Top news of the week: 21.02.2020.

#security #cybersecurity #cyberattacks #MTrends #password #ransomware #ICS #threatdetection #malware #passwordsecurity

Mitre Attack

On Feb 21, 2020
@FireEye shared
“Attackers are more quickly taking action once inside a victim's network, and often the action is destructive.” Find out more about #threatdetection improvements in this @DarkReading article about our #MTrends report findings. via @roblemos >> Read: https://t.co/0EJBUQg1Yc https://t.co/BuqSvAYqZ9
Open

Firms Improve Threat Detection but Face Increasingly Disruptive Attacks

Firms Improve Threat Detection but Face Increasingly Disruptive Attacks

In addition, more third parties are discovering the attacks rather than the companies themselves.

On Feb 20, 2020
@PatrickCMiller shared
Over 400 ICS Vulnerabilities Disclosed in 2019: Report https://t.co/3hWiMStzdf
Open

Over 400 ICS Vulnerabilities Disclosed in 2019: Report

Over 400 ICS Vulnerabilities Disclosed in 2019: Report

Over 400 ICS vulnerabilities were disclosed in 2019 and more than a quarter of them had no patches when their existence was made public, according to industrial cybersecurity firm Dragos.

On Feb 19, 2020
@Unit42_Intel shared
RT @SANSInstitute: SANS Threat Analysis Rundown Webcast series hosted by @likethecoins Join Brittany Berbehenn and Robert Falcone (@r0bf4lc) of @Unit42_Intel will discuss this attack campaign & explore the pivots they made while performing this research. Register now: https://t.co/XWpLEOU7Vj https://t.co/cMol2Wye51
Open

STAR Webcast: xHunt - An Anime Fan's Attack Campaign in the Middle East

STAR Webcast: xHunt - An Anime Fan's Attack Campaign in the Middle East

  Rundown STAR Webcast Series hosted by Katie NickelsBetween May and June 2019, we observed previously unknown tools used in the targeting of transportation and shipping organizations ...

On Feb 17, 2020
@CSOonline shared
We’ve got “password,” "Qwerty,” and the most basic, obvious #password imaginable: “123456.” https://t.co/i6B6O4OoIA @James_A_Martin @mattdavey @jbharvey @TimInTech @AssafHarel @KarambaSecurity @ScottHowitt @JimDucharme39 #passwordsecurity #security #cybersecurity
Open

The 25 worst passwords of 2019, and 8 tips for improving password security

The 25 worst passwords of 2019, and 8 tips for improving password security

Blacklist these 25 passwords now and use these tips to improve enterprise password security.

On Feb 17, 2020
@PatrickCMiller shared
8 steps to being (almost) completely anonymous online https://t.co/ZakOJWeAG4
Open

8 steps to being (almost) completely anonymous online

8 steps to being (almost) completely anonymous online

The universe may believe in encryption, but it doesn't believe in anonymity. You're going to have to work for it.

On Feb 20, 2020
@SecurityWeek shared
Fidelis Adds Risk Simulation and MITRE ATT&CK Mapping to Elevate Platform - https://t.co/mkRVKf0B6H
Open

Fidelis Adds Risk Simulation and MITRE ATT&CK Mapping to Elevate Platform

Fidelis Adds Risk Simulation and MITRE ATT&CK Mapping to Elevate Platform

Fidelis Cybersecurity has announced a raft of enhancements to its Fidelis Elevate platform, which comprises a network product, an endpoint product, and a deception product.

On Feb 18, 2020
@olafhartong shared
@mickesunkan @THE_HELK is probably your best start. As far as I know that is the best out there https://t.co/GYUewvGtCe
Open

Cyb3rWard0g/HELK

Cyb3rWard0g/HELK

HELK - The Hunting ELK

On Feb 18, 2020
@vmw_carbonblack shared
MITRE ATT&CK has a major impact on the #cybersecurity industry. Join us on March 5 to gain a better understanding of TTPs and how to use them to protect your own #security environment: https://t.co/IlT0SN1JcS https://t.co/sbWPcLt2uU
Open

2020 ATT&CK Vision | Correlating TTPs to Disrupt Advanced Cyber-Attacks

2020 ATT&CK Vision | Correlating TTPs to Disrupt Advanced Cyber-Attacks

MITRE ATT&CK has a major impact on the cybersecurity industry and has given defenders a haystack in which to focus their searching efforts. In a short time, this framework has …