Tag: VMware Carbon Black

Busting the Myths of Remote Workforce Security

Read the original article: Busting the Myths of Remote Workforce Security This is part of our ongoing conversation about the worldwide challenges of working remotely. To stay up-to-date on the latest insights, refer to our live page for COVID-19: Cybersecurity…

Busting the Myths of Remote Workforce Security

Read the original article: Busting the Myths of Remote Workforce Security This is part of our ongoing conversation about the worldwide challenges of working remotely. To stay up-to-date on the latest insights, refer to our live page for COVID-19: Cybersecurity…

Predicting the Future of the SOC Analyst

Read the original article: Predicting the Future of the SOC Analyst I’ve been a SOC Analyst for four years now and was a desktop support engineer before that. When I first started as a SOC Analyst it was an exciting…

Kicking off Developer Day 2020

Read the original article: Kicking off Developer Day 2020 Developer Day 2020 kicks off today with seven on-demand sessions for more than 2,600 registrants. This is the first time Developer Day has been held in a virtual setting and the VMware Carbon Black team is excited to welcome the…

Cybersecurity Needs to Go Back to the Basics

Read the original article: Cybersecurity Needs to Go Back to the Basics This is part of our ongoing conversation about the worldwide challenges of working remotely. To stay up-to-date on the latest insights, refer to our live page for COVID-19:…

Join Us for the Virtual Connect 2020 Conference

Read the original article: Join Us for the Virtual Connect 2020 Conference Every year, VMware Carbon Black Connect brings together some of the best and brightest in security to collaborate on solving today’s most pressing problems and to learn about…

Join Us for the Virtual Connect 2020 Conference

Read the original article: Join Us for the Virtual Connect 2020 Conference Every year, VMware Carbon Black Connect brings together some of the best and brightest in security to collaborate on solving today’s most pressing problems and to learn about…

Join us for the Virtual Connect 2020 Conference

Read the original article: Join us for the Virtual Connect 2020 Conference Every year, VMware Carbon Black Connect brings together some of the best and brightest in security to collaborate on solving today’s most pressing problems and to learn about…

Intrinsic Security Series: Blog 1 (Tom Corn Video)

Read the original article: Intrinsic Security Series: Blog 1 (Tom Corn Video) We Need to Change the Structure of Security to Transform Security Tom Corn, Senior Vice President of Security Products at VMware, was recently recorded giving his overview of…

Intrinsic Security Series: Blog 1 (Tom Corn Video)

Read the original article: Intrinsic Security Series: Blog 1 (Tom Corn Video) We Need to Change the Structure of Security to Transform Security Tom Corn, Senior Vice President of Security Products at VMware, was recently recorded giving his overview of…

Time for Reflection and Thanks

Read the original article: Time for Reflection and Thanks Most of the programs I ran used calendar years for project planning, budgets, etc. I always found November to be a good time to reflect on the progress made, plan for…

6 Tips to Keep Your Video Conferencing Meetings Secure

The sudden and dramatic shift to a mobile workforce has thrust video conferencing into the global spotlight and evolved video conferencing vendors from enterprise communication tools to critical infrastructure. During any major (and rapid) technology adoption, cyberattackers habitually follow the…

The Results Are In: Defender Confidence Is On The Rise

Recently, I spent two weeks traveling across Europe talking with defenders, reporters, and leaders of security programs. While each country faces its own unique challenges and has its own needs, there were a few themes that were consistently present. (Threat…

COVID-19: Cybersecurity Community Resources

Novel Coronavirus (COVID-19) has thrust personal safety and security into the public’s consciousness in an unprecedented way. Families, employees and global businesses have been forced to upend their lives to make their respective communities healthier and more resilient.  Our collective response to COVID-19 is critical to…

vExpert Security 2020 Award Announcement

Thank you to everyone who applied for the vExpert Security sub-group and thank you to the vExpert PRO’s for doing their part in this process. We are pleased to announce the list of 2020 vExperts Security. Each of these vExperts…

AMA Recap: Top 10 Tips to Secure Your Remote Workforce

This is part of our ongoing conversation about the worldwide challenges of working remotely. To stay up-to-date on the latest insights, refer to our live page for COVID-19: Cybersecurity Community Resources.  As organizations around the world transition to remote work en masse, cybersecurity professionals are focused on securing their workforces more than ever. Continued business productivity should not come…

