Cybersecurity

Mitre ATT&CK News

Explore the latest news articles and reports about the Mitre Attack Framework, a curated knowledge base that helps network defenders learn exactly how networks are attacked. Discover everything about it and its place in the world of cybersecurity.

Top news of the week: 08.09.2022.

Security
Information security
VMware
Automation
Remote desktop
Data analysis

@jaysonstreet shared
On Sep 3, 2022
"The Makings of a Successful Threat-Hunting Program" https://t.co/5U0vDpDS1u
Open
The Makings of a Successful Threat-Hunting Program

The Makings of a Successful Threat-Hunting Program

Threat hunters can help build defenses as they work with offensive security teams to identify potential threats and build stronger threat barriers.

@PatrickCMiller shared
On Sep 5, 2022
Researchers Spot Snowballing BianLian Ransomware Gang Activity https://t.co/CFiziLHey8
Open
Researchers Spot Snowballing BianLian Ransomware Gang Activity

Researchers Spot Snowballing BianLian Ransomware Gang Activity

The operators of the emerging cross-platform ransomware BianLian increased their command and control infrastructure this month, indicating an acceleration in their operational pace.

@PatrickCMiller shared
On Sep 5, 2022
Chile and Montenegro Floored by Ransomware https://t.co/1aTMEOulQg
Open
Chile and Montenegro Floored by Ransomware

Chile and Montenegro Floored by Ransomware

Governments reveal system compromise in separate incidents

@PatrickCMiller shared
On Sep 6, 2022
London's Biggest Bus Operator Hit by Cyber "Incident" https://t.co/Iq7cH2BX8G
Open
London's Biggest Bus Operator Hit by Cyber "Incident"

London's Biggest Bus Operator Hit by Cyber "Incident"

Go-Ahead is working through its incident response plans

@PatrickCMiller shared
On Sep 7, 2022
FBI K-12 Ransomware Warning as LAUSD is Hit https://t.co/G1YXg48Pps
Open
FBI K-12 Ransomware Warning as LAUSD is Hit

FBI K-12 Ransomware Warning as LAUSD is Hit

Second-largest US school district compromised over the weekend

@Unit42_Intel shared
On Sep 1, 2022
Learn how to align your security strategies to better prepare for future threats—and get board buy-in. Register for the can't-miss #IncidentResponse webinar now. https://t.co/J06ylKIhcH https://t.co/btruxgbhK2
Open
4 Incident Response Insights Your Board Must Know

4 Incident Response Insights Your Board Must Know

 How Prepared Are You for the Next Wave of Cyberthreats?Cybercriminals constantly evolve their tactics, crippling business operations every day. That’s why it’s more critical than ever to ...

@redcanary shared
On Sep 6, 2022
Thanks to @CSOonline for naming Red Canary as one of its top 12 MDR solutions. From cloud to endpoint, we detect threats nobody else does. The result is more than MDR—it’s confidence as a service. https://t.co/WJkthSAHe4
Open
Top 12 managed detection and response solutions

Top 12 managed detection and response solutions

These MDR services offer human and machine monitoring of your network to identify and respond to the most likely threats.

@PatrickCMiller shared
On Sep 7, 2022
RT @deancybersec: My NEW #ICSSecurity blog “ICS Security Management vs. ICS Attack Targeting” https://t.co/sOeodHxbSv Join me in class for effective approaches to #riskmanagement - SANS Stay Sharp Winter 2023 - Live Online (Virtual) - US Eastern Jan 9 - Jan 10th 2023 👉https://t.co/jZ5N3Jhsdm https://t.co/lYbjttmXqp
Open
ICS Security Management VS. ICS Attack Targeting

ICS Security Management VS. ICS Attack Targeting

The increased targeting of control systems through impactful cyber-attacks has resulted in an attack surface more widely available and vulnerable to cyber-attacks. These attacks are created ...