Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Netskope and BeyondCorp Enterprise: The Power of Context

Do you know where your users are going on the Internet? Do you know what they’re doing on the public Internet? How are you protecting your enterprise and your users from their cloud activities? These simple questions belie complex problems that can keep security and compliance practitioners up at night. One of the related challenges that organizations face today is controlling access to corporate and private file sharing applications such as Google Drive, OneDrive, and Dropbox.

RedLine Stealer Campaign Using Binance Mystery Box Videos to Spread GitHub-Hosted Payload

RedLine Stealer is a malware that emerged in 2020, discovered in underground forums being sold in different plans, starting from $100 per month. The malware offers many capabilities for device reconnaissance, remote control, and information stealing, including: Since its discovery, attackers have used many different vectors to spread this stealer, including through fake installers and fake game hacking tools. Also, RedLine Stealer was found in compromised devices by the DEV-0537 hacking group (a.k.a.

Why API Integrations Are Critical for Security Service Edge (SSE) Success

Gartner’s introduction of the Security Service Edge (SSE) Magic Quadrant in February of 2022 has been an impetus for organizations to reassess their cloud access security broker (CASB) solutions. CASB is one of the three core components of SSE and the piece of the puzzle that handles cloud security for SaaS and IaaS applications.

Raising Standards in Risk Management for UK Public Sector

The UK’s public sector has now had three months to digest the first UK Government Cyber Security Strategy and start building it into their short and long-term plans. With the strategy specifically calling upon public sector organisations to lead by example, the clock is ticking for action to follow the guidelines.

Emotet: New Delivery Mechanism to Bypass VBA Protection

Emotet started as a banking trojan in 2014 and later evolved to what has been considered the world’s most dangerous malware by Europol, often used throughout the world to deliver many different threats, including TrickBot. In October 2020, Netskope analyzed an Emotet campaign that was using PowerShell and WMI within malicious Office documents to deliver its payload. Later in 2021, we also spotted new delivery mechanisms being used, including squiblytwo.

Cloud Threats Memo: What We Can Learn From the Top 15 Routinely Exploited Threats of 2021

Have you ever wondered what vulnerabilities are exploited the most by threat actors? The answers you have been eagerly waiting for could be found inside a joint Cybersecurity Advisory (CSA) coauthored by the cybersecurity authorities of the United States (CISA), Australia (ACSC), Canada (CCCS), New Zealand (NZ NCSC), and the United Kingdom (NCSC-UK), plus the U.S. National Security Agency (NSA) and Federal Bureau of Investigation (FBI).

Multi-Factor Authentication (MFA) Bypass Through Man-in-the-Middle Phishing Attacks

One of the key tools at the center of social engineering attacks against organizations is phishing. According to the Anti-Phishing Working Group’s latest report, the number of unique phishing websites detected in December 2021 was 316,747, where they have detected between 68,000 and 94,000 attacks per month in early 2020, meaning that phishing attacks have more than tripled from 2020 to 2021.

Netskope Authorized by the CVE Program as a CVE Numbering Authority

As a cybersecurity organization, Netskope has a responsibility to be transparent about security issues reported in Netskope products and services which might have an impact on Netskope customers or partners. To fulfill this responsibility, Netskope has a smooth, transparent, and industry-standard process under our Product Security Incident Response Team (PSIRT) to disclose the security issues publicly which are reported in Netskope products from various sources.

Why Security Strategies Should Matter to the CIO

In the face of this constant disruption, CIOs are supporting the addition, amendment, or strengthening of logistics workflows, supply chains, commercial and service delivery models, partnerships, and geographic footprints. In all of these programmes, CIOs often see cybersecurity as a hurdle—one more challenge to navigate in the path to a successful business outcome.