en IA, ML et en science des données dans notre plate-forme d'IA, qui alimente les produits PROVEPPOINT pour aborder efficacement un large éventail de risques de cybersécurité et de conformité. Les grandes quantités d'alertes de données et d'alertes de sécurité sont confrontées chaque jour est stupéfiante, ce qui conduit à des défis dans l'identification, la priorisation et la réparation des attaques potentielles.Les humains ne peuvent plus évoluer pour sécuriser suffisamment une surface d'attaque au niveau de l'entreprise.L'intégration de l'IA et de la ML dans les solutions de points de preuve réduit la charge de travail sur les analystes de sécurité et les CISO, en particulier pour les organisations réglementées.L'IA et le ML sont intégrées dans notre plate-forme de protection des informations Sigma, et nous utilisons également ML pour classer les informations pour déterminer les informations qui comptent le plus. ProofPoint Aegis Menace Protection est la seule plate-forme de protection des menaces alimentée par AI / ML à désarmer les attaques avancées d'aujourd'hui avant qu'ils n'atteignent les utilisateurs, y compris les compromis par e-mail (BEC), le phishing, les ransomwares, les menaces de la chaîne d'approvisionnement et plus encore.Notre ensemble de données massifs alimente le graphique de menace NEXUS Pointpoint, qui nous permet de former des modèles pour identifier les anomalies comportementales, des expéditeurs inconnus, des URL ou des sous-domaines inhabituels, des locataires SaaS inhabituels, des écarts sémantiques et plus encore.Depuis son déploiement, nous avons observé une amélioration de 6x de l'efficacité de détection pour les menaces de facturation, pour choisir un exemple représentatif. Aujourd'hui, l'équipe de laboratoire de Proofpoint se dirige l'application de l'IA et du ML sur nos plateformes de protection.L'équipe est composée de scientifiques des données, d'ingénieurs d'apprentissage automatique, d'ingénieurs de données et de spécialistes des opérations d'apprentissage automatique qui se concentrent sur la meilleure façon de tirer parti de l'IA et de la ML pour améliorer à la fois nos caractéristiques du produit et augmenter nos flux de travail. Il s'agit du troisième point de preuve consécutif de l'année a été reconnu par la percée de la cybersécurité.En 2021 et 2022, Proofpoint a été nommé le fournisseur global de solutions de sécurité par e-mail de l'année.Un panel de juges évalue des milliers de nominations en fonction des critères suivants: innovation, performance, facilité d'utilisation, fonctionnalité, valeur et impact.Notre série de victoires reflète notre leadership de marché et notre capacité à lutter efficacement contre les acteurs de la menace à travers la chaîne de cyberattaques.
I\'m
Threat Cloud ★★
ProofPoint.webp 2023-10-04 06:00:00 Arrêt de cybersécurité du mois & # 8211;Phishing du code QR
Cybersecurity Stop of the Month – QR Code Phishing
(lien direct)
This blog post is part of a monthly series exploring the ever-evolving tactics of today\'s cyber criminals. Cybersecurity Stop of the Month focuses on the critical first steps in the attack chain-reconnaissance and initial compromise-in the context of email threats.   The series is designed to help you understand how to fortify your defenses to protect people and defend data against emerging threats in today\'s dynamic threat landscape.   The first two steps of the attack chain: reconnaissance and initial compromise. In our past installments, we have covered supplier compromise, EvilProxy, SocGholish and e-signature phishing. All of these are examples of threats we regularly detect for our customers before they\'re delivered to users. In this post, we explore a recent detection of a phishing attack in which the URL was encoded into a QR code. We\'ll also explore the mechanisms employed by our AI-driven detection stack that ultimately prevented the email from reaching the inbox of its intended target.  The scenario  Phishing, especially credential phishing, is today\'s top threat. Bad actors constantly devise new methods and tools to gain authenticated access to users\' accounts. This illicit entry often results in financial loss, data breaches and supplier account compromise that leads to further attacks.   We recently detected a phishing attack hidden behind a QR code at an agriculture company with more than 16,000 employees. Fortunately, our Aegis platform detected the threats and broke the attack chain.  In this scenario, a bad actor crafted a phishing lure purporting to contain completed documentation about the target\'s wages. Instead of including a link for the target to click, the bad actor included a QR code instructing the recipient to scan with their mobile phone\'s camera to review the documentation. Once scanned, a fake SharePoint login screen prompts the user to provide credentials.  QR Code phishing represents a new and challenging threat. It moves the attack channel from the protected email environment to the user\'s mobile device, which is often less secure. With QR codes, the URL isn\'t exposed within the body of the email. This approach renders most email security scans ineffective. What\'s more, decoding QR codes using image recognition or optical character recognition (OCR) quickly becomes resource intensive and difficult to scale.   The Threat: How did the attack happen?  Here is a closer look at how the recent attack unfolded:  1. The deceptive message: An email claiming to contain employee payroll information sent from the organization\'s human resources department.  Malicious email blocked by Proofpoint before it was delivered to the user\'s mailbox. (Note: For safety, we replaced the malicious QR code with one linking to Proofpoint.com. The rest of the message is a redacted screenshot of the original.)   2. QR Code Attack Sequence: The recipient is instructed to scan the QR code with their mobile device.  Typical QR Code Attack Sequence for Phishing.  3. SharePoint phishing lure: Once the user decodes the URL, a fake SharePoint login screen tries to fool the recipient into entering credentials.  Decoded QR code redirecting to an example SharePoint phishing page.   Detection: How did Proofpoint detect the attack?  QR Code phishing threats are challenging to detect. First, the phishing URL isn\'t easy to extract and scan from the QR code. And most benign email signatures contain logos, links to social media outlets embedded within images and even QR codes pointing to legitimate websites. So the presence of a QR code by itself isn\'t a sure sign of phishing .    We employ an advanced blend of signals and layers of analysis to distinguish between weaponized and benign QR codes. We analyze and profile:  The sender  The sender\'s patterns  The relationship of the sender and recipient based on past communication  Those clues help identify suspicious senders and whether they are acting in a way that deviates from an established Tool Threat Cloud ★★
ProofPoint.webp 2023-09-27 05:00:29 Une perspective CISO sur les menaces d'identité
A CISO Perspective on Identity Threats
(lien direct)
