Business email compromise (BEC) is a sophisticated type of phishing that uses social engineering and deception to obtain access to sensitive accounts, networks, and data. In these attacks, bad actors pose as organization executives to request funds transfers from other…
Category: Blog RSS Feed
The Future of Cybersecurity: Why Vendor Consolidation is the Next Big Trend
The cybersecurity landscape is constantly changing as new technologies and threat trends emerge. Maintaining an effective cybersecurity strategy over time requires updating tools and practices with the evolution of cyberattacks, security capabilities, and business operations. Implementing the best tools for…
Cyberbiosecurity: Where Digital Threats Meet Biological Systems
Cyberbiosecurity has emerged as an essential area of interest as the boundaries between the digital and biological sectors continue to blur. With rapid advancements in areas such as artificial intelligence, automation, and synthetic biology, the need for strong cyberbiosecurity protections…
Identity Fraud and the Cost of Living Crisis: New Challenges for 2024
Fraud is a rampant threat to individuals and organizations worldwide and across all sectors. In order to protect against the dangers of fraud in its many forms, it is vital to stay in the loop on the latest fraud trends…
ShrinkLocker Ransomware: What You Need To Know
What is ShrinkLocker? ShrinkLocker is a family of ransomware that encrypts an organisation’s data and demands a ransom payment in order to restore access to their files. It was first identified by security researchers in May 2024, after attacks were…
Exploring the Security Risks of VR and AR
In an era where innovative technologies are emerging left, right, and center, two of the most influential in recent years are experiencing exponential growth. Virtual Reality (VR) and Augmented Reality (AR) are immersive technologies that have now firmly integrated into…
The Rising Cost of Cybersecurity: How Companies Can Effectively Communicate the Value of Protection
Data shows that financial motivation is a huge incentive for threat actors, which explains the rising prevalence of ransomware and other extortion breaches in the corporate world. In 2023 alone, business email compromise (BEC) complaints received by the FBI amounted…
CIS Control 13: Network Monitoring and Defense
Networks form a critical core for our modern-day society and businesses. People, processes, and technologies should be in place for monitoring, detecting, logging, and preventing malicious activities that occur when an enterprise experiences an attack within or against their networks.…
VERT Threat Alert: November 2024 Patch Tuesday Analysis
Today’s VERT Alert addresses Microsoft’s November 2024 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-1132 as soon as coverage is completed. In-The-Wild & Disclosed CVEs CVE-2024-43451 A vulnerability that allows for NTLMv2…
IT Security Terms: Regulations, Standards, Controls, Frameworks, and Policies – Where to Start!?
When tasked with the IT security of an organization, it can be easy to get bogged down in particulars and definitions and lose heart before you’ve even begun. With a plethora of terms to learn, details to secure, and moving…
Winter Fuel Payment Scam Targets UK Citizens Via SMS
Scammers have leapt at the opportunity to exploit vulnerable UK residents by sending bogus messages telling them they need to take action to receive help with their winter heating bills. In July, the UK’s new Labour Government announced that it…
Creating a Real-Time USB Monitoring Rule for Enhanced Security and Compliance
In today’s cybersecurity landscape, controlling access to USB drives is critical, particularly for organizations looking to maintain compliance with regulations like NERC CIP and bolster their security posture. Unauthorized USB usage poses significant risks, from data exfiltration to malware injection.…
A Snapshot of Cyber Threats: Highlights from the ENISA Threat Landscape 2024 Report
Understanding the threats we face is crucial to protecting against them. Industry research and reports are invaluable to this understanding, providing insights to inform mitigation efforts. Few cybersecurity reports are as valuable or comprehensive as the annual ENISA Threat Landscape…
CIS Control 14: Security Awareness and Skill Training
Users who do not have the appropriate security awareness training are considered a weak link in the security of an enterprise. These untrained users are easier to exploit than finding a flaw or vulnerability in the equipment that an enterprise…
How to Integrate FIM with SOAR Platforms
File Integrity Monitoring ( FIM) is a key intelligence and audit tool in an advanced security portfolio. While it is a logical component to integrate into your Security Orchestration, Automation, and Response ( SOAR) tooling, it’s important to consider your…
Real Estate Fraud is Running Rampant in the US
Real Estate Fraud is Running Rampant in the US Real estate is an area ripe for fraud and scams: transactions usually involve large sums of money, convoluted paperwork, and messaging back and forth. Criminals can use a wide variety of…
Tripwire Patch Priority Index for October 2024
Tripwire’s October 2024 Patch Priority Index (PPI) brings together important vulnerabilities for Microsoft. First on the list are patches for Microsoft Edge, Office, Excel, and Visio that resolve remote code execution, elevation of privilege, and spoofing vulnerabilities. Next are patches…
Strategies for Implementing Effective Threat Detection in IIoT
The industrial Internet of Things (IIoT) is growing rapidly. While that’s good news for businesses in terms of productivity and cost savings, these devices carry unique cybersecurity risks that demand attention. Amid such rising concerns, IIoT threat detection is a…
What Is the ISA/IEC 62443 Framework?
