www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T12:02:19+00:00 www.secnews.physaphae.fr CSO - CSO Daily Dashboard IoT security strategy from those who use connected devices 2022-10-21T03:00:00+00:00 https://www.networkworld.com/article/3677470/iot-security-strategy-from-those-who-use-connected-devices.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7668064 False None None None CSO - CSO Daily Dashboard BrandPost: DDoS Threat Intelligence Report Reveals Troubling Attacker Behavior To read this article in full, please click here]]> 2022-10-20T15:49:00+00:00 https://www.csoonline.com/article/3677589/ddos-threat-intelligence-report-reveals-troubling-attacker-behavior.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7592647 False Threat None None CSO - CSO Daily Dashboard 96% of companies report insufficient security for sensitive cloud data To read this article in full, please click here]]> 2022-10-20T13:11:00+00:00 https://www.csoonline.com/article/3677491/96-of-companies-report-insufficient-security-for-sensitive-cloud-data.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7590856 False None None None CSO - CSO Daily Dashboard With Conti gone, LockBit takes lead of the ransomware threat landscape counted 455 attacks from 27 ransomware variants, with LockBit 3.0 being responsible for 192 of them (42%). Meanwhile, security firm Digital Shadows tracked around 600 ransomware victims over the same time period, with LockBit accounting for 35% of them.To read this article in full, please click here]]> 2022-10-20T10:28:00+00:00 https://www.csoonline.com/article/3677488/with-conti-gone-lockbit-takes-lead-of-the-ransomware-threat-landscape.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7588209 False Ransomware,Threat,Guideline None None CSO - CSO Daily Dashboard Securing your organization against phishing can cost up to $85 per email phishing attacks increase, preventing them from doing damage is proving costly for organizations. Phishing-related activities are consuming a third of the total time available to IT and security teams and costing organizations anywhere between $2.84 and $85.33 per phishing email, according to a new report by Osterman Research.The report does not calculate the cost of damage caused by phishing, rather the productivity loss of IT and security teams.On average, organizations spend 16-30 minutes dealing with each phishing email identified in their email infrastructure, said the report, commissioned by email security firm Ironscales.To read this article in full, please click here]]> 2022-10-20T07:37:00+00:00 https://www.csoonline.com/article/3677451/securing-your-organization-against-phishing-can-cost-up-to-85-per-email.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7585541 False None None None CSO - CSO Daily Dashboard Financial losses to synthetic identity-based fraud to double by 2024 To read this article in full, please click here]]> 2022-10-20T06:01:00+00:00 https://www.csoonline.com/article/3677188/financial-losses-to-synthetic-identity-based-fraud-to-double-by-2024.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7584663 False None None None CSO - CSO Daily Dashboard Attackers switch to self-extracting password-protected archives to distribute email malware a new report.To read this article in full, please click here]]> 2022-10-20T06:00:00+00:00 https://www.csoonline.com/article/3677448/attackers-switch-to-self-extracting-password-protected-archives-to-distribute-email-malware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7584664 False Spam,Malware,Threat None None CSO - CSO Daily Dashboard High, medium severity vulnerabilities impacting Zimbra Collaboration Suite an advisory update jointly issued by the US Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing and Analysis Center (MS-ISAC). The latest update lists CVEs currently being exploited based on a new Malware Analysis Report, MAR-10398871.r1.v2 and warns that threat actors may be targeting unpatched ZCS instances in both government and private sector networks.To read this article in full, please click here]]> 2022-10-20T04:23:00+00:00 https://www.csoonline.com/article/3677449/high-medium-severity-vulnerabilities-impacting-zimbra-collaboration-suite.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7582917 False Threat None None CSO - CSO Daily Dashboard Supply chain attacks increased over 600% this year and companies are falling behind report. “These dependencies impact our software so having an understanding of their origins is critical to vulnerability response. Many organizations did not have the needed visibility and continued their incident response procedures for Log4Shell well beyond the summer of 2022 as a result.”To read this article in full, please click here]]> 2022-10-19T12:03:00+00:00 https://www.csoonline.com/article/3677228/supply-chain-attacks-increased-over-600-this-year-and-companies-are-falling-behind.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7567693 False Vulnerability None None CSO - CSO Daily Dashboard 8 top multi-factor authentication products and how to choose an MFA solution physical security this is often accomplished by limiting the points of entry, which allows security personnel to check IDs or have individuals walk through metal detectors. Before the explosion of the internet and web-based apps, the single digital point of entry was the corporate directory. Employees used a single set of credentials to authenticate and receive authorization to corporate resources and access business apps.To read this article in full, please click here]]> 2022-10-19T02:00:00+00:00 https://www.csoonline.com/article/3636449/8-top-multifactor-authentication-products-and-how-to-choose-an-mfa-solution.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7558456 False None None None CSO - CSO Daily Dashboard BrandPost: 2022 Cloud-Native Threats To read this article in full, please click here]]> 2022-10-18T13:25:00+00:00 https://www.csoonline.com/article/3676837/2022-cloud-native-threats.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7546702 False Threat None None CSO - CSO Daily Dashboard Millennials and Gen Z less likely to observe cybersecurity protocols than their elders To read this article in full, please click here]]> 2022-10-18T11:59:00+00:00 https://www.csoonline.com/article/3676579/millennials-and-gen-z-less-likely-to-observe-cybersecurity-protocols-than-their-elders.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7545847 False None None None CSO - CSO Daily Dashboard BrandPost: How to prevent security practitioner burnout survey commissioned by @devo_Inc revealed that 71% of security professionals are likely to quit due to a combination of challenges in the SOC.It takes months to fill vacant positions, according to the survey, so understanding the causes of SOC staff burnout and how to resolve it is important. That's what members of #CIO TechTalk community recently attempted to get to the bottom of in a recent twitter chat sponsored by Devo.To read this article in full, please click here]]> 2022-10-18T10:00:00+00:00 https://www.csoonline.com/article/3676911/how-to-prevent-security-practitioner-burnout.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7543278 False None None None CSO - CSO Daily Dashboard BrandPost: Why Unified Platforms Are the Future of Network Security To read this article in full, please click here]]> 2022-10-18T09:47:00+00:00 https://www.csoonline.com/article/3676834/why-unified-platforms-are-the-future-of-network-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7543279 False Malware None None CSO - CSO Daily Dashboard BrandPost: In an Increasingly Dangerous Cyberspace, MFA Is Not Optional using a stolen password to gain access to a legacy VPN system.Clearly, organizations need to change the way they think about credentials used for access to data and network assets. That was underscored by a recent joint alert from the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the cybersecurity watchdogs of several other countries, which pointed to the role that weak security controls play in breaches and the need to harden credentials (among other recommendations).To read this article in full, please click here]]> 2022-10-18T09:40:00+00:00 https://www.csoonline.com/article/3676670/in-an-increasingly-dangerous-cyberspace-mfa-is-not-optional.