Category: Trend Micro Research, News and Perspectives

MLOps Security Best practices

MLOps provides a systematic approach to evaluating and monitoring ML models. Discover the various security concerns associated with MLOps and learn the best practices for using it securely. This article has been indexed from Trend Micro Research, News and Perspectives…

Lower Data Breach Insurance Costs with These Tips

The changing attack landscape has resulted in the hardening of the data breach insurance market. Gain insight into how implementing security controls can reduce the mean time to detect and control the costliness of an attack. This article has been…

5 Cloud Security Challenges Solved by CNAPP

Configuration errors are a major cause of cloud security challenges for modern DevOps teams, introducing a new attack surface with numerous potential points of vulnerability. Read on to discover some of the most common errors and learn how to resolve…

OT Cybersecurity Plan to Prevent the 5Ds

Outline a cybersecurity plan to protect your operational technology network by studying the five techniques adversaries use to target them. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: OT Cybersecurity Plan to…

Enigma Stealer Targets Cryptocurrency Industry with Fake Jobs

We discovered an active campaign targeting Eastern Europeans in the cryptocurrency industry using fake job lures. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Enigma Stealer Targets Cryptocurrency Industry with Fake Jobs

Ransomware Revolution: 4 Types of Cyber Risks in 2023

The ransomware business model is poised to change. These four predictions could help to keep your organization secure from new forms of cyber extortion. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article:…

Guide to Container Management on AWS

This article explores how services provided by Amazon Web Services enable better container management with simplicity, flexibility, and complete control. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Guide to Container Management…

Earth Zhulong: Familiar Patterns Target Vietnam

In 2022, we discovered Earth Zhulong, a hacking group that has been targeting Vietnam’s telecom, technology, and media sectors similar to another well-known threat actor. In this article, we unravel their new tactics, techniques and procedures that they apply on…

A Cybersecurity Risk Assessment Guide for Leaders

Cybersecurity risk assessment provides the continuous asset detection, analysis, prioritization, and risk scoring needed to keep pace with a continuously growing digital attack surface. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article:…

Transport Layer Security (TLS): Issues & Protocol

Although Transport layer security (TLS) provides enhanced security, cybercriminals have become increasingly savvy, finding ways to circumvent many of these protections. Learn how malicious actors exploit vulnerabilities within TLS to introduce new forms of malware. This article has been indexed…

Cloud-ready and Channel-first

Trend Micro named one of 2023’s coolest cloud security companies This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Cloud-ready and Channel-first

New APT34 Malware Targets The Middle East

We analyze an infection campaign targeting organizations in the Middle East for cyberespionage in December 2022 using a new backdoor malware. The campaign abuses legitimate but compromised email accounts to send stolen data to external mail accounts controlled by the…

6 Ransomware Trends & Evolutions For 2023

In the era of digital transformation, ransomware groups are adapting to changing technology. The next evolution of ransomware could begin with these trends. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: 6…

New APT34 Malware Targets The Middle East

We analyze an infection campaign targeting organizations in the Middle East for cyberespionage in December 2022 using a new backdoor malware. The campaign abuses legitimate but compromised email accounts to send stolen data to external mail accounts controlled by the…

6 Ransomware Trends & Evolutions For 2023

In the era of digital transformation, ransomware groups are adapting to changing technology. The next evolution of ransomware could begin with these trends. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: 6…

Attack Vector vs Attack Surface: The Subtle Difference

To establish a better security posture, you must address vulnerabilities in your attack vectors and surfaces. While these terms are similar, they’re not the same. This article explores key differences between the two, helping you make your system more secure.…

Cyber Security Managed Services 101

MSP partnerships are growing in line with rapid cloud migration and the evolving threat landscape. Discover how an MSP can help your business and tips for making an informed partner decision. This article has been indexed from Trend Micro Research,…

Cybersecurity Posture & Insurance Outlook with Advisen

Trend Micro’s Eric Skinner, and Advisen, an insurance data and analytics company, discuss the current threat landscape, cyber risk management, and how vendors and cyber insurers can champion enhanced cybersecurity posture. This article has been indexed from Trend Micro Research,…

Attacking The Supply Chain: Developer

In this proof of concept, we look into one of several attack vectors that can be abused to attack the supply chain: targeting the developer. With a focus on the local integrated developer environment (IDE), this proof considers the execution…

