Cybersecurity

Mitre ATT&CK News

Explore the latest news articles and reports about the Mitre Attack Framework, a curated knowledge base that helps network defenders learn exactly how networks are attacked. Discover everything about it and its place in the world of cybersecurity.

Top news of the week: 16.06.2022.

#RSAC
#cybersecurity
#threatintelligence
#industrial
#OT
#ICS
#splunkconf22

@kjhiggins shared
On Jun 15, 2022
RT @DarkReading: In Case You Missed RSA Conference 2022: A News Digest: https://t.co/ZdYBMCwAzO #RSAC
Open
In Case You Missed RSA Conference 2022: A News Digest

In Case You Missed RSA Conference 2022: A News Digest

Here's a rundown of Dark Reading's reporting and commentary from and surrounding the first in-person RSA Conference since the pandemic began in 2020.

@DarkReading shared
On Jun 15, 2022
'Hertzbleed' Side-Channel Attack Threatens Cryptographic Keys for Servers: https://t.co/tjwvHzt5iS by @wirelesswench #cybersecurity
Open
'Hertzbleed' Side-Channel Attack Threatens Cryptographic Keys for Servers

'Hertzbleed' Side-Channel Attack Threatens Cryptographic Keys for Servers

A novel timing attack allows remote attackers with low privileges to infer sensitive information by observing power-throttling changes in the CPU.

@DarkReading shared
On Jun 13, 2022
Cloud migration, DevSecOps, cyber insurance, among key motivators for cybersecurity investment and focus: https://t.co/ZeS0liYiFA
Open
In a Quickly Evolving Landscape, CISOs Shift Their 2022 Priorities

In a Quickly Evolving Landscape, CISOs Shift Their 2022 Priorities

Cloud migration, DevSecOps, cyber insurance, and more have emerged as important motivators for cybersecurity investment and focus.

@DarkReading shared
On Jun 15, 2022
Why We Need Security Knowledge and Not Just Threat Intel https://t.co/ORaVqpWcqL by @MikeWiacek #threatintelligence
Open
Why We Need Security Knowledge and Not Just Threat Intel

Why We Need Security Knowledge and Not Just Threat Intel

Organizations that can break out of siloed data and apply context can transform intelligence into actionable, relevant security knowledge.

@jaysonstreet shared
On Jun 9, 2022
RT @hexadecim8: I'm hiring linux threat researchers! If you want to join a crack team of cyber detectives, check us out! https://t.co/jDytdf55In https://t.co/aZ2k2DdKgh
Open
Senior Linux Threat Researcher

Senior Linux Threat Researcher

Role Summary Sophos is looking for a Senior Linux Threat Researcher to join our team! The ideal candidate has extensive knowledge of Linux internals, is fluent in assembly, and has a knack ...

@splunk shared
On Jun 13, 2022
RT @DragosInc: Attending @splunk .conf22 from June 13-16 – in Las Vegas or virtual? Meet our team at booth M130 and learn more about our #ICS #OT cybersecurity solutions for #industrial infrastructure. Learn more: https://t.co/xMPGWl0Njv #splunkconf22 #cybersecurity https://t.co/FwJ9QDT2pH
Open
Join Dragos at Splunk .conf 22

Join Dragos at Splunk .conf 22

Attending Splunk .conf 22? Join Dragos Lesley Carhart and Ryan Welch for the breakout session Preparing for an Industrial Cybersecurity Incident.

@PatrickCMiller shared
On Jun 16, 2022
Gallium APT group uses PingPull malware to target telecommunications, finance, government organizations https://t.co/6tdMXob2G0
Open
Gallium APT group uses PingPull malware to target telecommunications, finance, government organizations

Gallium APT group uses PingPull malware to target telecommunications, finance, government organizations

New Unit 42 research finds that Gallium APT group uses PingPull malware to target telecommunications, finance, government organizations.

@CrowdStrike shared
On Jun 13, 2022
CrowdStrike is honored to be nominated for the 2022 @Advisen Cyber Risk Awards: - Cyber Event Response Team of the Year - Cyber Technology Provider of the Year Thank you to all those who voted for us! Learn more about CrowdStrike Services: https://t.co/a4qtTBv5e3 https://t.co/ZsvgPJpfFu
Open
CROWDSTRIKE SERVICES

CROWDSTRIKE SERVICES

CrowdStrike Services helps organizations train for, react to and remediate a breach quickly and effectively. Learn about all of our cybersecurity services here!