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7543280 False Ransomware None None CSO - CSO Daily Dashboard GitGuardian adds IaC scanning to code security platform to protect SDLC To read this article in full, please click here]]> 2022-10-18T05:00:00+00:00 https://www.csoonline.com/article/3676832/gitguardian-adds-iac-scanning-to-code-security-platform-to-protect-sdlc.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7539988 False None None None CSO - CSO Daily Dashboard Altruism under attack: why cybersecurity has become essential to humanitarian nonprofits To read this article in full, please click here]]> 2022-10-18T02:00:00+00:00 https://www.csoonline.com/article/3676668/altruism-under-attack-why-cybersecurity-has-become-essential-to-humanitarian-nonprofits.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7536859 False None None None CSO - CSO Daily Dashboard Election security, misinformation threats loom large ahead of the US midterms first announcement, seemingly designed to enhance voters' faith in the election process, said the two agencies “assess that any attempts by cyber actors to compromise election infrastructure are unlikely to result in largescale disruptions or prevent voting.”To read this article in full, please click here]]> 2022-10-18T02:00:00+00:00 https://www.csoonline.com/article/3676695/election-security-misinformation-threats-loom-large-ahead-of-the-us-mid-terms.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7536858 False None None None CSO - CSO Daily Dashboard Top skill-building resources and advice for CISOs To read this article in full, please click here]]> 2022-10-17T02:00:00+00:00 https://www.csoonline.com/article/3676130/top-skill-building-resources-and-advice-for-cisos.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7526560 False Guideline None None CSO - CSO Daily Dashboard New Chinese attack framework Alchimist serves Windows, Linux, and macOS implants a new report. “A similar ready-to-go C2 framework called 'Manjusaka' was recently disclosed by Talos.”To read this article in full, please click here]]> 2022-10-13T10:52:00+00:00 https://www.csoonline.com/article/3676690/new-chinese-attack-framework-alchimist-serves-windows-linux-and-macos-implants.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7438088 False Threat None None CSO - CSO Daily Dashboard What the Uber verdict means to CISOs: You\'re (probably) not going to jail verdict in the Sullivan case. One reaction, often from CISOs already stressed by being outside the room where it happens, is to decide that being a CISO isn't worth the risk – it already wasn't worth the stress. If the title is really Chief Scapegoat Officer, it's one thing to lose your job, but your freedom? That's across the line. The second reaction seems to be nonchalant. What's the big deal, after all? It's just one person, and there was some shady stuff going on over at Uber.To read this article in full, please click here]]> 2022-10-13T02:00:00+00:00 https://www.csoonline.com/article/3676078/what-the-uber-verdict-means-to-cisos-youre-probably-not-going-to-jail.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7431120 False None Uber,Uber None CSO - CSO Daily Dashboard Malwarebytes pairs new MDR, EDR for overwhelmed cybersecurity teams (managed detection and response), pairing EDR (end point detection and response) technology with a dedicated team of security analysts, providing both automated and human lines of defense.In doing so, the company says, the new MDR service helps reduce the need for security teams to dedicate a large staff to prioritize, triage and respond to threats.To read this article in full, please click here]]> 2022-10-12T15:17:00+00:00 https://www.csoonline.com/article/3676689/malwarebytes-pairs-new-mdr-edr-for-overwhelmed-cybersecurity-teams.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7421100 False None None None CSO - CSO Daily Dashboard Portnox adds IoT fingerprinting to network access control service IoT fingerprinting features to the Portnox Cloud NAC-as-a-Service to allow companies to more easily identify and authorize devices on their networks. The IoT fingerprinting features add new device-identification techniques to the network access control product, including MAC address clustering and DHCP (Dynamic Host Configuration Protocol) gleaning. To read this article in full, please click here]]> 2022-10-12T13:04:00+00:00 https://www.csoonline.com/article/3676232/portnox-adds-iot-fingerprinting-to-network-access-control-service.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7419264 False None None None CSO - CSO Daily Dashboard BrandPost: Gain Full Visibility for Threat Detection and Response with Deep Packet Inspection To read this article in full, please click here]]> 2022-10-12T08:41:00+00:00 https://www.csoonline.com/article/3676151/gain-full-visibility-for-threat-detection-and-response-with-deep-packet-inspection.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7414761 False Threat None None CSO - CSO Daily Dashboard Information overload, burnout, talent retention impacting SOC performance 2022 Devo SOC Performance Report, the firm discovered that SOC professionals experience significant challenges while performing their duties as SOC leaders and their teams wrestle with several ongoing issues that hamper performance. What's more, Devo's findings suggest that some of the key SOC complications facing organizations date back to the start of the global COVID-19 pandemic in early 2020.To read this article in full, please click here]]> 2022-10-12T04:10:00+00:00 https://www.csoonline.com/article/3676135/information-overload-burnout-talent-retention-impacting-soc-performance.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7411126 False Guideline None None CSO - CSO Daily Dashboard EU-US data sharing agreement: Is it a done deal? 2022-10-12T02:52:00+00:00 https://www.computerworld.com/article/3676284/eu-us-data-sharing-agreement-is-it-a-done-deal.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7409302 False None None None CSO - CSO Daily Dashboard China\'s attack motivations, tactics, and how CISOs can mitigate threats China Cyber Threat Report outlines Beijing's chief motivations for carrying out cyberattacks or espionage, the key tactics it employs, and provides strategies for CISOs to help their organizations to better identify and prepare for PRC cyber campaigns.Security, sovereignty, development: key PRC cyberattack motivators The report identifies three “core interests” over which China is willing to authorize offensive cyber operations if threatened, related to the nation's political system, territory, and economy:To read this article in full, please click here]]> 2022-10-12T02:00:00+00:00 https://www.csoonline.com/article/3676075/china-s-attack-motivations-tactics-and-how-cisos-can-mitigate-threats.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7408401 False Threat None None CSO - CSO Daily Dashboard Top considerations when choosing a multi-factor authentication solution Choosing multi-factor tokens and tools depends on your firm, your needs, and how attackers are likely to target your firm. Planning ahead will minimize deployment and migration issues when new tokens or new phones are issued.These are the most important considerations when choosing an MFA solution.Know what the MFA solution will and will not protect You have several decisions to make when deciding what MFA tool to use. First, review how the tool protects your network. Often when adding MFA to existing on-premises applications, it may not fully protect your organization from some attacks. Case in point is the recent Exchange Server zero-day attack. MFA in this situation did not protect servers. At least one victim used on-premises Exchange Server with a third-party MFA application. While it protected parts of the authentication process, it did not protect Outlook Web Access (OWA), which uses basic authentication. MFA didn't protect that part of the site, so the attackers could go around MFA and attack the servers. Consider exactly what the MFA solution you choose protects, then review what authentication processes are still exposed.To read this article in full, please click here]]> 2022-10-12T02:00:00+00:00 https://www.csoonline.com/article/3676278/top-considerations-when-choosing-a-multi-factor-authentication-solution.