Category: Security Boulevard

Cybersecurity Tabletop Exercises: How Far Should You Go?

With global cyber threats and other international tensions growing, what scenarios should state and local governments consider when conducting exercises to test their people, processes and technology?   The post Cybersecurity Tabletop Exercises: How Far Should You Go? appeared first…

‘Darcula’ PhaaS Campaign Sinks Fangs into Victims

A sprawling phishing-as-a-service (PhaaS) campaign that has been running since at least last summer is using more than 20,000 fake domains to target a wide range of organizations in more than 100 countries, illustrating the capabilities of an increasingly popular…

How to Conduct an Internal Audit: A Comprehensive Guide

In today’s digital age, external compliance audits and third-party attestations (e.g., SOC 2) have become increasingly crucial in B2B purchase decisions. Not only do they provide an objective third-party verification of a vendor’s security/compliance posture, but audits also provide helpful…

CRM Backup Trends to Watch on World Backup Day

With World Backup Day approaching, many organizations are increasing their attention to potential security threats and blindspots in their backup processes. The post CRM Backup Trends to Watch on World Backup Day appeared first on Security Boulevard. This article has…

LockBit Hacker Sentenced To 4 Years Jail Plus Fined $860K

Recent reports about legal proceedings, a 34-year-old Russian-Canadian national, Mikhail Vasiliev, has been handed a sentence of almost four years in Canadian prison. Vasiliev’s involvement in the global ransomware scheme known as LockBit led to this outcome. The United States…

What is Threat Management?

Threat management is a process that is used by cybersecurity analysts, incident responders and threat hunters to prevent cyberattacks, detect cyberthreats and respond to security incidents. The post What is Threat Management? appeared first on Seceon. The post What is…

Tax scams: Scams to be aware of this tax season

The post Tax scams: Scams to be aware of this tax season appeared first on Click Armor. The post Tax scams: Scams to be aware of this tax season appeared first on Security Boulevard. This article has been indexed from…

Google: Zero-Day Attacks Rise, Spyware and China are Dangers

The number of zero-day vulnerabilities that are exploited jumped in 2023, with enterprises becoming a larger target and spyware vendors and China-backed cyberespionage groups playing an increasingly bigger role, according to Google cybersecurity experts. In a report this week, researchers…

Checkmarx Aligns With Wiz to Improve Application Security

Checkmarx has integrated its platform for securing application development environments with Wiz’s CNAPP. The post Checkmarx Aligns With Wiz to Improve Application Security appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original article:…

Zero Trust Meets Insider Risk Management

What do Jack Teixeira, Joshua Schulte, and Korbein Schultz have in common? All three worked for the federal government in some capacity, and all three used their insider access for nefarious purposes, got caught and were arrested. Teixeira, while with…

SANS 2024 Threat Hunting Survey: Hunting for Normal Within Chaos

Discover the Cutting-Edge of Cybersecurity in the “SANS 2024 Threat Hunting Survey: Hunting for Normal Within Chaos” Are you navigating the complexities of threat hunting in today’s chaotic cyber landscape? SANS’s ninth annual Threat Hunting Survey offers unparalleled insights into…

NIST CSF 2.0 – Top 10 Things You Should Know

This article was written by Brian Benestelli and John Fry In the decade since the initial release of the Cybersecurity Framework (CSF), it has become one of the most widely Read More The post NIST CSF 2.0 – Top 10…

Beneath the Shadows: DarkGate

Join us as we uncover DarkGate, a malevolent force that strikes fear into the hearts of organizations worldwide. DarkGate has morphed into a sophisticated adversary, utilizing Drive-by Downloads and DanaBot deployment to wreak havoc. But fear not! With AttackIQ Flex…

Escape vs Burp Suite Enterprise

Explore why customers prefer Escape over Burp Suite Enterprise, weigh the advantages and disadvantages of both,and determine the best fit for you The post Escape vs Burp Suite Enterprise appeared first on Security Boulevard. This article has been indexed from…

One More Time on SIEM Telemetry / Log Sources …

One More Time on SIEM Telemetry / Log Sources … (cross posted from Dark Reading, and inspired by a previous version of this blog) Cyberpunk IT telemetry via Dall-E For years, organizations deploying Security Information and Event Management (SIEM) or similar tools have…

Complex Supply Chain Attack Targets GitHub Developers

Unidentified threat actors used multiple tactics to launch a sophisticated software supply-chain campaign targeting developers on the GitHub platform, including members of the popular Top.gg community that includes more than 170,000 members. The attackers used a range of tactics and…

