Cybersecurity

Mitre ATT&CK News

Explore the latest news articles and reports about the Mitre Attack Framework, a curated knowledge base that helps network defenders learn exactly how networks are attacked. Discover everything about it and its place in the world of cybersecurity.

Top news of the week: 17.02.2022.

#ShieldsUp
#PartnerPerspective
#cloud
#container
#SOAR
#ransomware

Mitre Attack

@cybereason shared
On Feb 16, 2022
RT @CISAJen: #ShieldsUp: We continue to observe malicious activity by Russian state-sponsored cyber actors targeting U.S. critical infrastructure and cleared defense contractors. Learn more in our advisory with our teammates @FBI & @NSACyber: https://t.co/SbIhPGtNLO https://t.co/QJgwmO7eDt
Open
Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology

Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology

Actions to Help Protect Against Russian State-Sponsored Malicious Cyber Activity: • Enforce multifactor authentication. • Enforce strong, unique passwords. • Enable M365 Unified Audit Logs. ...

@PatrickCMiller shared
On Feb 16, 2022
Seven Key Ingredients to Effective Incident Response https://t.co/VKG0H8ftpj
Open
Seven Key Ingredients to Effective Incident Response

Seven Key Ingredients to Effective Incident Response

With ransomware attacks on the rise, organizations need to upgrade their incident response processes to improve speed and precision.

@kjhiggins shared
On Feb 17, 2022
RT @DarkReading: Making cybersecurity invisible doesn't mean cutting back on protections and defenses. It's about evaluating the most tactical, strategic ways to set up the company's security posture: How to Make Cybersecurity Effective and Invisible https://t.co/5AIQYBhLF4
Open
How to Make Cybersecurity Effective and Invisible

How to Make Cybersecurity Effective and Invisible

Cybersecurity should be a shield that protects the business, not a barrier that holds it back.

@PatrickCMiller shared
On Feb 11, 2022
Lawmakers Introduce Combined Bill for Strengthening Critical Infrastructure Security https://t.co/WlXx5pNcWc
Open
Lawmakers Introduce Combined Bill for Strengthening Critical Infrastructure Security

Lawmakers Introduce Combined Bill for Strengthening Critical Infrastructure Security

U.S. senators introduce a new legislative package that aims to protect critical infrastructure and government networks against cyber threats.

@splunk shared
On Feb 14, 2022
RT @CadoSecurity: Cado Response now integrates with @splunk #SOAR to automate your cloud incident response workflow https://t.co/5Ef5DtwXuG --> Automatically capture incident evidence across #cloud and #container environments --> Kick off investigations without delay --> Respond faster https://t.co/yepFFltQMk
Open
Cado Response Now Integrates with Splunk SOAR to Automate Your Cloud Incident Response Workflow

Cado Response Now Integrates with Splunk SOAR to Automate Your Cloud Incident Response Workflow

By Adam Cohen Hillel and Katerina Tiddy The Cado Response integration with Splunk SOAR is finally here! You can now automatically capture critical incident evidence across cloud and ...

@strandjs shared
On Feb 15, 2022
RT @OrOneEqualsOne: Join me for a massively hands-on 16 hour course on Attack Emulation using Atomic Red Team, MITRE CALDERA, Vectr, Prelude Operator, PurpleSharp and more. Cost is $545 March 8-11 or June 14-17, 2022. Register here: https://t.co/kZIilBTYpK View Hands-On Labs: https://t.co/W4uYwukt4d
Open
Attack Emulation Tools: Atomic Red Team, CALDERA and More w/ Carrie Roberts

Attack Emulation Tools: Atomic Red Team, CALDERA and More w/ Carrie Roberts

Atomic Red Team and CALDERA are two open source attack emulation projects that are mapped directly to the MITRE ATT&CK Framework. This class will provide an overview of the MITRE …

@DarkReading shared
On Feb 14, 2022
Ransomware Threat Intel: You're Soaking In It! https://t.co/JKQI43r8DR by Hrvoje Samardžić @ReversingLabs #ransomware
Open
Ransomware Threat Intel: You're Soaking In It!

Ransomware Threat Intel: You're Soaking In It!

Organizations need to improve their ability to detect and prevent emerging ransomware attacks.

@RobertMLee shared
On Feb 16, 2022
Every year @DragosInc puts out the Year in Review report on the threats, vulnerabilities, and insights from the field on ICS/OT. This year I'll be launching the report with a webcast at @SANSInstitute on March 1st. See you there! https://t.co/tdMTYFEzod
Open
2021 ICS/OT Year in Review Executive Briefing

2021 ICS/OT Year in Review Executive Briefing

The ICS/OT community has long suffered from a lack of insight into cyber threats, vulnerabilities, and incident response observations. The annual Dragos ICS/OT Year in Review reports on how ...