Cybersecurity Essentials

Mitre ATT&CK

The cybersecurity market already top $100 billion per year and will reach $300 billion by 2024. With that kind of money at stake, this market is one of the hottest areas for IT innovation.

Top news of the week: 02.09.2021.

#ransomware
#CISA
#LaborDay
#kaseya
#RansomwareSucks
#WindowsSecurity
#LockFile
#cybersecurity

Mitre Attack

@lennyzeltser shared
On Aug 30, 2021
RT @TimMedin: Great post on Cobalt Strike for Defenders and those who aren't familiar with it. https://t.co/Zurpd5uccP
Open
Cobalt Strike, a Defender’s Guide

Cobalt Strike, a Defender’s Guide

As you have noticed from our reporting so far, Cobalt Strike is used as a post-exploitation tool with various malware droppers responsible for the initial infection stage. Some of the most ...

@kjhiggins shared
On Aug 31, 2021
RT @DarkReading: CISA and FBI: Be 'Vigilant' About Possible Ransomware Attacks Over Labor Day Weekend https://t.co/GUeiPSj4so via @kjhiggins #CISA #ransomware #LaborDay
Open
CISA and FBI: Be 'Vigilant' About Possible Ransomware Attacks Over Labor Day Weekend

CISA and FBI: Be 'Vigilant' About Possible Ransomware Attacks Over Labor Day Weekend

Advisory recommends key defenses for mitigating risk by ransomware and other threats.

@redcanary shared
On Aug 28, 2021
"I’ve seen the great work that a company like Red Canary does around these things. And having those things... increases your resilience for defending, detecting, responding, and recovery from ransomware." @splunk's @meansec on the @threatpost Podcast. https://t.co/ArD7CUqIbZ https://t.co/ryZ4g8OXwW
Open
‘Pay Ransom’ Screen? Too Late, Humpty Dumpty – Podcast

‘Pay Ransom’ Screen? Too Late, Humpty Dumpty – Podcast

Splunk’s Ryan Kovar discusses the rise in supply-chain attacks a la Kaseya & how to get ahead of encryption leaving your business a pile of broken shells. 

@PatrickCMiller shared
On Sep 1, 2021
LockFile ransomware uses intermittent encryption to evade detection https://t.co/glS1zaAqf0
Open
LockFile ransomware uses intermittent encryption to evade detection

LockFile ransomware uses intermittent encryption to evade detection

This newly discovered ransomware works fast, has multiple ways to avoid detection, and preys on Windows systems with known vulnerabilities.

@CrowdStrike shared
On Sep 1, 2021
.@CrowdStrike CTO @MichaelSentonas sets the record straight on the 1-10-60 Rule, and explains how CrowdStrike uses AI and machine learning to stop threats — without human intervention: https://t.co/88tw5JgBag
Open
Vendor Hype Gives New Meaning to the Term “Zero Trust Security” (And Not in a Good Way)

Vendor Hype Gives New Meaning to the Term “Zero Trust Security” (And Not in a Good Way)

Let's set the record straight on the 1-10-60 Rule, and understand how CrowdStrike uses AI and machine learning to stop threats — without human intervention.

@redcanary shared
On Sep 2, 2021
"MDR is not just about handing alerts to someone; it’s about finding ways to make them better in the moment and over the long term." Watch highlights from our conversation with @jeff_pollard2 from @forrester. https://t.co/y9LY3waqxt
Open
The 2021 Forrester MDR Wave: Behind the research

The 2021 Forrester MDR Wave: Behind the research

Watch Forrester's Jeff Pollard speak about their latest research what goes into exemplary Managed Detection and Response (MDR).

@vmw_carbonblack shared
On Sep 1, 2021
We are proud to announce that our on-premises EDR product has received Common Criteria certification and is approved by the NIAP for use in U.S. National Security Systems. Read more: https://t.co/ueKGgxjIJU https://t.co/eowV6613H8
Open
VMware Carbon Black Endpoint Detection and Response Server 7.5 Achieves NIAP Common Criteria Certification

VMware Carbon Black Endpoint Detection and Response Server 7.5 Achieves NIAP Common Criteria Certification

VMware is proud to announce that its on-premises VMware Carbon Black Endpoint Detection and Response (EDR) product has received Common Criteria certification, an internationally recognized ...

@vmw_carbonblack shared
On Sep 1, 2021
Holiday weekends = an opportune time for cybercriminals. 📅 @TAKellermann shares his thoughts on how to best prepare for a possible surge in ransomware attacks and other threats ahead of Labor Day weekend with @securitymag: https://t.co/tmfivpzE4b
Open
CISA: Examine cybersecurity posture ahead of Labor Day holiday

CISA: Examine cybersecurity posture ahead of Labor Day holiday

The Federal Bureau of Investigation and the Cybersecurity and Infrastructure Security Agency have observed an increase in highly impactful ransomware attacks occurring on holidays and ...