Cybersecurity Essentials

Mitre ATT&CK

The cybersecurity market already top $100 billion per year and will reach $300 billion by 2024. With that kind of money at stake, this market is one of the hottest areas for IT innovation.

Top news of the week: 09.09.2021.

#infosec
#cybercrime
#ITsecurity
#incidentresponse
#ransomware

Mitre Attack

@redcanary shared
On Sep 8, 2021
RT @WakefieldStats: Despite rise in #infosec threats, 45% of security leaders predict no increase in security spending--some even predict it will decrease in the next 12 months, reveals @WakeieldStats' survey for @redcanary, @KrollWire and @VMware. More from @threatpost: https://t.co/uzxp8qHxve
Open
The State of Incident Response: Measuring Risk and Evaluating Your Preparedness

The State of Incident Response: Measuring Risk and Evaluating Your Preparedness

Grant Oviatt, director of incident-response engagements at Red Canary, provides advice and best practices on how to get there faster.

@Warlockobama shared
On Sep 3, 2021
RT @redcanary: How would you like to build and foster a community of open source software users and contributors? We’re hiring a Community Manager to help us grow the Atomic family of open source testing tools. https://t.co/p5ZimCyW3y
Open
Community Manager

Community Manager

As a Community Manager you will act as a critical driver of the success of Red Canary’s open source projects by providing assistance and insights to a large community of open source ...

@PatrickCMiller shared
On Sep 6, 2021
Tech CEOs: Multi-Factor Authentication Can Prevent 90% of Attacks https://t.co/tsjB7XomkK
Open
@CrowdStrike shared
On Sep 8, 2021
NEW: The @CrowdStrike 2021 Threat Hunting Report is out, revealing that adversaries are accelerating targeted access to critical networks 3x times faster than before. Learn more and download the report here: https://t.co/i3dcOLaMRT
Open
2021 Threat Hunting Report: Insights From the Falcon OverWatch Team

2021 Threat Hunting Report: Insights From the Falcon OverWatch Team

Download this report to get a real-world view from the experts at the front lines and gain insights that can inform your security strategies.

@InfosecurityMag shared
On Sep 8, 2021
CISA Urges Firms to Mitigate New Windows RCE Bug https://t.co/0zTRvRV2pb
Open
CISA Urges Firms to Mitigate New Windows RCE Bug

CISA Urges Firms to Mitigate New Windows RCE Bug

Flaw in MSHTML could allow for remote control of an affected system

@DarkReading shared
On Sep 7, 2021
The Great Payment Debate: How to Evaluate Your Ransomware Response https://t.co/v2Zn98Wu2x by Derek Manky, Chief of Security Insights and Global Threat Alliances at @FortiGuardLabs #ransomware #cybercrime #ITsecurity #incidentresponse
Open
The Great Payment Debate: How to Evaluate Your Ransomware Response

The Great Payment Debate: How to Evaluate Your Ransomware Response

With ransomware attacks on the rise, all organizations must assume they will eventually be a target and start putting prevention and mitigation strategies in place now.

@bry_campbell shared
On Sep 7, 2021
BladeHawk group: Android espionage against Kurdish ethnic group | WeLiveSecurity https://t.co/bQ3MlViVSi
Open
BladeHawk group: Android espionage against Kurdish ethnic group

BladeHawk group: Android espionage against Kurdish ethnic group

ESET researchers have investigated a targeted mobile espionage campaign against the Kurdish ethnic group, that has been active since at least March 2020.

@PatrickCMiller shared
On Sep 8, 2021
What is MITRE's ATT&CK framework? What red teams need to know https://t.co/smZEM8HFBm
Open
What is MITRE's ATT&CK framework? What red teams need to know

What is MITRE's ATT&CK framework? What red teams need to know

The ATT&CK framework allows security researchers and red teams to better understand hacker threats.