Cybersecurity threats to manufacturing and process plants come from a wide range of attack vectors, including supply chain, logistics, enterprise computing, remote connections, operator stations, programmable logic controllers, distributed control systems (DCSs), smart sensors, and new smart devices. Internet of…
Fraudsters Exploit US General Election Fever, FBI Warns
As the United States of America enters the final days of the race for the White House, the FBI has warned that fraudsters are using the presidential election campaign to scam citizens out of their savings and personal data. According…
Understanding SOX Requirements for IT and Cybersecurity Auditors
The Sarbanes-Oxley Act (SOX) is a United States federal law that aims to enhance corporate transparency and accountability. Signed into law on July 30th, 2002, the Act came in response to a slew of major corporate accounting scandals, including those…
What’s New with the TSA’s Oil and Gas Security Directives?
In recent years, the security of the United States’ critical infrastructure has become a pressing concern, particularly in the oil and gas sector, due to its pivotal role in the nation’s economy and energy supply. Recognizing this, the Transportation Security…
CIS Control 15: Service Provider Management
Enterprises today rely on partners and vendors to help manage their data. Some companies depend on third-party infrastructure for day-to-day operations, so understanding the regulations and protection standards that a service provider is promising to uphold is very important. Key…
Why Security Configuration Management (SCM) Matters
Security configuration management (SCM) is all about making sure your security systems do what you think they’re doing. In tennis, there is something called an unforced error. This is when a player loses points for a mistake they made themselves,…
5 Things to Learn About COBIT
You can’t do large-scale business in 2024 without having a successful, well-run IT infrastructure. Arguably, it’s difficult to do any sort of business well (large or small) without tuning your IT capabilities to your business objectives. This allows them to…
NotLockBit: Ransomware Discovery Serves As Wake-Up Call For Mac Users
Historically, Mac users haven’t had to worry about malware as much as their Windows-using cousins. Although malware targeting Apple devices actually predates viruses written for PCs, and there have been some families of malware that have presented a significant threat…
Defending Against Ransom DDoS Attacks
DDoS attacks have become an annoyance most companies assume they may have to deal with at some point. While frustrating, minor website disruptions from small-scale hacktivist campaigns rarely create substantial business impacts. However, a particularly insidious DDoS spinoff has emerged…
CIS Control 16 Application Software Security
The way in which we interact with applications has changed dramatically over the years. Enterprises use applications in day-to-day operations to manage their most sensitive data and control access to system resources. Instead of traversing a labyrinth of networks and…
Defending Against Ransom DDoS Attacks
DDoS attacks have become an annoyance most companies assume they may have to deal with at some point. While frustrating, minor website disruptions from small-scale hacktivist campaigns rarely create substantial business impacts. However, a particularly insidious DDoS spinoff has emerged…
CIS Control 16 Application Software Security
The way in which we interact with applications has changed dramatically over the years. Enterprises use applications in day-to-day operations to manage their most sensitive data and control access to system resources. Instead of traversing a labyrinth of networks and…
The Past, Present, and Future of File Integrity Monitoring
Also known as change monitoring, File Integrity Monitoring ( FIM) solutions monitor and detect file changes that could indicate a cyberattack. They determine if and when files change, who changed them, and what can be done to restore files if…
Preventing Breaches Using Indicators of Compromise
The story of cybersecurity involves bad actors and security professionals constantly trying to thwart each other, often using newer and more advanced measures in an attempt to outdo each other. In recent years, especially, cybercriminals have evolved to include sophisticated…
Cybersecurity at Ports Gets a Boost with New Bipartisan Bill
