Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Malware

[Webinar] DevOps backups vs. ransomware - best security and compliance practices.

Ransomware is still on the rise and does not bypass DevOps ecosystems and SaaS services. Backup is the final line of defense against ransomware so it should be ransomware-proof itself. Join the webinar and check on how to ensure security and continuity of operations in your DevOps environments.

Ransomware - undeniably top of mind

Ransomware’s first documented attack was relatively rudimentary. It was delivered via floppy disk containing a malware program in 1989 that told its victims to pay $189 in ransom to a PO Box in Panama. Today ransomware criminals are significantly more sophisticated, thanks to advances in cyber methods and cryptocurrencies. Not all Ransomware is created equally. Like all malware, malicious codes vary in sophistication and modularity. As such, not all ransomware codes are made the same.

Fortify & Secure Your Kubernetes Environment with Rubrik Security Cloud

Enterprises have benefited from encapsulating applications into lightweight, independent units called microservices. By adopting an architectural pattern of loosely coupled and independently deployed services, microservices can rapidly deliver complex applications at scale without the typical technical debt of legacy applications.

Unstoppable: Conversations About Data Security Ep. 1 | Why Defense Wins Games

In the premier episode of Unstoppable: Conversations About Data Security, hear from the NBA’s Atlanta Hawks SVP and CITO, Kim Rometo, and the NFL’s Denver Broncos SVP and CIO, Russ Trainor, on the future of data security in sports & entertainment and how they are applying an “assume breach” mentality to keep their clubs and venues resilient in the face of cyber threats.

Ransomware Losses Prompting Cyber Insurers to Raise Rates and Slash Coverage

The year 2021 had the dubious distinction of being the most prolific for ransomware on record, and the onslaught didn’t stop in 2022. It’s now estimated that every 14 seconds, a business falls victim to a ransomware attack. Ransomware attacks aren’t just happening more often.

Deliver a Strike by Reversing a Badger: Brute Ratel Detection and Analysis

A new adversary simulation tool is steadily growing in the ranks of popularity among red teamers and most recently adversaries. Brute Ratel states on its website that it "is the most advanced Red Team & Adversary Simulation Software in the current C2 Market." Many of these products are marketed to assist blue teams in validating detection, prevention, and gaps of coverage.

RedLine Stealer Campaign Abusing Discord via PDF Links

RedLine is an infostealer malware discovered in 2020. Often sold in underground forums, it is capable of stealing data such as credit card numbers, passwords, VPN and FTP credentials, gaming accounts, and even data from crypto wallets. In May 2022, Netskope Threat Labs analyzed a RedLine stealer campaign that was using YouTube videos to spread, luring victims into downloading a fake bot to automatically buy Binance NFT Mystery Boxes.