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7408400 False Tool None None CSO - CSO Daily Dashboard Why CISO roles require business and technology savvy To read this article in full, please click here]]> 2022-10-12T02:00:00+00:00 https://www.csoonline.com/article/3675952/why-ciso-roles-require-business-and-technology-savvy.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7408402 False None None None CSO - CSO Daily Dashboard Researchers extract master encryption key from Siemens PLCs To read this article in full, please click here]]> 2022-10-11T14:04:00+00:00 https://www.csoonline.com/article/3676076/researchers-extract-master-encryption-key-from-siemens-plcs.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7398243 False None None None CSO - CSO Daily Dashboard How legacy tech impedes zero trust and what to do about it Zero Trust Research Report surveyed 300 IT and program managers across US federal, civilian, and defense agencies, which are mandated to adopt a zero-trust model under a 2021 presidential executive order. The survey found that 58% of them listed the legacy tech challenge ahead of determining what set of technologies are needed (50%), lack of IT staff expertise (48%), and cost (46%).To read this article in full, please click here]]> 2022-10-11T02:00:00+00:00 https://www.csoonline.com/article/3675293/how-legacy-tech-impedes-zero-trust-and-what-to-do-about-it.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7389935 False None None None CSO - CSO Daily Dashboard Endor Labs offers dependency management platform for open source software dependencies, helping organizations optimize their engineering, and helping them reduce vulnerability noise.The platform scans the source code and offers feedback to developers and security teams on what is potentially good and bad about the libraries. Based on this, developers can make better decisions on which dependencies or libraries to use, where to use them, and who should use them.To read this article in full, please click here]]> 2022-10-10T07:17:00+00:00 https://www.csoonline.com/article/3675963/endor-labs-offers-dependency-management-platform-for-open-source-software.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7382987 False Vulnerability None None CSO - CSO Daily Dashboard Secure web browsers for the enterprise compared: How to pick the right one To read this article in full, please click here]]> 2022-10-10T02:00:00+00:00 https://www.csoonline.com/article/3676229/secure-web-browsers-for-the-enterprise-compared-how-to-pick-the-right-one.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7380997 False Malware None None CSO - CSO Daily Dashboard New cryptojacking campaign exploits OneDrive vulnerability Cryptojacking is turning into a security nightmare for consumers and enterprises alike. Malicious actors have used a variety of techniques to install cryptojackers on victims' computers and in a new development, cybersecurity software maker Bitdefender has detected a cryptojacking campaign that uses a Microsoft OneDrive vulnerability to gain persistence and run undetected on infected devices.Between May 1 and July 1, Bitdefender detected about 700 users who were affected by the campaign. The campaign uses four cryptocurrency mining algorithms-Ethash, Etchash, Ton and XMR- making an average of $13 worth of cryptocurrency per infected computer, Bitdefender reported this week.To read this article in full, please click here]]> 2022-10-07T07:42:00+00:00 https://www.csoonline.com/article/3676230/new-cryptojacking-campaign-exploits-onedrive-vulnerability.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7334737 False Vulnerability None None CSO - CSO Daily Dashboard BrandPost: Why a Risk-Based Cybersecurity Strategy is the Way to Go To read this article in full, please click here]]> 2022-10-07T07:01:00+00:00 https://www.csoonline.com/article/3676231/why-a-risk-based-cybersecurity-strategy-is-the-way-to-go.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7334738 False Guideline None None CSO - CSO Daily Dashboard 3 actions Latin American leaders must take to reduce risk of cyberattacks Mexico's President Obrador confirmed that its government has suffered what is perhaps a sensitive attack on its intelligence and armed forces. Chilean Armed Forces suffered a similar attack and its judiciary system was also compromised. The Colombian National Institute for Drug and Food Surveillance (INVIMA) was also attacked. Moreover, there was an attempt to breach systems at the Ministry of Health of Costa Rica, a country that was the victim of a large ransomware attack this year.To read this article in full, please click here]]> 2022-10-07T02:00:00+00:00 https://www.csoonline.com/article/3675961/3-actions-latin-american-leaders-must-take-to-reduce-risk-of-cyberattacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7331458 False Ransomware,Guideline None None CSO - CSO Daily Dashboard Guilty verdict in the Uber breach case makes personal liability real for CISOs a notice published by the Department of Justice (DOJ).US Attorney Stephanie Hinds, upon learning of the verdict, admonished companies that are storing data as to their responsibility to also “protect that data and to alert customers and appropriate authorities when such data is stolen by hackers. Sullivan affirmatively worked to hide the data breach from the Federal Trade Commission (FTC) and took steps to prevent the hackers from being caught. We will not tolerate the concealment of important information from the public by corporate executives more interested in protecting their reputation and that of their employers than in protecting users. Where such conduct violates the federal law, it will be prosecuted.”To read this article in full, please click here]]> 2022-10-06T13:16:00+00:00 https://www.csoonline.com/article/3676148/guilty-verdict-in-the-uber-breach-case-makes-personal-liability-real-for-cisos.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7323153 False Data Breach,Hack Uber,Uber None CSO - CSO Daily Dashboard TransUnion taps behavioral analytics to aid fraud detection, curb false positives false positives, incorrectly sending out an alert that a transaction is suspicious.To combat this problem, US-based consumer credit reporting agency TransUnion has launched TruValidate Device Risk with Behavioral Analytics, designed to reduce fraud while also eliminating false positives in financial transactions.To read this article in full, please click here]]> 2022-10-06T11:13:00+00:00 https://www.csoonline.com/article/3675955/transunion-taps-behavioral-analytics-to-aid-fraud-detection-curb-false-positives.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7322096 False None None None CSO - CSO Daily Dashboard BrandPost: Overcoming Cybersecurity Implementation Challenges To read this article in full, please click here]]> 2022-10-06T10:34:00+00:00 https://www.csoonline.com/article/3675957/overcoming-cybersecurity-implementation-challenges.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7321561 False Tool,Threat None None CSO - CSO Daily Dashboard Dashlane launches new Dark Web Insights tool, MFA authenticator app, small biz Starter plan Dark Web Insights tool “continuously scans” more than 20 billion records attached to hacks or data breaches on the dark web, providing users with a bespoke breakdown of compromised passwords across their organization. Dark Web Insights also provides admins the ability to scan their organization for incidences of breached credentials and invite non-Dashlane using, breached employees to begin using Dashlane through built-in seat provisioning. The firm said that, by pairing this alert function with the ability to generate new, random, and unique passwords, admins can take action quickly once alerted about compromised credentials.To read this article in full, please click here]]> 2022-10-06T05:00:00+00:00 https://www.csoonline.com/article/3675559/dashlane-launches-new-dark-web-insights-tool-mfa-authenticator-app-small-biz-starter-plan.