Cybersecurity’s role in geopolitics is growing more significant by the day. In a world of increasingly sophisticated cyber threats, governments worldwide are recognizing the impact digital attacks can have on national security, trade, and infrastructure. This has never been more…
Glimmer Of Good News On The Ransomware Front As Encryption Rates Plummet
No-one would be bold enough to say that the ransomware problem is receding, but a newly-published report by Microsoft does deliver a slither of encouraging news amongst the gloom. And boy do we need some good news – amid reports…
The Importance of Layered Cybersecurity Solutions
The threat of cyberattacks is at an all-time high. In fact, research shows that worldwide cybercrime costs are anticipated to reach $10.5 trillion annually by 2025. Cybercriminals threaten all, as 43% of cyberattacks target small enterprises. The rise of these…
CIS Control 17: Incident Response Management
We all know that it is a question of when you will be compromised and not if you will be compromised. It is unavoidable. The goal of CIS Control 17 is to ensure that you are set up for success…
Five Challenges of National Information Assurance and How to Overcome Them
The National Information Assurance (NIA) Policy is a framework for offering organizations a foundation for information security management. It was designed and developed to aid organizations with the necessary steps to ensure information security, from assessing and classifying risk to…
Australia Considers Mandatory Reporting of Ransom Payments
New legislation is on the horizon in Australia that is set to change the way businesses deal with ransomware attacks. This law, not unlike the Cyber Incident Reporting for Critical Infrastructure Act ( CIRCIA) in the US, aims to improve…
Advanced Tips for Leveraging the NIST Cybersecurity Framework for Compliance
Depending on the industry, location, and business operations of your organization, you may have any number of cybersecurity regulations to comply with. Keeping track of each law that affects your organization and the various requirements associated with them can be…
Analyzing the Latest APWG Phishing Activity Trends Report: Key Findings and Insights
In the second quarter of 2024, 877,536 phishing attacks were reported, a marked decrease from the 963,994 attacks reported in the first quarter of the same year. However, this might not be a reason to celebrate just yet, as this…
The Role of the NIST CSF in Cyber Resilience
Resilience is one of the hottest topics of the moment, but for good reason. For most organizations, suffering a cyberattack is a matter of when, not if. Attackers are, lamentably, always one step ahead of defenders and, as such, responding…
CIS Control 18 Penetration Testing
Penetration testing is something that more companies and organizations should be considering as a necessary expense. I say this because, over the years, the cost of data breaches and other forms of malicious intrusions and disruptions are getting costlier. Per…
VERT Threat Alert: October 2024 Patch Tuesday Analysis
Today’s VERT Alert addresses Microsoft’s October 2024 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-1127 as soon as coverage is completed. In-The-Wild & Disclosed CVEs CVE-2024-43573 A vulnerability in the Windows MSHTML…
Nearly Half of UK Companies Are Missing Essential Cybersecurity Skills
Cybersecurity skill gaps and shortages are often cited as a major reason that many organizations fail to implement effective security tools and practices. The UK’s Department for Science, Innovation, and Technology (DSIT) conducts an annual survey of the cybersecurity labor…
Justifying Compliance Tools Before a Breach Occurs
Breaches, be they accidental, careless, or malicious, are an inevitability for most companies. Depending on the industry, the consequences could range from something as minor as a little public embarrassment to hefty fines, lawsuits, expensive remediation actions, and loss of…
Are Your Containers Secure? Answer These 5 Questions and Find Out
What Is Container Security? Container security involves protecting containerized environments and the applications they run. As containers package applications and their dependencies, they offer consistency across different environments. However, this also raises security concerns, such as ensuring the integrity of…
Tick Tock.. Operation Cronos Arrests More LockBit Ransomware Gang Suspects
