Cyber Blog News(479)  -    2024  2023  2022  2021  2020  2019  2018

APT blog  Attack blog  BigBrother blog  BotNet blog  Cyber blog  Cryptocurrency blog  Exploit blog  Hacking blog  ICS blog  Incident blog  IoT blog  Malware blog  OS Blog  Phishing blog  Ransom blog  Safety blog  Security blog  Social blog  Spam blog  Vulnerebility blog

DATE

NAME

Info

CATEG.

WEB

28.9.24

Cybersecurity Compass: Bridging the Communication GapDiscover how to use the Cybersecurity Compass to foster effective conversations about cybersecurity strategy between non-technical and technical audiences, focusing on the phases of before, during, and after a breach. Cyber blog

Trend Micro

21.9.24

Understanding cyber-incident disclosureProper disclosure of a cyber-incident can help shield your business from further financial and reputational damage, and cyber-insurers can step in to helpCyber blog

Eset

7.9.24

The key considerations for cyber insurance: A pragmatic approachWould a more robust cybersecurity posture impact premium costs? Does the policy offer legal cover? These are some of the questions organizations should consider when reviewing their cyber insurance optionsCyber blog

Eset

31.8.24

The Bug Report - August 2024 Edition

August 2024 Bug Report: Explore seven critical vulnerabilities—Ivanti vTM, Windows CLFS, Apache OFBiz, and more. Stay ahead of the threats, patch now!

Cyber blog

Trelix

31.8.24

What kind of summer has it been?

As we head into the final third of 2024, we caught up with Talos' Nick Biasini to ask him about the biggest shifts and trends in the threat landscape so far. Turns out, he has two major areas of concern.

Cyber blog

Cisco Blog

10.8.24

No symbols? No problem!This blog will share a tried and tested method for dealing with thousands of unknown functions in a given file to significantly decrease the time spent on analysis while improving accuracy. Once all theory is covered, an instance of the Golang based qBit stealer is analyzed with the demonstrated techniques to show what happens when the theory is put into practice.Cyber blogTrelix

10.8.24

Resilient Security Requires Mature Cyber Threat Intelligence CapabilitiesWe recently had the opportunity to support an important industry effort to advance threat intelligence, led by our partners at Intel 471. Trellix, along with 25+ cyber leaders, launched a new maturity model for cyber threat intelligence (CTI).Cyber blogTrelix

10.8.24

Black Hat USA 2024 recap – Week in security with Tony AnscombeUnsurprisingly, many discussions focused on the implications of the recent CrowdStrike outage, including the lessons it may have offered for bad actorsCyber blog

Eset

10.8.24

Black Hat USA 2024: All eyes on election securityIn this high-stakes year for democracy, the importance of robust election safeguards and national cybersecurity strategies cannot be understatedCyber blog

Eset

10.8.24

Black Hat USA 2024: How cyber insurance is shaping cybersecurity strategiesCyber insurance is not only a safety net, but it can also be a catalyst for advancing security practices and standardsCyber blog

Eset

10.8.24

Why tech-savvy leadership is key to cyber insurance readinessHaving knowledgeable leaders at the helm is crucial for protecting the organization and securing the best possible cyber insurance coverageCyber blog

Eset

3.8.24

Where to find Talos at BlackHat 2024This year marks the 10th anniversary of Cisco Talos, as the Talos brand was officially launched in August 2014 at Black Hat.Cyber blogCisco Blog

3.8.24

The cyberthreat that drives businesses towards cyber risk insuranceMany smaller organizations are turning to cyber risk insurance, both to protect against the cost of a cyber incident and to use the extensive post-incident services that insurers provideCyber blog

Eset

27.7.24

Trend Experts Weigh in on Global IT Outage Caused by CrowdStrike

On July 19, 2024, a large-scale outage emerged affecting Windows computers for many industries across the globe from financial institutions to hospitals to airlines. The source of this outage came from a single content update from CrowdStrike.

Cyber blog

Trend Micro

27.7.24

The Windows Registry Adventure #3: Learning resources

When tackling a new vulnerability research target, especially a closed-source one, I prioritize gathering as much information about it as possible. This gets especially interesting when it's a subsystem as old and fundamental as the Windows registry.

Cyber blog

Project Zero

27.7.24

The massive computer outage over the weekend was not a cyber attack, and I’m not sure why we have to keep saying that

Seeing a “blue screen of death,” often with code that looks indecipherable, has been ingrained into our heads that it’s a “hack."