Dependency Mapping for DevSecOps

Discover the importance of dependency mapping and best practices for successful dependency management This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Dependency Mapping for DevSecOps

Ransomware Recovery Plan for 2023

It’s important to defend against ransomware attacks, but is your organization prepared to deal with the consequences of a breach? Find out how to plan an effective ransomware recovery strategy. This article has been indexed from Trend Micro Research, News…

TLS Connection Cryptographic Protocol Vulnerabilities

TLS is the backbone of encryption and key to ensuring data integrity, but its misconfiguration can leave your system vulnerable. Read on to discover how to secure your TLS connection and arm your organization against malicious attacks. This article has…

What is Business Attack Surface Management?

Explore how businesses can make internal and external attack surface management (ASM) actionable. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: What is Business Attack Surface Management?

Cyber Hygiene: How to get buy-in from employees

Good cyber hygiene starts with buy-in across the enterprise. Discover how CISOs can establish a company-wide security culture to reduce risk. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Cyber Hygiene: How…

Abusing a GitHub Codespaces Feature For Malware Delivery

Proof of Concept (POC): We investigate one of the GitHub Codespaces’ real-time code development and collaboration features that attackers can abuse for cloud-based trusted malware delivery. Once exploited, malicious actors can abuse legitimate GitHub accounts to create a malware file…

4 Predictions for Cyber Insurance Requirements 2023

As the threat landscape evolves and the cost of data breaches increase, so will cyber insurance requirements from carriers. Cyber Risk Specialist Vince Kearns shares his 4 predictions for 2023. This article has been indexed from Trend Micro Research, News…

What is Red Teaming & How it Benefits Orgs

Running real-world attack simulations can help improve organizations’ cybersecurity resilience This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: What is Red Teaming & How it Benefits Orgs

Dridex Returns, Targets MacOS Using New Entry Method

The Dridex variant we analyzed targets MacOS platforms with a new technique to deliver documents embedded with malicious macros to users. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Dridex Returns, Targets…

Why Data Hygiene is Key to Industrial Cybersecurity

How can highly distributed organizations with complex, integrated supply chains defend against cyber threats? By practicing good data hygiene based on zero-trust principles. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Why…

Improving Software Supply Chain Security

Explore use cases and mitigation strategies to improve software supply chain security and reduce cyber risk. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Improving Software Supply Chain Security

CISO’s Challenges Involved with Business Leader & SOC

Yohei Ishihara, IoT security evangelist at Trend Micro, discussed the challenges CISOs facing within organizations driving industrial IoT. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: CISO’s Challenges Involved with Business Leader…

When and How to Use AWS Graviton

Discover how AWS Graviton’s optimized processors help provide a superior price-performance ratio. Available for AWS-managed services, you’ll gain insight on strategies, use cases, and insight on how to get the most out of AWS Graviton. This article has been indexed…

Prevent Cryptocurrency Cyber Extortion

Highly destructive cybercrime is on the rise, and most of it is being funded with anonymous cryptocurrency. We review cryptocurrency trends and how enterprises can enhance their cybersecurity posture to prevent cyber extortion. This article has been indexed from Trend…

Detecting Windows AMSI Bypass Techniques

We look into some of the implementations that cybercriminals use to bypass the Windows Antimalware Scan Interface (AMSI) and how security teams can detect threats attempting to abuse it for compromise with Trend Micro Vision One™. This article has been…

A Technical Analysis of CVE-2022-22583 and CVE-2022-32800

This blog entry discusses the technical details of how we exploited CVE-2022-22583 using a different method. We also tackle the technical details of CVE-2022-32800, another SIP-bypass that we discovered more recently, in this report. This article has been indexed from…

4 Cybersecurity Budget Management Tips

Learn how CISOs and security leaders can strategically manage their cybersecurity budget to run more productive security teams amid a recession and skills shortage. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article:…

Web3 IPFS Only Used for Phishing – So Far

We discuss the use of the InterPlanetary File System (IPFS) in phishing attacks. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Web3 IPFS Only Used for Phishing – So Far