International law enforcement agencies have scored another victory against the LockBit gang, with a series of arrests and the seizure of servers used within the notorious ransomware group’s infrastructure. As Europol has detailed in a press release, international authorities have…
Major Database Security Threats and How to Prevent Them
Human nature tells us that we’ll go for the low-hanging fruit before climbing a tree. Since threat actors are (after all) human, the same applies to them. Since databases are particularly vulnerable to many lower-level attacks, they are constantly at…
Tripwire Patch Priority Index for September 2024
Tripwire’s September 2024 Patch Priority Index (PPI) brings together important vulnerabilities for Microsoft. First on the list are patches for Microsoft Excel, Visio, and Publisher that resolve remote code execution, elevation of privilege, and security feature bypass vulnerabilities. Next are…
Key Takeaways from the 2024 Crypto Crime Mid-Year Update
We’re over halfway through the year, and ChainAnalysis has released parts one and two of their 2024 Crypto Crime Mid-Year Update . The update provides valuable insight into the cryptocurrency and cybersecurity landscape, so let’s look at the key takeaways…
Monitoring Your Files for Security and Compliance
Have you ever stopped to consider all of the components that comprise a working automobile? Even a cursory examination reveals more parts than might be considered when we turn the ignition key. However, many of these components are useless when…
The Growing Threat Of Fake Job Applicants
It cannot be denied that the rise of remote work has opened up many opportunities for both employers and job seekers. Despite this, however, it has also presented a plethora of challenges when it comes to recruiting in the cybersecurity…
Data Security Best Practices for Cloud CRM Systems as Adoption Surges
For the past few years, the CRM market has witnessed steady growth and it is projected to reach $89 billion by 2024. Estimates are that this growth will continue into the foreseeable future. Essentially, CRM systems have come to stay…
CISA Warns of Hackers Targeting Industrial Systems with “Unsophisticated Methods” Amid Lebanon Water Hack Claims
The US Cybersecurity and Infrastructure Security Agency (CISA) has warned that malicious hackers continue to be capable of compromising industrial control systems (ICS) and other operational technology (OT) using “unsophisticated methods” – suggesting that much more still needs to be…
Understanding Network Attacks: Types, Trends, and Mitigation Strategies
At a time when digital connectivity is the lifeblood of all business operations, the specter of network attacks is greater than ever. As entities depend on complex network infrastructures, malefactors exploit vulnerabilities with growing sophistication and frequency. Understanding the diverse…
Navigating the Privacy Paradox: How Organizations Can Secure Customer Data While Ensuring Convenience
Privacy and convenience have always been at odds, especially regarding digital onboarding or online sign-ups. For modern organizations, striking a balance between the two has become increasingly important. At the same time, a recent report said 53% of customers suggest…
Warnings After New Valencia Ransomware Group Strikes Businesses and Leaks Data
A new ransomware operation has started to leak information it claims has been stolen from organisations it has compromised around the world. In recent days Valencia Ransomware has posted on its dark web leak site’s so-called “Wall of shame” links…
The Relation Between Breaches and Stock Price Drops
When discussing the consequences of a data breach for organizations, we usually consider three types of damage: financial, legal, and, somewhat more tenuously, reputational. But what about stock prices? One would assume that stock price—an indicator of a business’s overall…
Aligning Your Cybersecurity Strategy with the NIST CSF 2.0
So, you’re considering integrating the NIST CSF 2.0 (National Institute of Standards and Technology Cybersecurity Framework) into your cybersecurity practices. Congratulations! You’ve taken the first step toward improving your organization’s cybersecurity posture. However, you may need clarification about the best…
The Latest Email Scams: Key Trends to Look Out For
