Tag: The State of Security

VERT Threat Alert: September 2020 Patch Tuesday Analysis

Read the original article: VERT Threat Alert: September 2020 Patch Tuesday Analysis Today’s VERT Alert addresses Microsoft’s September 2020 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-903 on Wednesday, September 9th. In-The-Wild…

Targeted Company’s Homepage Used in Message Quarantine Phish

Read the original article: Targeted Company’s Homepage Used in Message Quarantine Phish Security researchers observed that malicious actors had incorporated a targeted company’s homepage into a message quarantine phishing campaign. The Cofense Phishing Defense Center found that the phishing campaign…

Covid-19 Exposure Logging: Key Privacy Considerations

Read the original article: Covid-19 Exposure Logging: Key Privacy Considerations Recently, both Apple and Google released new updates for iPhone and Android devices. One feature that was added was “Covid-19 Exposure Logging.” The feature is off (for now), and according…

Dashboards: An Effective Cybersecurity Tool

Read the original article: Dashboards: An Effective Cybersecurity Tool Data is only as good as what you are able to do with it.  Not only does the cybersecurity universe collect data, but individual enterprises also collect cybersecurity data from within…

Tripwire Patch Priority Index for August 2020

Read the original article: Tripwire Patch Priority Index for August 2020 Tripwire‘s August 2020 Patch Priority Index (PPI) brings together important vulnerabilities from Microsoft, Adobe, and Apple. Up first on the patch priority list this month are patches for Microsoft…

IoT Devices in Different Industries and How to Secure Them

Read the original article: IoT Devices in Different Industries and How to Secure Them Today, data analytics, automation, connectivity, and remote monitoring have made great progress and have brought innovations in every sphere of modern civilization. The digitization in day-to-day…

How IT-OT Security Has Changed in the Wake of COVID-19

Read the original article: How IT-OT Security Has Changed in the Wake of COVID-19 After the global outbreak of coronavirus 2019 (COVID-19), organizations quickly transitioned to remote work in order to enforce social distancing and to keep their employees safe.…

Snail Mail With a Privacy Twist

Read the original article: Snail Mail With a Privacy Twist A friend of mine received an interesting piece of snail mail the other day. It was one of those inheritance scam letters that usually arrive in E-Mail. An image of…

Decryption Tool Released for WannaRen Ransomware

Read the original article: Decryption Tool Released for WannaRen Ransomware Security researchers released a decryption tool that enables victims of WannaRen ransomware to recover their files for free. On August 19, Bitdefender announced that it had made a WannaRen decryption…

From Customer to Employee – A Tripwire Journey

Read the original article: From Customer to Employee – A Tripwire Journey Tripwire is very much household name within the cybersecurity community. It’s been around from the early days of creating intrusion detection software that would later be known as…

Credential Stuffing Attacks Targeted GCKey, CRA Accounts

Read the original article: Credential Stuffing Attacks Targeted GCKey, CRA Accounts Malicious actors launched credential stuffing attacks that targeted Canada’s GCKey service and Canada Revenue Agency (CRA) accounts. On August 15, the Treasury Board of Canada Secretariat announced that the…

Integrating the Risk Management Framework (RMF) with DevOps

Read the original article: Integrating the Risk Management Framework (RMF) with DevOps Information security should be at the heart of every system launched. In accordance with the Federal Information Security Management Act (FISMA), an information technology system is granted an…

VERT Threat Alert: August 2020 Patch Tuesday Analysis

Read the original article: VERT Threat Alert: August 2020 Patch Tuesday Analysis Today’s VERT Alert addresses Microsoft’s August 2020 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-899 on Wednesday, August 12th. In-The-Wild…

Phishers Send Out Fake cPanel Security Vulnerabilities Advisory

Read the original article: Phishers Send Out Fake cPanel Security Vulnerabilities Advisory Fraudsters launched a new phishing attack in which they sent out a fake cPanel advisory warning recipients about fabricated security vulnerabilities. On August 5, cPanel and WebHost Manager…

The State of Civil Aviation Cybersecurity

Read the original article: The State of Civil Aviation Cybersecurity Technology and cyber systems have become essential components of modern society. Despite the benefit of cyber technologies, insecurities arise. These could affect all systems and infrastructures. More than that, the…

Belarus Announces Arrest of GandCrab Ransomware Distributor

Read the original article: Belarus Announces Arrest of GandCrab Ransomware Distributor Government officials in Belarus announced they had arrested an individual on charges of having helped to distribute GandCrab ransomware. On July 30, the Ministry of Internal Affairs (MIA) of…

Tripwire Patch Priority Index for July 2020

Read the original article: Tripwire Patch Priority Index for July 2020 Tripwire’s July 2020 Patch Priority Index (PPI) brings together important vulnerabilities from Microsoft, F5 Networks, Cisco, and Oracle. Up first on the patch priority list this month are patches…

Cybersecurity Baseline for IoT Device Manufacturers

Read the original article: Cybersecurity Baseline for IoT Device Manufacturers The pervasive impact of Internet of Things (IoT) devices on our lives is greater than that of traditional IT devices. There are several unknowns in IoT security, and it raises…

