FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdaySecurity

Phishing in Troubled Waters: 3 Ways Email Attacks May Impact Elections

By Darktrace Experts Staff
The state of email defenses has a role to play in the US presidential election.

  • October 13th 2020 at 19:30

Treasury Dept. Advisory Shines Spotlight on Ransomware Negotiators

By Jai Vijayan Contributing Writer
With attacks showing no signs of abating, some companies have begun offering services to help reduce ransom demands, buy more time, and arrange payments.

  • October 13th 2020 at 18:45

25% of BEC Cybercriminals Based in the US

By Kelly Sheridan Staff Editor, Dark Reading
While the US is known to be a prime target for BEC attacks, just how many perpetrators are based there came as a surprise to researchers.

  • October 13th 2020 at 18:10

Where are the 'Great Exits' in the Data Security Market?

By Dave Cole Cofounder and CEO, Open Raven
If data security were a student, its report card would read "Not performing to potential." Here's why.

  • October 13th 2020 at 18:00

Made In the Shade - BSW #191

By paul@securityweekly.com

This week, we welcome back Dr. Mike Lloyd, CTO at RedSeal, to discuss Navigating Complexity: Orienting Your Security Solutions! In our second segment, Michael Santarcangelo and Matt discuss The 4 C's of Leadership!

Β 

Show Notes: https://securityweekly.com/bsw191

Visit https://securityweekly.com/redseal to learn more about them!

Β 

Visit https://www.securityweekly.com/bsw for all the latest episodes!

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 13th 2020 at 17:30

Trickbot Botnet Response Highlights Partnerships Preventing US Election Interference

By Tanner Johnson Senior Analyst, Connectivity & IoT, OMDIA
Recent efforts by USCYBERCOM and Microsoft to disrupt the Trickbot botnet highlight the importance of partnerships in successful malware botnet disruption.

  • October 13th 2020 at 16:00

Security Officers, Are Your Employees Practicing Good Habits from Home?

By Chip Witt Vice President of Product Management at SpyCloud
Even if you can't see your employees in the office, they still need to be reminded that criminals are always trying to spot a weak link in the chain.

  • October 12th 2020 at 14:00

Online Voting Is Coming, but How Secure Will It Be?

By Brad Brooks CEO of OneLogin
It's time for state governments to act as leaders, adopt digital ID standards, enable new online voting systems, and provide broad-based access to all communities for the benefit of all.

  • October 13th 2020 at 14:00

Still Raging - ASW #125

By paul@securityweekly.com

This week, we welcome James Manico, CEO at Manicode Security, to talk about Application Security Best Practices! In the Application Security News, Redefining Impossible: XSS without arbitrary JavaScript, API flaws in an "unconventional" smart device, Facebook Bug Bounty Announces "Hacker Plus", Anti-Virus Vulnerabilities, and Chrome Introduces Cache Partitioning!

Β 

Show Notes: https://wiki.securityweekly.com/asw125

Visit https://www.securityweekly.com/asw for all the latest episodes!

Β 

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 12th 2020 at 22:30

Software AG Continues Efforts Against $20M Ransomware Attack

By Dark Reading Staff
The attack, which now includes extortion components, has moved into its second week.

  • October 12th 2020 at 21:10

Security Firms & Financial Group Team Up to Take Down Trickbot

By Robert Lemos Contributing Writer
Microsoft and security firms ESET, Black Lotus Labs, and Symantec collaborated with the financial services industry to cut off the ransomware operation's C2 infrastructure.

  • October 12th 2020 at 19:20

What Is End-to-End Encryption?

By Hudson Bloom, Senior Consultant, Application Security, Optiv: End-to-end encryption is a style of encrypted connection in which...
Many services advertise E2EE, but not all of them actually offer it.

  • October 12th 2020 at 18:30

Nested .MSGs: Turtles All The Way Down, (Mon, Oct 12th)

A reader had problems extracting the attachment inside an .MSG file, and asked me for help.
  • October 12th 2020 at 17:38

Security Officers, Are Your Employers Practicing Good Habits from Home?

By Chip Witt Vice President of Product Management at SpyCloud
Even if you can't see your employees in the office, they still need to be reminded that criminals are always trying to spot a weak link in the chain.