Amid the numerous instruments that have augmented our digital communication and commerce experiences over time, email remains a staple for everything, from confirming purchases to life-changing events like the authorization of financial aid. It comes as no surprise that email…
Solar Cybersecurity And The Nuances Of Renewable Energy Integration
The modern age of renewable energy has seen a surge in solar panels and wind turbines. While these systems enhance sustainability, their digital technologies carry risks. Cybersecurity professionals must know the relevant nuances when integrating renewable systems. How Solar Energy…
The Role of Zero Trust Architecture in Enhancing SSO Security
Securing virtual identities and entry points has become a critical priority as cyber threats grow more sophisticated. A Single Sign-On (SSO) system offers ease and allows multi-functionality with a single set of identity verification, but they are enticing targets for…
NESA Standard Ensures Security of UAE’s Cyberspace
To allay dependence on oil revenue and expand the private sector, the United Arab Emirates (UAE) has committed, in recent years, to establishing a knowledge-based economy. Consequently, they have become a formidable competitor in Information Communication Technology (ICT). As the…
England and Wales Report a Spike in Computer Misuse
The Office for National Statistics (ONS) most recent Crime Survey for England and Wales (CSEW) has revealed that computer misuse cases rose 37% in the year ending March 2024, bucking a general trend of decline. The CSEW first started tracking…
What’s Changed in CIS Critical Security Controls v8.1?
The CIS Critical Security Controls (CIS Controls) are a set of best practices designed to help organizations protect themselves from the most common cyber attacks. First developed in 2008, the controls define the minimum level of cybersecurity any organization that…
Navigating the Cloud Chaos: 2024’s Top Threats Revealed
Misconfigurations (when cloud computing assets are set up incorrectly, leaving them vulnerable to unauthorized access, data breaches, and operational disruptions) and inadequate change control top the list of cloud security threats in 2024, rising from third place the year before.…
Mitigating Alert Fatigue in SecOps Teams
Security Operations Teams (SOCs) today are under attack by the very mechanisms meant to help them. A recent industry study revealed a few startling facts: SOCs spend a third of their workday hunting down false positives. Even then, SOCs only…
WordPress Plugin and Theme Developers Told They Must Use 2FA
Developers of plugins and themes for WordPress.org have been told they are required to enable two-factor authentication (2FA) from October 1st. The move is intended to enhance security, helping prevent hackers from gaining access to accounts through which malicious code…
This Senate Bill Could Improve Voting Machine Security
The upcoming election has brought up conversations about the security of our voting infrastructure. While recent developments have somewhat shifted attention toward more visceral threats such as “death threats against county clerks, polling-place violence, and AI-fueled disinformation,” the protection of…
Common Phishing Attacks and How to Protect Against Them
Phishing is a malicious attempt to deceive individuals into divulging sensitive information such as usernames, passwords, credit card numbers, or other personal data. These attacks are typically carried out by masquerading as a trustworthy entity in electronic communications. Phishing can…
VERT Threat Alert: September 2024 Patch Tuesday Analysis
Today’s VERT Alert addresses Microsoft’s September 2024 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-1123 as soon as coverage is completed. In-The-Wild & Disclosed CVEs CVE-2024-38217 Windows uses the Mark of the…
SOX Compliance in the Age of Cyber Threats
Achieving Sarbanes-Oxley (SOX) Act compliance is becoming more difficult. While the Act is primarily a financial reporting regulation, it requires all publicly traded companies operating in the United States to maintain the integrity, accuracy, and reliability of financial reporting, which…
Examining the Intersection of Cybersecurity and Automation in 5 Different Industries
Traditional cybersecurity solutions are constantly being supplemented and enhanced by new technology and practices. Industry leaders know that keeping up with digital security advancements is the best way to ensure the success of every company and that customers rely on…
Security Automation – As Easy As Making Tea?
