Kroll

New York, NY, USA
1932
  |  By Kroll
In today's rapidly evolving digital landscape, software supply chain security has emerged as a critical concern for organizations worldwide. Among the countless security threats, ‘secret leaks’ stand out as a predominant issue, posing significant risks to the integrity and confidentiality of software systems. This blog post delves into the intricacies of secret leaks, exploring why they are a pervasive problem and what steps can be taken to mitigate this threat.
  |  By Kroll
With tens of thousands of potential threats lurking in remote corners of the deep and dark web, organizations are increasingly at risk of being targeted by cyber attackers or having their sensitive information traded or leaked online. Deep and dark web monitoring enables businesses to safeguard their digital assets and accelerate visibility of online threats, protecting their brand and reputation.
  |  By Kroll
As cyber threats continue to grow more sophisticated, the demand for dynamic, scalable security solutions has led to the increasing adoption of Security Operations Center as a Service (SOC as a Service, or SOCaaS). The SOC as a Service model offers a significantly more cost-effective alternative for organizations without the resources to establish full-scale, in-house security operations centers (SOCs).
  |  By Kroll
The education sector proved to be a key target for threat actors in Q2 2024, particularly for ransomware groups. FOG ransomware was a significant threat to the sector this quarter, with clear seasonal cycles in incidents impacting educational institutions, possibly due to perceived reduction in IT staffing around the summer months or the belief that schools may be more likely to pay a ransom during peak periods.
  |  By Kroll
In Q2 2024, the Kroll Cyber Threat Intelligence (CTI) Team observed an increase in activity around a new ransomware group named FOG. FOG was initially observed in May 2024, and since then has been heavily targeting higher educational institutions in the U.S. by exploiting compromised VPN credentials. Kroll's review of a recent FOG binary (1.exe) found no exfiltration or persistence mechanisms directly integrated.
  |  By Kroll
In a security bulletin on February 19, ConnectWise announced critical vulnerabilities (CVE-2024-1708 & CVE-2024-1709) to its on-premises ScreenConnect product (identified and responsibly reported by one of Kroll’s SOC analysts), allowing attackers to takeover an organization’s ScreenConnect. The vulnerability, trivial to exploit, allows anonymous individuals to a create system admin account on publicly exposed instances of the product.
  |  By Kroll
The concept of Software Bill of Materials (SBOM) has gained serious traction in recent years, emerging as a critical element of software security frameworks. SBOM refers to a comprehensive inventory of all the components and dependencies, or the software supply chain, that make up a software application. The influence of SBOM on modern software and application security programs is so compelling that government organizations like the U.S.
  |  By Kroll
Between customer requirements, regulatory or legislative mandates and executive orders, incorporating strong security controls throughout the Software Development Lifecycle (SDLC) has become a central focus for development groups, leadership teams and governing bodies. However, regardless of external motivators, maintaining a secure SDLC also provides the developer tangible benefits regarding the health of the software by ensuring a meticulous focus on architecture and solid software-building practices.
  |  By Kroll
The State of Cyber Defense: Manufacturing Cyber Resilience highlights the unique challenges the manufacturing industry faces and the key ways the industry can become more cyber resilient.
  |  By Kroll
As cloud technologies continue to advance and more organizations shift toward cloud-based solutions, the need for stringent security measures has become increasingly vital. Effective cloud security not only protects sensitive data from unauthorized access and potential breaches, but also ensures the smooth functioning of cloud-based services.
  |  By Kroll
This weeks' briefing covers: Dive deeper.
  |  By Kroll
What does your organization have in place to minimize the damage when an incident happens? Having handled thousands of incident response cases, our experts recommend putting high quality monitoring tools in place to detect potential threats to the cloud, such as zero-day vulnerabilities, misconfigurations and insider threats and more. Watch now. Additional Kroll Research on Cloud Safety.
  |  By Kroll
This weeks' briefing covers: Dive deeper.
  |  By Kroll
This weeks' briefing covers: Dive deeper: Playlist of Kroll's Weekly Cyber Threat Intelligence Briefings: Cyber Threat Intelligence Briefings.
  |  By Kroll
This weeks' briefing covers: Dive deeper: Playlist of Kroll's Weekly Cyber Threat Intelligence Briefings: Cyber Threat Intelligence Briefings.
  |  By Kroll
Our exclusive webinar provides a holistic view of cyber risk for the manufacturing sector by combining the findings from our global survey of 1,000 security and risk leaders for the State of Cyber Defense: The False-Positive of Trust report, with frontline threat intelligence collected from 3,000+ incident response cases, 700,000+ endpoints under monitoring and 100,000+ hours of offensive security engagements.
  |  By Kroll
This weeks' briefing covers: Dive deeper: Playlist of Kroll's Weekly Cyber Threat Intelligence Briefings: Cyber Threat Intelligence Briefings.
  |  By Kroll
Dive deeper: Playlist of Kroll's Weekly Cyber Threat Intelligence Briefings: Cyber Threat Intelligence Briefings.
  |  By Kroll
This weeks' briefing covers: Dive deeper.
  |  By Kroll
Managing Director Haydn Jones sat down with BlueFlame AI’s Henry Lindemann and MEMCO's Ashley Roche to uncover why financial institutions are increasingly turning to AI to combat financial crime and what they need to know about adopting AI in the workplace.
  |  By Kroll
As per data published by the Office of the Australian Information Commissioner, the healthcare industry in Australia accounted for 22% of notifiable data breaches between January to June 2020, which was more than any other industry. Cybercriminals continue to target this industry due to the vast amounts of highly sensitive personal information (such as Medicare numbers, credit card information and medical insurance numbers) that is stored by healthcare providers.

Kroll is the world’s premier provider of services and digital products related to governance, risk and transparency. We work with clients across diverse sectors in the areas of valuation, expert services, investigations, cyber security, corporate finance, restructuring, legal and business solutions, data analytics and regulatory compliance. Our firm has nearly 5,000 professionals in 30 countries and territories around the world.

Kroll experts provide rapid response to more than 2,000 cyber incidents of all types annually. We help countless more clients with eDiscovery and litigation support (including expert witness services); managed detection and response services for both active threats and as an integral part of network security; notification solutions, including multilingual call center support; and proactive services, including general and threat-focused risk assessments, response planning, tabletop exercises and more.

Our experts are able to deliver best-in-class endpoint security through our managed detection and response solution, Kroll Responder. Responder handles every step, with 24x7 managed detection and response services fueled by threat hunting and superior incident response.