Cybersecurity

Mitre ATT&CK News

Explore the latest news articles and reports about the Mitre Attack Framework, a curated knowledge base that helps network defenders learn exactly how networks are attacked. Discover everything about it and its place in the world of cybersecurity.

Top news of the week: 20.01.2022.

#CTI
#DFIR
#FOR578
#MalOp
#MDR
#endpointsecurity

Mitre Attack

@MalwareJake shared
On Jan 15, 2022
VMware Horizon servers being actively exploited. https://t.co/PeJEDJ3i4r
Open
@hrbrmstr shared
On Jan 18, 2022
@huntresslabs has a seriously good write up which means i/we don’t have to add more noise to the cybersphere abt this. fwiw details are same-same on our end. https://t.co/i0nLDbcZK5
Open
Threat Advisory: VMware Horizon Servers Actively Being Hit With Cobalt Strike

Threat Advisory: VMware Horizon Servers Actively Being Hit With Cobalt Strike

Huntress is monitoring an incident in which VMware Horizon Servers are being hit with Cobalt Strike. Read our up-to-date blog to learn more.

@MalwareJake shared
On Jan 20, 2022
I'd stake good money that this is not purely proactive. You rarely see discussion of cross domain solutions (e.g. unclassified to classified) and for it to be called out so clearly in a public EO says something (just not sure what). https://t.co/ih52I2MMco https://t.co/yxUN3wJUmB
Open
Memorandum on Improving the Cybersecurity of National Security, Department of Defense, and Intelligence Community Systems

Memorandum on Improving the Cybersecurity of National Security, Department of Defense, and Intelligence Community Systems

NATIONAL SECURITY MEMORANDUM/NSM-8 MEMORANDUM FOR THE VICE PRESIDENT                THE SECRETARY OF STATE                THE SECRETARY OF THE TREASURY

@jaysonstreet shared
On Jan 16, 2022
RT @RobertMLee: Made a quick blog on Structuring Intelligence Assessments before my @PancakesCon talk tomorrow on the same subject. Hope its useful though its more rambling than most of my material: https://t.co/AGVWdouMQc #FOR578 #DFIR #CTI
Open
Structuring Cyber Threat Intelligence Assessments: Musings and Recommendations

Structuring Cyber Threat Intelligence Assessments: Musings and Recommendations

Figure 1: Example from Kent’s Words of Estimative Probability One of the most important things intelligence analysts can do is reduce the barriers and friction between a consumer …

@Mandiant shared
On Jan 13, 2022
There wasn't always a way to measure how your security worked. The visibility & quantifiable data gained through Mandiant Advantage Security Validation today is priceless. Vote MASV in the Security Posture category of the Cybersecurity Excellence Awards. https://t.co/XWUu8RHGQ1
Open
Mandiant Advantage Security Validation

Mandiant Advantage Security Validation

Gain evidence of your cyber readiness against adversary threats targeting your organization. Until now, there has been no measurable way for security

@cybereason shared
On Jan 14, 2022
When evaluating #MDR solutions, it is important to understand that the end result is just as critical as how it is delivered - and that is why Cybereason does MDR differently https://t.co/iFHwQEPqST #endpointsecurity #MalOp
Open
The MalOp Severity Score: Because Every Second Counts

The MalOp Severity Score: Because Every Second Counts

Cybereason MDR leverages a technology called the MalOp Severity Score (MOSS), which enables security teams conduct lightning-quick triage and remediation...

@MISPProject shared
On Jan 14, 2022
RT @cudeso: Visualise @MISPProject galaxies and clusters, outside MISP with https://t.co/EN7Smz10Zw #cti https://t.co/hCZJb5xVEd https://t.co/jceK6wl2nq
Open
MISP Galaxies and Clusters

MISP Galaxies and Clusters

Visualising MISP galaxies and clusters - Koen Van Impe - vanimpe.eu - MISP Galaxies and Clusters The MISP galaxies and clusters are an easy way to add context to data. I've previously ...

@Mandiant shared
On Jan 18, 2022
We've been nominated for Cybersecurity Excellence Awards in 7 categories, including Managed Detection and Response (MDR)! Know why you should vote Mandiant Managed Defense? Here are a few reasons — all born from our legacy of finding evil & solving crime https://t.co/oYBhfnfEwT
Open
Mandiant Managed Defense

Mandiant Managed Defense

Threat detection and response is one of the biggest responsibilities for security teams, it’s also the most challenging. Every day, security teams are