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7318910 False Tool,Threat None 3.0000000000000000 CSO - CSO Daily Dashboard 5 reasons why security operations are getting harder research reveals that 52% of security professionals believe security operations are more difficult today than they were two years ago. Why? Security operations center (SOC) teams point to issues such as: A rapidly evolving and changing threat landscape: Forty-one percent of security professionals find it difficult to understand and counteract modern threats like ransomware or supply chain attacks and then build this knowledge into a comprehensive security operations program. Most react to threats and indicators of compromise (IoCs) rather than study cyber-adversaries and plan ahead. A growing attack surface: This issue came up with 39% of respondents, but attack surface challenges are no surprise. Other ESG research indicates that the attack surface is growing at two-thirds (67%) of organizations, driven by third-party IT connections, support for remote workers, increased public cloud usage, and adoption of SaaS applications. A growing attack surface means more work, vulnerabilities, and blind spots for SOC teams. Little wonder then why 69% of organizations admit to a cyber-incident emanating from an unknown, unmanaged, or poorly managed internet-facing asset. The volume and complexity of security alerts: We've all heard about “alert storms” and “alert fatigue.” Based on the ESG data, these conditions aren't just marketing hype, as 37% of SOC teams say that alert volume and complexity is making security operations more difficult. It's easy to understand this one: Imagine viewing, triaging, prioritizing, and investigating a constant barrage of amorphous security alerts from a variety of different detection tools and you'll get the picture. Seems overwhelming but that's the reality for level 1 SOC analysts at many organizations. Public cloud usage: Beyond just expanding the attack surface, more than one-third (34%) say that security operations are more difficult as a direct result of growing use of the public cloud. This is not just a numbers game. Securing cloud workloads is difficult due to multi-cloud deployment, ephemeral cloud instances, and developer use of new cloud services that security teams may be unfamiliar with. Chasing cloud evolution and associated software developer whims has become part of the job. Keeping up with the care and feeding of security technologies: More than half (54%) of organizations use more than 26 different commercial, homegrown, or open-source tools for security operations. The burden of managing and maintaining all these disparate technologies alone can be difficult. This is one reason why many firms are replacing on-site security tools with cloud-based alternatives. Growing scale complicates security operations In analyzing this data, it's easy to see a common theme across these different responses – scale. Everything is growing – threats, IT, alerts, tools, everything. The research illustrates the fact that we don't have the people, processes, or technologies to keep up with these scaling needs.To read this article in full, please click here]]> 2022-10-06T02:00:00+00:00 https://www.csoonline.com/article/3675551/5-reasons-why-security-operations-are-getting-harder.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7317314 False Ransomware,Threat None None CSO - CSO Daily Dashboard US CISA reaches a new maturity level with its comprehensive strategic plan first comprehensive strategic plan, an overarching agenda of priorities for 2023 to 2025. (CISA did release in 2019 a “strategic intent” document, upon which the strategic plan builds.)To read this article in full, please click here]]> 2022-10-06T02:00:00+00:00 https://www.csoonline.com/article/3675394/us-cisa-reaches-a-new-maturity-level-with-its-comprehensive-strategic-plan.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7317315 False Ransomware None None CSO - CSO Daily Dashboard BrandPost: Executive Briefing: Unit 42 Cloud Threat Report identity and access management (IAM), and it refers to the policies that define who has permission to do what in a cloud environment. A fundamental best practice for policies like this is to apply least privilege access – ensuring that each user or group has the minimum access required to perform necessary functions. This helps minimize the damage an attacker can do in the event of a compromise as the attacker will only gain access to the limited information and capabilities of that one compromised cloud resource.To read this article in full, please click here]]> 2022-10-05T13:02:00+00:00 https://www.csoonline.com/article/3675951/executive-briefing-unit-42-cloud-threat-report.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7310078 False Threat None None CSO - CSO Daily Dashboard BrandPost: What it Takes to Make Industry 4.0 a Reality To read this article in full, please click here]]> 2022-10-05T12:50:00+00:00 https://www.csoonline.com/article/3675950/what-it-takes-to-make-industry-4-0-a-reality.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7310079 False None None None CSO - CSO Daily Dashboard North Korea\'s Lazarus group uses vulnerable Dell driver to blind security solutions CVE-2021-21551 vulnerability in a legitimate Dell driver,” security researchers from antivirus firm ESET said in a recent report. “This is the first ever recorded abuse of this vulnerability in the wild. The attackers then used their kernel memory write access to disable seven mechanisms the Windows operating system offers to monitor its actions, like registry, file system, process creation, event tracing etc., basically blinding security solutions in a very generic and robust way.”To read this article in full, please click here]]> 2022-10-05T12:15:00+00:00 https://www.csoonline.com/article/3675948/north-korea-s-lazarus-group-uses-vulnerable-dell-driver-to-blind-security-solutions.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7310080 False Tool,Vulnerability APT 38 None CSO - CSO Daily Dashboard BrandPost: Availability, Performance, and Security, Oh My! recent survey of 200 health care CEOs, it was revealed that at the beginning of the COVID-19 pandemic, 62% of respondents' organizations were executing digital transformations. However, as in so many other enterprises, nearly all the respondents (97%) indicated that the effects of the pandemic also accelerated their digital transformation projects.  Private data centers, co-locations, public data centers, software-as-a-service (SaaS), and unified communications as a service (UCaaS) are all valuable options for healthcare IT organizations as they navigate the ever-changing demands for delivering innovative applications and services that impact patient care.  To read this article in full, please click here]]> 2022-10-05T11:23:00+00:00 https://www.csoonline.com/article/3675889/availability-performance-and-security-oh-my.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7309555 False None None None CSO - CSO Daily Dashboard BrandPost: Zero Trust is Not a SKU – It\'s a Journey Well Worth Undertaking To read this article in full, please click here]]> 2022-10-05T09:01:00+00:00 https://www.csoonline.com/article/3675357/zero-trust-is-not-a-sku-it-s-a-journey-well-worth-undertaking.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7307987 False None None None CSO - CSO Daily Dashboard The astronomical costs of an asset disposal program gone wrong a settlement agreement in which MSSB paid a $35 million USD penalty for the improper disposal of devices containing MSSB customer persona identifying information (PII).To read this article in full, please click here]]> 2022-10-05T02:00:00+00:00 https://www.csoonline.com/article/3675290/the-astronomical-costs-of-an-asset-disposal-program-gone-wrong.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7304891 False None None None CSO - CSO Daily Dashboard Cyber insurance explained: What it covers and why prices continue to rise To read this article in full, please click here]]> 2022-10-05T02:00:00+00:00 https://www.csoonline.com/article/3643054/cyber-insurance-explained.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7304892 False None None None CSO - CSO Daily Dashboard Aryaka rolls out cloud-based web gateway for SASE-focused WAN offering 2022-10-04T13:31:00+00:00 https://www.networkworld.com/article/3675788/aryaka-rolls-out-cloud-based-web-gateway-for-sase-focused-wan-offering.