  • October 12th 2020 at 14:00

A 7-Step Cybersecurity Plan for Healthcare Organizations

By Steve Zurier Contributing Writer
With National Cybersecurity Awareness Month shining a spotlight on the healthcare industry, security pros share best practices for those charged with protecting these essential organizations.

  • October 12th 2020 at 14:00

How to Pinpoint Rogue IoT Devices on Your Network

By Kelly Sheridan Staff Editor, Dark Reading
Researchers explain how security practitioners can recognize when a seemingly benign device could be malicious.

  • October 12th 2020 at 13:10
  • October 12th 2020 at 10:00

Analyzing MSG Files With plugin_msg_summary, (Sun, Oct 11th)

I've written a couple of diary entries about analyzing .MSG files (Outlook messages) with my tool oledump.py, that resulted in a dedicated plugin: plugin_msg.
  • October 11th 2020 at 21:01

Open Packaging Conventions, (Sat, Oct 10th)

Office files like .docx, .xlsm, ... are Office Open XML (OOXML) files: a ZIP container containing XML files and possibly other file types.
  • October 10th 2020 at 19:17

Taco Thursday - PSW #669

By paul@securityweekly.com

This week, in our first segment, we welcome Alexander Krizhanovsky, CEO at Tempesta Technologies, to talk about Fast And Secure Web! In our second segment, we welcome Tony Punturiero, Community Manager at Offensive Security, to discuss Assembling Your First Infosec Home Lab! In the Security News, US Air Force slaps Googly container tech on yet another war machine to 'run advanced ML algorithms', Rare Firmware Rootkit Discovered Targeting Diplomats - NGOs, Hackers exploit Windows Error Reporting service in new fileless attack, HP Device Manager vulnerabilities may allow full system takeover, Malware exploiting XML-RPC vulnerability in WordPress, and it's the 10 year anniversary of Stuxnet!

Β 

Show Notes: https://wiki.securityweekly.com/psw669

Visit https://www.securityweekly.com/psw for all the latest episodes!

Β 

Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter!

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 9th 2020 at 21:00

Latest Version of MalLocker Android Ransomware Packs New Tricks

By Jai Vijayan Contributing Writer
Like most such mobile malware, the new one doesn't encrypt data but attempts to make an infected system impossible to use, Microsoft says.

  • October 9th 2020 at 20:20

Apple Pays Bug Bounty to Enterprise Network Researchers

By Dark Reading Staff
So far, the company has doled out $288,000 to five researchers who, in three months, found 55 vulnerabilities in its corporate infrastructure.

  • October 9th 2020 at 20:10

Critical Zerologon Flaw Exploited in TA505 Attacks

By Dark Reading Staff
Microsoft reports a new campaign leveraging the critical Zerologon vulnerability just days after nation-state group Mercury was seen using the flaw.

  • October 9th 2020 at 18:15

Stuxnet Redux, UEFI Bootkits, & Fancy Bear - Wrap Up - SWN #72

By paul@securityweekly.com

This week, Dr. Doug talks Stuxnet Redux, Fancy Bear, HP Printers, UEFI bootkits, EGregor, and locked up naughty bits!

Β 

Show Notes: https://securityweekly.com/swn72

Visit https://www.securityweekly.com/swn for all the latest episodes!

Β 

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 9th 2020 at 17:56

CISOs Planning on Bigger Budgets: Report

By Dark Reading Staff
Budgets are on the rise, even in a time of revenue worries across the industry.

  • October 9th 2020 at 17:20

Why MSPs Are Hacker Targets, and What To Do About It

By John Hammond Senior Security Researcher at Huntress
Managed service providers are increasingly becoming the launching pad of choice for ransomware and other online malfeasance.

  • October 9th 2020 at 14:00

This Week in Security News: A Look Inside the Bulletproof Hosting Business and Amazon Prime Day Spurs Spike in Phishing, Fraud Attacks

By Jon Clay (Global Threat Communications)
week in security

Welcome to our weekly roundup, where we share what you need to know about the cybersecurity news and events that happened over the past few days. This week, learn about how cybercriminals secure their assets and survive in the business in a new Trend Micro report. Also, read about a how cybercriminals are tapping into Amazon’s Prime Day with phishing and malicious websites that are fraudulently using the Amazon brand.

