Cybersecurity Essentials

Mitre ATT&CK

The cybersecurity market already top $100 billion per year and will reach $300 billion by 2024. With that kind of money at stake, this market is one of the hottest areas for IT innovation.

Top news of the week: 09.02.2021.

#cybersecurity
#menuPass
#cyber
#CISO
#CSO
#Microsoft
#CVSS
#infosec
#Android
#WindowsSecurity

Mitre Attack

@likethecoins shared
On Feb 6, 2021
RT @MITREengenuity: The Center for Threat-Informed Defense just released the latest entry in its public library of adversary emulation plans, which focuses on #menuPass. A big thank you goes to @Fujitsu and @Siemens for their collaboration. https://t.co/yC6Y9vTiDy #cyber #cybersecurity #infosec
Open
Center releases menuPass Adversary Emulation Plan

Center releases menuPass Adversary Emulation Plan

Written by Jon Baker and Shane Patterson.

@PatrickCMiller shared
On Feb 5, 2021
What you need to know about changes to Microsoft's Security Update Guide https://t.co/N52C6xNKcM
Open
What you need to know about changes to Microsoft's Security Update Guide

What you need to know about changes to Microsoft's Security Update Guide

The Security Update Guide now aligns more closely with the CVSS, but sometimes lacks information needed to properly respond to a vulnerability report.

@PatrickCMiller shared
On Feb 6, 2021
3 ways to speak the board's language around cyber risk https://t.co/U0y6qR986w
Open
3 ways to speak the board's language around cyber risk

3 ways to speak the board's language around cyber risk

Framing the cyber risk conversation in ways that resonate with the board will help close the chasm between cyber risk and enterprise objectives.

@PatrickCMiller shared
On Feb 6, 2021
12 security career-killers (and how to avoid them) https://t.co/Qm7PlaKJ5t
Open
12 security career-killers (and how to avoid them)

12 security career-killers (and how to avoid them)

Don't let these missteps hamper your professional ambitions.

@Secureworks shared
On Feb 4, 2021
You’ll want to add this blog post to your reading list...trust us. It explains how our team is working to understand, respond to and protect you from #cybersecurity threats like SolarWinds. Keep reading and attend our #SCWXConnect session to learn more 👉 https://t.co/Vwe09gq9gz https://t.co/s3Cf4eWEGX
Open
Secureworks Offers and the SolarWinds Supply Chain Attack

Secureworks Offers and the SolarWinds Supply Chain Attack

Intersecting Cybersecurity Software Solutions, Services and Threat Intelligence

@RSAConference shared
On Feb 8, 2021
RT @ESETresearch: Join #ESETresearch at @RSAConference 2021. So far, we have two presentations accepted - on why XP exploits still matter by @jiboutin & @zuzana_hromcova and on #Android stalkerware by @LukasStefanko https://t.co/ShTUyHnpix & https://t.co/LaQEYctymE
Open
Beyond Living-Off-the-Land: Why XP Exploits Still Matter

Beyond Living-Off-the-Land: Why XP Exploits Still Matter

Fighting living-off-the-land tactics is already a challenge for defenders, but are organizations ready to face vulnerable binaries replacing the well-known and well-mapped …

@troyhunt shared
On Feb 4, 2021
Big thanks to @Springboard for sponsoring my blog this week! Advance your cybersecurity career with Springboard's bootcamp + proven job guarantee https://t.co/nQUOlgAat3
Open
Cyber Security Bootcamp: Get a job in cybersecurity, guaranteed.

Cyber Security Bootcamp: Get a job in cybersecurity, guaranteed.

Springboard's Cyber Security Bootcamp will train students on cybersecurity analysis skills, including the core mindset, tools, best practices, and more. Start now!

@HackingDave shared
On Feb 4, 2021
RT @Mrtn9: I found yesterdays TrustedSec Red Team AMA on Discord to be very interesting, so I gathered all the QnAs into a blog post here: https://t.co/45ADan6bJG @TrustedSec @HackingDave @_xpn_ @slobtresix0 @HackingLZ @curi0usJack @Glitch1101 @fir3d0g
Open
TrustedSec Red-Team Discord AMA 03.02.2021

TrustedSec Red-Team Discord AMA 03.02.2021

The TrustedSec Red-Team recently held an AMA session on their Discord. I found the questions and answers to be very interesting, and though I could make a summary of the AMA for future ...