Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

March 2023

How Do You Staff a SOC Over the Holidays?

It’s natural for people to let down their guard when hunting for great deals or responding to one-time requests from coworkers trying to plan their vacations. But threat actors don’t take time off, and as recent history has shown from Log4J and Kaseya attacks, attackers are poised to do the most damage when their targets are off celebrating outside the office.

Holistic Visibility: An Introduction to Telemetry

As cybercrime evolves and organizations migrate to the digital realm, there’s been an ongoing race among businesses to evade bad actors, stay ahead of emerging threats, and mature their security posture. While tools are a critical component of these proactive and reactive defenses, tools alone are not enough, especially when it comes to telemetry.

3 Ways To Protect Yourself From Social Engineering Scams

The “Great Resignation” is still well underway, further impacting a cybersecurity industry with a historically low retention rate. According to a report published by Enterprise Strategy Group in partnership with Information Systems Security Association International, 76% of organizations say it is difficult to recruit and hire security professionals.

CVE-2023-27532: PoC Exploit Released for Veeam Backup and Replication Vulnerability

On Saturday, March 18, 2023, Horizon3 researchers released a proof-of-concept (PoC) exploit for CVE-2023-27532, a high-severity missing authentication vulnerability impacting Veeam Backup and Replication (VBR) software. Based on Horizon3’s technical analysis published on March 23rd, the PoC exploit allows a remote unauthenticated threat actor with access to the VBR service to obtain plaintext usernames and passwords.

Why Organizations Are Reluctant to Disclose Breaches

Whether it’s ransomware, business email compromise (BEC), or phishing attempts, the number of cyber attacks keeps rising year after year. While there’s solid data on the volume, there’s a caveat, which is that organizations don’t want to disclose that they’ve suffered a data breach. According to Arctic Wolf’s “The State of Cybersecurity: 2023 Trends” report, 50% of organizations experienced a breach in the past year — the same odds as flipping a coin.

How to Prevent SVB-Related Social Engineering Attacks

Silicon Valley Bank (SVB) experienced a rapid implosion last week after a historic bank run. While many are discussing the immediate financial impacts to the bank accounts — which were largely held by venture capitalists, investors, and technology business owners — and the larger impact on banking in general, it’s important to note that there will be a secondary impact. Hackers and scammers are going to take advantage of the confusion to launch a barrage of social engineering attacks.

Silicon Valley Bank Fallout - Arctic Wolf News Break

Silicon Valley Bank (SVB) experienced a rapid implosion last week. While many are discussing the immediate financial impacts to bank accounts and the larger impact on banking in general, it’s important to note that there will likely be a secondary impact. Learn what individuals and customers of SVB should be expecting from a cybersecurity perspective. Learn how Arctic Wolf can help prepares your employees to recognize and neutralize social engineering attacks and human error—helping to end cyber risk at your organization.

5 Steps to Improve Your Cyber Attack Response

When cybersecurity experts speak about a cyber attack, they often refer to actions taken “left of boom” and “right of boom.” In this analogy, the boom is the breach, and the actions organizations take in the aftermath, such as utilizing their incident response plan or working with their cyber insurance company on a claim, are what happens “right of boom.” But it’s the things that happen “left of boom” that can make the difference between proactive and

Potential BEC & Phishing Activity due to Recent Banking Events in the United States

On Friday, March 10, 2023, California state regulators took possession of Silicon Valley Bank (SVB) and appointed The Federal Deposit Insurance Corporation (FDIC) as receivers. SVB was a 40-year-old commercial bank that was an important lender for the tech and venture capital sector. It’s estimated that half of US venture-backed start-ups were customers of the bank.

Critical RCE Vulnerability in FortiOS & FortiProxy (CVE-2023-25610)

On Tuesday, March 7, 2023, Fortinet published a security advisory detailing an unauthenticated remote code execution vulnerability affecting FortiOS and FortiProxy (CVE-2023-25610). The vulnerability was internally discovered by Fortinet, and exploitation has not been observed in the wild at this time. A proof of concept (PoC) exploit has not been published publicly for this vulnerability at this time.

3 Ways to Improve Your Security Operations

As cybercrime continues to grow and organizations digitize, understanding cybersecurity and how to improve one’s security posture becomes paramount. Unfortunately, the firewall has dissolved and tools alone, though helpful, can’t protect environments when public sector organizations are understaffed, underfunded, and struggling to maintain compliance.

How CCPA Helps Protect Consumer Data

It’s been three years since the California Consumer Privacy Act (CCPA) came into effect, marking improved security and data privacy for individuals both inside and outside of California. However, just because the law has been in effect, it doesn’t mean that all organizations are actively complying with the statutes.

Proof-of-Concept Exploit Released for Critical Vulnerability in Microsoft Word (CVE-2023-21716)

On February 14, 2023, Microsoft released a security advisory for CVE-2023-21716, a critical remote code execution vulnerability in Microsoft Word. While CVE-2023-21716 was deemed to be of critical severity, Microsoft assessed at the time of publication that the vulnerability was “less likely” to be exploited, and no proof-of-concept exploit was available. Microsoft also noted that the vulnerability may be exploited through the Preview Pane in Microsoft Outlook.

The Top Cyber Attacks of February 2023

It may be the shortest month, but February brought no shortage of bad behavior by cybercriminals. In our latest cyber attack roundup of the ever-thriving world of cybercrime, we look at a disturbing theft from one of the United States’ most secretive government organizations, a long-running ransomware tie-up for a major media company, a never-ending nightmare for a security-minded internet company, and the latest of many breaches for one of the backbones of the modern web.

Critical RCE Vulnerability in Multiple Cisco IP Phones: CVE-2023-20078

On Wednesday, March 1, 2023, Cisco published an advisory of a critical severity vulnerability impacting 6800, 7800, and 8800 series IP phones. The vulnerability allows for unauthenticated execution of arbitrary code. The vulnerability was responsibly disclosed to Cisco by a security researcher, and security patches are available to remediate the vulnerability.

LastPass Updates Data Breach Advisory with New Details

On February 27, 2023, LastPass updated their security incident notice to include additional details around the data breach they began investigating in November 2022. According to their notice, the threat actor used information obtained in an earlier, August 2022, data breach to target an employee and obtain credentials and keys used to decrypt storage volumes within their cloud-based storage service.

What Keeps Cybersecurity Leaders Up At Night: A Global Perspective

Our research shows that 48% of security leaders are worried about a cloud breach, and they have reason to worry if their cloud security isn’t ready for potential threats. Join us for a LinkedIn Live as we dig into the data from our “Global Uncertainty” survey and offer up next steps for organizations to ease their cybersecurity concerns and start securing their systems.