Top news of the week: 17.04.2020.

#insiderthreats #infosec #behavior #threatintel #cybersecurity #authentication #Atlanta #ransomware #lessons #healthcare

Mitre Attack

On Apr 16, 2020
@FireEye shared
Given recent layoffs, it’s important for orgs to put procedures in place to protect against #insiderthreats. Check out this @protocol article with thoughts & first steps to prevent these threats from our Director, Jon Ford. Via @AdamJanofsky https://t.co/Ttn8wKnnlE
Open

How to manage Slack and email for laid-off and furloughed workers

How to manage Slack and email for laid-off and furloughed workers

Mass layoffs carry a cybersecurity risk, experts warn.

On Apr 14, 2020
@CrowdStrike shared
We’ve seen a doubling of intrusions impacting healthcare organizations from Q1 2019 to Q1 2020. Learn about recent attack trends targeting #healthcare during COVID-19. https://t.co/8z5zPNHrWD https://t.co/2Nhvy5b8oF
Open

Threat Hunting Uncovers More Intrusions Against Healthcare in Midst of COVID-19 Pandemic

Threat Hunting Uncovers More Intrusions Against Healthcare in Midst of COVID-19 Pandemic

CrowdStrike's Falcon OverWatch team explains how it has uncovered healthcare intrusions doubling from the fourth quarter of 2019 to the first quarter of 2020.

On Apr 10, 2020
@DarkReading shared
When All Behavior is Abnormal, How Do We Detect Anomalies? https://t.co/2GL2hbyq7r by @kg4gwa #authentication #threatintel #behavior #cybersecurity
Open

When All Behavior Is Abnormal, How Do We Detect Anomalies?

When All Behavior Is Abnormal, How Do We Detect Anomalies?

Identifying normal behavior baselines is essential to behavior-based authentication. However, with COVID-19 upending all aspects of life, is it possible to build baselines and measure ...

On Apr 16, 2020
@DarkReading shared
5 Things Ransomware Taught Me About Responding in a Crisis https://t.co/pu2ecwxwqU by @smtaylor12 #ransomware #Atlanta #lessons
Open

5 Things Ransomware Taught Me About Responding in a Crisis

5 Things Ransomware Taught Me About Responding in a Crisis

What happened in Atlanta is worth studying because it was one of the earliest cases of a major city ransomware attacks and because it came out the other side stronger and more resilient.

On Apr 15, 2020
@DarkReading shared
'Nothing's Off the Table': Will Infosec Jobs Survive the Recession? https://t.co/BDc33qo008 by @JoanGoodchild #COVID19 #recession #securityjobs #infosec
Open

'Nothing's Off the Table': Will Infosec Jobs Survive the Recession?

'Nothing's Off the Table': Will Infosec Jobs Survive the Recession?

With COVID-19 making a mess of the global economy, companies are seeking to cut corners - and some boardrooms still see security as a cost center. Are infosec careers vulnerable now?

On Apr 16, 2020
@DarkReading shared
Neglected Infrastructure, Invasive Tech to Plague Infosec in 2022 https://t.co/v2zNiuEkqw by @kellymsheridan #IoT #personaldata #cyberthreat #infosec
Open

Neglected Infrastructure, Invasive Tech to Plague Infosec in 2022

Neglected Infrastructure, Invasive Tech to Plague Infosec in 2022

Researchers outline cybersecurity threats they predict businesses will face in two years as technology evolves.

On Apr 16, 2020
@bry_campbell shared
RT @bletchley13: We just release our APT report about attacks to high-tech companies, especially for semiconductor vendors. The details could be found here https://t.co/kYCWPfNOfi and the white paper https://t.co/80sm0owhaL Welcome any feedback and co-work investigation.
Open

Taiwan High-Tech Ecosystem Targeted by Foreign APT Group:

Taiwan High-Tech Ecosystem Targeted by Foreign APT Group:

Digital Skeleton Key Bypasses Security Measures

On Apr 10, 2020
@cybereason shared
Over 350,000 new strains of #malware are detected every day, and fileless malware attacks are on the rise. Learn why #IOCs are no longer a standalone method of defense, and how this should be an opportunity to test defenses along with #IOBs. https://t.co/S3kd9iQDqu @hackerxbella
Open

Incorporating IOBs to Help for the Here and Now

Incorporating IOBs to Help for the Here and Now

Most threat intelligence is shared as Indicators of Compromise (IOCs), or artifacts on a system or network that signal malicious activity. IOCs are the fingerprints left behind at the crime ...