Cybersecurity

Mitre ATT&CK

Explore the latest news articles and reports about the Mitre Attack Framework, a curated knowledge base that helps network defenders learn exactly how networks are attacked. Discover everything about it and its place in the world of cybersecurity.

Top news of the week: 20.10.2022.

#cybersecurity
#CyberScoop50
#network
#cyber
#partnership
#Defenders
#mitreattack
#MITRE
#MISP
#threatintel

@Trellix shared
On Oct 18, 2022
Big congratulations to @Ken_Kartsen, our SVP, Public Sector, for winning a 2022 #CyberScoop50 Award in the Industry Leadership category! 👏 See the full list of recipients: https://t.co/jEN3ab1V4D https://t.co/5dED8BDwqF
Open
Announcing the 2022 CyberScoop 50 award winners

Announcing the 2022 CyberScoop 50 award winners

The awards celebrate and honor the accomplishments of cybersecurity leaders in both the public and private sectors.

@PatrickCMiller shared
On Oct 16, 2022
Shein Holding Company Fined $1.9m For Not Disclosing Data Breach https://t.co/2lon131DY2
Open
Shein Holding Company Fined $1.9m For Not Disclosing Data Breach

Shein Holding Company Fined $1.9m For Not Disclosing Data Breach

The data breach saw Zoetop allegedly trying to keep the real impact of the leak quiet

@redcanary shared
On Oct 14, 2022
RT @likethecoins: We just posted a new @redcanary opening for a manager reporting to me on the Intel Team! This is a cool one, as this person will have a key role in figuring out what tools + code will level our team up. They'll manage intel engineers and malware analysts. https://t.co/8gYNYTHbE0
Open
Manager, Security Intelligence Engineering

Manager, Security Intelligence Engineering

Challenges You Will Solve The quickly-growing Intelligence Team strives to be the industry leader in operational threat intelligence produced to enable Red Canary, our customers, and the ...

@cybereason shared
On Oct 19, 2022
Cybereason has joined the Tidal Product Registry to deliver a visual view of our out-of-the-box detection capabilities. Explore the full details of this new venture: https://t.co/X2YTvYVzRj @TidalCyber #MITRE #cybersecurity https://t.co/O2C9sB8MSH
Open
Operationalizing MITRE ATT&CK: A New Wave is Here

Operationalizing MITRE ATT&CK: A New Wave is Here

The Tidal Platform makes it efficient to research adversary techniques using MITRE ATT&CK, and now Cybereason has joined the Tidal Product Registry to deliver a visual view of our ...

@cybereason shared
On Oct 19, 2022
RT @TidalCyber: Big news: @cybereason is now part of the Tidal Product Registry! You can explore their data in the free Tidal Community Edition. @FrankDuff sat down with Cybereason as part of our We've Got This Covered series; check it out! https://t.co/hxak5MsKHl #cybersecurity #mitreattack
Open
We've Got This Covered: Cybereason

We've Got This Covered: Cybereason

Cybereason is a solution provider in the Tidal Product Registry. Learn about their lessons learned using MITRE ATT&CK® in this fireside chat with Tidal!

@MISPProject shared
On Oct 18, 2022
RT @RH_ISAC: MISP is an open-source threat intelligence platform, is available to all Core Members and has numerous options to integrate with a company's security stack. #infosec #cybersecurity #MISP #threatintel https://t.co/ylV8PWliWH
Open
RH-ISAC Launches Community MISP Instance

RH-ISAC Launches Community MISP Instance

MISP is an open-source threat intelligence platform, is available to all Core Members, and has numerous options to integrate with a company’s security stack.

@vmw_carbonblack shared
On Oct 17, 2022
New threat research on the @VMware Security blog unlocks LockBit 3.0, also known as LockBit Black, as it continues its rise to the top of the ransomware ecosystem🔓 https://t.co/j3l4OJPMaI
Open
LockBit 3.0 Ransomware Unlocked

LockBit 3.0 Ransomware Unlocked

LockBit Black announced itself in July 2022 stating that it would now offer the data of its nonpaying victims online in an easy-to-use searchable form.

@Secureworks shared
On Oct 17, 2022
A single endpoint being compromised should not easily give an intruder access to critical #network permissions 🙅‍♀️ #SeeYourselfInCyber this October by evaluating the strength and privilege separation of your environment. https://t.co/hDTtD2qucf #SCWXCyberTips #CyberCrime https://t.co/8eV7yQ6huf
Open
Endpoint Security: A CISO's Perspective

Endpoint Security: A CISO's Perspective

In this video SecureWorks CISO, Doug Steelman, gives his perspective on why your customer data and intellectual property are not solely yours, as they should be, and why continuous ...