Cybersecurity

Mitre ATT&CK

Explore the latest news articles and reports about the Mitre Attack Framework, a curated knowledge base that helps network defenders learn exactly how networks are attacked. Discover everything about it and its place in the world of cybersecurity.

Top news of the week: 01.12.2022.

#cyberespionage
#malware
#China
#ThreatIntelligence
#opensource
#misp
#cloud
#cloudsecurity

@Mandiant shared
On Nov 28, 2022
Mandiant Managed Defense recently identified #cyberespionage activity heavily leveraging USB #malware and targeting the Philippines. Read this blog post from @heferyzan, @Big_Bad_W0lf_, @tommysec & @_gackerman_ to learn more. ⬇️ https://t.co/Us5sCj5igm
Open
Always Another Secret: Lifting the Haze on China-nexus Espionage in Southeast Asia

Always Another Secret: Lifting the Haze on China-nexus Espionage in Southeast Asia

Table 2: Legitimate USB Network Gate binaries used to side-load MISTCLOAK malware The renamed USB Network Gate binaries load a MISTCLOAK DLL named u2ec.dll from the execution …

@likethecoins shared
On Nov 28, 2022
RT @jotunvillur: Been a minute since I posted a new blog. Let's talk about creating a threat hunt hypothesis! https://t.co/YzUHPQodp0
Open
The Anatomy of a Threat Hunting Hypothesis

The Anatomy of a Threat Hunting Hypothesis

By now we all know that a hypothesis is a cornerstone of any threat hunt. It gives hunters their primary directive, informing every decision of discovery and analysis. Threat hunting is ...

@redcanary shared
On Nov 30, 2022
A month's worth of social media in one post! Enjoy the November edition of Red Canary's In Flight newsletter. https://t.co/hBbhpkh2DI
Open
Your November Roundup: Adversaries come knocking and MITRE Evaluations are in

Your November Roundup: Adversaries come knocking and MITRE Evaluations are in

Your monthly roundup of Red Canary news, insights, and content is back and we've got a cornucopia of new content for you to peruse. From the MITRE ATT&CK Evaluations to Mark-of-the-web ...

@MISPProject shared
On Nov 30, 2022
MISP 2.4.166 released with TAXII 2.1 server push integration, logging review and many fixes including security. Don't forget to update ⏰ #opensource #ThreatIntelligence #misp 🔗https://t.co/Lp0DJZjNKf 🐘https://t.co/nhXv8Cx6Uy https://t.co/UFfYxdaWNf
Open
TAXII 2.1 server push integration

TAXII 2.1 server push integration

MISP Threat Intelligence & Sharing

@WSJ shared
On Nov 29, 2022
RT @WSJCustom: Paid Program with SOPHOS: With cybersecurity-as-a-service models, businesses gain access to highly skilled workers, and adopt a shared responsibility model with an experienced partner. @sophos https://t.co/BFxDPk8HtQ
Open
The Ultimate Guide to Outsourcing Cybersecurity

The Ultimate Guide to Outsourcing Cybersecurity

How the cybersecurity-as-a-service model offers the proactive defenses necessary to mitigate cyberattacks.

@Secureworks shared
On Nov 29, 2022
☁️ As organizations acquire and build out #cloud architecture, the need to understand and account for #cloudsecurity responsibilities and vulnerabilities has never been greater. Hear common challenges from Secureworks #cloud experts: https://t.co/NavlA3lxwh https://t.co/qH3uVJc7Vy
Open
Cloud Data Security 101: Learning from Attackers and Defenders

Cloud Data Security 101: Learning from Attackers and Defenders

Hear from Secureworks cloud experts who address common challenges organisations face in securing their cloud environments on their digital transformation journeys.

@PatrickCMiller shared
On Nov 28, 2022
All You Need to Know About Emotet in 2022 https://t.co/vPoiaVAPYn
Open
All You Need to Know About Emotet in 2022

All You Need to Know About Emotet in 2022

For 6 months, the infamous Emotet botnet has shown almost no activity, and now it's distributing malicious spam.

@PatrickCMiller shared
On Nov 29, 2022
EU Council adopts NIS2 directive to harmonize cybersecurity across member states https://t.co/zK14jxQCPi
Open
EU Council adopts NIS2 directive to harmonize cybersecurity across member states

EU Council adopts NIS2 directive to harmonize cybersecurity across member states

The NIS2 directive replaces NIS as EU Council seeks to improve resilience and incident response capacities in the EU.