Read on:

French Companies Under Attack from Clever BEC Scam

Trend Micro researchers observed a new modus operandi involving a clever BEC campaign that uses social engineering to target French companies. Malicious actors impersonated a French company in the metal fabrication industry that provides services to several organizations. They then registered a domain very similar to the legitimate one used by the business and used it to send emails to their targets.Β 

Amazon Prime Day Spurs Spike in Phishing, Fraud Attacks

Cybercriminals are tapping into Amazon’s annual Prime Day with researchers warning of a recent spike in phishing and malicious websites that are fraudulently using the Amazon brand. There has been a spike in the number of new monthly phishing and fraudulent sites created using the Amazon brand since August, the most significant since the COVID-19 pandemic forced people indoors in March.

CSO Insights: DataBank’s Mark Houpt on Looking Beyond Securing Infrastructures in the New Normal

The big move to working remotely wasn’t completely difficult for Mark Houpt, CISO at DataBank. After all, he has been doing so since before COVID-19. However, when the pandemic hit, DataBank, like many other companies across the globe, had to help most of their employees transition securely and smoothly to virtual work. Read up on the several important security considerations this experience highlighted.

240+ Android Apps Caught Showing Out-of-Context Ads

This summer, Google removed more than 240 Android applications from the Play Store for showing out-of-context ads and breaking a newly introduced Google policy against this type of intrusive advertising. Out-of-context ads are mobile ads that are shown outside an app’s normal container and appear as pop-ups or as full-screen ads.

Safe and Smart Connections: Securing IoT Networks for Remote Setups

As a result of our work-from-home (WFH) arrangements, there is an increased demand on networks as remote operations have created greater dependence on the IoT. Subsequently, now is a good time to re-examine the security of your network. Rather than only focusing on securing individual devices that can compromise a network, users should also secure the network to minimize threats across several devices.

Inside the Bulletproof Hosting Business

The use of underground infrastructure is inherent to the modus operandi of a cybercriminal. In Trend Micro’s Underground Hosting series, it differentiates how cybercrime goods are sold in marketplaces and what kinds of services are offered. In this final part of the Underground Hosting report series, Trend Micro explores the methods criminals employ to secure their assets and survive in the business.

Comcast Voice Remote Control Could be Turned into Spying Tool

The Comcast XR11 voice remote controller was recently found to be vulnerable and could be turned into a spying tool that eavesdrops on users. Discovered by researchers at Guardicore, the attack has been named WarezTheRemote and is said to be a very serious threat, considering that the remote is used for over 18 million devices across the U.S.

Transforming IoT Monitoring Data into Threat Defense

In the first half of 2020, there was a 70% increase in inbound attacks on devices and routers compared to the second half of 2019, which included attacks on IoT systems. To protect customers effectively by continuously monitoring trends in IoT attacks, Trend Micro examined Mirai and Bashlite (aka Qbot), two notorious IoT botnet malware types, and shares the figures relating to these botnets’ command and control (C&C) servers, IP addresses, and C&C commands.

Russia’s Fancy Bear Hackers Likely Penetrated a Federal Agency

Last week the Cybersecurity and Infrastructure Security Agency published an advisory that hackers had penetrated a US federal agency. Now, clues uncovered by a researcher at cybersecurity firm Dragos and an FBI notification to hacking victims obtained by WIRED in July suggest that it was Fancy Bear, a team of hackers working for Russia’s GRU also known as APT28.

Threat Research & XDR Combine to Stop Cybercrime

Like legitimate businesses across the globe seeking to improve their information security and protect their network infrastructure, cybercriminal businesses take similar precautions. Trend Micro Research released the final report in a series focused on this part of cybercriminal business: Underground hosting providers. Based on the report, it’s clear that understanding both the criminal business and the attacks themselves better prepares defenders and investigators to identify and eliminate threats.

Researchers Find Vulnerabilities in Microsoft Azure Cloud Service

As businesses are increasingly migrating to the cloud, securing the infrastructure has never been more important. According to research by Paul Litvak of Intezer Labs, two security flaws in Microsoft’s Azure App Services could have enabled a bad actor to carry out server-side request forgery (SSRF) attacks or execute arbitrary code and take over the administration server.

Cyber Security Awareness: A Critical Checklist

October 2020 marks the 17th year of National Cybersecurity Awareness Month, where users and organizations are encouraged to increase awareness of cybersecurity issues. To help raise awareness, Trend Micro’s Consumer Division breaks down of the security issues you should be aware of and shares tips about how you can protect yourself and your family while working, learning, or gaming at home.