Telegram Privacy Nightmare: Don’t Opt In to P2PL

Scary SMS shenanigans: Avoid Telegram’s new “Peer-To-Peer Login” program if you value your privacy or your cellular service. The post Telegram Privacy Nightmare: Don’t Opt In to P2PL appeared first on Security Boulevard. This article has been indexed from Security…

Cyber readiness and SBOMs

The Advanced Technology Academic Research Center (ATARC) recently hosted the webinar “Unlocking Cyber Readiness with SBOMs,” focusing on the essential role of software bills of materials (SBOMs) in enhancing cybersecurity frameworks across various government agencies and private-sector organizations. The post…

What is Managing Secrets?

Managing secrets involves securely orchestrating a variety of digital authentication credentials, crucial for safeguarding access to applications, services, and critical systems. These credentials, commonly referred to as ‘secrets,’ encompass a wide range of credentials, certificates, and keys. This includes passwords…

Embrace Generative AI for Security, But Use Caution

Generative AI will be a net positive for security, but with a large caveat: It could make security teams dangerously complacent. The post Embrace Generative AI for Security, But Use Caution appeared first on Security Boulevard. This article has been…

US, UK Accuse China of Years-Long Cyberespionage Campaign

The United States, the UK, and other countries this week accused a state-sponsored Chinese threat group of running a massive global hacking campaign for more than a decade that targeted political figures, journalists, businesses, political dissidents, and elections officials to…

Cybersecurity a Top Priority for Audit Committees

Audit committees consider cybersecurity their primary oversight focus as the SEC enforces tougher cyberattack disclosure regulations. The post Cybersecurity a Top Priority for Audit Committees appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the…

NIST NVD “Under Construction”

In recent weeks, NIST’s National Vulnerability Database (NVD) has been experiencing a slowdown. Since February 15, 2024, a prominent notice has adorned the NVD’s main page, signaling disruptions in vulnerability management. It reads: “NIST is currently working to establish a…

The Best 10 Vendor Risk Management Tools

Let’s discuss an acronym reshaping the business world: Vendor Risk Management, or VRM. Once an abbreviation that few knew the meaning of, VRM is now a basic component of responsible business processes. In our interconnected world, our security is only…

WordPress: Critical Flaw Detected in MiniOrange Plugins

Concerned about the vulnerability of WordPress plugins jeopardizing your website’s security? Did you know? Vulnerable plugins are the primary cause of WordPress site hacks, accounting for 55.9% of attacks. But should you stop using plugins altogether? In website development, it’s…

How to Get the Most From Your Secrets Scanning

Secret scanning is essential for unlocking next-level software supply chain security. Get tips & best practices for optimal secret scanning to secure your code. The post How to Get the Most From Your Secrets Scanning appeared first on Security Boulevard.…

USENIX Security ’23 – Lukas Lamster, Martin Unterguggenberger, David Schrammel, and Stefan Mangard – HashTag: Hash-based Integrity Protection for Tagged Architectures

Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations strong commitment to Open Access. Originating from the conference’s events situated at the Anaheim Marriott; and via the organizations YouTube channel. Permalink The post…

AI Regulation at a Crossroads

Ever since ChatGPT debuted in November 2022, the hype and hysteria surrounding artificial intelligence (AI)… The post AI Regulation at a Crossroads appeared first on Entrust Blog. The post AI Regulation at a Crossroads appeared first on Security Boulevard. This…

China Steals Defense Secrets ‘on Industrial Scale’

UNC5174 ❤ UNC302: CVSS 10 and 9.8 vulnerabilities exploited by Chinese threat actor for People’s Republic. The post China Steals Defense Secrets ‘on Industrial Scale’ appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original article:…

MixMode Garners Spot in 2024 CRN® Partner Program Guide

MixMode has been honored by CRN®, a brand of The Channel Company, with inclusion in its 2024 Partner Program Guide. The annual guide is the definitive listing of the most rewarding partner programs from leading technology vendors that provide products and services…

Building Resiliency in the Face of Ransomware

Ransomware is not going away. So how can organizations defend against it? Dig deeper to learn how to build cybersecurity resiliency. The post Building Resiliency in the Face of Ransomware  appeared first on SafeBreach. The post Building Resiliency in the…

What is Key Management?