Compromised credentials and commandeered accounts can act as skeleton keys for your networks and corporate systems. With such a potentially lucrative reward on offer, cyber criminals are increasingly focusing their attacks on your identities to unleash data exfiltration, take over IT environments and launch ransomware attacks.   To gain a deeper understanding of how industry leaders are tackling this shift in the threat landscape, I recently participated in a webinar led by Proofpoint executives Tim Choi, group vice president of product marketing, and Ofer Israeli, group vice president and general manager, Identity Threat Defense.  We discussed why identity attacks are a growing problem, the challenges of identifying vulnerable users, and how to protect people and data from attacks that use compromised accounts.   The ease that compromised identities offer  Our industry uses the term “people-centric” a lot. We know that attackers target people so they can launch ransomware campaigns or exfiltrate data. But for today\'s cyber criminals, that is no longer the end of the matter.   Threat actors now target people to compromise identities. They use those identities to further elevate their access and privileges. And they, they make lateral moves within organizations to gain intel, launch further attacks and steal more data.   Thanks to tools like Mimikatz and Bloodhound that can identify hidden relationships, user permissions and attack paths, the whole process of targeting identities, stealing credentials and escalating privileges is now very simple.   Understanding high-risk identities   Malicious actors need to know two things to increase the chances of a successful attack: where the data is that they want, and which identity will give them access to it.   Most of the time, the answer to the latter is a service account. These accounts are not always protected in a privileged access management solution. They often have access to many different files and systems with static passwords that can do nothing.   Regular users who are shadow administrators are also very high-risk identities. They\'re not usually marked as privileged but have often inherited all kinds of access through complicated Active Directory group memberships, which are very hard to follow.   Where are organizations most vulnerable to identity attacks?  Most organizations have struggled with identity and access management (IAM) for many years. Access has a way of becoming a living, breathing organism, so security teams need to make sure they understand what\'s going on with it. There are three main areas of concern:  Shared credentials  Stored credentials  Shared secrets   Most users will have tens, if not hundreds, of usernames and passwords across various accounts. And they are likely reusing credentials across at least some of them. All it takes is for just one site to suffer an attack, and those credentials can be sprayed across many more accounts and systems.   When it comes to password storage, businesses must be extremely careful. Get them out of the environment they are used in as a starting point.   Unfortunately, many identity attacks originate from drive-by hacking, where cyber criminals get credentials from password dumps or data breaches and try their luck, password spraying across corporate accounts.   Protecting your identities  Cybersecurity is like an asynchronous war. And by the time we\'ve built a new control or defense mechanism, the bad guys have figured out a new way to circumvent it. That is what\'s happening right now.   There are plenty of statistics to confirm that even in the largest breaches, threat actors get in right through the front door. How? Because they gain access to a shared credential and identity that has more access than anyone at the target organization was aware it had.   Fundamentally, it is a hygiene issue. We\'re all guilty of getting caught up in new, fancy rocket-science security capabilities. But we\'re missing some of the basics. That\'s simp Ransomware Tool Threat ★★★
ProofPoint.webp 2023-09-26 12:24:36 Tendances modernes pour les menaces et risques d'initiés
Modern Trends for Insider Threats and Risks
(lien direct)
«Les pirates externes sont la seule menace pour les actifs de l'entreprise» - McKinsey a à juste titre appelé cette affirmation comme un mythe en 2017.\\ est dans le paysage des menaces externes. Pendant trop longtemps, la communauté de la cybersécurité a surestimé (et trop dépensé) sur l'acteur de menace externe.Pourtant, maintes et maintes fois, nous voyons des cas où le risque d'initié devient une menace d'initiés et entraîne des résultats indésirables.Mais nous continuons à passer du temps, de l'argent et des efforts pour sécuriser les applications, les actifs et les données sans considérer les risques que les personnes qui accèdent à ces choses peuvent présenter. Lorsque vous pensez au chemin qu'une menace d'initié emprunte à travers la chaîne d'attaque, il est clair qu'il devrait y avoir des moyens pour empêcher les risques d'initiés d'évoluer en menaces d'initiés.Ces mesures peuvent inclure: Ajout de plus de couches d'accès Nécessitant plus de niveaux d'authentification Demander plus d'approbations dans le processus de partage des données En utilisant d'autres dissuasions, que ce soit le numérique ou la politique Et lorsqu'une menace d'initié échappe à la détection et n'est pas bloquée, nous devons nous appuyer sur la technologie pour la détection et la réponse des menaces d'identité.Les solutions avec ces capacités peuvent rechercher la persistance, la collecte d'informations, le mouvement latéral, l'escalade des privilèges et d'autres signes selon lesquels une menace d'initié essaie activement de renverser les processus et les contrôles de sécurité. Nous avons toujours la possibilité d'arrêter un événement de menace d'initié lorsque les données sont mises en scène et exfiltrées, ou lorsqu'un autre impact est imminent.Mais nous devons également faire ce qu'il faut pour fournir la vue la plus complète sur ce que les gens font dans l'écosystème numérique de l'entreprise.Cela aidera à empêcher les risques d'initiés de se transformer en menaces d'initiés actives. Un paysage changeant avec de nouvelles tendances dans les menaces d'initiés L'incertitude économique crée de nouveaux scénarios pour les menaces d'initiés.Cela amplifie également certains préexistants.Des événements de changement majeurs pour des entreprises telles que les fusions et les acquisitions, les désinvestissements, les nouveaux partenariats et les licenciements permettent aux risques d'initiés de devenir des menaces d'initiés.Il existe de nombreux exemples d'employés mécontents causant des dommages après avoir quitté une entreprise (ou avant).Et les employés tentés par de «meilleures» opportunités peuvent présenter un risque continu d'exfiltration de données. Une nouvelle tendance: des menaces d'initiés qui n'ont pas besoin d'un initié pour mettre en scène des données pour l'exfiltration.Les parties externes, y compris les pourvoyeurs de l'espionnage d'entreprise, payent plutôt l'accès.Nous avons vu des cas, comme le programme AT & amp; T «déverrouiller», où les employés recrutés par de mauvais acteurs recruteront ensuite d'autres dans l'entreprise pour s'engager dans une activité néfaste.Et nous avons vu des cas tels que le cas de menace d'initié Cisco - où les employés détruiront une infrastructure d'une entreprise pour des raisons malveillantes. L'émergence d'une IA générative souligne en outre la nécessité de modifier l'approche traditionnelle «extérieure» de la sécurité.Le blocage de l'utilisation d'outils comme Chatgpt, Bard AI de Google \\, Microsoft Copilot et autres n'est pas réaliste, car de nombreuses entreprises dépendront de l'IA générative pour les gains de productivité.Les initiés qui sont imprudents de protéger les données internes lors de l'utilisation de ces plates-formes hébergées sont un risque.L'atténuation de ce risque nécessitera la mise en œuvre d'un éventail de contrôles.(Il existe déjà des moyens de sauvegarder vos données dans une IA générative comme ChatGpt et d'autres plates-fo Tool Threat ChatGPT ChatGPT ★★
ProofPoint.webp 2023-09-26 05:00:51 Zenrat: les logiciels malveillants apportent plus de chaos que de calme
ZenRAT: Malware Brings More Chaos Than Calm
(lien direct)