FBI Releases Flash Alert on Netwalker Ransomware

Read the original article: FBI Releases Flash Alert on Netwalker Ransomware The Federal Bureau of Investigations (FBI) released a flash alert in which it warned organizations about the dangers of Netwalker ransomware. On July 28, the FBI revealed in Flash…

Effective Threat Intelligence Through Vulnerability Analysis

Read the original article: Effective Threat Intelligence Through Vulnerability Analysis Vulnerabilities are weaknesses leveraged by adversaries to compromise the confidentiality, availability or integrity of a resource. The vulnerability ecosystem has matured considerably in the last few years. A significant amount of…

CISA, NSA Lay Out Recommendations for Protecting OT Assets

Read the original article: CISA, NSA Lay Out Recommendations for Protecting OT Assets The Cybersecurity & Infrastructure Security Agency (CISA) and the National Security Agency (NSA) laid out a series of recommendations for critical infrastructure owners and operators to protect…

Multi-Platform Malware Framework ‘MATA’ Claimed Victims Worldwide

Read the original article: Multi-Platform Malware Framework ‘MATA’ Claimed Victims Worldwide Security researchers discovered a multi-platform malware framework called “MATA” that had succeeded in targeting victims worldwide. On Securelist, Kaspersky Lab revealed that it had shared its discovery of MATA…

The Cyber Risks of Remote Workers Returning to the Office

Read the original article: The Cyber Risks of Remote Workers Returning to the Office The COVID-19 pandemic has created a huge list of challenges for businesses. One that is potentially going unnoticed or under-reported is cybersecurity. Specifically, as lockdown ends…

Trading Cookies for U.S. Federal Data Privacy Regulations

Read the original article: Trading Cookies for U.S. Federal Data Privacy Regulations The General Data Protection Regulation (GDPR) has been in effect for two years in the European Union (EU). As Americans continue to become attentive to GDPR and their own…

Cloud Services Abused by Clever Phishing Campaign

Read the original article: Cloud Services Abused by Clever Phishing Campaign Security researchers detected a clever new phishing campaign that abused three enterprise cloud services in an attempt to steal victims’ credentials. On July 18, Bleeping Computer revealed that the…

Top 5 Cybersecurity Risks with Cloud Migration

Read the original article: Top 5 Cybersecurity Risks with Cloud Migration The demand for cloud computing has skyrocketed in recent years. Lower costs, a faster time to market, increased employee productivity, scalability, and flexibility are some of the beneficial factors…

Los Angeles Man Arrested, Charged with PPP Loan Fraud

Read the original article: Los Angeles Man Arrested, Charged with PPP Loan Fraud U.S. law enforcement arrested and charged a man with fraudulently obtaining loans via the Paycheck Protection Program (PPP). On July 16, Acting Assistant Attorney General Brian C.…

BlackRock Android Banking Malware Targeting 337 Mobile Apps

Read the original article: BlackRock Android Banking Malware Targeting 337 Mobile Apps Security researchers discovered a new Android banking malware family called “BlackRock” that targets 337 mobile applications. ThreatFabric found that BlackRock hid its icon when it first launched itself…

The Twitter mega-hack. What you need to know

Read the original article: The Twitter mega-hack. What you need to know What the heck has happened on Twitter? Twitter accounts, owned by politicians, celebrities, and large organisations suddenly started tweeting messages to their many millions of followers, at the…

VERT Threat Alert: July 2020 Patch Tuesday Analysis

Read the original article: VERT Threat Alert: July 2020 Patch Tuesday Analysis Today’s VERT Alert addresses Microsoft’s July 2020 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-895 on Wednesday, July 15th. In-The-Wild…

TrickBot Malware Warning Victims of Infection by Mistake

Read the original article: TrickBot Malware Warning Victims of Infection by Mistake Security researchers observed some variants of the TrickBot malware family mistakenly warning victims that they had suffered an infection. Advanced Intel’s Vitali Kremez traced the mistake to “password-stealing…

VPNs: What Do They Do, and What Don’t They Do?

Read the original article: VPNs: What Do They Do, and What Don’t They Do? Virtual Private Networks, or VPNs, are not exactly a new technology. When I started my career in IT about 15 years ago, VPN tunnels were the standard…

Conti Ransomware Deemed a Possible Successor of Ryuk

Read the original article: Conti Ransomware Deemed a Possible Successor of Ryuk Security researchers found evidence that the Conti ransomware strain could be a possible successor to the Ryuk crypto-malware family. Vitali Kremez, strategic advisor for SentinelLabs, analyzed both Conti…

MITRE ATT&CK July 2020 Update: Sub-Techniques!

Read the original article: MITRE ATT&CK July 2020 Update: Sub-Techniques! The highly anticipated structural update to the MITRE ATT&CK framework was released July 8th, 2020. After a quiet first half of the year, it appears the ATT&CK team has been…

EDP Renewables Notifies Landowners of Ransomware Attack

Read the original article: EDP Renewables Notifies Landowners of Ransomware Attack Renewable energy company EDP Renewables notified its landowners of a ransomware attack that it suffered in the spring of 2020. In a sample notification letter received by the Attorney…