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7298758 False None None None CSO - CSO Daily Dashboard Tenable aims to unify your cybersecurity with exposure management platform To read this article in full, please click here]]> 2022-10-04T11:47:00+00:00 https://www.csoonline.com/article/3675392/tenable-aims-to-unify-your-cybersecurity-with-exposure-management-platform.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7297845 False Guideline None None CSO - CSO Daily Dashboard Dell launches new cybersecurity resources to enhance zero-trust adoption, cyber resilience has announced a raft of new cybersecurity resources to help customers simplify zero-trust adoption and improve their cyber resiliency. These include a new Zero Trust Center of Excellence for validating a zero-trust architecture for commercial enterprises, as well as new security advisory/vulnerability management services and products designed to enhance cybersecurity across hardware, firmware, software, and object storage.To read this article in full, please click here]]> 2022-10-04T08:04:00+00:00 https://www.csoonline.com/article/3675558/dell-launches-new-cybersecurity-resources-to-enhance-zero-trust-adoption-cyber-resilience.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7296497 False None None None CSO - CSO Daily Dashboard New US DHS grant program can boost local governments\' cybersecurity strength crippled their school systems and halted other civic functions. The latest crisis in a long string of local government cyber incidents involves the Los Angeles Unified School District. After refusing to give in to ransomware syndicate Vice Society's demands for payment, it is forced to watch as the cybercriminal gang releases publicly the stolen, sensitive data in a double-extortion attack.To read this article in full, please click here]]> 2022-10-04T02:00:00+00:00 https://www.csoonline.com/article/3675544/new-us-dhs-grant-program-can-boost-local-governments-cybersecurity-strength.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7294176 False Ransomware None None CSO - CSO Daily Dashboard 8 strange ways employees can (accidently) expose data To read this article in full, please click here]]> 2022-10-04T02:00:00+00:00 https://www.csoonline.com/article/3675542/8-strange-ways-employees-can-accidently-expose-data.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7294177 False None None None CSO - CSO Daily Dashboard Microsoft mitigation for new Exchange Server zero-day exploits can be bypassed were discovered in early August by a Vietnamese security company called GTSC while performing security monitoring and incident response for a customer whose servers were attacked. Initially, the GTSC researchers thought they might be dealing with a ProxyShell exploit based on the malicious requests seen in the server logs which looked similar. ProxyShell is an attack that chains three Exchange vulnerabilities and was patched last year.To read this article in full, please click here]]> 2022-10-03T11:45:00+00:00 https://www.csoonline.com/article/3675557/microsoft-mitigation-for-new-exchange-server-zero-day-exploits-can-be-bypassed.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7290015 False None None None CSO - CSO Daily Dashboard BrandPost: The Cyberthreat Minute: The Scale and Scope of Worldwide Cybercrime in 60 Seconds Cyberthreat Minute, a comprehensive report on malicious activity that is happening within any given 60-second window across the world.To read this article in full, please click here]]> 2022-10-03T11:41:00+00:00 https://www.csoonline.com/article/3675543/the-cyberthreat-minute-the-scale-and-scope-of-worldwide-cybercrime-in-60-seconds.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7290016 False Threat None None CSO - CSO Daily Dashboard LiveAction adds new SOC-focused features to ThreatEye NDR platform To read this article in full, please click here]]> 2022-10-03T08:42:00+00:00 https://www.csoonline.com/article/3675539/liveaction-adds-new-soc-focused-features-to-threateye-ndr-platform.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7288626 False Malware,Threat None None CSO - CSO Daily Dashboard 11 old software bugs that took way too long to squash 1967 implementation of a Universal Turing Machine, which, despite its momentous theoretical importance for the field of computer science, had never actually been built into a real-world computer. But in the decade or so after Minsky's design, the earliest versions of Unix and DOS came into use, and their descendants are still with us today in the 21st century. Some of those systems have had bugs lurking beneath the surface for years or even decades.To read this article in full, please click here]]> 2022-10-03T02:00:00+00:00 https://www.csoonline.com/article/3620948/10-old-software-bugs-that-took-way-too-long-to-squash.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7285700 False Vulnerability None None CSO - CSO Daily Dashboard Cyberespionage group developed backdoors tailored for VMware ESXi hypervisors According to researchers from Mandiant who found and analyzed the backdoors, they were packaged and deployed on infected servers as vSphere Installation Bundles (VIBs). VIBs are software packages used to distribute components that extend VMware ESXi functionality. The malicious VIBs provided hackers with remote command execution and persistence capabilities on the servers and the ability to execute commands on the guest virtual machines running on the servers.To read this article in full, please click here]]> 2022-09-30T13:12:00+00:00 https://www.csoonline.com/article/3675555/cyberespionage-group-developed-backdoors-tailored-for-vmware-esxi-hypervisors.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7231471 False Malware None None CSO - CSO Daily Dashboard Enterprises embrace devsecops practices against supply chain attacks supply chain attacks, a report released this week by Google and supply chain security firm Chainguard has good news: Devsecops best practices are becoming more and more common.The recent prevalence of supply chain attacks-most notably the SolarWinds attack, which affected numerous large companies in 2021-has brought the topic into  prominence. The Google-Chainguard report, though, found that many supply chain security practices recommended by the major frameworks are already in place among software developers, based on an ongoing “snowball” survey of 33,000 such developers over the past eight years.To read this article in full, please click here]]> 2022-09-30T08:54:00+00:00 https://www.csoonline.com/article/3675350/enterprises-embrace-devsecops-practices-against-supply-chain-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7226680 False None None None CSO - CSO Daily Dashboard Malware builder uses fresh tactics to hit victims with Agent Tesla RAT malware builder sold on the dark web, Quantum Builder, is being used in a new campaign featuring fresh tactics to deliver the Agent Tesla .NET-based keylogger and remote access trojan (RAT), according to an alert issued by the ThreatLabz research unit of cybersecurity company Zscaler.To read this article in full, please click here]]> 2022-09-29T13:14:00+00:00 https://www.csoonline.com/article/3675536/malware-builder-uses-fresh-tactics-to-hit-victims-with-agent-tesla-rat.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7208577 False None None None CSO - CSO Daily Dashboard Most hackers need 5 hours or less to break into enterprise environments The SANS ethical hacking survey, done in partnership with security firm Bishop Fox, is the first of its kind and collected responses from over 300 ethical hackers working in different roles inside organizations, with different levels of experience and specializations in different areas of information security. The survey revealed that on average, hackers would need five hours for each step of an attack chain: reconnaissance, exploitation, privilege escalation and data exfiltration, with an end-to-end attack taking less than 24 hours.To read this article in full, please click here]]> 2022-09-29T11:46:00+00:00 https://www.csoonline.com/article/3675535/most-hackers-need-5-hours-or-less-to-break-into-enterprise-environments.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7206684 False None None None CSO - CSO Daily Dashboard BrandPost: You can\'t have zero trust without visibility To read this article in full, please click here]]> 2022-09-29T07:43:00+00:00 https://www.csoonline.com/article/3675548/you-can-t-have-zero-trust-without-visibility.