Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

December 2021

A Year of Threat Intel: Looking Back at SpiderLabs Research in 2021

2021 will go down in the record book as another critical year in the cybersecurity sector, with high-profile ransomware campaigns and supply chain attacks making national headlines. The elite Trustwave SpiderLabs team was in the trenches for our clients around the world -- providing key insights, threat intelligence, and breakthrough research on a wide array of vulnerabilities and malware. Take a journey through some of the most-read research from Trustwave SpiderLabs in 2021.

COVID-19 Phishing Lure to Steal and Mine Cryptocurrency

Recently, we observed a malware spam campaign leveraging the current COVID-19 situation. The emails were sent from a compromised mailbox using a mailer script. The message contains a link leading to a Word document. The email takes advantage of a COVID-19 test mandate as a pretext to lure the unsuspecting user into clicking the link and downloading the document. Figure 1. COVID-19 themed malspam with link to the malicious document.

Trustwave's Action Response: Multiple Log4j Zero-Day Vulnerabilities

Dec. 29: Updated to cover three additional CVEs: CVE-2021-4104, CVE-2021-44832, and CVE-2021-42550 (in logback as opposed to log4j). Dec. 22: A joint Cybersecurity Advisory was issued by multiple national cybersecurity agencies providing mitigation guidance on addressing vulnerabilities in Apache’s Log4j software library: CVE-2021-44228 (known as “Log4Shell”), CVE-2021-45046, and CVE-2021-45105. Dec. 17: Please note the emergency directive from CISA on Log4j.

Preparedness, Speed and Communication are the Cornerstones of a Solid Ransomware Defense

Ransomware attackers today have the technical skill and tools to analyze a target’s defenses and like a band of guerilla operatives attacking a more power adversary, the attackers avoid the teeth of the defense and hit their victim at its weakest point. All while layering in new tactics to force their victims to pay a ransom. To be prepared for this threat, an organization must have a plan in place to deal with the myriad of new tricks ransomware attackers have developed over the last few years.

Trustwave's Action Response: Multiple Log4j Zero-Day Vulnerabilities

Dec. 29: Updated to cover three additional CVEs: CVE-2021-4104, CVE-2021-44832, and CVE-2021-42550 (in logback as opposed to log4j). Dec. 22: A joint Cybersecurity Advisory was issued by multiple national cybersecurity agencies providing mitigation guidance on addressing vulnerabilities in Apache’s Log4j software library: CVE-2021-44228 (known as “Log4Shell”), CVE-2021-45046, and CVE-2021-45105. Dec. 17: Please note the emergency directive from CISA on Log4j.

Cybersecurity in the Year Ahead: Trustwave 2022 Cybersecurity Predictions - APAC Edition

This is part 3 of Trustwave’s 2022 Cybersecurity Predictions blog series brought to you by our APAC team. In 2021, the cybersecurity industry was truly tested. Most notably, we uncovered the deeper fallout from the SolarWinds attacks, combatted the proliferation of advanced ransomware gangs and a surge in vulnerability exploitation, and saw fragile supply chain and critical infrastructure more targeted by attackers than ever.

The Cybersecurity Playbook You Need to Run To Mitigate Risk During M&A

Mergers and acquisitions are high-risk endeavors, sometimes with billions of dollars and corporate reputations at stake. But one way to help lessen the danger is by conducting a thorough cybersecurity review during the due diligence process. The consulting and professional services team at Trustwave works closely with firms across the globe undertaking M&A deals of all sizes.

Law Enforcement Collaboration Has Eastern-European Cybercriminals Questioning Whether There Is A Safe Haven Anymore

Through the active Dark Web research that Trustwave SpiderLabs conducts for its clients, we have observed new communications on various Dark Web forums between Eastern-European cybercriminals. Based on the conversations that we’ve collected, a segment of cybercriminals is now worried that the Russian authorities may be actively hunting them down.

Trustwave Gains CREST Vulnerability Assessment Accreditation

Trustwave has been accredited by the internationally-recognized professional certification board CREST for its world-class vulnerability assessment services. Trustwave is now uniquely accredited with multiple CREST accreditations across Vulnerability Assessment (VA), Intelligence-Led Penetration Testing (STAR), Penetration Testing (PEN TEST) and STAR-FS Intelligence-Led Penetration Testing.

MDR and MSS Are No Longer 'Nice to Have' For Cyber Resilience, They're Mandatory

In today’s evolving threat landscape, the decision of whether to bring in external talent expertise is no longer optional. During the 2021 Gartner Security and Risk Management Summit, we heard other facts and figures that aligned with the needs of our customers and of the market. At the summit, Gartner analysts noted that organizations must have partnerships with MSS/MDR providers and security consulting firms if security is to enable corporate business objectives.

Cybersecurity in the Year Ahead: Trustwave 2022 Cybersecurity Predictions - Part 2

This is part 2 of Trustwave’s 2022 Cybersecurity Predictions blog series. In 2021, the cybersecurity industry was truly tested. Most notably, we uncovered the deeper fallout from the SolarWinds attacks, combatted the proliferation of advanced ransomware gangs and a surge in vulnerability exploitation, and saw fragile supply chain and critical infrastructure more targeted by attackers than ever.

10 Principles of Database Security Program Design

Relational databases and big data stores are a prime target for attackers due to the amount of sensitive information residing within, such as customer information, intellectual property and proprietary secrets. For more than 20 years, the database security experts at Trustwave have helped organizations design, implement and maintain database security programs to meet their specific business, security and compliance objectives.