Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Splunk

Cybercrime as a Service: A Subscription-based Model in The Wrong Hands

Arguably nothing in tech has changes the landscape more than ‘as a Service’ offerings, the subscription-based IT service delivery model, In fact, the ‘as a Service’ offering has made its way into the cybercrime landscape. And cybercrime, for its part, has evolved beyond a nefarious hobby — today it’s a means of earning for cybercriminals.

Cryptography 101: Key Principles, Major Types, Use Cases & Algorithms

Cryptography is fundamental to many information security and privacy mechanisms. Today, a variety of cryptographic algorithms are used in many different applications. This article explains cryptography: how it works, key principles or operations of cryptography, types of cryptography, use cases and more! (This article was written by Shanika Wickramasinghe.

Social Engineering Attacks: The 4 Stage Lifecycle & Common Techniques

When it comes to high profile cybercrime incidents, it’s the major tech vulnerabilities and sophisticated state-sponsored threat vectors that make the headlines. In reality, however, most of the cybercrime incidents exploit the human element as the weakest link in the cyberattack kill chain.

Cybersecurity Risk Management: 5 Steps for Assessing Risk

Managing and mitigating cyber risk has never been more challenging for companies. Cyber threats are growing exponentially. Daily, hackers are becoming more sophisticated. Businesses rely more on data to function: experts expect that cybercriminals will steal more than 33 billion records this year alone. With an increasing reliance on third-party vendors and cloud services, IT teams are essentially forced to leverage complex infrastructures with significant vendor risk.

Corporate Espionage: Who Is Watching Your Business...And Why

When it comes to protecting sensitive business information and trade secrets, most business execs believe that sophisticated cybersecurity solutions and a strong mechanism for security governance are enough. The reality is that establishing multiple layers of security defense forms a strong security fortress against external threats — but that’s not where most corporate espionage originates.

Coffee Talk with SURGe: ESXi servers, Royal Mail ransomware, Gamaredon, Password Sharing, Bard AI

Grab a cup of coffee and join Ryan Kovar, Audra Streetman, and special guest David Bianco for another episode of Coffee Talk with SURGe. The team from Splunk will discuss the latest security news, including: David and Ryan also competed in a 60 second charity challenge to share their take on Netflix's anticipated crackdown on password sharing. The trio also discussed Google's Bard AI chatbot, which was introduced as a competitor to ChatGPT.

Ransomware Attacks Today: How They Work, Types, Examples & Prevention

When it comes to cybersecurity, ransomware is probably one of the first threats you think of. It seems like it’s everywhere — and it is. Today, ransomware among the major cybersecurity threats affecting individuals, businesses and organizations every day. Recently, we’ve seen a huge rise in ransomware attacks, with more than 2.3 billion attacks in 2022 alone.

Denial-of-Service Attacks: History, Techniques & Prevention

As its name indicates, Denial of Service (DoS) is any cyberattack that renders the target service inaccessible to legitimate users and information systems. That is, you're trying to access a web page or web service and it's just down, not working. The most common way attackers achieve this is by flooding the host servers and network with excessive traffic, such that the host server crashes or fails to respond in an acceptable duration. The denial-of-service style of attack is a common one.

All the Proxy(Not)Shells

On September 28th it was disclosed by GTSC that there was a possible new zero day being abused in the wild beginning in early August. Although this campaign looked very similar to the previously abused vulnerability in Microsoft Exchange, dubbed ProxyShell at the time, comprising 3 CVEs (CVE-2021-34473, CVE-2021-34523 and CVE-2021-31207) that when combined enabled an adversary to gain remote access to an Exchange PowerShell session that may be abused.

Post-Quantum Cryptography & Preparing for Post-Quantum Encryption (PQE)

Quantum computing is an emerging technology that, in due time, will enable amazing power for humanity. With good comes bad. Bad actors are likely to harness quantum computing to distrust, steal or cause harm — threatening our global ways of living and working. We must help federal agencies and commercial enterprises to build quantum safety and quantum resilience against a worst-case scenario. Fortunately, the threat is being recognized. On December 21, 2022, the U.S.