Cybersecurity

Mitre ATT&CK

Explore the latest news articles and reports about the Mitre Attack Framework, a curated knowledge base that helps network defenders learn exactly how networks are attacked. Discover everything about it and its place in the world of cybersecurity.

Top news of the week: 02.03.2023.

NCA executive director shares top cybersecurity risks in 2023

NCA executive director shares top cybersecurity risks in 2023

Lisa Plaggemier of the National Cybersecurity Alliance talks the top cybersecurity risks in 2023, and how CISOs can mitigate them.

Threat intelligence: Why Attributing Cyber-Attacks Matters

Threat intelligence: Why Attributing Cyber-Attacks Matters

While cyber attribution has become much more challenging with the emergence of cybercrime-as-a-service, threat intelligence analysts argue it is still valuable to anticipate future attacks

Dole attack once again brings into focus cybersecurity concerns in food and agriculture sector

Dole attack once again brings into focus cybersecurity concerns in food and agriculture sector

Dole attack once again brings into focus cybersecurity concerns in food and agriculture sector, necessitating immediate action.

2023 CrowdStrike Global Threat Report Reveals Sophisticated Adversaries Re-exploiting and Re-weaponizing Patched Vulnerabilities and Moving Beyond Ransomware

2023 CrowdStrike Global Threat Report Reveals Sophisticated Adversaries Re-exploiting and Re-weaponizing Patched Vulnerabilities and Moving Beyond Ransomware

CrowdStrike today announced the release of 2023 CrowdStrike Global Threat Report – the ninth annual edition of the cybersecurity leader’s seminal report on the evolving behaviors, trends ...

Total Identity Compromise: DART lessons on securing Active Directory

Total Identity Compromise: DART lessons on securing Active Directory

Total Identity Compromise: DART lessons on securing Active Directory   When the Microsoft Detection and Response Team (DART) is engaged during an incident, almost all environments include ...

CISA Releases New Tool Mapping Adversary Behavior to MITRE ATT&CK

CISA Releases New Tool Mapping Adversary Behavior to MITRE ATT&CK

Decider tool makes MITRE ATT&CK® more accessible for network defenders

Australian Cyber Security Strategy works on developing cybersecurity measures while improving cyber resilience

Australian Cyber Security Strategy works on developing cybersecurity measures while improving cyber resilience

New Australian Cyber Security Strategy works on developing cybersecurity measures, while also improving cyber resilience.

How to Use AI in Cybersecurity and Avoid Being Trapped

How to Use AI in Cybersecurity and Avoid Being Trapped

Did you know that AI is revolutionizing cybersecurity? Its impact on threat detection, incident response, fraud detection.