Managing Team Burn Out

According to the World Health Organization:  “Burn-out is a syndrome conceptualized as resulting from chronic workplace stress that has not been successfully managed. It is characterized by three dimensions: feelings of energy depletion or exhaustion increased mental distance from one’s job,…

Announcing the Release of Malware Prevention for Linux

The VMware Carbon Black team has a mission to keep your entire organization safe from cyber attacks. To deliver on this for today’s landscape, the Carbon Black Cloud platform has added malware prevention for Linux to bring the entire protection…

COVID-19: Cybersecurity Community Resources

Novel Coronavirus (COVID-19) has thrust personal safety and security into the public’s consciousness in an unprecedented way. Families, employees and global businesses have been forced to upend their lives to make their respective communities healthier and more resilient.  Our collective response to COVID-19 is critical to…

The Dukes of Moscow

Overview APT29, also known as The Dukes or Cozy Bear, is a cyberespionage group active since at least 2008. It’s believed that the group operates either under the Russian Foreign Intelligence Service (SVR) or the Russian Federal Security Service (FSB).…

Defender Behavior in 2019

Security is a team sport, or at least it should be. Given the constant behavior evolution we see from attackers and the vast IT footprint attackers can target, IT and security teams clearly face an uphill battle. Whereas attackers only…

COVID-19: Cybersecurity Community Resources

Novel Coronavirus (COVID-19) has thrust personal safety and security into the public’s consciousness in an unprecedented way. Families, employees and global businesses have been forced to upend their lives to make their respective communities healthier and more resilient.  Our collective response to COVID-19 is critical to…

COVID-19: Cybersecurity Community Resources

Novel Coronavirus (COVID-19) has thrust personal safety and security into the public’s consciousness in an unprecedented way. Families, employees and global businesses have been forced to upend their lives to make their respective communities healthier and more resilient.  Our collective response to COVID-19 is critical to…

COVID-19: Cybersecurity Community Resources

Novel Coronavirus (COVID-19) has thrust personal safety and security into the public’s consciousness in an unprecedented way. Families, employees and global businesses have been forced to upend their lives to make their respective communities healthier and more resilient.  Our collective response to COVID-19 is critical to…

Evaluating EPP in the Time of XDR

The endpoint detection and response (EDR) market is not only more critical than ever, it is also going through the biggest period of innovation in its history – bigger than when EDR was first introduced by Carbon Black 7 years…

2019: Looking Back at Ransomware

In security, 2016 was “The Year of Ransomware.” Since then, ransomware has only gotten more pervasive, costing billions in damages. In that vein, 2019 could have been referred to as “The Year of Ransoming Governments.” More than 70 state and…

New Osterman Research Report | Cyber Security in Healthcare

In 2019, roughly 45 million healthcare records were breached in the United States. With ransomware as their go-to technique, cyber attackers are targeting healthcare providers, medical devices, and critical supply chains more than ever before. The latest Osterman Research report,…

2019: Looking Back at Malware

In 2019, attacker behavior evolved, becoming more evasive. The most common behaviors seen across all attack data—mapped to the MITRE ATT&CK™ Framework—were: Software Packing for Defense Evasion, Hidden Windows for Defense Evasion, Standard Application Layer Protocol for Command and Control…

2019: Looking Back at Malware

In 2019, attacker behavior evolved, becoming more evasive. The most common behaviors seen across all attack data—mapped to the MITRE ATT&CK™ Framework—were: Software Packing for Defense Evasion, Hidden Windows for Defense Evasion, Standard Application Layer Protocol for Command and Control…

Announcing the VMware vExpert Security Program!

We’re excited to share that the VMware Security Products Team and Carbon Black is announcing a new Security vExperts program. If you’re not familiar with vExperts, the program is designed to recognize individuals who are passionate about sharing their knowledge…

RSA 2020 – That’s a Wrap!