Key Takeaways  Proofpoint identified a new malware called ZenRAT being distributed via fake installation packages of the password manager Bitwarden.  The malware is specifically targeting Windows users and will redirect people using other hosts to a benign webpage.  At this time, it is unknown how the malware is being distributed.  The malware is a modular remote access trojan (RAT) with information stealing capabilities.   Overview  Proofpoint Emerging Threats often receives tips from the community leading to the investigation and detection of novel malware. On 10 August 2023, Jérôme Segura, Senior Director of Threat Intelligence at Malwarebytes shared a malware sample that was being distributed as a part of a Windows software installation package. The sample was initially discovered on a website pretending to be associated with Bitwarden, bitwariden[.]com, a very convincing lookalike to the real bitwarden.com. Packaged with a standard Bitwarden installation package is a malicious .NET executable that we have dubbed “ZenRAT”.  At this time, it is unknown how the malware is being distributed, however historic activities that have masqueraded as fake software installers have been delivered via SEO Poisoning, adware bundles, or via email.    Figure 1: Fake Bitwarden website, bitwariden[.]com. bears a remarkable resemblance in theme with bitwarden.com. It is uncertain as to how traffic is being directed to this domain.  Specifically Targeting Windows Users  The malicious website only displays the fake Bitwarden download if a user accesses it via a Windows host. If a non-Windows user attempts to navigate to this domain, the page changes to something entirely different.  Figure 2: If a non-Windows user attempts to visit the malicious website, they are instead redirected to a cloned opensource.com article. This screen capture was taken using Mozilla Firefox on Ubuntu 22.04.  The website instead masquerades as the legitimate website “opensource.com”, going so far as to clone an article from Opensource.com by Scott Nesbitt, about the Bitwarden password manager. Additionally, if Windows users click download links marked for Linux or MacOS on the Downloads page, they are instead redirected to the legitimate Bitwarden site, vault.bitwarden.com. Clicking the Download button or the Desktop installer for Windows download button results in an attempt to download Bitwarden-Installer-version-2023-7-1.exe. This payload is hosted on the domain crazygameis[.]com, which as of this writing no longer appears to be hosting the payload:  Figure 3: When Windows users click either the Download button or the desktop installer for Windows option, a request is made to crazygameis[.]com to retrieve the malicious Bitwarden installer.  The domain registrar for both domains appears to be NiceNIC International Group, while the sites themselves appear to be hosted on Cloudflare.  Installer Details  The malicious installer, Bitwarden-Installer-version-2023-7-1.exe appears to have been first reported on VirusTotal on 28 July 2023, under a different name CertificateUpdate-version1-102-90.   Figure 4: So far, the installer sample has been seen twice in relatively close proximity under two entirely different names.  Looking at the details of the installer, we can see that the digital signature is not valid, but more interestingly, the installer is claiming to be Piriform\'s Speccy – a software application for gathering system specifications.   Figure 5: The file metadata for the malicious bitwarden installer claims that it is Speccy, an application that is used to gather information (specs) about the system on which the application is run.  Not only that, the installer claims that it is signed by Tim Kosse, an open-source software developer most well-known for the Filezilla FTP/SFTP software.  Figure 6: In addition to the questionable file properties, the installer has an invalid digital signature, and claims to have been signed by Tim Kosse, an open-source developer most well-k Malware Tool Threat ★★
ProofPoint.webp 2023-09-25 05:00:10 Comment la sécurité des e-mails gérée par la preuve aide à combler l'écart de talents de cybersécurité
How Proofpoint Managed Email Security Helps Fill the Cybersecurity Talent Gap
(lien direct)
Talent shortages continue to plague the cybersecurity industry. Cyberseek.org reports that only 69% of cybersecurity jobs in the United States are staffed.   Without the right talent, companies are at risk from attacks by threat actors. By 2025, Gartner predicts that talent shortages or human lapses will be at the root of over half of significant cyber incidents.    Here\'s a rundown of some of today\'s biggest talent challenges faced by organizations:  The impacts of the global cybersecurity skills shortage on businesses. (Source: “The Life and Times of Cybersecurity Professionals” by ISSA and Enterprise Strategy Group by TechTarget, 2023.)  Challenges with recruiting and retaining security talent  Email remains the go-to threat vector for many threat actors who target it to launch phishing scams, distribute malware, pursue business email compromise (BEC) campaigns, and more. BEC is an especially significant threat. In the 2023 State of the Phish report Proofpoint research showed that 75% percent of businesses experienced at least one BEC attack last year.   Many businesses want to hire experienced email security professionals with extensive domain knowledge to help defend against BEC and other email-based threats. However, these professionals are hard to find in the hiring market.  Email security professionals also need analytical and problem-solving skills. They need to translate identified threats and assessments into practical steps for remediation. In other words, the nature of the role is multidimensional, as it combines skill sets from email security and threat intelligence.  Proofpoint Managed Email Threat Protection elevates email security  As the threat landscape is dynamic, your organization\'s email management and incident response need to be a continuous process. Without an adequate supply of talent, how can businesses keep their email secure?   Proofpoint Managed Email Threat Protection can help. As a co-managed service delivered by our email security and threat protection experts, it can help you fill gaps in your cybersecurity team.   Here\'s what our expert team can offer:  They can provide expertise in email security and threat protection    Our experts deftly deploy and manage Proofpoint email security and threat protection products. They use a proactive approach to optimize your email system settings, rules and policies and update the latest threat intelligence. And they help to protect your business against emerging attack vectors and threat actors.   “If I did not have [Proofpoint] Managed Services … I had said to my boss I would have to hire three skilled people, not entry-level people coming out of college.”   - Information Security Director of a U.S. healthcare system and medical school with 20,000 users  They can co-manage your daily email operations and provide staff continuity  Attracting and retaining cyber talent are high priorities for security executives. But CISOs are expected to do more with less in these cautionary economic conditions.  Amid these resource constraints, experts with Proofpoint can provide guidance and co-management of a company\'s daily email operations. Their support helps to foster operational stability. It reduces staffing needs and enhances cost-efficiency.  “Massive value for dollars spent. We could only do one-third of the basic tasks you do, and we could not even conceptualize the strategic approach you take.”   – CISO of a global equipment manufacturer with 35,000 users  They can give valuable insights to your executives  Our experts address email security gaps discovered during health checks. They provide configuration efficacy analysis, regular checkpoints and reports. This information adds transparency to your email security. It also empowers you and your leadership to monitor mitigations and gauge progress.  “Proofpoint reports contain a lot of very useful information that helps us improve our operating performance. They give our nontechnical stakeholders a way to underst Tool Threat Medical ★★★
ProofPoint.webp 2023-09-22 05:00:48 10 Exemples d'escroque
10 Real-World Business Email Compromise (BEC) Scam Examples
(lien direct)