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7202944 False None None None CSO - CSO Daily Dashboard Recent cases highlight need for insider threat awareness and action launched the fourth-annual National Insider Threat Awareness Month (NITAM). The goal of the month-long event is to educate the government and industry about the dangers posed by insider threats and the role of insider threat programs. This year's campaign focuses on the importance of critical thinking to help workforces guard against risk in digital spaces.The NITAM launch announcement cited recent examples of insider threats in the digital space:To read this article in full, please click here]]> 2022-09-29T02:00:00+00:00 https://www.csoonline.com/article/3675348/recent-cases-highlight-need-for-insider-threat-awareness-and-action.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7198305 False Threat None None CSO - CSO Daily Dashboard 22 notable government cybersecurity initiatives in 2022 Much like last year, 2022 has seen significant, government-led initiatives launched to help to address diverse security issues.Here are 22 notable cybersecurity initiatives introduced around the world in 2022.February Israel commits to IDB cybersecurity initiative in Latin America, Caribbean The Israeli government announced that it will join the Inter-American Development Bank (IDB) to establish a new cybersecurity initiative, committing $2 million USD to help strengthen cybersecurity capabilities in Latin America and the Caribbean (LAC). Israel's funding would aid in building cyber capacity across the region by giving officials and policymakers access to forefront practices and world-leading knowledge and expertise, the government stated. “The cybersecurity initiative is paving the way for the safe and secure digitalization of Latin America and the Caribbean, one of the key elements for growth in the post-COVID era,” said Matan Lev-Ari, Israel's representative on the IDB's Board.To read this article in full, please click here]]> 2022-09-29T02:00:00+00:00 https://www.csoonline.com/article/3674954/23-notable-government-cybersecurity-initiatives-in-2022.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7198306 False Guideline None None CSO - CSO Daily Dashboard Cryptojacking, DDoS attacks increase in container-based cloud systems Cryptojacking is the most common form of attack against container-based systems running in the cloud, while geopolitical motivations-mainly related to Russia's war against Ukraine-factored into a fourfold increase in DDoS (distributed denial-of-service) attacks this year, according to a new report from cybersecurity company Sysdig.To read this article in full, please click here]]> 2022-09-28T14:13:00+00:00 https://www.csoonline.com/article/3675368/cryptojacking-ddos-attacks-increase-in-container-based-cloud-systems.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7186908 False None None None CSO - CSO Daily Dashboard 16 Wall Street firms fined $1.8B for using private text apps, lying about it 2022-09-28T13:42:00+00:00 https://www.computerworld.com/article/3675289/16-wall-street-firms-fined-18b-for-using-private-text-apps-lying-about-it.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7185964 False None None None CSO - CSO Daily Dashboard BrandPost: Moving Security Technologies to the Cloud? 4 Tips for CISOs To read this article in full, please click here]]> 2022-09-28T13:00:00+00:00 https://www.csoonline.com/article/3675288/moving-security-technologies-to-the-cloud-4-tips-for-cisos.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7185965 False Data Breach None None CSO - CSO Daily Dashboard UK organizations, Ukraine\'s allies warned of potential "massive" cyberattacks by Russia Addressing Russian cyber activity this year, Cameron stated that, while we have not seen the “cyber-Armageddon” some predicted, there has been a “very significant conflict in cyberspace – probably the most sustained and intensive cyber campaign on record – with the Russian State launching a series of major cyberattacks in support of their illegal invasion in February.”To read this article in full, please click here]]> 2022-09-28T08:03:00+00:00 https://www.csoonline.com/article/3674871/ncsc-chief-warns-uk-organizations-ukraine-s-allies-of-possible-massive-cyberattacks-by-russia.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7181346 False Malware None None CSO - CSO Daily Dashboard How cybercriminals use public online and offline data to target employees To read this article in full, please click here]]> 2022-09-28T02:00:00+00:00 https://www.csoonline.com/article/3674770/how-cybercriminals-use-public-online-and-offline-data-to-target-employees.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7176031 False None None None CSO - CSO Daily Dashboard What are the new Windows 11 22H2 security features? Windows 11 22H2 security baseline documents and begin to test these features.Windows 11 release cadence First, a reminder: With Windows 11 feature releases now only come out once a year. Major security changes occurred in the first release of Windows 11 (21H2) as well as this release of 22H2. Between each major feature release will be small incremental changes called “moment” releases. For example, expected future moment updates will be features such as tabs and a new sidebar to File Explorer.To read this article in full, please click here]]> 2022-09-27T02:00:00+00:00 https://www.csoonline.com/article/3674951/what-are-the-new-windows-11-22h2-security-features.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7158211 False None None None CSO - CSO Daily Dashboard BrandPost: Extortion Economics: Ransomware\'s New Business Model over 80% of ransomware attacks can be traced to common configuration errors in software and devices? This ease of access is one of many reasons why cybercriminals have become emboldened by the underground ransomware economy.And yet, many threat actors are working within a limited pool of ransomware groups. Although ransomware is a headline-grabbing topic, it's ultimately being driven forward by a relatively small and interconnected ecosystem of players. The specialization and consolidation of the cybercrime economy has fueled ransomware as a service (RaaS) to become a dominant business model - enabling a wider range of criminals to deploy ransomware regardless of their technical expertise. This, in turn, has forced all of us to become cybersecurity defenders.To read this article in full, please click here]]> 2022-09-26T16:51:00+00:00 https://www.csoonline.com/article/3674773/extortion-economics-ransomware-s-new-business-model.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7155298 False Ransomware,Threat None None CSO - CSO Daily Dashboard Zoho ManageEngine flaw is actively exploited, CISA warns catalog of known exploited vulnerabilities last week, highlighting an immediate threat for organizations that haven't yet patched their vulnerable deployments.The vulnerability, tracked as CVE-2022-3540, was privately reported to Zoho in June by a security researcher identified as Vinicius and was fixed later that same month. The researcher posted a more detailed writeup at the beginning of this month and, according to him, it's a Java deserialization flaw inherited from an outdated version of Apache OFBiz, an open-source enterprise resource planning system, where it was patched in 2020 (CVE-2020-9496). This means that the Zoho ManageEngine products were vulnerable for two years due a failure to update a third-party component.To read this article in full, please click here]]> 2022-09-26T13:59:00+00:00 https://www.csoonline.com/article/3674856/zoho-manageengine-flaw-is-actively-exploited-cisa-warns.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7154310 False Vulnerability,Threat None None CSO - CSO Daily Dashboard US CISA/NSA release new OT/ICS security guidance, reveal 5 steps threat actors take to compromise assets stopping malicious ICS activity and reducing OT exposure, and comes as the cybersecurity risks surrounding OT and ICS continue to threaten to safety of data and critical systems.To read this article in full, please click here]]> 2022-09-26T08:43:00+00:00 https://www.csoonline.com/article/3674832/us-cisa-nsa-release-new-ot-ics-security-guidance-reveal-5-steps-threat-actors-take-to-compromise-as.