Cyber blog

Cisco Blog

27.7.24

Building cyber-resilience: Lessons learned from the CrowdStrike incident

Organizations, including those that weren’t struck by the CrowdStrike incident, should resist the temptation to attribute the IT meltdown to exceptional circumstances

Cyber blog

Eset

20.7.24

Trend Experts Weigh in on Global IT Outage Caused by CrowdStrikeOn July 19, 2024, a large-scale outage emerged affecting Windows computers for many industries across the globe from financial institutions to hospitals to airlines. The source of this outage came from a single content update from CrowdStrike.Cyber blogTrend Micro

20.7.24

Teaming up with IBM to secure critical SAP workloadsTrend Micro partners with IBM to offer advanced threat detection and response for protecting critical infrastructures running on IBM Power serversCyber blogTrend Micro

20.7.24

Small but mighty: Top 5 pocket-sized gadgets to boost your ethical hacking skillsThese five formidable bits of kit that can assist cyber-defenders in spotting chinks in corporate armors and help hobbyist hackers deepen their understanding of cybersecurityCyber blogEset

13.7.24

Application Security report: 2024 updateCloudflare’s updated 2024 view on Internet cyber security trends spanning global traffic insights, bot traffic insights, API traffic insights, and client-side risks... Cyber blogCloudflare

13.7.24

Network detection & response: the SOC stress relieverCybersecurity teams are well-equipped to handle threats to technology assets that they manage. But with unmanaged devices providing ideal spots for attackers to lurk unseen, network detection and response capabilities have become vitally important.Cyber blogTrend Micro

13.7.24

Checking in on the state of cybersecurity and the OlympicsEven if a threat actor isn’t successful in some widespread breach that makes international headlines, even smaller-scale threats and actors are just hoping to cause chaos.Cyber blogCisco Blog
29.6.24Omdia Report: Trend Disclosed 60% of VulnerabilitiesThe latest Omdia Vulnerability Report shows Trend Micro™ Zero Day Initiative™ (ZDI) spearheaded 60% of 2023 disclosures, underscoring its role in cybersecurity threat prevention.Cyber blogTrend Micro
29.6.24Not Just Another 100% Score: MITRE ENGENUITY ATT&CKThe latest MITRE Engenuity ATT&CK Evaluations pitted leading managed detection and response (MDR) services against threats modeled on the menuPass and BlackCat/AlphV adversary groups.Cyber blogTrend Micro
29.6.24Tabletop exercises are headed to the next frontier: SpaceMore on the recent Snowflake breach, MFA bypass techniques and more.Cyber blogCisco Blog
29.6.24Project Naptime: Evaluating Offensive Security Capabilities of Large Language ModelsAt Project Zero, we constantly seek to expand the scope and effectiveness of our vulnerability research. Though much of our work still relies on traditional methods like manual source code audits and reverse engineering, we're always looking for new approaches.Cyber blogProject Zero
29.6.24The Windows Registry Adventure #3: Learning resourcesWhen tackling a new vulnerability research target, especially a closed-source one, I prioritize gathering as much information about it as possible. This gets especially interesting when it's a subsystem as old and fundamental as the Windows registry.Cyber blogProject Zero
29.6.24ESET Threat Report H1 2024A view of the H1 2024 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research expertsCyber blogEset
29.6.24Cyber insurance as part of the cyber threat mitigation strategyWhy organizations of every size and industry should explore their cyber insurance options as a crucial component of their risk mitigation strategiesCyber blogEset
29.6.24Buying a VPN? Here’s what to know and look forVPNs are not all created equal – make sure to choose the right provider that will help keep your data safe from prying eyesCyber blogEset
29.6.24The long-tail costs of a data breach – Week in security with Tony AnscombeUnderstanding and preparing for the potential long-tail costs of data breaches is crucial for businesses that aim to mitigate the impact of security incidentsCyber blogEset
29.6.24My health information has been stolen. Now what?As health data continues to be a prized target for hackers, here's how to minimize the fallout from a breach impacting your own health recordsCyber blogEset
29.6.24Hacktivism is evolving – and that could be bad news for organizations everywhereHacktivism is nothing new, but the increasingly fuzzy lines between traditional hacktivism and state-backed operations make it a more potent threatCyber blogEset
29.6.24Preventative defense tactics in the real world

Don’t get hacked in the first place – it costs far less than dealing with the aftermath of a successful attack

Cyber blogEset

1.6.24

Beyond the buzz: Understanding AI and its role in cybersecurityA new white paper from ESET uncovers the risks and opportunities of artificial intelligence for cyber-defendersCyber blogEset

18.5.24

Rounding up some of the major headlines from RSAHere’s a rundown of some things you may have missed if you weren’t able to stay on top of the things coming out of the conference.Cyber blogCisco Blog