Business email compromise (BEC) is an email scam where malicious actors impersonate a trusted source using a spoofed, lookalike or compromised account. Fraudsters send targeted emails to employees, business partners or customers. The recipients, believing the emails are legitimate, then take actions that lead to scammers gaining access to sensitive data, funds or accounts. Notably, most BEC attacks result in fraudulent wire transfer or financial payment.  The FBI\'s Internet Crime Complaint Center reports that businesses lost more than $2.7 billion to BEC scams in 2022. That\'s more than one-quarter of all the cyber crime-related financial losses for that year. Proofpoint research for the 2023 State of the Phish report showed that 75% percent of organizations experienced at least one BEC attack last year.   BEC is often hard to detect because there is no malicious payload, such as URL or attachment. And yet, it\'s easy to understand why BEC scams are so successful. Just take a closer look at the various social engineering tactics used in the following 10 recent BEC attacks, which are a testament to fraudsters\' creativity, ingenuity and persistence.   #1: Fraudster steals more than 1,000 unpublished manuscripts  What happened: Filippo Bernardini, an employee at the U.K. operation of publishing company Simon & Schuster, impersonated book agents, editors, authors and others for years in a quest to obtain unpublished manuscripts. The book thief\'s aim: to read new works before anyone else.  BEC strategy: Bernardini registered more than 160 fake internet domains to send emails from slightly altered, official-looking email addresses. A key factor in his success was his insider knowledge of the publishing world.  #2: Real estate firm loses €38 million to international gang of fraudsters  What happened: A real estate developer in Paris, Sefri-Cime, was targeted by an international email “CEO fraud” gang in December 2022. The group managed to steal €38 million through one BEC scam, which they then laundered through bank accounts in various countries, including China and Israel.   BEC strategy: The firm\'s CFO received an email from someone claiming to be a lawyer at a well-known French accounting firm. Within days, the fraudster had gained the CFO\'s trust and began to make successful requests for large and urgent transfers of millions of euros.  #3: Eagle Mountain City, Utah, sends $1.13 million to vendor impersonator  What happened: This rapidly growing, master-planned community had so many new projects underway that busy city officials grew accustomed to receiving requests for large payments from various vendors-and thus, became less vigilant about looking out for potential scams.  BEC strategy: In August 2022, Eagle Mountain was engaged in a construction project to widen a major road. During an email exchange between city officials and its construction vendor, BEC scammers inserted themselves into an email thread and impersonated the vendor. The cyber criminals persuaded a staff member to transfer an electronic payment to them instead.  #4: Fraudsters steal $2.8 million from Grand Rapids Public Schools in Michigan  What happened: A California couple defrauded a Midwestern school district and went on a spending spree with the stolen funds. It all started when they gained access to an email account of the school district\'s benefits manager. It all began to unravel after an insurance company inquired about the missing funds.  BEC strategy: The fraudsters monitored correspondence between the district and its health insurance vendor about monthly insurance payments. They then sent an email to a district finance specialist asking them to change the wiring information for those payments. That person complied, which resulted in two large payments being sent to the bank account of a California nail salon that the couple owned.   #5: CFO impersonator defrauds Children\'s Healthcare of Atlanta of $3.6 million  What happened: This pediatric care provider\'s experience with B Malware Threat ★★
ProofPoint.webp 2023-09-22 05:00:22 Nébuleuse: une plate-forme ML de nouvelle génération
Nebula: A Next-Gen ML Platform
(lien direct)
Engineering Insights is an ongoing blog series that gives a behind-the-scenes look into the technical challenges, lessons and advances that help our customers protect people and defend data every day. Each post is a firsthand account by one of our engineers about the process that led up to a Proofpoint innovation.   Cyber threats are increasing in their frequency and sophistication. And for a cybersecurity firm like Proofpoint, staying ahead of threats requires us to deploy new machine learning (ML) models at an unprecedented pace. The complexity and sheer volume of these models can be overwhelming.   In previous blog posts, we discussed our approach to ML with Proofpoint Aegis, our threat protection platform. In this blog, we look at Nebula, our next-generation ML platform. It is designed to provide a robust solution for the rapid development and deployment of ML models.  The challenges  We live and breathe supervised machine learning at Proofpoint. And we face active adversaries who attempt to bypass our systems. As such, we have a few unique considerations for our ML process:  Speed of disruption. Attackers move fast, and that demands that we be agile in our response. Manual tracking of attacker patterns alone isn\'t feasible; automation is essential.  Growing complexity. Threats are becoming more multifaceted. As they do, the number of ML models we need escalates. A consistent and scalable modeling infrastructure is vital.  Real-time requirements. It is essential to block threats before they can reach their intended targets. To be effective on that front, our platform must meet unique latency needs and support optimized deployment options for real-time inference.   In other ML settings, like processing medical radiographs, data is more stable, so model quality can be expected to perform consistently over time. In the cybersecurity setting, we can\'t make such assumptions. We must move fast to update our models as new cyber attacks arise.   Below is a high-level overview of our supervised learning process and the five steps involved.   A supervised learning workflow, showing steps 1-5.  Data scientists want to optimize this process so they can bootstrap new projects with ease. But other stakeholders have a vested interest, too. For example:  Project managers need to understand project timelines for new systems or changes to existing projects.  Security teams prefer system reuse to minimize the complexity of security reviews and decrease the attack surface.  Finance teams want to understand the cost of bringing new ML systems online.  Proofpoint needed an ML platform to address the needs of various stakeholders. So, we built Nebula.  The Nebula solution  We broke the ML lifecycle into three components-modeling, training and inference. And we developed modular infrastructure for each part. While these parts work together seamlessly, engineering teams can also use each one independently.   The three modules of the Nebula platform-modeling, training and inference.  These components are infrastructure as code. So, they can be deployed in multiple environments for testing, and every team or project can spin up an isolated environment to segment data.  Nebula is opinionated. It\'s “opinionated” because “common use cases” and “the right thing” are subjective and hence require an opinion on what qualifies as such. It offers easy paths to deploy common use cases with the ability to create new variants as needed. The platform makes it easy to do the right thing-and hard to do the wrong thing.  The ML lifecycle: experimentation, training and inference  Let\'s walk through the ML lifecycle at a high level. Data scientists develop ML systems in the modeling environment. This environment isn\'t just a clean room; it\'s an instantiation of the full ML lifecycle- experimentation, training and inference.   Once a data scientist has a model they like, they can initiate the training and inference logic in the training environment. That environment\'s strict polici Threat Medical Cloud ★★★