I worry that a lot of my blog posts reveal that I’m getting older and older as the days go by, but I wanted to talk about teasmades and security automation. For those of you outside of the UK, and…
Cicada Ransomware – What You Need To Know
What is the Cicada ransomware? Cicada (also known as Cicada3301) is sophisticated ransomware written in Rust that has claimed more than 20 victims since its discovery in June 2024. Why is the ransomware called Cicada? The criminals behind Cicada appear…
Employee Cybersecurity Awareness Training Strategies for AI-Enhanced Attacks
With the adoption of AI in almost every sphere of our lives and its unending advancement, cyberattacks are rapidly increasing. Threat actors with malicious intent use AI tools to create phishing emails and other AI-generated content to bypass traditional security…
Let’s Dance: Securing Access with PIM and PAM to Prevent Breaches
I know when to log out Know when to log in Get things done In the spirit of David Bowie, let’s explore how to navigate the labyrinth of privileged access management without getting “Under Pressure.” No one wants to mistype…
The Power of Tripwire Enterprise SCM Policies
There are many good business, security, and compliance reasons for leveraging the extensive rule and policy engines of Fortra’s Tripwire Enterprise (TE) to implement Security Configuration Management (SCM) capabilities, which have been documented very well in other blogs. In contrast,…
Navigating Change: Three Levels to Filter Out the Noise in Tech Environments
Change is relentless. Technology evolves at breakneck speed, and security practitioners face a constant barrage of updates, system tweaks, and new tools. This relentless stream of modifications can create a clutter of information, making it challenging to pinpoint what is…
Guardians of the Files: Tracing the Evolution of File Integrity Monitoring
File Integrity Monitoring (FIM) is a cybersecurity process that involves continuously monitoring files and systems to identify any unauthorized changes. FIM solutions maintain file integrity by comparing a file or system’s current state to a known, trusted baseline and flagging…
Tripwire Patch Priority Index for August 2024
Tripwire’s August 2024 Patch Priority Index (PPI) brings together important vulnerabilities for Microsoft, Adobe and Google. First on the list are patches for Microsoft Edge and Google Chromium that resolve 12 vulnerabilities, including information disclosure, remote code execution, and memory…
2.5 Million Reward Offered For Cyber Criminal Linked To Notorious Angler Exploit Kit
Who doesn’t fancy earning US $2.5 million? That’s the reward that’s on offer from the US Department and State and Secret Service for information leading to the arrest and/or conviction of a Belarusian man who allegedly was a key figure…
Change Management and File Integrity Monitoring – Demystifying the Modifications in Your Environment
When outsourcing the IT department was first introduced, many business owners hailed it as the solution to all their technology problems. The promise of reduced headcount, less overhead and sunk costs, as well as reduced management responsibilities, seemed like a…
A Guide on 5 Common LinkedIn Scams
LinkedIn scams are rampant. Know why? Scammers play on trust, which is why they love exploiting professional networks that have earned a trustworthy reputation. In a lot of ways, it’s the last place you’d expect. Unfortunately, given the incredibly high…
The Invisible Shield: Exploring the Silent Guardians of IoT Security
Effectively acting as an invisible shield, the inner workings of IoT security are often taken for granted. However, we can focus and shine a light on the protocols and practices that provide the foundation of IoT security to help others…
Life in Cybersecurity: Expert Tips and Insights from a Cybersecurity Recruiter
One of the most challenging aspects of working in cybersecurity can be the deceptively simple act of finding the best job that suits your skillset and best fits the employer’s expectations. Whether it is an entry-level position, a lateral move,…
How Automation and AI are Transforming GRC Management
There is no doubt that we now live in an AI-driven, automation-powered world. Across industries and markets, leaders and professionals are achieving the utility of AI in their processes. The same applies to Governance, Risk, and Compliance (GRC) management, but…
