Evaluating Security Practices in Response to Colonial Pipeline And South Korean KAERI Attacks
Zero Trust and Enforcing the Principle of Least Privilege Have Become Crucially Important. By Garret Grajek, CEO, YouAttest In recent news, we have seen several high-profile attacks on major institutions…
How Cyber Insurance Can Protect Your Business from Breach of Privacy Claims
By Irena Ducic, Growth Marketer, Embroker Article text: Every company that stores and handles sensitive customer, partner, or vendor information has the responsibility to protect that data from a variety…
New analysis of Diavol ransomware reinforces the link to TrickBot gang
Researchers conducted a new analysis of the Diavol ransomware and found new evidence of the link with the gang behind the TrickBot botnet. In July, researchers from Fortinet reported that…
Bronze Optis: Innovative Technologies at Black Hat
By Olivia Gallucci, Cybersecurity Reporter, Cyber Defense Magazine I interviewed approximately sixty industry leaders from over forty companies who attended Black Hat. Although this article series—The Optis—can be read as…
Identity Matching: What You Need to Know About It
When asked how they can improve a bank’s security from financial crime, many bankers are at a loss for words. Granted, the question is a broad one and difficult to…
What is the Main Goal of Penetration Testing?
By Glenn Mabry, Senior Instructor / Tech Researcher for Legends of Tech Digital security is one of the top priorities for today’s business world. The internet has enabled businesses to…
Vice Society ransomware also exploits PrintNightmare flaws in its attack
Another ransomware gang, the Vice Society ransomware operators, is using Windows print spooler PrintNightmare exploits in its attacks. The Vice Society ransomware operators are actively exploiting Windows print spooler PrintNightmare…
StealthWorker botnet targets Synology NAS devices to drop ransomware
Taiwanese vendor Synology has warned customers that the StealthWorker botnet is targeting their NAS devices to deliver ransomware. Taiwan-based vendor Synology has warned customers that the StealthWorker botnet is conducting…
Australian Cyber Security Centre warns of a surge of LockBit 2.0 ransomware attacks
The Australian Cyber Security Centre (ACSC) warns of a surge of LockBit 2.0 ransomware attacks against Australian organizations starting July 2021. The Australian Cyber Security Centre (ACSC) warns of an escalation in LockBit 2.0 ransomware…
Conti ransomware affiliate leaked gang’s training material and tools
An affiliate of the Conti RaaS has leaked the training material shared by the group with its network along with the info about one of the operators. An affiliate of…
Maturity-Based Approach vs. Risk-Based Approach: What’s the Right Answer?
By eSentire The influx of cyber attacks within the past few years have painted a dire image for the C-suite and the boardroom. As cyber risks grow in number and…
Is The Cloud Leaving You Exposed?
Exploring the public cloud and addressing its unanticipated security challenges By Chuck Slate, Lead Architect, Attivo Networks, Inc. On a traditional network, user accounts are the main identity type and,…