ProofPoint.webp 2023-09-21 10:08:29 Quelle est la force de mon mot de passe?Un guide pour permettre à vos employés de définir des mots de passe solides
How Strong Is My Password? A Guide to Enable Your Employees to Set Strong Passwords
(lien direct)
Have you seen the meme about needing to rename your dog now that your password has been stolen? We all have ways to make everyday tasks feel easy and comfortable-and setting up passwords for accounts and services often falls into this category. Many passwords are used daily, or multiple times in a day, so people want passwords that are easy to remember and fast to type.   As security professionals, we recognize that password strength is a safeguard for personal and professional data. Weak passwords are more easily guessed or cracked. However, the question of "How strong is my password?" is often overlooked by the average person, like your employees.   We might also recognize that password effectiveness is on a downward slope. Features like multifactor authentication (MFA) add a security layer, but people get frustrated with the additional task. Also, complex attacks such as MFA-bypass techniques and reverse proxy services such as EvilProxy can increasingly get past this account protection. It\'s essential for security professionals to continually evaluate and adapt newer approaches such as FIDO authentication and other passwordless methods.  In this article, we will help you motivate your employees to do their part by providing effective strategies that will help them create stronger passwords and gauge their strength.  Security consequences at work and home  How do you explain the consequences of using a weak password? It\'s helpful to emphasize that employees might accidentally expose sensitive information that hurts them both professionally and personally.   At work, a weak password might give access to office computers or the company network. The attackers can install malicious software (malware) which could lead to financial loss, data loss or data theft for your organization. Depending on the size and impact, this breach could negatively affect the company\'s health and reputation-and ultimately that person\'s job.   At home, a weak password might give access to personal accounts such as banks, credit cards, emails and social media. This credential exposure could hurt not only the person but also their family members, colleagues or friends. For instance, threat actor getting into their Venmo account will see their personal credit card data and the history of transactions with people they know.   We are creatures of habit, so the way you set work passwords at work is often the way you set personal passwords. It\'s natural for people to be most concerned about their home life, so there is great impact in relating the domino effect of password security.  Four common mistakes of weak passwords  Before you explain how to set a strong password, it\'s useful to share the common mistakes that people make in creating weak passwords. You can evaluate the weakness of a password by looking at whether it is personal, ordinary, simple and predictable.  Here are four essential password “DON\'Ts”:  Don\'t use identifying words. Avoid words that are personally identifying or publicly available such as your name, birthday, street address, email address or account username. Attackers can leverage a person\'s background and history for educated password guesses-especially if that attacker is someone who knows you.   Don\'t use family words. For similar reasons, avoid names, numbers and dates that identify your children, animals or parents such as their age, name or birthday.   Don\'t use real words. Avoid words that are straightforward or straight from the dictionary, such as “puppy” or “puppydog” or “puppy1.” Attackers can run software that processes every word in a dictionary to crack passwords.  Don\'t use simple patterns. Avoid a string of characters that are consecutive numbers or a part of the alphabet, such as “1011121314” or “ghijklmn.” Attackers can run comprehensive lists of frequently used passwords to test against a password.  In summary: A weak password uses personally identifying words, family dates or names, dictionary words, or simple character s Tool Threat ★★
ProofPoint.webp 2023-09-21 05:00:51 Le retour de la livraison directe des ransomwares?
The Return of Direct Ransomware Delivery?
(lien direct)
Si vous avez lu notre guide de survie à Ransomware mis à jour, vous savez déjà que le ransomware moderne est rarement livré directement par e-mail.De nos jours, les gangs de ransomware préfèrent s'associer avec les courtiers d'accès initiaux (IAB).Les IAB fonctionnent en distribuant des logiciels malveillants dans des campagnes à haut volume, puis en vendant un accès à des systèmes compromis.Mais il y a encore des cas de bord où les acteurs de la menace essaient de couper l'intermédiaire et de livrer directement des ransomwares. Un exemple récent de ceci est Knight ou Knight Lite Ransomware (une version rebaptisée du cyclops ransomware-as-a-Service).En août 2023, les chercheurs de Proofpoint ont vu plusieurs campagnes dans lesquelles Knight a été livré directement par e-mail.Ces campagnes étaient principalement à faible volume, avec moins de 500 messages, bien qu'une campagne en contenait plus de 1 000.Les campagnes ont principalement ciblé les utilisateurs anglophones, mais nous avons également noté des campagnes ciblant les utilisateurs en Italie et en Allemagne dans ces langues. Un leurre sur le thème de la facture a envoyé une récente campagne Knight. Les leurres e-mail de ces campagnes ont inclus des faux messages d'un site Web de voyage bien connu destiné aux organisations hôtelières, ainsi qu'à des leurres de facturation plus standard.Les e-mails contiennent une pièce jointe HTML qui charge une interface de navigateur dans le navigateur usurpant le site légitime.Cette interface invite ensuite la victime à cliquer et à télécharger un fichier exécutable ou xll zippé contenant le ransomware.Dans certaines campagnes ultérieures ciblant les utilisateurs italiens, la chaîne d'attaque a été modifiée pour inclure un fichier zip interstitiel contenant soit un LNK reliant à un partage WebDAV ou à un XLL, qui installent tous deux un téléchargeur.Cela installe à son tour la charge utile Knight.Le téléchargeur utilisé dans ces chaînes d'attaque ultérieurs n'a pas été vu auparavant dans nos données, et nos chercheurs enquêtent.Dans toutes les chaînes d'attaque, une fois installées, Knight Ransomware commence un mouvement latéral, en scrutant des adresses IP privées en tant que précurseur pour chiffrer les appareils en réseau. Les fichiers sont chiffrés par une extension .Knight_L, et une note de rançon est laissée des sommes exigeantes allant de 5 000 $ à 15 000 $ en Bitcoin.L'acteur de menace fournit un lien vers un site contenant des instructions supplémentaires et une adresse e-mail pour les informer lorsqu'un paiement a été effectué.Actuellement, il n'y a rien pour indiquer que les données sont exfiltrées et chiffrées. Capture d'écran de la page Web Knight Ransomware Tor. Le paysage des menaces a considérablement changé depuis l'époque des campagnes de ransomwares à volume à volume élevé.En fait, les campagnes de Knight récentes sont la première fois depuis 2021 que les chercheurs à preuves ont vu la livraison de ransomwares par courriel dans les semaines consécutives en utilisant les mêmes caractéristiques de la campagne.Mais avec une perturbation récente dans le botnet de logiciel malveillant à grande échelle QBOT-A à grande échelle couramment utilisé par de nombreux attaquants IABS-Ransomware peuvent décider de revoir ces méthodes de livraison. Pour plus d'informations sur le paysage des ransomwares en développement, consultez le Guide de survie des ransomwares et abonnez-vous à notre blog de menace.
