Cybersecurity

Mitre ATT&CK News

Explore the latest news articles and reports about the Mitre Attack Framework, a curated knowledge base that helps network defenders learn exactly how networks are attacked. Discover everything about it and its place in the world of cybersecurity.

Top news of the week: 23.12.2021.

#Log4j
#ITsecurity
#incidentresponse
#cybersecurity
#infosec
#CTU
#cyberattack
#WMI
#Windows
#webcast

Mitre Attack

@kjhiggins shared
On Dec 21, 2021
RT @DarkReading: Expert insight: Katie Moussouris (@k8em0), founder and CEO of Luta Security (@LutaSecurity), explains how to assess your exposure to Log4j with a combination of asset inventory, testing, solid information sources, and software bills of materials: https://t.co/KkkcnlVqbC
Open
Timely Questions for Log4j Response Now — And for the Future

Timely Questions for Log4j Response Now — And for the Future

EXPERT INSIGHT: How to assess your exposure to the vulnerability with a combination of asset inventory, testing, solid information sources, and software bills of materials (SBOMs).

@DarkReading shared
On Dec 21, 2021
The Future of Ransomware https://t.co/ioAo8gw7qn by Dave Meltzer, Chief Technology Officer at @TripwireInc #ransomware #cyberattack #infosec
Open
The Future of Ransomware

The Future of Ransomware

Focusing on basic security controls and executing them well is the best way to harden your systems against an attack.

@DarkReading shared
On Dec 22, 2021
Log4j Reveals Cybersecurity's Dirty Little Secret https://t.co/IHXoP8UlJx by Mark Manglicmot, Vice President of Security Services at Arctic Wolf (@awnetworks) #log4j #cybersecurity #ITsecurity
Open
Log4j Reveals Cybersecurity's Dirty Little Secret

Log4j Reveals Cybersecurity's Dirty Little Secret

Once the dust settles on Log4j, many IT teams will brush aside the need for the fundamental, not-exciting need for better asset and application management.

@marcusjcarey shared
On Dec 16, 2021
RT @bougieblerd: @marcusjcarey Highly prioritized role on the Threat Intelligence and Hunt team @ Twilio. Very remote friendly 🤗https://t.co/8fmlsELeDv
Open
@CISecurity shared
On Dec 21, 2021
We have developed guidance to help enterprises mitigate the risks from #Windows Management Instrument attacks. Take a step in strengthening your enterprise's #cybersecurity posture by downloading and reviewing the guide today. #WMI https://t.co/8nKtnH0yqe
Open
How to Defend Against Windows Management Instrumentation Attacks

How to Defend Against Windows Management Instrumentation Attacks

CIS Controls team releases a guide for the Windows Management Instrumentation (WMI) protocol .

@HackingDave shared
On Dec 20, 2021
RT @Binary_Defense: Did you miss the #Log4J #webcast last week with our sister company TrustedSec? Watch it on demand to hear from experts on both of our teams: @HackingDave, @rpargman, @SecShoggoth, & @HackingLZ. https://t.co/QxMSSMTQ5w
Open
LOG4J: Live Update Webcast

LOG4J: Live Update Webcast

Presented by Binary Defense and TrustedSec Watch our pre-recorded webcast from Tuesday, December 14 at 2 p.m. EST, that covers the latest news and guidance on the Log4j vulnerability and ...

@SecurityWeek shared
On Dec 23, 2021
Five Eyes Nations Issue Joint Guidance on Log4j Vulnerabilities https://t.co/6mGLOkQsep
Open
Five Eyes Nations Issue Joint Guidance on Log4j Vulnerabilities

Five Eyes Nations Issue Joint Guidance on Log4j Vulnerabilities

The US, Canada, Australia, New Zealand and the UK have released a joint cybersecurity advisory with mitigation guidance for the recent Log4j vulnerabilities.

@Secureworks shared
On Dec 20, 2021
The #Log4j vulnerability persists as a serious threat, evidence suggests that the ability to remotely execute code is not as trivial as originally thought. SCWX groups, including the #CTU, #IncidentResponse team, and SCWX Adversary Group investigate: https://t.co/7Qu43NIPlT https://t.co/SXe8bECMoi
Open
Log4Shell: Easy to Launch the Attack but Hard to Stick the Landing?

Log4Shell: Easy to Launch the Attack but Hard to Stick the Landing?

Although Log4j vulnerability CVE-2021-44228 continues to be a serious threat, evidence suggests that the ability to remotely execute code is not as trivial as originally thought.