Cybersecurity Essentials

Mitre ATT&CK

The cybersecurity market already top $100 billion per year and will reach $300 billion by 2024. With that kind of money at stake, this market is one of the hottest areas for IT innovation.

Top news of the week: 23.02.2021.

#AppleJeus
#MITREFocalPoints
#cybersecuritytool
#DLP
#DFS
#propertyandcasualty
#insurance
#securitytool
#CyberInsurance
#cyberattack

Mitre Attack

@Cyb3rPandaH shared
On Feb 19, 2021
RT @MITREattack: We've been working with the @MITREengenuity CTID on a proposed ATT&CK for Containers! @snarejen's written a post about their draft version, with questions we're trying to answer, and a preview of the content. Thanks to all who helped shape this so far! https://t.co/MGY6WDkOP8 https://t.co/3AxVu1HO2g
Open
Update: Help Shape ATT&CK for Containers

Update: Help Shape ATT&CK for Containers

Last December, we sent out a call to the community to help us shape ATT&CK for Containers as part of a Center for Threat-Informed Defense…

@hrbrmstr shared
On Feb 17, 2021
RT @likethecoins: This is an impressive, detailed report from @CISAgov, @FBI, and @USTreasury on #AppleJeus 🍎🧃 Behaviors AND indicators, so hopefully that makes everyone happy? 🙂 https://t.co/aQa45yLE32
Open
AppleJeus: Analysis of North Korea’s Cryptocurrency Malware

AppleJeus: Analysis of North Korea’s Cryptocurrency Malware

This Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques.

@PatrickCMiller shared
On Feb 22, 2021
Mysterious Mac Malware Infected at Least 30,000 Devices Worldwide https://t.co/AmjEVEPYGZ
Open
Mysterious Mac Malware Infected at Least 30,000 Devices Worldwide

Mysterious Mac Malware Infected at Least 30,000 Devices Worldwide

Researchers uncover a new Mac malware that has infected at least 30,000 devices and which appears to be the first malware to abuse the macOS Installer JavaScript API.

@PatrickCMiller shared
On Feb 19, 2021
How to select a DLP solution: 9 unusual considerations https://t.co/7nFClydQ0T
Open
How to select a DLP solution: 9 unusual considerations

How to select a DLP solution: 9 unusual considerations

Data loss prevention systems have become more complex, and each has evolved differently. Here’s how to select a DLP system based on required functionality and its real-life ability to ...

@PatrickCMiller shared
On Feb 22, 2021
Chinese Hackers Cloned Equation Group Exploit Years Before Shadow Brokers Leak https://t.co/5F1NceKkWb
Open
Chinese Hackers Cloned Equation Group Exploit Years Before Shadow Brokers Leak

Chinese Hackers Cloned Equation Group Exploit Years Before Shadow Brokers Leak

APT31 managed to capture and clone the Equation Group’s exploit for CVE-2017-0005 three years before Shadow Brokers’ “Lost in Translation” leak.

@PatrickCMiller shared
On Feb 23, 2021
New York issues cyber insurance framework as ransomware, SolarWinds costs mount https://t.co/C2armwpWX1
Open
New York issues cyber insurance framework as ransomware, SolarWinds costs mount

New York issues cyber insurance framework as ransomware, SolarWinds costs mount

The state looks to protect one of its core industries, which is threatened by mounting and potentially "unsustainable" losses due to the SolarWinds and ransomware attacks.

@MITREcorp shared
On Feb 18, 2021
We’re bringing @MITREattack/CALDERA to HBCUs to develop the next generation of threat hunters. #MITREFocalPoints https://t.co/3hwDEme4yy
Open
HBCU Engineering Programs Use MITRE ATT&CK to Boost Cyber Defense Curriculum

HBCU Engineering Programs Use MITRE ATT&CK to Boost Cyber Defense Curriculum

MITRE’s partnership with Advancing Minorities’ Interest in Engineering (AMIE) is bringing the MITRE ATT&CK® cyber defense framework to Historically Black Colleges and Universities (HBCUs). ...

@RSAConference shared
On Feb 19, 2021
RT @KMCyberSecurity: Anybody wanna hunt with me at RSAC this year? Let's get it! https://t.co/DMnXLbauJA @RSAConference
Open
Enter The Hunt: Practical, Hands-On Threat Hunting For Everyone

Enter The Hunt: Practical, Hands-On Threat Hunting For Everyone

Ever wondered what threat hunting is actually like and how it’s done? Assume at least some security controls implemented in the organization have failed at least once, allowing a …