Cybersecurity Essentials

Mitre ATT&CK

The cybersecurity market already top $100 billion per year and will reach $300 billion by 2024. With that kind of money at stake, this market is one of the hottest areas for IT innovation.

Top news of the week: 25.12.2020.

#SolarWinds
#DFIR
#BlueTeam
#cyberattack
#threatintel
#cybercrime
#malware
#Emotet

Mitre Attack

@msftsecurity shared
On Dec 21, 2020
Empowering defenders with protection guidance on the Solorigate attack. See our latest guidance for on-premises and cloud environments to re-establish trusted identities suspected of compromise by the Solorigate malware: https://t.co/u0WLVRcFsr
Open
Advice for incident responders on recovery from systemic identity compromises

Advice for incident responders on recovery from systemic identity compromises

Customers across the globe are asking for guidance on recovering their infrastructure after being impacted by Solorigate. DART walks you through remediation steps as well as some longer ...

@PatrickCMiller shared
On Dec 24, 2020
6 board of directors security concerns every CISO should be prepared to address https://t.co/dB25XCHWeP
Open
6 board of directors security concerns every CISO should be prepared to address

6 board of directors security concerns every CISO should be prepared to address

The COVID pandemic and spike in cybercriminal activity has raised interest in security among corporate boards. These are the concerns and questions CISOs say they are now hearing from them.

@PatrickCMiller shared
On Dec 20, 2020
Hacked Networks Will Need to be Burned 'Down to the Ground' https://t.co/o0ZAAIMMwK
Open
Hacked Networks Will Need to be Burned 'Down to the Ground'

Hacked Networks Will Need to be Burned 'Down to the Ground'

Experts say it’s going to take months to kick elite hackers widely believed to be Russian out of U.S. government networks, after a complex supply chain attack allowed access to thousands of ...

@PatrickCMiller shared
On Dec 20, 2020
Trump Downplays Russia in First Comments on Cyberattack https://t.co/tzCR0IQH22
Open
Trump Downplays Russia in First Comments on Cyberattack

Trump Downplays Russia in First Comments on Cyberattack

Contradicting his secretary of state and other top officials, President Donald Trump suggested without evidence that China — not Russia — may be behind recent cyberattacks against the ...

@DarkReading shared
On Dec 23, 2020
SolarWinds Campaign Focuses Attention on 'Golden SAML' Attack Vector https://t.co/jOOhHwW0et by @jaivijayan #SolarWinds #cyberattack #threatintel
Open
SolarWinds Campaign Focuses Attention on 'Golden SAML' Attack Vector

SolarWinds Campaign Focuses Attention on 'Golden SAML' Attack Vector

Adversaries that successfully execute attack can achieve persistent anytime, anywhere access to a victim network, security researchers say.

@PatrickCMiller shared
On Dec 24, 2020
Emotet Campaign Restarts After Seven-Week Hiatus https://t.co/Hu0HAIRhY1
Open
Emotet Campaign Restarts After Seven-Week Hiatus

Emotet Campaign Restarts After Seven-Week Hiatus

Multiple security researchers note the return of an email campaign attempting to spread the malware, which is often used to drop the Ryuk ransomware and Trickbot banking Trojan.

@cybereason shared
On Dec 22, 2020
Just Posted: a look at the #SolarWinds supply chain attack and detection techniques. Includes a breakdown on how to detect the threat based on subtle IOBs, such as when the malware initiated the DGA stage to establish comms with the C2 servers. https://t.co/rj7h88OWRr
Open
Cybereason vs. SolarWinds Supply Chain Attack

Cybereason vs. SolarWinds Supply Chain Attack

On December 13, 2020, IT infrastructure management provider SolarWinds issued a Security Advisory regarding their SolarWinds Orion Platform after experiencing a “highly sophisticated” ...

@PatrickCMiller shared
On Dec 24, 2020
The Strategic Implications of SolarWinds https://t.co/IYaMEiMwZi
Open
The Strategic Implications of SolarWinds

The Strategic Implications of SolarWinds

The infiltration by Russia emphasizes the importance of implementing the layered deterrence strategy recommended by the U.S. Cyber Solarium Commission.