The Basics of Keeping Kubernetes Cluster Secure: Worker Nodes and Related Components

In part one of this blog series, Trend Micro talked about the different ways developers can protect control plane components, including Kube API server configurations, RBAC authorization, and limitations in the communication between pods through network policies. In this second part, Trend Micro focuses on best practices that developers can implement to protect worker nodes and their components.

Are you surprised that Comcast voice activated remote controllers could be turned into a spying tool?Β  Share your thoughts in the comments below or follow me on Twitter to continue the conversation: @JonLClay.

The post This Week in Security News: A Look Inside the Bulletproof Hosting Business and Amazon Prime Day Spurs Spike in Phishing, Fraud Attacks appeared first on .

Emotet 101: How the Ransomware Works -- and Why It's So Darn Effective

By Samuel Greengard Freelance Writer
In recent weeks, Emotet has emerged as the most common form of ransomware. Managing the risk involves starts with understanding the way it works.

  • October 9th 2020 at 11:30

Cyber Security Awareness: A Critical Checklist

By Trend Micro

October 2020 marks the 17th year of National CyberSecurity Awareness Month, where users and organizations are encouraged to double their efforts to be aware of cybersecurity issues in all their digital dealingsβ€”and to take concrete steps to increase their privacy and security as necessary. The Cybersecurity & Infrastructure Security Agency (CISA), in conjunction with the National Cyber Security Alliance (NCSA) has announced a four-week security strategy under the theme β€œDo Your Part. #BeCyberSmart”. (You can use the NCSAM hashtag #BeCyberSmart during October to promote your involvement in raising cybersecurity awareness.) Their schedule includes the following:

Β 

Β 

  • Week of October 5 (Week 1):If You Connect It, Protect It
  • Week of October 12 (Week 2):Securing Devices at Home and Work
  • Week of October 19 (Week 3):Securing Internet-Connected Devices in Healthcare
  • Week of October 26 (Week 4):The Future of Connected Devices

Here in Trend Micro’s Consumer Division, we’d like to do our part by providing a breakdown of the security issues you should be aware of as you think about cybersecurityβ€”and to give you some tips about what you can do to protect yourself and your family while working, learning, or gaming at home. To help, we’ve also taken a look back at articles we’ve written recently to address each category of threatβ€”and to provide some quick links to access our library of relevant blogs all in a single place.

The range of threats

As you think about potential threats during Cybersecurity Awareness Month and beyond, keep in mind our basic breakdown of where and how threats arise, which we outlined at the beginning of the year in our Everyday Cyber Threat Landscape blog. An updated summary is given here:

Home network threats:Β Our homes are increasingly powered by online technologies. Over two-thirds (69%) ofΒ US households now ownΒ at least one smart home device: everything from voice assistant-powered smart speakers to home security systems and connected baby monitors. But gaps in protection can expose them to hackers. There were anΒ estimated 105mΒ smart home attacks in the first half of 2019 alone. With home routers particularly at risk, it’s a concern thatΒ 83% are vulnerable to attack. In the first half of 2020, Trend Micro detected over 10.6 billion suspicious connection attempts on home routers’ unavailable portsβ€”an issue made more worrisome by recent lab-based evidence that home routers are riddled with insecurities, as the Fraunhofer Home Router Security Report 2020 shows. This means you need to take steps to mitigate your router’s weaknesses, while deploying a home network security solution to address other network insecurities and to further secure your smart devices.

Relevant Blogs:

Endpoint threats:Β These are attacks aimed squarely at you the user, usually via the email channel.Β Trend Micro detected and blockedΒ more than 26 billion email threats in the first half of 2019, nearly 91% of the total number of cyber-threats. These included phishing attacks designed to trick you into clicking on a malicious link to steal your personal data and log-ins or begin a ransomware download. Or they could be designed to con you into handing over your personal details, by taking you to legit-looking but spoofed sites. Endpoint threats sometimes include social media phishing messages or even legitimate websites that have been booby-trapped with malware. All this means is that installing endpoint security on your PCs and Macs is critical to your safety.