Raspberry Robin Malware Targets Telecom, Governments

We found samples of the Raspberry Robin malware spreading in telecommunications and government office systems beginning September. The main payload itself is packed with more than 10 layers for obfuscation and is capable of delivering a fake payload once it…

A Closer Look at Windows Kernel Threats

In this blog entry, we discuss the reasons why malicious actors choose to and opt not to pursue kernel-level access in their attacks. It also provides an overview of kernel-level threats that have been publicly reported from April 2015 to…

Improve Cyber Security Posture with 2023 Predictions

If a stronger cyber security posture is one of your organization’s new year’s resolutions, focus on what matters with these five essential highlights from the Trend Micro Security Predictions for 2023. This article has been indexed from Trend Micro Research,…

Agenda Ransomware Uses Rust to Target More Vital Industries

This year, various ransomware-as-a-service groups have developed versions of their ransomware in Rust, including Agenda. Agenda’s Rust variant has targeted vital industries like its Go counterpart. In this blog, we will discuss how the Rust variant works. This article has…

Managing Cyber Risk in 2023: The People Element

Explore the latest findings from Trend Micro’s Cyber Risk Index (1H’2022) and discover how to enhance cybersecurity risk management across the digital attack surface. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article:…

Trend Joining App Defense Alliance Announced by Google

Trend Micro’s participation in Google’s App Defense Alliance will ensure the security of customers by preventing malicious apps from being made available on the Google Play Store. This article has been indexed from Trend Micro Research, News and Perspectives Read…

Intrusion Detection & Prevention Systems Guide

IDPS, IDS, IPS… what’s the difference? Discover key differences between intrusion detection and prevention systems as well as 9 technical and non-technical questions to ask when evaluating vendors. This article has been indexed from Trend Micro Research, News and Perspectives…

Linux Cryptocurrency Mining Attacks Enhanced via CHAOS RAT

We intercepted a cryptocurrency mining attack that incorporated an advanced remote access trojan (RAT) named the CHAOS Remote Administrative Tool. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Linux Cryptocurrency Mining Attacks…

Protect Your Network with Zero-Day Threat Protection

Explore the world of zero-day threats and gain valuable insight into the importance of proactive detection and remediation. Learn how Trend Micro™ Research mitigates risk by providing global cybersecurity intelligence to continuously discover the ever-changing attack surface, understand and prioritize…

Cyber Insurance Policy Underwriting Explained

Cybersecurity insurance is a must have for organizations of any size. John Hennessy, RVP at Cowbell discusses cyber insurance policy underwriting process, market trends, and the key security controls for businesses. This article has been indexed from Trend Micro Research,…

Industry 4.0: CNC Machine Security Risks Part 3

This three-part blog series explores the risks associated with CNC machines This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Industry 4.0: CNC Machine Security Risks Part 3

Cybersecurity Plan: 3 Keys for CISOs

CISOs and security professionals need a cybersecurity plan to succeed. Explore three keys for a winning strategy. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Cybersecurity Plan: 3 Keys for CISOs

Industry 4.0: CNC Machine Security Risks Part 2

This three-part blog series explores the risks associated with CNC machines This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Industry 4.0: CNC Machine Security Risks Part 2

Top 3 Non-Technical Cybersecurity Trends for 2023

A strong cybersecurity strategy isn’t just about choosing the right tools. Cybersecurity experts Greg Young and William Malik discuss three non-technical cybersecurity trends for 2023 to help security leaders reduce cyber risk across the enterprise attack surface. This article has…

Industry 4.0: CNC Machine Security Risks Part 1

This three-part blog series explores the risks associated with CNC machines This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Industry 4.0: CNC Machine Security Risks Part 1

Data Exfiltration Prevention with SASE

Data exposure from SaaS and cloud applications is an increasing risk factor facing businesses today. Discover how SASE capabilities can help prevent data exfiltration and reduce cyber risk across the attack surface. This article has been indexed from Trend Micro…

WannaRen Returns as Life Ransomware, Targets India

This blog entry looks at the characteristics of a new WannaRen ransomware variant, which we named Life ransomware after its encryption extension. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: WannaRen Returns…

Security Culture Matters when IT is Decentralized

Decentralization can make enterprises more agile but it also makes IT and network security more complex. Creating a strong security culture, deploying the right tools, and defining an incident response plan are key to keeping the business protected. This article…

