Top news of the week: 06.03.2020.

#cybersecurity #cybercrime #cyberattack #eCrime #RSAC #risk #ethics #incidentresponse #Sysmon #strategy

Mitre Attack

On Mar 4, 2020
@olafhartong shared
RT @MITREattack: We have a lot planned this year! From sub-techniques to mapping to controls frameworks, @stromcoffee and @supremrobertson outlined our roadmap for ATT&CK in 2020. What are you most interested in? Anything else you'd like to see us do? https://t.co/BTG9BxJLG5 https://t.co/mCpkjGdbNz
Open

2020 ATT&CK Roadmap

2020 ATT&CK Roadmap

Taking a look back at 2019 and presenting a 2020 roadmap for ATT&CK

On Mar 5, 2020
@jaysonstreet shared
RT @helpnetsecurity: A massive increase in eCrime behavior can easily disrupt business operations - https://t.co/g50b0yI7G2 - @CrowdStrike #cybersecurity #cybercrime #eCrime #cyberattack https://t.co/yUHKZ3oMZ5
Open

A massive increase in eCrime behavior can easily disrupt business operations

A massive increase in eCrime behavior can easily disrupt business operations

A new Cowdstrike report indicates an increase in eCrime behavior can disrupt business, with criminals employing tactics to leave organizations inoperable.

On Mar 5, 2020
@DarkReading shared
Advanced Tech Needs More Ethical Consideration & Security https://t.co/AKgqfUgGj3 by @paulrybarra, Chief Revenue Officer @FusionRiskMgmt #ethics #cybersecurity #risk #riskmanagement
Open

Advanced Tech Needs More Ethical Consideration & Security

Advanced Tech Needs More Ethical Consideration & Security

Unintended consequences and risks need board-level attention and action.

On Mar 3, 2020
@DarkReading shared
How Security Leads at Starbucks and Microsoft Prepare for Breaches https://t.co/mGwKgcHKeO by @kellymsheridan #databreach #incidentresponse #strategy
Open

How Security Leads at Starbucks and Microsoft Prepare for Breaches

How Security Leads at Starbucks and Microsoft Prepare for Breaches

Executives discuss the security incidents they're most worried about and the steps they take to prepare for them.

On Mar 2, 2020
@CSOonline shared
RT @NetworkWorld: . @VMware added new features to its #security software in an effort to bring unified protection to resources in data centers, private clouds and public clouds. https://t.co/FV6ei4P5Vc #cloudsecurity #enterprisesecurity #RSAC #RSAC2020 @vmw_carbonblack @AviNetworks @Mcooney59
Open

VMware amps up its cloud and data-center security

VMware amps up its cloud and data-center security

The security enhancements further VMware’s overarching goal of integrating security features deeply within the infrastructure – a concept it calls intrinsic security – that it says will ...

On Mar 3, 2020
@hrbrmstr shared
[Security Research] Rapid7 2020 Threat Intelligence Report https://t.co/CqVBTuG6Zr
Open

2020 Threat Report

2020 Threat Report

Rapid7's Threat Report gives you a clear picture of the threats you face within your unique industry. Read now to understand trends from 2019 and what they mean for 2020.

On Feb 29, 2020
@markrussinovich shared
RT @maarten_goet: PRO TIP: are you building custom #Sysmon configuration files? DarkOperator released a Visual Studio Code extension: https://t.co/ubKJawLlDv. Or just use @olafhartong 's modular approach, ofcourse: https://t.co/uCGSYlQ0X5 😂 #vscode https://t.co/gYVtvJ9oHH
Open

sysmon-modular | A Sysmon configuration repository for everybody to customise

sysmon-modular | A Sysmon configuration repository for everybody to customise

A repository of sysmon configuration modules. Contribute to olafhartong/sysmon-modular development by creating an account on GitHub.

On Feb 28, 2020
@redcanaryco shared
RT @likethecoins: I love this proverb and it's a great way to summarize @redcanaryco's philosophy that leads to awesome projects like Atomic Red Team. It's great to hear about the project directly from @crothe! Check it out here: https://t.co/wWLm3zt4xq. #RSAC https://t.co/HSfOgkF8FU
Open

Using Atomic Red Team to test your security

Using Atomic Red Team to test your security

Atomic Red Team is a library of simple tests that every security team can execute to test their defenses. Tests are focused, have few dependencies, and are defined in a structured format ...