Relevant Blogs:

Mobile security threats:Β Hackers are also targeting our smartphones and tablets with greater sophistication. Malware is often unwittingly downloaded by users, since it’s hidden in normal-looking mobile apps, like the Agent Smith adware thatΒ infected over 25 million Android handsetsΒ globally in 2019. Users are also extra-exposed to social media attacks and those leveraging unsecured public Wi-Fi when using their devices. Once again, the end goal for the hackers is to make money: either by stealing your personal data and log-ins; flooding your screen with adverts; downloading ransomware; or forcing your device to contact expensive premium rate phone numbers that they own. The conclusion? Installing a mobile security solution, as well as personal VPN, on your Android or iOS device, should be part of your everyday security defense.

Relevant Blogs:

Identity data breaches are everywhere:Β The raw materials needed to unlock your online accounts and help scammers commit identity theft and fraud are stored by the organizations you interact with online. Unfortunately, these companies continued to be targeted by data thieves in 2019. As of November 2019, there were overΒ 1,200 recorded breachesΒ in the US, exposing more than 163 million customer records. Even worse,Β hackers are now stealing cardΒ data direct from the websites you shop with as they are entered in, via β€œdigital skimming” malware. That said, an increasingly popular method uses automated tools that try tens of thousands of previously breached log-ins to see if any of them work on your accounts. From November 2017 through the end of March 2019, over 55 billion such attacksΒ were detected. Add these to the classical phishing attack, where email hoaxes designed to get you to unwittingly hand over your dataβ€”and your data and identity can be severely compromised. In this category, using both a password manager and an identity security monitoring solution, is critical for keeping your identity data safe as you access your online accounts.

Relevant Blogs:

How Trend Micro can help

Trend Micro fully understands these multiple sources for modern threats, so it offers a comprehensive range of security products to protect all aspects of your digital lifeβ€”from your smart home network to your PCs and Macs, and from your mobile devices to your online accounts. We also know you need security for your email and your social networks, or simply when browsing the web itself.

Trend Micro Home Network Security:Β Provides protection against network intrusions, router hacks, web threats, dangerous file downloads and identity theft for every device connected to the home network.

Trend Micro Premium Security Suite: Our new premium offering provides all of the products listed below for up to 10 devices, plus Premium Services by our highly trained pros. It includes 24Γ—7 technical support, virus and spyware removal, a PC security health check, and remote diagnosis and repair. As always, however, each solution below can be purchased separately, as suits your needs.

  • Trend Micro Security:Protects your PCs and Macs against web threats, phishing, social network threats, data theft, online banking threats, digital skimmers, ransomware and other malware. Also guards against over-sharing on social media.
  • Trend Micro Mobile Security:Protects against malicious app downloads, ransomware, dangerous websites, and unsafe Wi-Fi networks.
  • Trend Micro Password Manager:Provides a secure place to store, manage and update your passwords. It remembers your log-ins, enabling you to create long, secure and unique credentials for each site/app you need to sign-in to.
  • Trend Micro WiFi Protection:Protects you on unsecured public WiFi by providing a virtual private network (VPN) that encrypts your traffic and ensures protection against man-in-the-middle (MITM) attacks.
  • Trend Micro ID Security (Android,Β iOS):Β Monitors underground cybercrime sites to securely check if your personal information is being traded by hackers on the Dark Web and sends you immediate alerts if so, so you can take steps to address the problem.

The post Cyber Security Awareness: A Critical Checklist appeared first on .

Phishing kits as far as the eye can see, (Fri, Oct 9th)

If you’ve never delved too deep into the topic of phishing kits, you might – quite reasonably – expect that they would be the sort of tools, which are traded almost exclusively on dark web marketplaces. This is however not the case – many phishing kits (or β€œscam pages” or β€œscamas” as they are called by their creators) are quite often offered fairly openly on the indexed part of the web as well, as are the corresponding β€œletters” (i.e. the e-mail templates), e-mail validity checkers and other related tools. You may take a look at what is out there yourself – simply search for β€œscam page” along with the name of your favorite large bank or major online service on Google…
  • October 9th 2020 at 05:41

One Bug Away - ESW #201

By paul@securityweekly.com

This week, first we talk Enterprise News, discussing how Anchore Rolls Out Open Source DevOps Tools, Rapid7 Cloud Identity and Access Management Governance Module for DivvyCloud, Digital Shadows launches access key alerts, Microsoft Azure customers can now implement Datadog as a monitoring solution for their cloud workloads, and Ping Identity unveils PingOne Services! In our second segment, we welcome Cris Neckar, CISO of Spring Labs, to discuss Trading Least Privilege for Security Theater! In our final segment, we welcome Jen Ayers, VP of OverWatch at Crowdstrike, for an interview on the 2020 Threat Hunting Report: Insights from the CrowdStrike OverWatch Team!

Β 

Show Notes: https://securityweekly.com/esw201

Visit https://securityweekly.com/crowdstrike to learn more about them!

Β 

Visit https://www.securityweekly.com/esw for all the latest episodes!

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 8th 2020 at 22:00

Cyberattacks Up, But Companies (Mostly) Succeed in Securing Remote Workforce

By Robert Lemos Contributing Writer
Despite fears that the burgeoning population of remote workers would lead to breaches, companies have held their own, a survey of threat analysts finds.

  • October 8th 2020 at 21:50

Scale Up Threat Hunting to Skill Up Analysts

By Chris Hoff Product Marketing Manager, ReversingLabs
Security operation centers need to move beyond the simplicity of good and bad software to having levels of "badness," as well as better defining what is good. Here's why.

  • October 8th 2020 at 18:00

US Seizes Domain Names Used in Iranian Disinformation Campaign

By Dark Reading Staff
The US has seized 92 domain names used by Iran's Islamic Revolutionary Guard Corps to spread a worldwide disinformation campaign.

  • October 8th 2020 at 17:55

US Election-Related Websites Vulnerable to Fraud, Abuse

By Steve Zurier Contributing Writer
New research finds the vast majority of reputable news, political, and donor-oriented sites don't use registry locks.

  • October 8th 2020 at 16:00

Kaspersky Researchers Spot Russia-on-Russia Cyber-Espionage Campaign

By Kelly Jackson Higgins Executive Editor at Dark Reading
Steganography-borne malware used to spy on industrial targets in Russia.

  • October 8th 2020 at 15:55

Key Considerations & Best Practices for Establishing a Secure Remote Workforce

By Kurt John Chief Cybersecurity Officer, Siemens USA
Cybersecurity is challenging but not paralyzing, and now is the moment to educate our employees to overcome these challenges.

  • October 8th 2020 at 14:00

'Bahamut' Threat Group Targets Government & Industry in Middle East

By Kelly Sheridan Staff Editor, Dark Reading
Researchers say the cyber espionage group was involved in several attacks against government officials and businesses in the Middle East and South Asia.

  • October 7th 2020 at 22:00

New 'HEH' Botnet Targets Exposed Telnet Services

By Jai Vijayan Contributing Writer
Latest threat is one in a growing list of malware developed in the Go programming language.

  • October 7th 2020 at 21:30

Open Source Threat Intelligence Searches for Sustainable Communities

By Robert Lemos Contributing Writer
As long as a community is strong, so will be the intelligence it shares on open source feeds. But if that community breaks down ...

  • October 7th 2020 at 21:00

Rare Firmware Rootkit Discovered Targeting Diplomats, NGOs

By Kelly Jackson Higgins Executive Editor at Dark Reading
Second-ever sighting of a firmware exploit in the wild is a grim reminder of the dangers of these mostly invisible attacks.

  • October 7th 2020 at 20:45

3 Ways Companies are Working on Security by Design

By Ericka Chickowski Contributing Writer
Execs from top financial organizations and other companies share insights on building a security culture.

  • October 7th 2020 at 20:30

Cyber Intelligence Suffers From 'Snobby' Isolationism, Focus on Rare Threats

By Robert Lemos Contributing Writer
Cyber-threat intelligence groups need to more often investigate their organization's specific threats and better integrate with other business groups, experts say.

  • October 7th 2020 at 20:05

CISA Warns of Renewed Emotet Activity

By Dark Reading Staff
The Emotet malware dropper is seeing an upsurge in new activity in the second half of 2020.

  • October 7th 2020 at 18:30

The New War Room: Cybersecurity in the Modern Era

By Satya Gupta Executive Co-Founder & CTO, Virsec
The introduction of the virtual war room is a new but necessary shift. To ensure its success, security teams must implement new systems and a new approach to cybersecurity.

  • October 7th 2020 at 18:00

They Can't Do Pizza - SCW #46

By paul@securityweekly.com

This week, we're going to look back on our favorite episodes of the first year, reflect on how we are doing, solicit feedback from listeners, look ahead to the future/coming year - what to expect! In our second segment, the crew discusses Ransomware Attacks!

Β 

Show Notes: https://wiki.securityweekly.com/scw46

Visit https://www.securityweekly.com/scw for all the latest episodes!

Β 

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 7th 2020 at 17:00

What the Sci-Fi Hit Altered Carbon Teaches Us About Virtualization Security

By Corey Nachreiner Chief Technology Officer, WatchGuard Technologies
The Netflix show may be fantastical, but it has real-world lessons about virtualization.

  • October 7th 2020 at 14:00

Qualified Opinions - BSW #190

By paul@securityweekly.com

This week, we welcome Parham Eftekhari, SVP & Executive Director of Cybersecurity Collaborative, to discuss The Power of True Peer-to-Peer Collaboration! In the Leadership and Communications section, What it takes to be a transformational CISO, Put Your Metrics Where Your Mouth Is, 5 Simple Ways to Make Better Decisions, and more!

Β 

Show Notes: https://securityweekly.com/bsw190

Visit https://www.securityweekly.com/bsw for all the latest episodes!

Β 

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 6th 2020 at 21:00

Static Kitten, Targeting Trickbot, & 'Raccine' Ransomware - SWN #71

By paul@securityweekly.com

This week, Dr. Doug talks John McAfee in trouble again, Tenda routers, Egregor, Someone is going after Trickbot, the OFAC may come after you for paying ransoms, Maxwell's Demon, the second law of thermodynamics, and Jason Wood joins for Expert Commentary on Ransomware Victims That Pay Up Could Incur Steep Fines from Uncle Sam!

Β 

Show Notes: https://securityweekly.com/swn71

Visit https://www.securityweekly.com/swn for all the latest episodes!

Β 

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 6th 2020 at 19:58

The Laughing Isn't Helping - ASW #124

By paul@securityweekly.com

This week, we welcome Chris Romeo, CEO at Security Journey, to discuss Things Every Developer Should Know About Security! In the Application Security News, DOMOS 5.8 - OS Command Injection, 4G, 5G networks could be vulnerable to exploit due to β€˜mishmash’ of old technologies, Google sets up research grant for finding bugs in browser JavaScript engines, Announcing the launch of the Android Partner Vulnerability Initiative, and more!

Β 

Show Notes: https://wiki.securityweekly.com/asw124

Visit https://www.securityweekly.com/asw for all the latest episodes!

Β 

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

  • October 6th 2020 at 17:30

Obfuscation and Repetition, (Mon, Oct 5th)

The obfuscated payload of a maldoc submitted by a reader can be quickly extracted with the "strings method" I explained in diary entry "Quickie: String Analysis is Still Useful".
  • October 5th 2020 at 20:35

Hack the Box (HTB) machines walkthrough series β€” Cascade (Part 1)

By Security Ninja

Today, we will be continuing with our exploration of Hack the Box (HTB) machines, as seen in previous articles. This walkthrough is the first half of an HTB machine named Cascade. HTB is an excellent platform that hosts machines belonging to multiple OSes. It also has some other challenges as well. Individuals have to solve […]

The post Hack the Box (HTB) machines walkthrough series β€” Cascade (Part 1) appeared first on Infosec Resources.


Hack the Box (HTB) machines walkthrough series β€” Cascade (Part 1) was first posted on October 5, 2020 at 8:05 am.
Β©2017 "InfoSec Resources". Use of this feed is for personal non-commercial use only. If you are not reading this article in your feed reader, then the site is guilty of copyright infringement. Please contact me at darren.dalasta@infosecinstitute.com

Microsoft Azure Certification: Overview And Career Path

By Mosimilolu Odusanya

Introduction The global COVID-19 pandemic has forced individuals and organizations to adopt new ways of doing daily tasks, from working to learning. It has also accelerated the journey to the cloud for many organizations; for others, it has made them more reliant on the cloud. With that move comes a demand for professionals with cloud […]

The post Microsoft Azure Certification: Overview And Career Path appeared first on Infosec Resources.


Microsoft Azure Certification: Overview And Career Path was first posted on October 5, 2020 at 8:03 am.
Β©2017 "InfoSec Resources". Use of this feed is for personal non-commercial use only. If you are not reading this article in your feed reader, then the site is guilty of copyright infringement. Please contact me at darren.dalasta@infosecinstitute.com
❌