If you\'ve read our updated Ransomware Survival Guide, you already know that modern ransomware is rarely delivered directly by email. These days, ransomware gangs prefer to partner with initial access brokers (IABs). IABs operate by distributing malware in high volume campaigns and then selling access to compromised systems. But there are still some edge cases where threat actors try to cut out the middleman and deliver ransomware directly.  A recent example of this is Knight or Knight Li
Ransomware Malware Threat ★★
ProofPoint.webp 2023-09-20 05:00:47 Toutes les vulnérabilités ne sont pas créées égales: les risques d'identité et les menaces sont la nouvelle vulnérabilité
Not All Vulnerabilities Are Created Equal: Identity Risks and Threats Are the New Vulnerability
(lien direct)
If the history of cyber threats has taught us anything, it\'s that the game is always changing. The bad actors show us a move. We counter the move. Then, the bad actors show us a new one. Today, that “new move” is the vulnerable state of identities. Attackers realize that even if the network and every endpoint and device are secured, they can still compromise an enterprise\'s resources by gaining access to one privileged account.  There is a lot of opportunity to do that, too. Within companies, one in six endpoints has an exploitable identity risk, as research for the Analyzing Identity Risks (AIR) Research Report from Proofpoint found. “Well, that escalated quickly.” The latest Data Breach Investigations Report from Verizon highlights the risks of complex attacks that involve system intrusion. It also underscores the need to disrupt the attacker once they are inside your environment. Once they have that access, they will look for ways to escalate privileges and maintain persistence. And they will search for paths that will allow them to move across the business so that they can achieve their goals, whatever they may be.hey may be. This problem is getting worse because managing enterprise identities and the systems to secure them is complex. Another complication is the constant changes to accounts and their configurations. Attackers are becoming more focused on privileged identity account takeover (ATO) attacks, which allow them to compromise businesses with ease and speed. At least, as compared with the time, effort and cost that may be required to exploit a software vulnerability (a common vulnerability and exposure or CVE).  We should expect this trend to continue, given that ATOs have reduced attacker dwell times from months to days. And there is little risk that attackers will be detected before they are able to complete their crimes. How can IT and security leaders and their teams respond? A “back to the basics” approach can help. Shifting the focus to identity protection Security teams work to protect their networks, systems and endpoints in their infrastructure, and they have continued moving up the stack to secure applications. Now, we need to focus more on ways to improve how we protect identities. That is why an identity threat detection and response (ITDR) strategy is so essential today. We tend to think of security in battle terms; as such, identity is the next “hill” we need to defend. As we have done with the network, endpoint and application hills in the past, we should apply basic cyber hygiene and security posture practices to help prevent identity risk.  There is value in using preventative and detective controls in this effort, but the former type of control is preferred. (It can cost less to deploy, too.) In other words, as we take this next hill to secure identity threats, we should keep in mind that an ounce of prevention is worth a pound of cure. Identity as a vulnerability management asset type Businesses should consider managing remediation of the identity vulnerabilities that are most often attacked in the same or a similar way to how they manage the millions of other vulnerabilities across their other asset types (network, host, application, etc.). We need to treat identity risk as an asset type. Its vulnerability management should be included in the process for prioritizing vulnerabilities that need remediation. A requirement for doing this is the ability to scan the environment on a continuous basis to discover identities that are vulnerable now-and learn why are at risk. Proofpoint SpotlightTM provides a solution. It enables: The continuous discovery of identity threats and vulnerability management Their automated prioritization based on the risk they pose Visibility into the context of each vulnerability And Spotlight enables fully automated remediation of vulnerabilities where the remediation creates no risk of business interruption. Prioritizing remediation efforts across asset types Most enterprises have millions of vulnerabilities across their Data Breach Vulnerability Threat Prediction ★★
ProofPoint.webp 2023-09-20 05:00:00 Les logiciels malveillants chinois apparaissent sérieusement dans le paysage des menaces de cybercriminalité
Chinese Malware Appears in Earnest Across Cybercrime Threat Landscape
(lien direct)
Key Takeaways Proofpoint has observed an increase in activity from specific malware families targeting Chinese-language speakers. Campaigns include Chinese-language lures and malware typically associated with Chinese cybercrime activity. Newly observed ValleyRAT is emerging as a new malware among Chinese-themed cybercrime activity, while Sainbox RAT and related variants are recently active as well. The increase in Chinese language malware activity indicates an expansion of the Chinese malware ecosystem, either through increased availability or ease of access to payloads and target lists, as well as potentially increased activity by Chinese speaking cybercrime operators.   Overview Since early 2023, Proofpoint observed an increase in the email distribution of malware associated with suspected Chinese cybercrime activity. This includes the attempted delivery of the Sainbox Remote Access Trojan (RAT) – a variant of the commodity trojan Gh0stRAT – and the newly identified ValleyRAT malware. After years of this malware not appearing in Proofpoint threat data, its appearance in multiple campaigns over the last six months is notable.  The phrase “Chinese-themed” is used to describe any of the observed content related to this malicious activity, including lures, malware, targeting, and any metadata that contains Chinese language usage. Campaigns are generally low-volume and are typically sent to global organizations with operations in China. The email subjects and content are usually written in Chinese, and are typically related to business themes like invoices, payments, and new products. The targeted users have Chinese-language names spelled with Chinese-language characters, or specific company email addresses that appear to align with businesses\' operations in China. Although most campaigns have targeted Chinese speaking users, Proofpoint observed one campaign targeting Japanese organizations, suggesting a potential expansion of activity.  These recently identified activity clusters have demonstrated flexible delivery methods, leveraging both simple and moderately complex techniques. Commonly, the emails contain URLs linking to compressed executables that are responsible for installing the malware. However, Proofpoint has also observed Sainbox RAT and ValleyRAT delivered via Excel and PDF attachments containing URLs linking to compressed executables.  Proofpoint researchers assess those multiple campaigns delivering Sainbox RAT and ValleyRAT contain some similar tactics, techniques, and procedures (TTPs). However, research into additional activity clusters utilizing these malwares demonstrate enough variety in infrastructure, sender domains, email content, targeting, and payloads that researchers currently conclude that all use of these malwares and associated campaigns are not attributable to the same cluster, but likely multiple distinct activity sets.  The emergence and uptick of both novel and older Chinese-themed malware demonstrates a new trend in the overall 2023 threat landscape. A blend of historic malware such as Sainbox – a variant of the older Gh0stRAT malware – and the newly uncovered ValleyRAT may challenge the dominance that the Russian-speaking cybercrime market has on the threat landscape. However, the Chinese-themed malware is currently mostly targeted toward users that likely speak Chinese. Proofpoint continues to monitor for evidence of increasing adoption across other languages.  For network defenders, we include several indicators of compromise and Emerging Threats detections to provide the community with the ability to cover these threats. Campaign Details  Proofpoint has observed over 30 campaigns in 2023 leveraging malware typically associated with Chinese cybercrime activity. Nearly all lures are in Chinese, although Proofpoint has also observed messages in Japanese targeting organizations in that country.  Gh0stRAT / Sainbox Proofpoint has observed an increase in a variant of Gh0stRAT Proofpoint researchers refer to as Sainbox. Sainbox was first i Malware Tool Threat Prediction ★★★