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7151217 False Threat None None CSO - CSO Daily Dashboard Jamf buys ZecOps to bring high-end security to Apple enterprise 2022-09-26T08:23:00+00:00 https://www.computerworld.com/article/3674792/jamf-buys-zecops-to-bring-world-class-security-to-apple-enterprise.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7151218 False Guideline None None CSO - CSO Daily Dashboard 97% of enterprises say VPNs are prone to cyberattacks: Study VPNs for remote access is putting enterprises at significant risk as social engineering, ransomware, and malware attacks continue to advance, exposing  businesses to greater risk, according to a new report by cloud security company Zscaler.To read this article in full, please click here]]> 2022-09-26T07:42:00+00:00 https://www.csoonline.com/article/3674793/97-of-enterprises-say-vpns-are-prone-to-cyberattacks-study.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7150435 False None None None CSO - CSO Daily Dashboard The deepfake danger: When it wasn\'t you on that Zoom call To read this article in full, please click here]]> 2022-09-26T02:00:00+00:00 https://www.csoonline.com/article/3674151/the-deepfake-danger-when-it-wasn-t-you-on-that-zoom-call.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7147538 False None None None CSO - CSO Daily Dashboard SEO poisoning campaign directs search engine visitors from multiple industries to JavaScript malware a new report. "The threat actors used blog post titles that an individual would search for whose organization may be of interest to a foreign intelligence service e.g., 'Confidentiality Agreement for Interpreters.' The Threat Intel Team discovered the threat actors highly likely created 192 blog posts on one site."To read this article in full, please click here]]> 2022-09-23T13:42:00+00:00 https://www.csoonline.com/article/3674791/seo-poisoning-campaign-directs-search-engine-visitors-from-multiple-industries-to-javascript-malwar.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7089429 False Malware,Threat,Guideline None None CSO - CSO Daily Dashboard A third of Australian population likely affected in Optus cyberattack To read this article in full, please click here]]> 2022-09-22T23:37:00+00:00 https://www.csoonline.com/article/3674810/a-third-of-australian-population-likely-affected-in-optus-cyberattack.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7081027 False None None None CSO - CSO Daily Dashboard BrandPost: What\'s Missing in Most CISO\'s Security Risk Management Strategies To read this article in full, please click here]]> 2022-09-22T15:39:00+00:00 https://www.csoonline.com/article/3674868/what-s-missing-in-most-ciso-s-security-risk-management-strategies.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7069356 False None None None CSO - CSO Daily Dashboard Ransomware operators might be dropping file encryption in favor of corrupting files To read this article in full, please click here]]> 2022-09-22T13:55:00+00:00 https://www.csoonline.com/article/3674848/ransomware-operators-might-be-dropping-file-encryption-in-favor-of-corrupting-files.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7068473 False Ransomware,Threat None None CSO - CSO Daily Dashboard BrandPost: 5G Deployments, Wireless Hotspots Are Likely Culprits for Increased Attacks expanded to include 13 additional countries during that time, but the overall number of connections doubled from 2020 to reach more than 540 million people by the close of 2021.To read this article in full, please click here]]> 2022-09-22T12:53:00+00:00 https://www.csoonline.com/article/3674788/5g-deployments-wireless-hotspots-are-likely-culprits-for-increased-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7066705 False None None None CSO - CSO Daily Dashboard D&O insurance not yet a priority despite criminal trial of Uber\'s former CISO has drawn the attention of security professionals.To read this article in full, please click here]]> 2022-09-22T02:00:00+00:00 https://www.csoonline.com/article/3674308/dando-insurance-not-yet-a-priority-despite-criminal-trial-of-uber-s-former-ciso.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7057330 False Hack Uber,Uber None CSO - CSO Daily Dashboard Multi-factor authentication fatigue attacks are on the rise: How to defend against them To read this article in full, please click here]]> 2022-09-22T02:00:00+00:00 https://www.csoonline.com/article/3674156/multi-factor-authentication-fatigue-attacks-are-on-the-rise-how-to-defend-against-them.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7057331 False None Uber,Uber None CSO - CSO Daily Dashboard BrandPost: Managing Cloud Risks with Cloud-Native Protection To read this article in full, please click here]]> 2022-09-21T11:59:00+00:00 https://www.csoonline.com/article/3674629/managing-cloud-risks-with-cloud-native-protection.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7044078 False None None None CSO - CSO Daily Dashboard BrandPost: Great Cyber Hygiene Starts with a Culture of Security Awareness cybersecurity awareness training to improve cyber hygiene and behaviors across their entire workforce. Having the right cybersecurity solutions is critical, but if an organization's workforce doesn't utilize the security tools in place or doesn't know what to avoid in their day-to-day activities, they're putting themselves at risk and, ultimately, their organizations at risk of being breached. Every person at an organization-regardless of their role-must be on top of their game to defend the enterprise against threat actors.To read this article in full, please click here]]> 2022-09-21T11:55:00+00:00 https://www.csoonline.com/article/3674628/great-cyber-hygiene-starts-with-a-culture-of-security-awareness.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7044079 False Threat None None CSO - CSO Daily Dashboard Former Broadcom engineer gets eight months in prison for trade secrets theft 2022-09-21T10:47:00+00:00 https://www.networkworld.com/article/3674316/former-broadcom-engineer-gets-eight-months-in-prison-for-trade-secrets-theft.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7043077 False None None None CSO - CSO Daily Dashboard Report: The state of secure identity 2022 credential stuffing as a means of breaching Customer Identity and Access Management (CIAM) services is accelerating, fuelled by password reuse coupled with malicious bots and other automated tools.The State of Secure Identity 2022 report, which is based on self-reported data from customers of Okta's AuthO access management platform across the globe, found that 34% of all traffic across Auth0 network consists of credential stuffing attempts-amounting to nearly 10 billion attempts. In the first quarter of 2022, the Auth0 network tracked two of the largest credential stuffing spikes ever on the platform, with more than 300 million attempts per day.To read this article in full, please click here]]> 2022-09-21T08:18:00+00:00 https://www.csoonline.com/article/3674154/report-the-state-of-secure-identity-2022.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7041079 False None None 3.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Will the Cloud Kill Security Agents? no silver bullets. Today, the debate is alive and well because cloud is the new frontier, so surely agents are dead this time? We don't think so.Agentless is great to get you started in cloud security. If you're not willing to accept blind spots, you'll need agents and other approaches too.To read this article in full, please click here]]> 2022-09-21T07:52:00+00:00 https://www.csoonline.com/article/3674153/will-the-cloud-kill-security-agents.