Cybersecurity Essentials

Mitre ATT&CK

The cybersecurity market already top $100 billion per year and will reach $300 billion by 2024. With that kind of money at stake, this market is one of the hottest areas for IT innovation.

Top news of the week: 22.07.2021.

#OBTSv4
#BHUSA
#Ransomware
#security
#XDR
#infosec
#IcedID
#CobaltStrike
#cybersecurity

Mitre Attack

@likethecoins shared
On Jul 19, 2021
RT @ForensicITGuy: I'm stoked to be part of the lineup at #OBTSv4! We're going to go wild talking about macOS software and third-party library installers (gem/pip) from the EDR perspective https://t.co/IjqyJwAjvj
Open
@jaysonstreet shared
On Jul 18, 2021
RT @kwestin: Critical Cloudflare CDN flaw allowed compromise of 12% of all sites https://t.co/Oj0YMrhoCg https://t.co/keBjLopZ5I
Open
Critical Cloudflare CDN flaw allowed compromise of 12% of all sites

Critical Cloudflare CDN flaw allowed compromise of 12% of all sites

Cloudflare has fixed a critical vulnerability in its free and open-source CDNJS potentially impacting 12.7% of all websites on the internet. CDNJS serves millions of websites with over ...

@PatrickCMiller shared
On Jul 19, 2021
The United States, Joined by Allies and Partners, Attributes Malicious Cyber Activity and Irresponsible State Behavior to the People’s Republic of China | The White House https://t.co/wJ8QPENnMU
Open
The United States, Joined by Allies and Partners, Attributes Malicious Cyber Activity and Irresponsible State Behavior to the People’s Republic of China

The United States, Joined by Allies and Partners, Attributes Malicious Cyber Activity and Irresponsible State Behavior to the People’s Republic of China

The United States has long been concerned about the People’s Republic of China’s (PRC) irresponsible and destabilizing behavior in cyberspace. Today, the United States and our allies and ...

@cybereason shared
On Jul 22, 2021
#BHUSA Session: RansomOps - Uncovering the Anatomy of a #Ransomware Attack - Thurs Aug 5th 10:50AM- examine emerging tactics, techniques and procedures leveraged by today's threat actors in targeted ransomware attacks- more info here: https://t.co/NaFQbs9ROf https://t.co/EtrIrd3pKD
Open
Everything Cybereason at the Black Hat 2021 Virtual Conference

Everything Cybereason at the Black Hat 2021 Virtual Conference

Cybereason invites you join us at Black Hat 2021 on August 4th/5th - sessions with our SMEs will cover advanced RansomOps, how XDR leverages Indicators of Behavior to detect and remediate ...

@RobertMLee shared
On Jul 20, 2021
Curious what a MITRE ATT&CK for ICS evaluation is like? The @DragosInc team wrote a thorough walkthrough of the evaluation, it’s industrial range and attack, a candid assessment of our tech, and what we learned. https://t.co/5D5SlwaYDJ @Austin_M_Scott was the lead author
Open
MITRE Engenuity ATT&CK® Evaluations for ICS: Retrospective & Results

MITRE Engenuity ATT&CK® Evaluations for ICS: Retrospective & Results

The MITRE Engenuity ATT&CK® Evaluations for Industrial Control Systems (ICS) is the first evaluation of the ICS threat detection market and simulates an attack against an operational ...

@vmw_carbonblack shared
On Jul 16, 2021
“Defending against ransomware should be a top priority as the impact and scope of attacks increases.” @InfoSecRick discusses the rise of ransomware attacks and how new tactics are making it a much more nuanced threat in @teiss ⬇️https://t.co/fND8AJ99IA
Open
Ransomware resurgence: is your organisation prepared?

Ransomware resurgence: is your organisation prepared?

Ransomware is becoming an even greater problem. But organisations can defend against it

@likethecoins shared
On Jul 19, 2021
RT @TheDFIRReport: IcedID and Cobalt Strike vs Antivirus ➡️Initial Access: Maldoc ➡️Discovery: Nltest, WMIC, AdFind, PowerView, etc ➡️PrivEsc: UAC Bypass and Named Pipe Impersonation ➡️Persistence: Scheduled Task ➡️C2: #CobaltStrike & #IcedID https://t.co/q2hatUX3mT https://t.co/9Jtw0z1wRq
Open
IcedID and Cobalt Strike vs Antivirus

IcedID and Cobalt Strike vs Antivirus

In June, we saw another threat actor utilize IcedID to download Cobalt Strike (CS), which was used to pivot to other systems in the environment.  Similar to the Sodinokibi case, anti-virus ...

@CrowdStrike shared
On Jul 20, 2021
Learn how to dramatically improve your response to cybersecurity incidents by chasing down ghost systems and ensuring they are protected assets on your network: https://t.co/fqeYHeXEPU #cybersecurity https://t.co/Dy1sfmuH1B
Open
Visibility in Incident Response: Don’t Chase Ghosts in Your IT Estate

Visibility in Incident Response: Don’t Chase Ghosts in Your IT Estate

By chasing down ghost systems and ensuring they are protected assets on your network, you'll dramatically improve your response to cybersecurity incidents.