11.5.24

It's a wrap! RSA Conference 2024 highlights – Week in security with Tony AnscombeMore than 40,000 security experts descended on San Francisco this week. Let's now look back on some of the event's highlights – including the CISA-led 'Secure by Design' pledge also signed by ESETCyber blogEset
28.4.24Talos IR trends: BEC attacks surge, while weaknesses in MFA persistWithin BEC attacks, adversaries will send phishing emails appearing to be from a known or reputable source making a valid request, such as updating payroll direct deposit information.Cyber blogCisco Blog
28.4.24Gripped by Python: 5 reasons why Python is popular among cybersecurity professionalsPython’s versatility and short learning curve are just two factors that explain the language’s 'grip' on cybersecurityCyber blogEset
13.4.24eXotic Visit campaign: Tracing the footprints of Virtual InvadersESET researchers uncovered the eXotic Visit espionage campaign that targets users mainly in India and Pakistan with seemingly innocuous appsCyber blogEset
13.4.247 reasons why cybercriminals want your personal dataHere's what drives cybercriminals to relentlessly target the personal information of other people – and why you need to guard your data like your life depends on itCyber blogEset
31.3.24Cybercriminals play dirty: A look back at 10 cyber hits on the sporting worldThis rundown of 10 cyberattacks against the sports industry shows why every team needs to keep its eyes on the ball when it comes to cybersecurityCyber blogEset
31.3.24Cybersecurity starts at home: Help your children stay safe online with open conversationsStruggle to know how to help children and teens stay safe in cyberspace? A good ol’ fashioned chat is enough to put them on the right track.Cyber blogEset
23.3.24“Pig butchering” is an evolution of a social engineering tactic we’ve seen for yearsIn the case of pig butchering scams, it’s not really anything that can be solved by a cybersecurity solution or sold in a package.Cyber blogCisco Blog
17.3.24Threat intelligence explained | Unlocked 403: A cybersecurity podcastWe break down the fundamentals of threat intelligence and its role in anticipating and countering emerging threatsCyber blogEset
17.3.24Election cybersecurity: Protecting the ballot box and building trust in election integrityWhat cyberthreats could wreak havoc on elections this year and how worried should we as voters be about the integrity of our voting systems?Cyber blogEset
9.3.24The 3 most common post-compromise tactics on network infrastructureWe discuss three of the most common post-compromise tactics that Talos has observed in our threat telemetry and Cisco Talos Incident Response (Talos IR) engagements. These include modifying the device’s firmware, uploading customized/weaponized firmware, and bypassing security measures.Cyber blogCisco Blog
9.3.24Heather Couk is here to keep your spirits up during a cyber emergency, even if it takes the “Rocky” musicThe bulk of her career was with a manufacturing company working as a security and email administrator, but she uses her criminal justice degree daily now with Talos IR helping to track down bad actors or helping customers understand adversaries’ motivation and tactics.Cyber blogCisco Blog
25.2.242024’S CYBER BATTLEGROUND UNVEILED: ESCALATING RANSOMWARE EPIDEMIC, THE EVOLUTION OF CYBER WARFARE TACTICS AND STRATEGIC USE OF AI IN DEFENSE – INSIGHTS FROM CHECK POINT’S LATEST SECURITY REPORTRising Threats: Cybersecurity landscape faces an unprecedented surge in ransomware attacks, with 1 in every 10 organizations globally being targeted in 2023.Cyber blogCheckpoint
25.2.24Operation Texonto: Information operation targeting Ukrainian speakers in the context of the warA mix of PSYOPs, espionage and … fake Canadian pharmacies!Cyber blogEset
10.2.24How are user credentials stolen and used by threat actors?You’ve probably heard the phrase, “Attackers don’t hack anyone these days. They log on.” In this blog, we describe the various tools and techniques bad actors are using to steal credentials so they can 'log on' with valid account details, and outline our recommendations for defense.Cyber blogCisco Blog
4.2.24ESET Research Podcast: ChatGPT, the MOVEit hack, and PandoraAn AI chatbot inadvertently kindles a cybercrime boom, ransomware bandits plunder organizations without deploying ransomware, and a new botnet enslaves Android TV boxesCyber blogEset
4.2.24Cyber: The Swiss army knife of tradecraftIn today’s digitally interconnected world, advanced cyber capabilities have become an exceptionally potent and versatile tool of tradecraft for nation-states and criminals alikeCyber blogEset
4.2.24Assessing and mitigating supply chain cybersecurity risksBlindly trusting your partners and suppliers on their security posture is not sustainable – it’s time to take control through effective supplier risk managementCyber blogEset