ProofPoint.webp 2023-09-19 05:00:12 Pourquoi les données sur les soins de santé sont difficiles à protéger et quoi faire à ce sujet
Why Healthcare Data Is Difficult to Protect-and What to Do About It
(lien direct)
Hospitals, clinics, health insurance providers and biotech firms have long been targets for cyber criminals. They handle data like protected health information (PHI), intellectual property (IP), clinical trial data and payment card data, giving attackers many options to cash in. And as healthcare institutions embrace the cloud, remote work and telehealth, the risks of attacks on this data only increase. Besides outside attackers, insider risk is another concern in an industry where employees face high and sustained levels of stress. And then there\'s the increasing risk of ransomware. In the 2022 Internet Crime Report from the FBI\'s Internet Crime Complaint Center, healthcare was called out as the critical infrastructure industry hardest hit by ransomware attacks. In this blog, we\'ll take a look at some of the information protection challenges faced by the healthcare industry today. And we\'ll look at some solutions. Healthcare data breach costs  Not only are data breaches in healthcare on the rise, but the costs for these breaches are high for this industry, too. IBM\'s Cost of a Data Breach Report 2023 says that the average cost of a healthcare data breach in the past year was $11 million. These costs can include: Ransoms paid Systems remediation Noncompliance fines Litigation Brand degradation  There\'s a high cost in terms of disruptions to patient care as well. System downtime or compromised data integrity due to cyber attacks can put patients at risk. For example, when Prospect Medical Holdings faced a recent cyber attack, its hospitals had to shut down their IT networks to prevent the attack\'s spread. They also needed to revert to paper charts. The Rhysida ransomware gang claimed responsibility for that attack, where a wealth of data, including 500,000 Social Security numbers, patient files, and legal documents, was stolen.  Information protection challenges in healthcare Healthcare firms face many challenges in protecting sensitive data. They include: Insider threats and electronic health record (EHR) snooping  What are some insider threats that can lead to data breaches in healthcare? Here\'s a short list of examples: Employees might sneak a peek at the medical records of a famous patient and share the details with the media. Careless workers could click on phishing emails and open the door to data theft.  Malicious insiders can sell patient data on the dark web.  Departing employees can take valuable research data with them to help along own careers.  A growing attack surface due to cloud adoption Most healthcare businesses are increasing their use of cloud services. This move is helping them to improve patient care by making information more accessible. But broad sharing of files in cloud-based collaboration platforms increases the risk of a healthcare data breach. It is a significant risk, too. Proofpoint threat intelligence shows that in 2022, 62% of all businesses were compromised via cloud account takeover.   Data at risk across multiple data loss channels When EHRs are housed on-premises, patient records can still be accessed, shared and stored on remote endpoint and cloud-based collaboration and email systems. And as healthcare data travels across larger geographies, protecting it becomes much more of a challenge.  How Proofpoint can help Our information protection platform, Proofpoint Sigma, provides unmatched visibility and control over sensitive data across email, cloud, web and endpoints. This unified platform allows healthcare businesses to manage data risk, while saving time and reducing operational costs. We can help protect your data from accidental disclosure, malicious attacks and insider risk.  As the healthcare industry continues to adopt remote work and telehealth, there is one particular Proofpoint solution that stands out for its ability to help safeguard data. That\'s Proofpoint Insider Threat Management (ITM). It monitors user and data activity on endpoints. And it allows security teams to detect, investigate and respond to potential data l Ransomware Data Breach Threat Medical Cloud ★★
ProofPoint.webp 2023-09-18 05:00:09 Comment mieux sécuriser et protéger votre environnement Microsoft 365
How to Better Secure and Protect Your Microsoft 365 Environment
(lien direct)
Microsoft 365 has become the de facto standard for email and collaboration for most global businesses. At the same time, email continues to be the most common attack vector for threat actors. And spam, phishing, malware, ransomware and business email compromise (BEC) attacks keep increasing in both their sophistication and impact. Verizon\'s 2023 Data Breach Investigations Report highlights the upward trend BEC attacks, noting that they have doubled over the past year and comprise 60% of social engineering incidents.   While Microsoft 365 includes basic email hygiene capabilities with Exchange Online Protection (EOP), you need more capabilities to protect your business against these attacks. Microsoft offers Defender for Office 365 (MDO) as part of its security tool set to bolster security. And it\'s a good place to start, but it simply can\'t stop today\'s most sophisticated email threats.    That\'s why analysts suggest you augment native Microsoft 365 security to protect against advanced threats, like BEC and payload-less attacks such as TOAD (telephone-oriented attack delivery).    “Supplement the native capabilities of your existing cloud email solutions with third-party security solutions to provide phishing protection for collaboration tools and to address both mobile- and BEC-type phishing scenarios.”  Source: 2023 Gartner Market Guide for Email Security    The rise of cloud-based email security solutions  Email threats are nothing new. For years now, secure email gateways (SEG) have been the go-to solution to stop them. They filter spam, phishing emails and malware before they can get to users\' inboxes. But with more businesses adopting cloud-based email platforms-particularly Microsoft 365-alternative email security solutions have appeared on the market.  Gartner calls them integrated cloud email security (ICES); Forrester refers to them as cloud-native API-enabled email security (CAPES). These solutions leave the basic email hygiene and handling of email traffic to Microsoft. Then, they examine the emails that are allowed through. Essentially, they identify threats that have slipped past Microsoft\'s defenses.  The main advantage of ICES and CAPES is their ease of deployment and evaluation. They simply require a set of permissions to the Microsoft 365 installation, and they can start detecting threats right away. It\'s easy to remove these solutions, too, making it simple and straightforward to evaluate them.  Two deployment models: the good and the bad When you\'re augmenting Microsoft 365 email security, you have several options for deployment. There\'s the post-delivery, API-based approach, which is used by ICES and CAPEs. And there\'s the pre-delivery, MX-based approach used by SEGs.  Post-delivery deployment (API-based model)  In this scenario, Microsoft provides an API to allow third-party vendors to receive a notification when a new email is delivered to a user\'s mailbox. Then, they process the message with their platform. If a threat is found, it can be deleted or moved to a different folder, like quarantine or junk. However, this approach presents a risk. Because a message is initially delivered to the mailbox, a user still has a chance to click on it until the threat is retracted. Emails must be processed fast or hidden altogether while the solution scans the message for threats.  Analyzing attachments for malware or running them through a sandbox is time-consuming, especially for large or complex attachments. There are also limits on how many alerts from Microsoft 365 that cloud-based email security solutions can receive.   Pre-delivery deployment (MX-based model)  This approach is useful for businesses that want to detect and prevent email threats before they reach their users\' inboxes. As the name suggests, email is processed before it is delivered to a user\'s inbox. To enable this model, an organization\'s DNS email exchange (MX) record must be configured to a mail server. The MX record indicates how email messages should be routed in Ransomware Data Breach Malware Tool Threat Prediction Cloud ★★★
