Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

March 2024

Why Offensive Security is a Necessity for a Dynamic Threat Landscape

Today's ever-shifting threat landscape demands a multi-pronged approach to cybersecurity. Organizations must go beyond mere compliance by employing a combination of offensive security tactics and frequent testing. This empowers them to effectively manage organizational exposure and protect critical assets from evolving threats such as ransomware.

Trustwave MailMarshal Unveils Major Upgrades to Combat New Email Security Threats

Trustwave MailMarshal will receive a massive upgrade on March 28 that will add four new levels of functionality, including an improved dashboard interface, the ability to detect and halt malicious QR codes, the ability to scan and divert potentially damaging images, and DNS-based Authentication of Named Entities (DANE).

Why We Should Probably Stop Visually Verifying Checksums

Hello there! Thanks for stopping by. Let me get straight into it and start things off with what a checksum is to be inclusive of all audiences here, from Wikipedia : “A checksum is a small-sized block of data derived from another block of digital data for the purpose of detecting errors that may have been introduced during its transmission or storage. By themselves, checksums are often used to verify data integrity but are not relied upon to verify data authenticity.”

Unveiling the Latest Ransomware Threats Targeting the Casino and Entertainment Industry

Anyone who has visited a casino knows these organizations go to a great deal of expense and physical effort to ensure their patrons do not cheat. Still, there is a large group of actors who are uninterested in card counting or using loaded dice at the craps table. In fact, these adversaries don't bother going into the building or even visiting the country where the casino is located. Cyber threat groups.

Agent Tesla's New Ride: The Rise of a Novel Loader

Malware loaders, critical for deploying malware, enable threat actors to deliver and execute malicious payloads, facilitating criminal activities like data theft and ransomware. Utilizing advanced evasion techniques, loaders bypass security measures and exploit various distribution channels for extensive impact, threat groups enhance their ability to download and execute various malware types as demonstrated by Smoke Loader and GuLoader, highlighting their role in extensive malware distribution.

Evaluating Your Security Posture: Security Assessment Basics

This is Part 4 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Performing Security Assessments is one component of security operations that every organization does, or at least should do. However, deciding what type of assessment to conduct can be challenging. After all, there’s a long list of assessments that can be useful in providing insights into your security architecture and operational performance.

Third-Party Risk: How MDR Offers Relief as Security Threats Abound

While third-party products and services are crucial to everyday business operations for almost any company, they also present significant security concerns, as high-profile attacks including SolarWinds and MOVEit laid bare. Trustwave research shows the attacks vary by industry but also makes clear the best defense is the stringent application of the latest security measures, including penetration tests, vulnerability scans, and managed detection and response (MDR) services.

Trustwave Takes Home Comparably Best Company Outlook for 2024 Award

Comparably, a leading workplace culture and compensation monitoring employee review platform selected Trustwave to receive its Best Company Outlook for 2024 Award. This award marks the seventh time Comparably has honored Trustwave in the last year. Comparably's Best Company Outlook list honors organizations with the most promising futures, as determined by confidential feedback from employees on Comparably throughout the last year.

Unveiling the AI Threat: Trustwave SpiderLabs Exposes the Rise of AI in BEC and Phishing Attacks - 2024 Technology Threat Landscape Report

Criminals have always been among the first to adopt the latest technology to benefit themselves financially. Famed bank robbers Bonnie and Clyde used high-powered V-8 engine-equipped Ford cars to outrun local police. Other gangs used the telephone to help coordinate their activities, and some realized they could gain an edge by outgunning security and police by toting Thomson submachine guns.

Trustwave SpiderLabs: Artificial Intelligence Playing a Prime Role in BEC and Phishing Attacks

Criminals have historically been quick to embrace cutting-edge technology for their financial gain. For instance, the notorious bank robbers Bonnie and Clyde utilized high-powered V-8 engine-equipped Ford cars to outpace local law enforcement. Other criminal groups leveraged telephones to coordinate their activities, while some recognized the advantage of wielding Thomson submachine guns to outgun security personnel and police.

Trustwave Government Solutions Named a Major Player in the IDC MarketScape: U.S. National Government Professional Security Services 2024 Vendor Assessment

Trustwave Government Solutions (TGS) was named as a Major Player in the inaugural IDC MarketScape: U.S. National Government Professional Security Services 2024 Vendor Assessment (doc #US51875423, February 2024), citing our numerous solutions created with federal agencies in mind. We’re honored that the IDC MarektScape has named TGS a Major Player.

