Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

July 2024

NIS2 Compliance: How to Identify and Evaluate Critical Suppliers

As the NIS2 Directive reshapes the cybersecurity landscape across Europe, a key focus for organisations is understanding and managing their critical suppliers. The directive mandates heightened scrutiny and tighter controls around these essential entities, underscoring their importance in your overall cybersecurity strategy. But the pivotal question remains: How do you determine who qualifies as a 'critical supplier'?

Children's Hospital Cyberattack Compromises Sensitive Medical Data

A recent cyberattack on Lurie Children's Hospital in Chicago has resulted in a significant data breach, exposing the personal information of 791,000 patients. Despite the hospital's refusal to pay a ransom, a vast amount of sensitive medical data is now at risk. Details of the Attack The cybercriminals infiltrated the hospital's systems, causing severe disruptions to its patient portal, communications, and access to medical records.

Massive Supply-Chain Ransomware Attack Cripples Thousands of Car Dealerships

A widespread ransomware attack has brought thousands of car dealerships across the United States to a halt. The incident, attributed to the BlackSuit ransomware gang, targeted CDK Global, a software provider essential to the operations of numerous car dealerships. This breach underscores the critical need for robust cybersecurity measures such as stolen credentials detection, darknet monitoring services, and digital footprint analysis.

New Exploit in Microsoft MSHTML Delivers MerkSpy Spyware Tool

A newly discovered spyware tool named MerkSpy is targeting users in Canada, India, Poland, and the U.S., exploiting a patched security flaw in Microsoft MSHTML. This campaign, identified by Foresiet researchers, highlights the critical need for vigilant cybersecurity practices, including stolen credentials detection, darknet monitoring services, and digital footprint analysis. Attack Overview The attack begins with a Microsoft Word document disguised as a job description for a software engineer.

Exploiting EUROs excitement: Phishing attacks surge using major brands as bait

Following the kick-off of the UEFA EUROs 2024 in Germany, Egress’ Threat Intelligence team has observed a massive spike in Euros-related phishing attacks, recording 7,000 unique campaigns with over 24,000 individual attacks since June 17th, 2024. These attacks are more sophisticated than you might expect, with many attackers choosing to impersonate businesses associated with the tournament rather than impersonating UEFA directly.

CVE of the month, the supply chain vulnerability hidden for 10 years CVE-2024-38368

For over a decade, a massive vulnerability that could have unleashed a huge supply chain attack lay dormant. Luckily the good guys found it first or so it seems. This month we are taking a look at CVE-2024-38368.

The 5 Fundamental Pillars of the Digital Operational Resilience Act (DORA)

Nowadays, financial organizations rely heavily on information and communication technology (ICT) to support remote operations. While ICT enhances operational efficiency and customer experience, it significantly increases cybersecurity risks in the financial sector. To mitigate cybersecurity risks related to ICT, the European Union (EU) has developed a specific regulation: the Digital Operational Resilience Act.

Five key takeaways from Outpost24's Cyber Resilience Day 2024

Held in Breda, Netherlands, this year’s Cyber Resilience Day convened industry leaders and cybersecurity experts to address the topic of supply chain attacks and the latest digital threats. The event showcased a series of keynote speeches, panel discussions, and interactive workshops, equipping attendees with valuable insights and actionable strategies to strengthen their organizations’ cyber resilience.

7 Phishing Awareness Training Methods You Should Know

Modern cybercriminals aren’t just after your average employee. They’re targeting DevOps engineers – the gatekeepers of critical infrastructure and valuable data. 90% of data breaches start with phishing. Traditional awareness training often needs more technical depth. These programs tend to focus on generic red flags (e.g., suspicious links and requests for sensitive information) that are easily recognized by most.

With Great Leadership Comes Great Responsibility

SASE is all about strategically solving business problems. The systematic removal of technology barriers standing in the way of business outcomes. It is a brand new “how” (platform) for a well-known “what” (features). When we started Cato in 2015, we were immersed in skepticism. Can you actually build a cloud network that will replace MPLS circuits with decades of proven reliability?

From skeptic to advocate: My journey to embracing AI

For years, we as security practitioners were promised that AI and machine learning would change our lives for the better, but time and time again, the companies that touted this technology disappointed us. In the first decade or so of AI-branded security tools, we saw plenty of products that demoed well, but were completely undeployable.

Preparing For DORA: A Guide For Financial Institutions

The Digital Operational Resilience Act (DORA) comes into full effect on January 17, 2025, and aims to prevent and mitigate cyber threats by establishing a comprehensive ICT risk management framework for the EU financial industry. The new EU regulation seeks to ensure that financial institutions and critical ICT providers advance their cybersecurity and operational processes to safeguard their key systems, enhancing the industry’s operational resilience.