Last week VMware Carbon Black attended the RSA Conference 2020 in San Francisco! This year was bigger than ever before, as we shared our vision for intrinsic security — for a safer, more effective world. Get all the highlights and…

VMware Carbon Black Threat Analysis: FTCODE Ransomware

FTCODE is a fully PowerShell-based ransomware. It is distributed via malicious document files that contain macros or using VBScript to download and launch the malicious PowerShell script. FTCODE ransomware will scan a specific list of file extensions and encrypt them…

2020 Cybersecurity Outlook Report

In case you missed it, we are excited to release our latest report from the VMware Carbon Black Threat Analysis Unit (TAU), the “2020 Cybersecurity Outlook Report”. In the search for clarity in the modern attacker vs. defender battle, it’s…

Simplicity is the Key to Enterprise Cybersecurity

(**Editor’s Note: **Sam Bocetta, a guest author on the VMware Carbon Black blog, is a freelance journalist specializing in U.S. diplomacy and national security, with emphases on technology trends in cyber warfare, cyber defense, and cryptography.) In today’s digital environment,…

Bringing Intrinsic Security to RSA Conference 2020

This year at the RSA Conference, VMware will be highlighting our vision for Intrinsic Security, a safer, more effective security built into the fabric of the various infrastructure control points that are vulnerable to attack (endpoint, identity, network, cloud, workload). …

The Game Changing Role of Performance Testing (Part 1)

In two previous blogs, VMware Carbon Black software engineers discussed how important it was to maintain a balance of latency, scale, and cost as they built out and enhanced the company’s reputation services. They also provided some insights into the…

The Game Changing Role of Performance Testing (Part 1)

In two previous blogs, VMware Carbon Black software engineers discussed how important it was to maintain a balance of latency, scale, and cost as they built out and enhanced the company’s reputation services. They also provided some insights into the…

Bringing Intrinsic Security to RSA Conference 2020

This year at the RSA Conference, VMware will be highlighting our vision for Intrinsic Security, a safer, more effective security built into the fabric of the various infrastructure control points that are vulnerable to attack (endpoint, identity, network, cloud, workload). …

State & Local Governments: The Cyberinsurgency Spreads

Today’s world is dramatically different than even five years ago. Ransomware attacks, which used to make global headlines, are now commonplace. Cybercriminals—who have historically targeted large enterprises—are now also setting their sights on state and local governments. New, sophisticated cyberattacks…

State & Local Governments: The Cyberinsurgency Spreads

Today’s world is dramatically different than even five years ago. Ransomware attacks, which used to make global headlines, are now commonplace. Cybercriminals—who have historically targeted large enterprises—are now also setting their sights on state and local governments. New, sophisticated cyberattacks…

Why Our Customers Love VMware Carbon Black

As the cybersecurity world advances, organizations are starting to change their approach to security. More and more teams are moving to the cloud to maximize their endpoint protection and simplify their security stack. Using VMWare Carbon Black’s Cloud platform, our…

See the Advantages of Intrinsic Security | Join the Webinar Next Week

At VMware Carbon Black, we’re excited to continue exploring our approach to Intrinsic Security. What what does “intrinsic security” mean, and how does it help enhance and support an organization’s existing security stack?  Truly, there has never been a more challenging nor exciting time in cybersecurity. Sophistication…

VMware Carbon Black TAU Threat Analysis: Shlayer (macOS)

Following our initial reporting of this threat, Carbon Black’s Threat Analysis Unit (TAU) has continued following the Shlayer family of malware and monitoring changes adopted by this campaign. Although detection by antivirus vendors has improved over the past year, the malware authors continue to release new…

Invoke-APT29: Adversarial Threat Emulation

MITRE recently conducted its second ATT&CK exercise in their ongoing annual series of Endpoint Security Efficacy testing and evaluation. This test focuses on assessing the behavioral capabilities of multiple endpoint security vendors against a simulated adversary, based closely around well-documented, real-world…

CB Customer Spotlight: Q&A with BraunAbility’s Arlie Hartman

BraunAbility is a mobility vehicle company committed to improving access and transportation for the world’s wheelchair community. Driven by a strong corporate culture of doing right by their customers and communities, providing advanced security has become an essential pillar of…

How we Developed a Unified Binary Store (UBS): Part 1

Like most technology companies, VMware Carbon Black has a combination of acquired and built technologies that all utilize their own data stores. As our products have evolved to include the benefits of a centralized cloud offering, our data stores needed…