What is Key Management? Read our blog to understand the lifecycles, challenges, best practices and more. The post What is Key Management? appeared first on Akeyless. The post What is Key Management? appeared first on Security Boulevard. This article has…

Kubernetes RCE Vulnerability Allows Remote Code Execution

Tomer Peled, an Akamai cybersecurity security researcher, recently discovered a Kubernetes RCE vulnerability that allows threat actors to remotely execute code on Windows endpoints. Not only this but the threat actors can have full system privileges while executing the code. …

Data Security Trends: 2024 Report Analysis

Data Security Trends: 2024 Report Analysis madhav Mon, 03/25/2024 – 05:08 < div> Amid ongoing economic uncertainty and a progressively complex threat landscape, businesses are trying to navigate increasingly stringent regulatory requirements while bolstering their security posture. The 2024 Thales…

USENIX Security ’23 – Jinwen Wang, Yujie Wang, Ao Li, Yang Xiao, Ruide Zhang, Wenjing Lou, Y. Thomas Hou, Ning Zhang – ARI: Attestation of Real-time Mission Execution Integrity

Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations strong commitment to Open Access. Originating from the conference’s events situated at the Anaheim Marriott; and via the organizations YouTube channel. Permalink The post…

Federal, State, Local Cyber Leaders Meet to Discuss Threats

Cybersecurity experts from state and local government, as well as top federal agencies, gathered this week to discuss everything from critical infrastructure attacks to concerns about China. Here are some top takeaways. The post Federal, State, Local Cyber Leaders Meet…

Randall Munroe’s XKCD ‘Moon Armor Index’

<a class=” sqs-block-image-link ” href=”https://xkcd.com/2908/” rel=”noopener” target=”_blank”> <img alt=”” height=”390″ src=”https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/305bb89f-136d-45d8-a162-78890fda60a6/moon_armor_index.png?format=1000w” width=”740″ /> </a> Permalink The post Randall Munroe’s XKCD ‘Moon Armor Index’ appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original article:…

Apple M-Series FAIL: GoFetch Flaw Finds Crypto Keys

GoFAIL: Researchers worm their way into broken cache-filling microcode in most Macs and iPads. The post Apple M-Series FAIL: GoFetch Flaw Finds Crypto Keys appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original…

Evasive Panda Cyber Attacks: Threat Actor Targets Tibetans

Cybersecurity experts at ESET have come across a malicious campaign that targets Tibetans in many countries by leveraging the website of a religious gathering. Evasive Panda cyber attacks are associated with a China-linked Advanced Persistent Threat (APT) actor.  The development…

A Practical Guide to the SEC Cybersecurity Rules

Imagine making a significant stock investment in the latest hot tech startup—only to find out, much later, that the firm had been the victim of an undisclosed data breach that seriously damaged its customers, reputation, and infrastructure. Would you have…

CISA, NSA, Others Outline Security Steps Against Volt Typhoon

Top cybersecurity agencies in the United States and other countries are again warning critical infrastructure companies about the “urgent risk” posed by Chinese state-sponsored threat group Volt Typhoon and are recommending steps to harden their protections. The Cybersecurity and Infrastructure…

DataDome Releases Ruby Server-Side Integration

Our new Ruby server-side integration is the latest in a range of 50+ integrations that ensure DataDome stops bad bots & fraud on any infrastructure. The post DataDome Releases Ruby Server-Side Integration appeared first on Security Boulevard. This article has…

Sentry, GitHub Use AI to Help Fix Coding Errors

Developers are getting more help detecting and addressing bugs in their code through new AI-based tools that Sentry.io and GitHub each introduced this week. Sentry unveiled the beta of Autofix, a feature that uses company’s machine learning and AI capabilities…

Sentry, GitHub Use AI to Help Fixing Coding Errors

Developers are getting more help detecting and addressing bugs in their code through new AI-based tools that Sentry.io and GitHub each introduced this week. Sentry unveiled the beta of Autofix, a feature that uses company’s machine learning and AI capabilities…

Ordr Taps AI to Augment Attack Surface Management

Ordr this week added an attack surface management (ASM) tool infused with artificial intelligence (AI) to its existing asset management portfolio. The post Ordr Taps AI to Augment Attack Surface Management appeared first on Security Boulevard. This article has been…

EPA and White House Send Water Industry Cybersecurity Warning

The Biden administration issues a cybersecurity call to action for the US water industry amid flood of cyber threats targeting essential systems This directive (see the official guidance) comes in the wake of revelations that utilities are facing increasingly sophisticated…