Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Cyberattacks

Mapping TrickBot and RevengeRAT with MITRE ATT&CK and AlienVault USM Anywhere

MITRE ATT&CK™ (Adversarial Tactics, Techniques and Common Knowledge) is a framework for understanding attackers’ behaviors and actions. We are pleased to announce that AlienVault USM Anywhere and Open Threat Exchange (OTX) now include MITRE ATT&CK™ information. By mapping alarms to their corresponding ATT&CK techniques, we are assisting in prioritizing analysis work by understanding the context and scope of an attack.

Trends in Industrial Control Systems Cybersecurity

With connectivity to the outside world growing, cyber attacks on industrial computers constitute an extremely dangerous threat, as these types of incidents can cause material losses and production downtime for a whole system. Moreover, industrial enterprises knocked out of service can seriously undermine a region’s social welfare, ecology and macroeconomics. Not surprisingly, cybersecurity is therefore becoming more and more important across the board.

6 Security Tips When Trading Online

Online trading is on the rise as many consumers take control of their own investments or work with brokers virtually rather than in person or over the phone. At the same time, cybersecurity attacks are on the rise as hackers also try to take advantage of gaps in the system, stealing identities and even money.

Airbus Employee Data Compromised in Cyber-Attack

Airbus has revealed they recently experienced a cyber-attack that resulted in compromised employee information. In a recently published statement, Airbus claimed they detected a cyber intrusion on Airbus “Commercial Aircraft business” information systems, resulting in unauthorized access to data. The aerospace giant recognized the need to comply with the GDPR (General Data Protection Regulation) and disclosed the breach to regulators within 72-hours of discovering the incident.

The Changing Face Of Cybersecurity In The 21st Century

67% of small and micro businesses have experienced a cyber attack, while 58% have experienced a data breach within the last 12 months, according to a study conducted by the Ponemon Institute. Cybersecurity has become one of the major questions that plague the 21st century, with numerous businesses reporting significant losses resulting from loss of private customer data, denial of service (DoS) attacks.

Reddit Locks User Accounts Due to 'Security Concern'

This week Reddit locked down some user accounts after detecting unusual activity on those accounts. The lockout occurred as a result of Reddit’s security team investigating attempts to log into users’ accounts through a credential stuffing attack. In a post published by Reddit, the company claims the issue stems from users’ use of simple passwords or the reuse of credentials across multiple website and services.

How Cybercriminals Are Getting Initial Access into Your System

This article covers the main techniques cybercriminals use at the initial stage of attacks against enterprise networks. There are several dangerous phases of cyberattacks targeting the corporate segment. The first one encountered by businesses boils down to getting initial access into their systems. The malefactor’s goal at this point is to deposit some malicious code onto the system and make sure it can be executed further on.