Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Splunk

Ransomware Families Bringing Home the Biggest Security Risks

Ransomware is the type of malware that locks you out of your own computer until you pay a ransom. This digital extortion is one of the most serious security threats facing the Internet today. Ransomware not only impacts unsuspecting Internet users, but business organizations, government institutions and even critical services such as utility, healthcare and emergency facilities. Ransomware has been around for many years.

Coffee Talk with SURGe!

Grab a cup of coffee and join David Bianco, Shannon Davis, and Audra Streetman for another episode of Coffee Talk with SURGe. The team from Splunk will discuss the latest security news, including: David Bianco and Shannon Davis also competed in a charity challenge comparing the pros and cons of the Pyramid of Pain, a conceptual model created by David to order indicators of compromise (IOCs) by the pain they cause adversaries when the IOCs are not available to them.

The Triple DES Intro: Triple Data Encryption Standard

Triple Data Encryption Standard (Triple DES) is a symmetric block cipher-based cryptography standard that uses fixed length keys with three passes of the DES algorithm. As a symmetric cryptographic scheme, DES implementations rely on the same secret keys shared between the sender and the recipient. As we’ll see later, Triple DES was developed as a way to prevent man in the middle attacks. Let’s take a look at Triple DES — and we’ll start first with DES.

Introduction To Key Management

Cryptography is used to secure data at rest, stored in servers, and in motion, transmitted over the network. Cryptography involves mathematical operations that convert the original plaintext into an unintelligible ciphertext (encryption) and the reverse process, converting ciphertext to plaintext (decryption). Cryptographic algorithms apply these algorithms in combination of keys, which serve as a secret knowledge to complete the algorithmic operations correctly.

Threat Hunting vs. Threat Detecting: Two Approaches to Finding & Mitigating Threats

Threat hunting and detection are two major prevention strategies in modern cybersecurity systems. Both strategies help identify potential threats to the organizations — though they take different approaches to threat identification. This article explains the difference between threat hunting and detection, so you know what to focus on for your organization’s cybersecurity strategy.

Elliptic Curve Cryptography: An Introduction

The mathematical properties and concepts of elliptic curves are used in asymmetric key exchange cryptography schemes. Common applications include: In this article, we’ll take a deep dive into elliptic curve cryptography. We aim to take a digestible, slightly less academic look that still thoroughly explains this technical topic. For something a little lighter, explore our introduction to cryptography.

Phishing Scams & Attacks: What To Expect in 2023

A form of social engineering, phishing is an online situation where the adversary tricks the victim into sharing sensitive information or installing a malware payload into their systems. Today, phishing is the most prevalent cybersecurity threat in the digital world, with the victim count totaling well over 323,000 unsuspecting Internet users. That’s a 34% increase year over year — and that’s why we’re taking a look at this concerning trend here.

Honeypots Explained: Hitting Hackers Where It Hurts

In the world of cybersecurity, honeypots are a unique mechanism. They exhibit no business value, no production value. In fact, any or all interactions with the honeypot are expectedly anomalous and unauthorized. Honeypots are nothing more than a trap set up to lure cybercriminals into believing that they have accessed legitimate and high value computing resources within your network.

Malware 101: What It Is, Current Trends, Signs You're Infected & Prevention

Malware refers to any modified script in a software system that aims to cause intentional harm to the victim. The term malware is a portmanteau that blends two words: malicious and software. Let’s take a good look at this bad situation. We’ll review how malware works, alarming stats and trends, signs that you’re likely infected and, most importantly, ways to prevent this malice.

How Intrusion Detection Systems (IDS) Work: One Part of Your Security Arsenal

All cyberattacks that violate the confidentiality, integrity and availability (CIA) of the network and data demonstrate some form of anomalous behavior. The starting point of this behavior may be an unauthorized intrusion into the network and, then, unauthorized use of the resources contained within the network. If you can identify an unauthorized network intrusion attempt, you can maintain the CIA of your data assets and network resources.