Cyber Insurance Market 2022: FAQs & Updates with iBynd

iBynd VP of Insurance, Tim Logan, and Trend Micro’s Cyber Risk Specialist Vince Kearns provide insights on cyber insurance must-haves, pricing, services, and how the industry is changing in the face of ransomware attacks, cryptocurrency, and emerging cybersecurity technologies. This…

Global Cyber Risk at Elevated Level

North America Least Prepared for Cyberattacks This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Global Cyber Risk at Elevated Level

Email Security Best Practices for Phishing Prevention

Trend Micro Research reported a 137.6% growth in phishing attacks blocked and detected in 2021. Explore the latest phishing trends and email security best practices to enhance your email security and reduce cyber risk. This article has been indexed from…

Earth Preta Spear-Phishing Governments Worldwide

We break down the cyberespionage activities of advanced persistent threat (APT) group Earth Preta, observed in large-scale attack deployments that began in March. We also show the infection routines of the malware families they use to infect multiple sectors worldwide:…

Global Cyber Risk at Elevated Level

North America Least Prepared for Cyberattacks This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Global Cyber Risk at Elevated Level

Email Security Best Practices for Phishing Prevention

Trend Micro Research reported a 137.6% growth in phishing attacks blocked and detected in 2021. Explore the latest phishing trends and email security best practices to enhance your email security and reduce cyber risk. This article has been indexed from…

Complete Guide to Protecting 7 Attack Vectors

The quicker a cyberattack is identified, the less it costs. Jon Clay, VP of Threat Intelligence, reviews 7 key initial attack vendors and provides proactive security tips to help you reduce cyber risk across the attack surface. This article has…

Will Cloud-Native Network Security Oust Firewalls?

Security threats have already begun to outpace cloud firewalls. It’s a fact. But organizations exploring new cloud-native solution find themselves more prepared to stay resilient. Find out how cloud-native network security’s features and benefits are making this possible. This article…

A Secure Access Service Edge (SASE) Guide for Leaders

Discover the benefits of SASE in adopting modern security architectures to reduce cyber risk across the attack surface. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: A Secure Access Service Edge (SASE)…

4 Types of Cyber Crime Groups

Discover the four main types of cyber crime groups: access as a service, ransomware as a service, bulletproof hosting, and crowd sourcing as well as tips to strengthen your defense strategy. This article has been indexed from Trend Micro Research,…

Hybrid Cloud Management Security Tools

Explore hybrid cloud management security challenges, components, and tips to minimize your cyber risk. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Hybrid Cloud Management Security Tools

Are Containers Affected by OpenSSL Vulnerabilities?

Find out if your container-based applications are vulnerable to the new OpenSSL vulnerabilities and the recommendations to help ensure you are protected. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Are Containers…

Massive Phishing Campaigns Target India Banks’ Clients

We found five banking malware families targeting customers of seven banks in India to steal personal and credit card information via phishing campaigns. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Massive…

Incident Response Services & Playbooks Guide

63% of c-level executives in the US don’t have an incident response plan yet 50% of organizations experience a cyberattack. Explore incident response services and playbooks to strengthen your cyber defenses. This article has been indexed from Trend Micro Research,…

Improve Post-Quantum Cryptography Security with CSPM

Gain valuable insight into the emerging world of post-quantum computing. Understand the threats attackers with access to quantum computers pose. Learn how harnessing the power of cloud security posture management (CSPM) can mitigate these looming dangers. This article has been…

Attack Surface Management 2022 Midyear Review Part 3

In our 2022 midyear roundup, we examine the most significant trends and incidents that influenced the cybersecurity landscape in the first half of the year. This article has been indexed from Trend Micro Research, News and Perspectives Read the original…

Guide to Better Threat Detection and Response

50% of teams in a Trend Micro global study said they’re overwhelmed by the number of alerts surfaced by disconnected point products and SIEMs. Discover how XDR can reduce false positives and enhance threat detection and response. This article has…

Cybersecurity Posture & Insurance Outlook with Advisen

Trend Micro’s Eric Skinner, and Advisen, an insurance data and analytics company, discuss the current threat landscape, cyber risk management, and how vendors and cyber insurers can champion enhanced cybersecurity posture. This article has been indexed from Trend Micro Research,…