Cybersecurity Essentials

Mitre ATT&CK

The cybersecurity market already top $100 billion per year and will reach $300 billion by 2024. With that kind of money at stake, this market is one of the hottest areas for IT innovation.

Top news of the week: 01.07.2021.

#infosec
#cybersec
#cybersecurity
#AzureSentinel
#donate
#charity
#SolarWinds
#Nobelium
#MSTIC
#ThreatHuntingSummit

Mitre Attack

@holisticinfosec shared
On Jun 30, 2021
RT @OTR_Community: 🚨 We decided to re-brand Mordor to @SecDatasets 😈 We’ll cover new types of datasets to extend its application 💜 more coming soon.. 🍻 Help us build the largest library of datasets for the InfoSec community! 🚀 Site: https://t.co/tpgVTJWNfL… Repo: https://t.co/q5USTVMZCt
Open
Security Datasets

Security Datasets

Re-play Security Events. Contribute to OTRF/Security-Datasets development by creating an account on GitHub.

@Cyb3rPandaH shared
On Jun 25, 2021
RT @Cyb3rWard0g: 🚨 New version of the Windows Security Events connector from #AzureSentinel reached public preview Looking for a way to test & filter the collection of event logs via XPath queries? I got you! 💜🍻 @MSThreatProtect #MSTIC @OTR_Community @OSSEM_Project https://t.co/kkxv4Lgftp
Open
Testing the New Version of the Windows Security Events Connector with Azure Sentinel To-Go!

Testing the New Version of the Windows Security Events Connector with Azure Sentinel To-Go!

    Last week, on Monday June 14th, 2021, a new version of the Windows Security Events data connector reached public preview. This is the first data connector created leveraging the new ...

@HackingDave shared
On Jun 25, 2021
RT @Th3_Human_API: Join in a gladiatorial battle to claim victory over thine enemies and shout victoriously from aloft mountains of grandeur! (business email = prize eligibility) #infosec #cybersecurity #charity #donate @InnocentOrg @immersivelabs @SecureNationLLC https://t.co/kI3AraLwZK
Open
Registration 10$ fee is contributed directly to Innocent Lives Foundation

Registration 10$ fee is contributed directly to Innocent Lives Foundation

Join in a gladiatorial battle to claim victory over thine enemies and shout victoriously from aloft mountains of grandeur!

@jaysonstreet shared
On Jun 30, 2021
RT @JediMammoth: Attackers Breach Microsoft Customer Service Accounts American IT companies and government have been targeted by the Nobelium state-sponsored group.   https://t.co/B3J7hFr6H1 #infosec https://t.co/PCgHZzopvh
Open
Attackers Breach Microsoft Customer Service Accounts

Attackers Breach Microsoft Customer Service Accounts

American IT companies and government have been targeted by the Nobelium state-sponsored group.  

@Cyb3rPandaH shared
On Jun 26, 2021
RT @sansforensics: Call for Presentations now open! Do you have a brilliant way to make #ThreatHunting more effective in your organization? Share it with your community at #ThreatHuntingSummit 2021! Learn more and submit your proposal: https://t.co/8tyambcdHd #cybersecurity #infosec https://t.co/aF44SDRkJQ
Open
Threat Hunting Summit 2021 - Call for Presentations

Threat Hunting Summit 2021 - Call for Presentations

We are now accepting proposed talks through our Call for Presentations (CFP) for Threat Hunting & IR Summit & Training 2021

@PatrickCMiller shared
On Jun 30, 2021
IBM Kestrel threat hunting language granted to Open Cybersecurity Alliance https://t.co/pdz3vNybrv
Open
IBM Kestrel threat hunting language granted to Open Cybersecurity Alliance

IBM Kestrel threat hunting language granted to Open Cybersecurity Alliance

The contribution is aimed at giving cybersecurity experts more time to conduct forensic activities.

@PatrickCMiller shared
On Jun 29, 2021
NSA Releases D3FEND To Improve Cyber Defenses, Info Sharing https://t.co/zv8XAMpT2a
Open
NSA Releases D3FEND To Improve Cyber Defenses, Info Sharing

NSA Releases D3FEND To Improve Cyber Defenses, Info Sharing

While ATT&CK focuses on standardizing the way cyber warriors understand and talk about offensive cyber, D3FEND focuses on common defensive measures.

@threatpost shared
On Jun 29, 2021
The use of #CobaltStrike, a legit tool used by pen testers, by #cybercriminals has shot through the roof. It’s “gone fully mainstream in the #crimeware world,” says @Proofpoint. #cybersec #malware #PenTesting https://t.co/AAVaArg5Yp
Open
Cobalt Strike Usage Explodes Among Cybercrooks

Cobalt Strike Usage Explodes Among Cybercrooks

The legit security tool has shown up 161 percent more, year-over-year, in cyberattacks, having “gone fully mainstream in the crimeware world.”