Top news of the week: 09.10.2020.

#MandiantAdvantage #strategy #email #security #threatintel #operations #infosec #Covid19 #datasecurity #cybercrime

Mitre Attack

On Oct 6, 2020
@PatrickCMiller shared
Rethinking Email Security in the Face of Fearware https://t.co/Ggv2UZ1TX0
Open

Rethinking Email Security in the Face of Fearware

Rethinking Email Security in the Face of Fearware

E-mail messages preying on fear have ramped up since the COVID-19 outbreak, raising questions about security's reliance on historical data about past attacks to predict the future

On Oct 6, 2020
@FireEye shared
Today we announced #MandiantAdvantage, our SaaS platform that gives you real-time #threatintel & data from incident response engagements so you can prioritize threats that matter the most to you right now. Find out more. via @SecurityCharlie for @ZDNet https://t.co/sC0ArVwVk7
Open

FireEye’s Mandiant debuts new SaaS threat intelligence suite

FireEye’s Mandiant debuts new SaaS threat intelligence suite

The threat intelligence solution is the first of many planned to augment global security teams.

On Oct 8, 2020
@likethecoins shared
RT @oxleyio: Shameless dayjob plug - come work with us in AWS’s Threat Intelligence Group! This opening is cybercrime-focused, but we’re hiring on the APT side, too. Feel free to DM me if you have any questions. https://t.co/8mi6bxVuvy
Open

Cyber Threat Intelligence Analyst

Cyber Threat Intelligence Analyst

The Amazon Web Services Threat Intel Group is responsible for developing actionable intelligence on large scale fraud and abuse actors leveraging AWS. We collect indicators and intelligence ...

On Oct 8, 2020
@CrowdStrike shared
Learn how the @CrowdStrike OverWatch team's SEARCH threat hunting methodology optimizes the relationship between people, process and technology to produce successful threat hunting results every day across the globe. https://t.co/to5YvjcYxN via @taschlerreport https://t.co/7KFKDVxmpw
Open

Successful Threat Hunting Starts with a SEARCH

Successful Threat Hunting Starts with a SEARCH

Follow along as we unpack the OverWatch team's threat hunting methodology, SEARCH, and how it optimizes the relationship between people, process and technology.

On Oct 7, 2020
@DarkReading shared
The New War Room: Cybersecurity in the Modern Era https://t.co/36ROelVgCZ by Satya Gupta, Cofounder and CTO @virsecsystems #infosec #datasecurity #operations #strategy
Open

The New War Room: Cybersecurity in the Modern Era

The New War Room: Cybersecurity in the Modern Era

The introduction of the virtual war room is a new but necessary shift. To ensure its success, security teams must implement new systems and a new approach to cybersecurity.

On Oct 8, 2020
@DarkReading shared
Cyberattacks Up, But Companies (Mostly) Succeed in Securing Remote Workforce https://t.co/z4vFWSME2a by @roblemos #cybercrime #remotework #workfromhome #ITsecurity
Open

Cyberattacks Up, But Companies (Mostly) Succeed in Securing Remote Workforce

Cyberattacks Up, But Companies (Mostly) Succeed in Securing Remote Workforce

Despite fears that the burgeoning population of remote workers would lead to breaches, companies have held their own, a survey of threat analysts finds.

On Oct 5, 2020
@vmw_carbonblack shared
Reduce the attack surface and protect critical assets with advanced security purpose-built for endpoints and workloads: https://t.co/DokbWpkggf https://t.co/gz2h7vVchC
Open

VMware Carbon Black® App Control™

VMware Carbon Black® App Control™

Cloud native endpoint and workload protection from VMware Carbon Black.

On Oct 8, 2020
@Secureworks shared
Discover how to make every minute count when it comes to #Cybersecurity in the new episode of the #CybersecurityAdvantage Podcast: https://t.co/cH0BTBrD2a https://t.co/tiQkA9DcXl
Open

Tools and Techniques for Threat Research and Hunting

Tools and Techniques for Threat Research and Hunting

Join Secureworks’ Incident Response Consultant Ryan Cobb and Senior Security Researcher Keith Jarvis.