Top news of the week: 10.04.2020.

#ama #IR #DFIR #cryptominer #COVID #BlueTeam #threatintel #toolsmith #PowerShell #cybersecurity

Mitre Attack

On Apr 9, 2020
@holisticinfosec shared
Threat intelligence teams at Microsoft monitor & respond to pandemic-related shift in adversary focus. Data shows COVID-19 themed threats retread existing attacks, slightly altered to tie to pandemic, a change of lures, not a surge in attacks. #BlueTeam https://t.co/CZXIFdwR91
Open

Microsoft shares new threat intelligence, security guidance during global crisis

Microsoft shares new threat intelligence, security guidance during global crisis

Our threat intelligence shows that COVID-19 themed threats are retreads of existing attacks that have been slightly altered to tie to the pandemic. We’re seeing a changing of lures, not a ...

On Apr 7, 2020
@jaysonstreet shared
RT @TrustedSec: Members from our #IR team are joining our Slack's #ama channel April 15 at 1 p.m. ET 🕐 they will be answering as many IR questions as they can in 2 hours! Add a new channel to your list by clicking the + next to Channels at the top of your list https://t.co/e4AbwN8NKu
Open

#AMA with TrustedSec's Incident Response Team

#AMA with TrustedSec's Incident Response Team

Learn more about AMA - Incident Response Team from TrustedSec, the leading US security consulting team.

On Apr 9, 2020
@likethecoins shared
RT @sansforensics: Don't miss tomorrow's STAR webcast, hosted by Katie Nickels (@likethecoins) - How Threats are Responding to COVID-19 Register now: https://t.co/fvROD3iC9I https://t.co/8xbtXt9vCj
Open

Star Webcast: How Threats are Responding to COVID-19

Star Webcast: How Threats are Responding to COVID-19

  SANS Threat Analysis Rundown WebcastCOVID-19 has affected all aspects of our daily lives, and our adversaries have been affected too. In recent weeks, we've seen threats change, whether ...

On Apr 9, 2020
@holisticinfosec shared
https://t.co/OzcrQv2k9F includes 150+ tools created by SANS Faculty. All below have #toolsmith support via https://t.co/fuVqd3jNEg: SIFT: #DFIR distro REMnux: Malware RE distro SOF-ELK: Big data analytics DeepBlueCLI: #PowerShell EVTX Hunting KAPE: Acquisition & Processing
Open

Free Cybersecurity Community Resources and Programs

Free Cybersecurity Community Resources and Programs

SANS provides an array of free cybersecurity resources for the community. Learn about our tools and work stations, white-papers, webcasts, scholarship programs and more!

On Apr 10, 2020
@PatrickCMiller shared
Microsoft expands security offerings to election officials https://t.co/FMbho7lgFJ
Open

Microsoft expands security offerings to election officials

Microsoft expands security offerings to election officials

The computing giant said it will give election officials access to free threat monitoring and discounted incident-response services.

On Apr 8, 2020
@PatrickCMiller shared
Misconfigured Containers Again Targeted by Cryptominer Malware https://t.co/GZkUH8BCvy
Open

Misconfigured Containers Again Targeted by Cryptominer Malware

Misconfigured Containers Again Targeted by Cryptominer Malware

An attack group is searching for insecure containers exposing the Docker API and then installing a program that attempts to mine cryptocurrency. It's not the first time.

On Apr 8, 2020
@nytimes shared
RT @dannyhakim: NYT: 'It’s Hit Our Front Door’: Homes for people with developmental disabilities see surge of Covid-19 -- 1,100 cases in NY, 105 deaths. https://t.co/zy9OrHhgaY
Open

‘It’s Hit Our Front Door’: Homes for the Disabled See a Surge of Covid-19

‘It’s Hit Our Front Door’: Homes for the Disabled See a Surge of Covid-19

Caregivers for people with special needs are reeling as the coronavirus preys on the most vulnerable.

On Apr 6, 2020
@MISPProject shared
RT @Seifreed: New @MISPProject #feed added about #misinformation #campaigns https://t.co/l3i9HUhIPq @VV_X_7 did an excellent job doing the integration of https://t.co/UToJgkt84v as a #mispgalaxy https://t.co/iiv7HyuRrz Check it out if you're tracking #misinformation #campaigns in #MISP #intel
Open

Credibility Coalition AMITT Framework

Credibility Coalition AMITT Framework

AMITT (Adversarial Misinformation and Influence Tactics and Techniques) framework for describing disinformation incidents. AMITT is part of misinfosec - work on adapting information ...