Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

July 2023

The Techniques that Attackers Use and Best Practices for Defending Your Organization

Even if you have implemented a Zero Trust security paradigm for network and infrastructure security, you need to plan for the inevitable — at some point, an attacker will get into your network with the intent to deploy ransomware or cause other damage A typical attack goes something like this: There is a misconception that lateral movement threats are limited to on-prem networks.

Netwrix Password Secure

Netwrix Password Secure is a comprehensive password management solution that empowers users to securely store, generate, and share passwords while offering various authentication methods for enhanced security. With robust end-to-end encryption and customizable policies, it ensures organizations can strengthen their password security and compliance measures. Learn more at netwrix.com/vault.

Why Is PowerShell So Popular for Attackers?

There is an old saying: “One person’s tool is another person’s weapon.” That is certainly true of Windows PowerShell. Included with every Windows operating system today, this powerful command-line shell and scripting language is used by IT professionals for system administration, remote management, cybersecurity, software development and more.

Privileged Access Management (PAM) with Netwrix Solutions

Minimize your attack surface by eliminating the need for standing privilege altogether. Reduce the risk of business disruptions or compliance failures by managing and tracking all privileged activity in one place. Every day, organizations face the threat of cyberattacks that target privileged accounts. In fact, a staggering 74% of data breaches start with compromised privileged accounts and credentials. Is your organization prepared to defend against these attacks?

Detecting Advanced Process Tampering Tactics with Sysmon v13

Sysmon is a component of Microsoft’s Sysinternals Suite, a comprehensive set of tools for monitoring, managing and troubleshooting Windows operating systems. Version 13 of Sysmon introduced monitoring for two advanced malware tactics: process hollowing and herpaderping. This article explains what these tactics are, why they are so dangerous and how you can now detect them using Sysmon.

Honeypots and Their Role in Detecting Pass-the-Hash Attacks

Deception technology is a cybersecurity strategy that utilizes decoys to gather information about current threats and attack methodologies used by cybercriminals. The premise of this approach is to offer some sort of bait in your network, such as a fake database that looks like a legitimate one, that attackers will find too enticing to pass up.