Global Cyber Insurance Premiums Decline Despite Ransomware Surge
Cyber insurance has a strange past: AIG first took cyber insurance to market in 1997 despite a total lack of actuarial data to inform premiums or policies. Essentially, the industry ran on guesswork. Even today, the cyber insurance market is…
Forensic Cyberpsychology: Profiling the Next-Generation Cybercriminal
Cybercrime is a major concern for individuals, businesses, and governments alike. As technology advances, so do the tactics and sophistication of those who seek to exploit it for nefarious purposes. Data shows that, on average, a cyber attack occurs every…
Tips to Help Leaders Improve Cyber Hygiene
The cyber threat landscape continues to be an unpredictable challenge for organizations as more of them embrace digitization. When it comes to maintaining stability and security in the age of rampant cyber attacks and record levels of data breaches plaguing…
Understanding Managed Service Providers (MSPs): Choosing the Right Provider
The demand for robust security, transparency, and accountability is at an all-time high, and many businesses are relying on managed service providers (MSPs) to manage their IT infrastructure, ensure data security, or provide seamless operational support. Concurrently, MSPs must continuously…
UK Businesses Face New Cyber-Attacks Every 44 Seconds in Q2 2024
In the second quarter of 2024, UK businesses faced cyber-attacks every 44 seconds, highlighting the persistent nature of cyber threats and the critical need for robust cybersecurity protocols. This frequency of attacks shines the spotlight on the ongoing challenge UK…
Securing Infrastructure as Code: Best Practices for State Management
IT infrastructure management is a complex task. Over the years, various methods have been used to better manage corporate environments. Whether it is network monitoring, asset control, application monitoring, or any of the other infrastructure management obligations, different solutions have…
10 Authentication Trends in 2024 and Beyond
What Is Authentication? Authentication is the process of verifying the identity of a user or system. It is a critical component of security, ensuring that only authorized individuals or entities can access sensitive information or systems. There are several methods…
Fast Forward or Freefall? Navigating the Rise of AI in Cybersecurity
It has been only one year and nine months since OpenAI made ChatGPT available to the public, and it has already had a massive impact on our lives. While AI will undoubtedly reshape our world, the exact nature of this…
Exploring the Impact of NIST SP 800-53 on Federal IT Systems
NIST SP 800-53 is a framework developed by the National Institute of Standards and Technology (NIST) that provides guidelines and best practices for securing federal information systems and protecting the privacy of individuals whose information these systems handle. The Special…
Ransomware Kingpin Who Called Himself “J P Morgan” Extradited to the United States
An investigation dating back almost ten years has seen the extradition this week to the United States of a man suspected to be the head of one the world’s most prolific Russian-speaking cybercriminal gangs. The UK’s National Crime Agency (NCA)…
Updates and Evolution of the NIST Cybersecurity Framework: What’s New?
The NIST Cybersecurity Framework (CSF), published by the US National Institute of Standards and Technology (NIST), is a widely used set of guidelines for mitigating organizational cybersecurity risks. It contains recommendations and standards to help organizations identify and detect cyberattacks…
VERT Threat Alert: August 2024 Patch Tuesday Analysis
Today’s VERT Alert addresses Microsoft’s August 2024 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-1119 as soon as coverage is completed. In-The-Wild & Disclosed CVEs CVE-2024-38178 CVE-2024-38178 describes a vulnerability in the…
Understanding Social Engineering Tactics: 8 Attacks to Watch Out For
Social engineering is a dangerous weapon many cybercriminals use to achieve their nefarious goals. It leverages psychological manipulation to deceive individuals into divulging confidential or personal information. Unlike traditional hacking, which relies on exploiting software vulnerabilities, social engineering targets human…