ProofPoint.webp 2023-09-15 09:50:31 L'avenir de l'autonomisation de la conscience de la cybersécurité: 5 cas d'utilisation pour une IA générative pour augmenter votre programme
The Future of Empowering Cybersecurity Awareness: 5 Use Cases for Generative AI to Boost Your Program
(lien direct)
Social engineering threats are increasingly difficult to distinguish from real media. What\'s worse, they can be released with great speed and at scale. That\'s because attackers can now use new forms of artificial intelligence (AI), like generative AI, to create convincing impostor articles, images, videos and audio. They can also create compelling phishing emails, as well as believable spoof browser pages and deepfake videos.  These well-crafted attacks developed with generative AI are creating new security risks. They can penetrate protective defense layers by exploiting human vulnerabilities, like trust and emotional response.  That\'s the buzz about generative AI. The good news is that the future is wide open to fight fire with fire. There are great possibilities for using a custom-built generative AI tool to help improve your company\'s cybersecurity awareness program. And in this post, we look at five ways your organization might do that, now or in the future. Let\'s imagine together how generative AI might help you to improve end users\' learning engagement and reduce human risk. 1. Get faster alerts about threats  If your company\'s threat intelligence exposes a well-designed credential attack targeting employees, you need to be quick to alert and educate users and leadership about the threat. In the future, your company might bring in a generative AI tool that can deliver relevant warnings and alerts to your audiences faster.  Generative AI applications can analyze huge amounts of data about emerging threats at greater speed and with more accuracy than traditional methods. Security awareness administrators might run queries such as: “Analyze internal credential phishing attacks for the past two weeks” “List BEC attacks for credentials targeting companies like mine right now”  In just a few minutes, the tool could summarize current credential compromise threats and the specific “tells” to look for.  You could then ask your generative AI tool to create actionable reporting about that threat data on the fly, which saves time because you\'re not setting up dashboards. Then, you use the tool to push out threat alerts to the business. It could also produce standard communications like email messages and social channel notifications.  You might engage people further by using generative AI to create an eye-catching infographic or a short, animated video in just seconds or minutes. No need to wait days or weeks for a designer to produce that visual content.  2. Design awareness campaigns more nimbly  Say that your security awareness team is planning a campaign to teach employees how to spot attacks targeting their credentials, as AI makes phishing emails more difficult to spot. Your security awareness platform or learning management system (LMS) has a huge library of content you can tap for this effort-but your team is already overworked.  In the future, you might adapt a generative AI tool to reduce the manual workload by finding what information is most relevant and providing suggestions for how to use it. A generative AI application could scan your content library for training modules and awareness materials. For instance, an administrator could make queries such as: “Sort existing articles for the three biggest risks of credential theft” “Suggest training assignments that educate about document attachments”  By applying this generative AI use case to searching and filtering, you would shortcut the long and tedious process of looking for material, reading each piece for context, choosing the most relevant content, and deciding how to organize what you\'ve selected. You could also ask the generative AI tool to recommend critical topics missing in the available content. The AI might even produce the basis for a tailored and personalized security campaign to help keep your people engaged. For instance, you could ask the tool to sort content based on nonstandard factors you consider interesting, such as mentioning a geographic region or holiday season.  3. Produce Tool Vulnerability Threat ChatGPT ChatGPT ★★
ProofPoint.webp 2023-09-14 05:00:42 Maximiser les soins aux patients: sécuriser le cheval de travail des e-mails des portails de santé, des plateformes et des applications
Maximizing Patient Care: Securing the Email Workhorse of Healthcare Portals, Platforms and Applications
(lien direct)
In the modern healthcare industry, healthcare portals, platforms and applications serve as tireless workers. They operate around the clock, making sure that crucial information reaches patients and providers. At the heart of it all is email-an unsung hero that delivers appointment reminders, test results, progress updates and more.  Healthcare portals, platforms and applications and many of the emails they send contain sensitive data. That means they are a top target for cyber criminals. And data breaches can be expensive for healthcare businesses. Research from IBM shows that the average cost of a healthcare data breach-$10.93 million-is the highest of any industry. In addition, IBM reports that since 2020 data breach costs have increased 53.3% for the industry. In this post, we explore how a Proofpoint solution-Secure Email Relay-can help healthcare institutions to safeguard patient information that is transmitted via these channels.  Healthcare technology in use today First, let\'s look at some of the main types of healthcare portals, platforms and applications that are in use today.  Patient portals. Patient portals have transformed the patient and provider relationship by placing medical information at patients\' fingertips. They are a gateway to access medical records, view test results and schedule appointments. And they offer patients a direct line to communicate with their healthcare team. The automated emails that patient portals send to patients help to streamline engagement. They provide useful information and updates that help people stay informed and feel more empowered. Electronic health record (EHR) systems. EHR applications have revolutionized how healthcare providers manage and share patient information with each other. These apps are digital repositories that hold detailed records of patients\' medical journeys-data that is used to make medical decisions. EHR apps send automated emails to enhance how providers collaborate on patient care. Providers receive appointment reminders, critical test results and other vital notifications through these systems. Health and wellness apps. For many people, health and wellness apps are trusted companions. These apps can help them track fitness goals, monitor their nutrition and access mental health support, to name a few services. Automated emails from these apps can act as virtual cheerleaders, too. They provide users with reminders, progress updates and the motivation to stick with their goals. Telemedicine platforms. Telemedicine platforms offer patients access to virtual medical consultations. They rely on seamless communication-and emails are key to that experience. Patients receive emails to remind them about appointments, get instructions on how to join virtual consultations, and more. The unseen protector: security in healthcare emails Healthcare providers need to safeguard patient information, and that includes when they rely on healthcare portals, platforms and applications to send emails to their patients. Proofpoint Secure Email Relay (SER) is a tool that can help them protect that data. SER is more than an email relay. It is a security-centric solution that can ensure sensitive data is only exchanged within a healthcare ecosystem. The solution is designed to consolidate and secure transactional emails that originate from various clinical and business apps.  SER acts as a guardian. It helps to ensure that compromised third-party entities cannot exploit domains to send malicious emails-which is a go-to tactic for many attackers. Key features and benefits of Proofpoint SER Here are more details about what the SER solution includes. Closed system architecture Proofpoint SER features a closed-system approach. That means it permits only verified and trusted entities to use the email relay service. This stringent measure can lead to a drastic reduction in the risk associated with vulnerable or compromised email service providers. No more worrying about unauthorized users sending emails in your business\'s name. Enhanced security contro Data Breach Tool Medical Cloud ★★
Last update at: 2024-05-13 23:08:14
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter