FreshRSS

🔒
☐ ☆ ✇ The Hacker News

How to Interpret the 2023 MITRE ATT&CK Evaluation Results

By The Hacker News — September 22nd 2023 at 10:50
Thorough, independent tests are a vital resource for analyzing provider’s capabilities to guard against increasingly sophisticated threats to their organization. And perhaps no assessment is more widely trusted than the annual MITRE Engenuity ATT&CK Evaluation.  This testing is critical for evaluating vendors because it’s virtually impossible to evaluate cybersecurity vendors based on their own
☐ ☆ ✇ The Hacker News

Identity Threat Detection and Response: Rips in Your Identity Fabric

By The Hacker News — August 14th 2023 at 11:13
Why SaaS Security Is a Challenge In today's digital landscape, organizations are increasingly relying on Software-as-a-Service (SaaS) applications to drive their operations. However, this widespread adoption has also opened the doors to new security risks and vulnerabilities. The SaaS security attack surface continues to widen. It started with managing misconfigurations and now requires a
☐ ☆ ✇ The Hacker News

How to Apply MITRE ATT&CK to Your Organization

By The Hacker News — July 11th 2023 at 11:15
Discover all the ways MITRE ATT&CK can help you defend your organization. Build your security strategy and policies by making the most of this important framework. What is the MITRE ATT&CK Framework? MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) is a widely adopted framework and knowledge base that outlines and categorizes the tactics, techniques, and procedures (TTPs)
☐ ☆ ✇ The Hacker News

Protecting your business with Wazuh: The open source security platform

By The Hacker News — April 10th 2023 at 09:27
Today, businesses face a variety of security challenges like cyber attacks, compliance requirements, and endpoint security administration. The threat landscape constantly evolves, and it can be overwhelming for businesses to keep up with the latest security trends. Security teams use processes and security solutions to curb these challenges. These solutions include firewalls, antiviruses, data
☐ ☆ ✇ The Hacker News

Threat hunting with MITRE ATT&CK and Wazuh

By The Hacker News — November 18th 2022 at 12:07
Threat hunting is the process of looking for malicious activity and its artifacts in a computer system or network. Threat hunting is carried out intermittently in an environment regardless of whether or not threats have been discovered by automated security solutions. Some threat actors may stay dormant in an organization's infrastructure, extending their access while waiting for the right
☐ ☆ ✇ The Hacker News

Re-Focusing Cyber Insurance with Security Validation

By The Hacker News — November 10th 2022 at 07:30
The rise in the costs of data breaches, ransomware, and other cyber attacks leads to rising cyber insurance premiums and more limited cyber insurance coverage. This cyber insurance situation increases risks for organizations struggling to find coverage or facing steep increases. Some Akin Gump Strauss Hauer & Feld LLP's law firm clients, for example, reported a three-fold increase in insurance
❌