Cybersecurity

Mitre ATT&CK News

Explore the latest news articles and reports about the Mitre Attack Framework, a curated knowledge base that helps network defenders learn exactly how networks are attacked. Discover everything about it and its place in the world of cybersecurity.

Top news of the week: 09.12.2021.

#FIN13
#SolarWinds
#cybersecurity
#cyberattack
#threatintel
#ransomware
#threatmanagement
#incidentresponse
#cyberdefense
#cybercrime

Mitre Attack

@likethecoins shared
On Dec 8, 2021
RT @Wanna_VanTa: ¡Bienvenidos #FIN13! Read about the group below, in both English and Spanish! What makes #FIN13 pretty chill? A thread https://t.co/vHDUWh5REN https://t.co/AGJdXsnqph https://t.co/ZHVqgmR41C
Open
FIN13: A Cybercriminal Threat Actor Focused on Mexico

FIN13: A Cybercriminal Threat Actor Focused on Mexico

Figure 2: BLUEAGAVE code snippet [Reflection.Assembly]::LoadWithPartialName("System.Web") | Out-Null; function extract($request) { $length = $request.contentlength64; $buffer = …

@bry_campbell shared
On Dec 6, 2021
RT @JohnHultquist: https://t.co/SrzMigyW5Y
Open
Suspected Russian Activity Targeting Government and Business Entities Around the Globe

Suspected Russian Activity Targeting Government and Business Entities Around the Globe

Initial Compromise Compromise of Cloud Services Providers Mandiant has identified multiple instances where the threat actor compromised service providers and used the privileged …

@PatrickCMiller shared
On Dec 7, 2021
Russian Actors Behind SolarWinds Attack Hit Global Business & Government Targets https://t.co/OU5zA4PYa9
Open
Russian Actors Behind SolarWinds Attack Hit Global Business & Government Targets

Russian Actors Behind SolarWinds Attack Hit Global Business & Government Targets

Clusters of activity associated with the attack group behind last year's supply chain breach reveal novel techniques, researchers say.

@CSOonline shared
On Dec 7, 2021
What does Biden’s executive order on improving the nation’s cybersecurity mean for security practitioners? Chris Hughes provides some guidance: https://t.co/XyWw4ya0ys #cybersecurity #incidentresponse #threatmanagement
Open
A security practitioner's take on CISA’s Incident and Vulnerability Response Playbooks

A security practitioner's take on CISA’s Incident and Vulnerability Response Playbooks

The new CISA playbooks provide sound guidance on incident and vulnerability response, but mainly from a process perspective.

@CISecurity shared
On Dec 3, 2021
The global #cybercrime is expected to cost six trillion dollars this year, but CIS is committed to validating our standards against recognized #cyberdefense frameworks in the hopes to help reduce this amount in the future. #cybersecurity https://t.co/PgkLNMhukB
Open
Cyber-Attack Defense: CIS Benchmarks + CDM + MITRE ATT&CK

Cyber-Attack Defense: CIS Benchmarks + CDM + MITRE ATT&CK

CIS Benchmarks will now map to CIS CDM and MITRE ATT$CK to prevent top cyber-attacks. Download the Microsoft Windows 10 Benchmark to see these mappings.

@PatrickCMiller shared
On Dec 7, 2021
SEARCH for Hidden Cyber Threats: 6 Steps to Unleash a Hyper-effective Threat Hunting Team https://t.co/pPLjZxHMCB
Open
SEARCH for Hidden Cyber Threats: 6 Steps to Unleash a Hyper-effective Threat Hunting Team

SEARCH for Hidden Cyber Threats: 6 Steps to Unleash a Hyper-effective Threat Hunting Team

SEARCH is a carefully-tuned methodology that balances people, process and technology for threat hunters actively searching for, and disrupting, distinctly human threats.

@cybereason shared
On Dec 7, 2021
RT @serverwatch: Top EDR Tools 2022: Endpoint Detection & Response Software https://t.co/c1rOYlLmhY
Open
Top EDR Tools 2022: Endpoint Detection & Response Software

Top EDR Tools 2022: Endpoint Detection & Response Software

EDR tools monitor network endpoints for security threats. Compare top endpoint detection and response software solutions now.

@MISPProject shared
On Dec 9, 2021
RT @circl_lu: We (@mokaddem_sami and @adulau) will be today at @FIRSTdotOrg FIRST & AfricaCERT Virtual Symposium for Africa and Arab Regions to talk about @MISPProject fundamentals. From CTI to Building Communities. https://t.co/OdOgrI6iWY
Open
Program Overview

Program Overview

December 9, 2021 11:00-15:00 Observed Malicious Cyber Criminality During COVID in the African and Arab Regions Wafa Dahmani (ANSI - TunCERT, TN), Abdul-Hakeem Ajijola (AUCSEG, …