Top news of the week: 30.10.2020.

#threatintel #ransomware #Mordor #virustotal #azuresentinel #mstic #cyberthreat #elections #electionsecurity

Mitre Attack

On Oct 26, 2020
@MalwareJake shared
RT @hacks4pancakes: I am tremendously honored to be named a 2020 “power player” in cybersecurity by SC Magazine. Lesley Carhart: if the shirt fits, or even if it doesn’t, wear it https://t.co/zyxIe97rUi
Open

Lesley Carhart: if the shirt fits, or even if it doesn’t, wear it

Lesley Carhart: if the shirt fits, or even if it doesn’t, wear it

Lesley Carhart wants to be clear: she doesn’t want to put a stop to fun. Rather, she wants the industry to reap the benefits of its own success.

On Oct 28, 2020
@likethecoins shared
RT @FireEye: Meet ThreatPursuit VM, an open-sourced Windows-based distribution focused on #threatintel analysis designed for analysts to get up and running quickly. Learn more in our blog post by @iTzDan1337, @MalwareMechanic, @day1player, and Nhan Huynh: https://t.co/Xifg18OZCc https://t.co/wtCiAdG4KD
Open

Welcome to ThreatPursuit VM: A Threat Intelligence and Hunting Virtual Machine

Welcome to ThreatPursuit VM: A Threat Intelligence and Hunting Virtual Machine

ThreatPursuit VM is a fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting.

On Oct 29, 2020
@likethecoins shared
RT @snlyngaas: New ---> European ransomware group strikes US hospital networks, analysts warn https://t.co/fwFNK7CUAs
Open

European ransomware group strikes US hospital networks, analysts warn

European ransomware group strikes US hospital networks, analysts warn

An Eastern European cybercriminal group has conducted ransomware attacks at multiple U.S. hospitals in recent days in some of the most disruptive cyber-activity in the sector during the ...

On Oct 26, 2020
@Mandiant shared
RT @NathanBrubaker: Job Alert! We are looking for a developer to support the @Mandiant Cyber Physical intel team out of Amsterdam (or remote from Europe). You will work with a world class team to do innovative, fast paced, and impactful work. Check it out: https://t.co/XZ1ifa5mHW
Open

Full Stack Developer (Remote)

Full Stack Developer (Remote)

Company Description: FireEye is the intelligence-led security company. Working as a seamless, scalable extension of customer security operations, FireEye offers a single platform that ...

On Oct 28, 2020
@jeremydsinger shared
RT @MITREcorp: "Not only does the @MITREattack framework provide a common knowledge base of adversary activity in the wild, it also helps organizations to prioritize threats, evaluate security methods, and vet products and services." https://t.co/HVEopw5mcM
Open

Mitre ATT&CK: How it has evolved and grown

Mitre ATT&CK: How it has evolved and grown

An overview, background and evolution on the Mitre ATT&CK framework: Vendors and analysts discuss the adoptions and challenges of the framework but agree that overall, it benefits an ...

On Oct 30, 2020
@likethecoins shared
RT @Unit42_Intel: CISA, the FBI and HHS released a joint cybersecurity alert on the imminent threat of Ryuk ransomware and Trickbot to the U.S. Healthcare and Public Health Sector. Read our threat assessment and recommendations for mitigation. https://t.co/koRKAXwS8I https://t.co/5SALCArYhl
Open

Threat Assessment: Ryuk Ransomware and Trickbot Targeting U.S. Healthcare and Public Health Sector

Threat Assessment: Ryuk Ransomware and Trickbot Targeting U.S. Healthcare and Public Health Sector

A joint cybersecurity alert warns of Ryuk ransomware and Trickbot targeting U.S. Healthcare and Public Health Sector. We recommend courses of action.

On Oct 29, 2020
@Cyb3rWard0g shared
RT @ianhellen: msticpy 0.8.8 released A few fun goodies in this release: #virustotal V3 API Support, browse and import attack data from #Mordor, #azuresentinel API support, streamline Azure authentication. https://t.co/cYB5ym4uJK #mstic https://t.co/Z2Fk1yUmgT
Open

MSTICPy 0.8.8 Release

MSTICPy 0.8.8 Release

We’re pleased to announce the release of MSTICPy 0.8.8 (which should have been 0.8.5 but a few hiccups caused us to do some hotfixes…

On Oct 26, 2020
@PatrickCMiller shared
Flurry of Warnings Highlight Cyber Threats to US Elections https://t.co/Z5Pa7NlHYb
Open

Flurry of Warnings Highlight Cyber Threats to US Elections

Flurry of Warnings Highlight Cyber Threats to US Elections

FBI and intelligence officials issue fresh warnings about election interference attempts by Iranian and Russian threat actors.