The Inevitable Threat: AI-Generated Email Attacks Delivered to Mailboxes

Generative AI exploded in popularity not too long ago but its influence on text and media creation is already undeniable. AI content is becoming ubiquitous on the internet, and this technology is slowly seeping into real life, impacting sectors such as healthcare, finance, agriculture, and education. In a previous blog post, we discussed the rise of malicious AI chatbots and how they can be leveraged in cyberattacks. Now, we are seeing these potentially AI-written spam being distributed via email.

How to Ensure Proper Managed Detection and Response Coverage, Even with Rapid Onboarding

Managed detection and response (MDR) providers often tout how quickly they can onboard new clients, and rapid onboarding can indeed be essential in many instances, but speed is not always paramount. What is crucial for long-term peace of mind is to configure the MDR service for robust detection of threats and protection of all your critical assets. This scope-of-coverage aspect can get lost as MDR providers promise to onboard clients in ever-tightening timeframes, including self-service onboarding.

Trustwave Named a Representative Vendor in 2024 Gartner Market Guide for Co-Managed Security Monitoring Services

Trustwave has been named a Representative Vendor in Gartner just released the 2024 Market Guide for Co-Managed Security Monitoring Services. Gartner estimates that there are more than 500 vendors who offer co-managed security monitoring services. Trustwave was listed as a Representative Vendor that does not imply an exhaustive list.

Navigating Security Risks and Innovations in the Hospitality Industry

As technology has become available, the hospitality industry has focused on making the most out of innovations such as contactless services and eco-friendly practices. The era of mobile and contactless services has ushered in a new normal for hospitality organizations, offering guests seamless experiences with a simple tap of their smartphones.

Frost & Sullivan: Trustwave MDR Growth Will Exceed Industry Average

The security analyst firm Frost & Sullivan positioned Trustwave as a leader and top innovator in its research on the MDR market landscape, noting its innovative, industry-leading cloud-native Fusion platform provides visibility into cloud, network, endpoint, OT, and email environments, while its Managed Detection and Response solution will spur faster than average industry revenue growth.

The Impact of Artificial Intelligence on Cybersecurity: Opportunities and Threats

The integration of Artificial intelligence (AI) is forcing a significant transformation in the business operations landscape. Through automation, data analysis and predictive capabilities, AI is reshaping how businesses operate as companies look to spur productivity.

Unraveling the True Cost of Ransomware Attacks and Essential Strategies for Mitigation

A ransomware attack can demoralize or debilitate organizations quite like no other. Not only does ransomware strike a company's morale, but it also causes massive financial losses along with reputational damage that could prove difficult to repair. Cybersecurity Ventures predicted global ransomware damage costs to reach $20 billion annually in 2021, up from $325 million in 2015. In eight years from now, the costs will exceed $265 billion.

Cloud Architecture, Frameworks and Benchmarks

At any point in your cloud security journey, you should consider practical architectures, frameworks, and benchmarks that will benefit your current and future infrastructure. These tools will provide guidance directly from those who have pioneered similar solutions. Working with existing designs will speed up your efforts and provide your organization with confidence that it is following industry security standards.

Managed Detection and Response: A Cure for Cyber Alert Fatigue and Scalability Challenges

Alert fatigue is a long-standing problem in cybersecurity that only increases in severity as a company grows. In that sense, alert fatigue is inextricably tied to another challenge: the need for scalability in cybersecurity. Quite often, the remedy for both is to get help, such as with a managed detection and response (MDR) service that can triage, investigate, and respond to alerts. Market numbers help illustrate the scope of the issue.

Mining Operations: Critical Cybersecurity Threats & Trends Revealed

Cybersecurity professionals often point out that threat actors do not differentiate when choosing a victim. To an attacker, a hospital is as useful a target as a law firm or even a mining operation. After all, a mining company has the same attributes that make it as interesting as any other target: proprietary data and customer information, and it must stay in operation. All of which an attacker can exploit for financial gain.

Hunting For Integer Overflows In Web Servers

Allow me to set the scene and start proceedings off with a definition of an integer overflow, according to Wikipedia: To be inclusive of all audiences here, in software security we’ve got sources (typically user input) and sinks – where that input (the data) ends up. In order to overflow something (e.g. an integer overflow) we clearly need some way to be able to do that (think pouring water from a kettle into a cup), and that’s the source (us using the kettle) to overflow the cup.