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7040082 False None None None CSO - CSO Daily Dashboard BrandPost: Three Ways Security in the Azure Cloud Just Got Simpler Check Point they use the cloud to host business applications and store data. But more than a quarter (27%) of respondents revealed they had suffered a security incident in their cloud environments in the last year. Of those events, 23% resulted from a cloud misconfiguration.This is why the Center for Internet Security (CIS) continues to partner with cloud service providers (CSPs) like Microsoft Azure to provide security hardening guidelines for cloud-based systems. In this partnership, Azure security and compliance experts join the CIS WorkBench communities to contribute their guidance – alongside the other CIS Community Members – to help in the development and consensus process. CIS facilitates the feedback from the community and contributes our expertise to that process.To read this article in full, please click here]]> 2022-09-21T07:39:00+00:00 https://www.csoonline.com/article/3674152/three-ways-security-in-the-azure-cloud-just-got-simpler.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7040083 False None None None CSO - CSO Daily Dashboard Top 5 attack surface challenges related to security operations newly published ESG research, just over half of all organizations (52%) say that security operations are more difficult today than they were two years ago. When asked why, 41% pointed to an evolving and dangerous threat landscape, 38% identified a growing and changing attack surface, 37% said that alert volume and complexity are driving this change, and 34% blamed growing use of public cloud computing services.Now most of these challenges are déjà vu all over again, impacting security teams year after year. There is one exception, however: The growing attack surface. Certainly, the attack surface has been growing steadily since we all started using Mosaic browsers, but things really took off over the past few years. Blame Amazon, COVID, or digital transformation, but organizations are connecting IT systems to third parties, supporting remote workers, developing cloud-native applications, and using SaaS services in record numbers. When you take all these factors into consideration, enterprise organizations typically use tens of thousands of internet-facing assets.To read this article in full, please click here]]> 2022-09-21T02:00:00+00:00 https://www.csoonline.com/article/3673892/top-5-attack-surface-challenges-related-to-security-operations.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7035223 False Threat None None CSO - CSO Daily Dashboard BrandPost: Threat Actors Are Launching More Direct-Path DDoS Attacks To read this article in full, please click here]]> 2022-09-20T11:51:00+00:00 https://www.csoonline.com/article/3674212/threat-actors-are-launching-more-direct-path-ddos-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7020376 False Threat None None CSO - CSO Daily Dashboard Ransomware is (slightly) on the decline, cyberinsurance company says Ransomware attacks began to become both less common and less costly in the first half of 2022, as payments to attackers and the number of attacks that resulted in paid ransoms both shrank, according to new data released today by cyberinsurance company Coalition.After increasing sharply at the outset of the pandemic, the frequency of ransomware claims made by Coalition policyholders shrank sharply during the first six months of the year, dropping from a peak of 0.66% of all policyholders in the second half of last year to 0.41% in early 2022-a figure lower than the initial 0.44% seen in 2020's second half, when the COVID crisis was at its height.To read this article in full, please click here]]> 2022-09-20T11:31:00+00:00 https://www.csoonline.com/article/3674060/ransomware-is-slightly-on-the-decline-cyberinsurance-company-says.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7020377 False Ransomware None None CSO - CSO Daily Dashboard CrowdStrike launches enhancements to four key product lines To read this article in full, please click here]]> 2022-09-20T07:22:00+00:00 https://www.csoonline.com/article/3674311/crowdstrike-launches-enhancements-to-four-key-product-lines.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7016591 False None None None CSO - CSO Daily Dashboard CrowdStrike adds XDR, other capabilites across 4 key security products XDR (extended detection and response), enhanced zero trust, new log management, and IoT security capabilities.To read this article in full, please click here]]> 2022-09-20T07:22:00+00:00 https://www.csoonline.com/article/3674311/crowdstrike-adds-xdr-other-capabilites-across-4-key-security-products.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7017535 True None None None CSO - CSO Daily Dashboard Palo Alto adds software composition analysis to Prisma Cloud to boost open-source security software composition analysis (SCA) solution to Prisma Cloud to help developers safely use open-source software components. The vendor has also introduced a software bill of materials (SBOM) for developers to maintain and reference a codebase inventory of application components used across cloud environments. The updates come as open-source software risks persist with attention steadily turning toward raising the security bar surrounding open-source components.To read this article in full, please click here]]> 2022-09-20T05:15:00+00:00 https://www.csoonline.com/article/3673901/palo-alto-adds-software-composition-analysis-to-prisma-cloud-to-boost-open-source-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7014743 False None None None CSO - CSO Daily Dashboard Uber links cyberattack to LAPSUS$, says sensitive user data remains protected network data breach that occurred on Thursday, September 15.Attacker gained elevated permissions to tools including G-Suite and Slack In a security update published on Monday, September 19, Uber wrote, “An Uber EXT contractor had their account compromised by an attacker. It is likely that the attacker purchased the contractor's Uber corporate password on the dark web, after the contractor's personal device had been infected with malware, exposing those credentials. The attacker then repeatedly tried to log in to the contractor's Uber account.” Each time, the contractor received a two-factor login approval request, which initially blocked access, it added.To read this article in full, please click here]]> 2022-09-20T04:03:00+00:00 https://www.csoonline.com/article/3674209/uber-links-cyberattack-to-lapsus-says-sensitive-user-data-remains-protected.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7013851 False Threat Uber,Uber None CSO - CSO Daily Dashboard Most common SAP vulnerabilities attackers try to exploit study that Onapsis conducted last year, in collaboration with SAP, found attackers are continuously targeting vulnerabilities in a wide range of SAP applications including ERP, supply chain management, product life cycle management and customer relationship management.  Active scanning for SAP ports has increased since 2020 among attackers looking to exploit known vulnerabilities, particularly a handful of highly critical CVEs.To read this article in full, please click here]]> 2022-09-20T02:00:00+00:00 https://www.csoonline.com/article/3674119/most-common-sap-vulnerabilities-attackers-try-to-exploit.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7012238 False Ransomware None None CSO - CSO Daily Dashboard A third of enterprises globally don\'t prioritize digital trust: ISACA To read this article in full, please click here]]> 2022-09-19T06:18:00+00:00 https://www.csoonline.com/article/3674120/a-third-of-enterprises-globally-don-t-prioritize-digital-trust-isaca.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7002497 False None None None CSO - CSO Daily Dashboard 5 ways to grow the cybersecurity workforce (ISC)2's 2020 Cybersecurity Workforce Study, while the global cybersecurity workforce need stands at 3.1 million, with nearly 400,000 open cybersecurity positions in the U.S. In addition, more than half of survey respondents (56%) say that cybersecurity staff shortages are putting their organizations at risk.“This remains an emerging industry with threats shifting almost on a daily basis, including new threat actors, new technologies and the evolution of 5G,” says Erin Weiss Kaya, a Booz Allen talent strategy expert for cyber organizations. “Yet we're still dealing with an 0% unemployment rate, with far more demand than we have current supply.”To read this article in full, please click here]]> 2022-09-19T05:05:00+00:00 https://www.csoonline.com/article/3674949/5-ways-to-grow-the-cybersecurity-workforce.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7081960 False Threat None None