Tripwire’s January 2023 Patch Priority Index (PPI) brings together important vulnerabilities for Microsoft and Adobe. First on the patch priority list this month are patches for Microsoft Visio and Microsoft Office that resolve 6 vulnerabilities, including remote code execution and…
Tag: HelpSystems Blog
VERT Reads All About It – Cybersecurity News February 6 2023
The Tripwire Vulnerability Exposure and Research Team (VERT) keeps its finger on the cybersecurity pulse. Check out some of the stories that stood out for us recently: Compromised Linux Endpoints can be isolated with Microsoft Defender Microsoft Defender for Endpoint…
How to Advance ICS Cybersecurity: Implement Continuous Monitoring
Industrial control systems are fundamental to all industrial processes, from power generation to water treatment and manufacturing. ICS refers to the collection of devices that govern a process to ensure its safe and effective execution. These devices include Supervisory Control…
What’s in the Cards for Cybersecurity in 2023?
It’s another new year and hence another occasion to predict how the cybersecurity landscape will evolve in 2023. Once again, it will be challenging, as most every year is, and could wind up being an unusually difficult 12 months because…
Romance fraud losses rose 91% during the pandemic, claims UK’s TSB bank
UK banking group TSB is calling on social networks and dating apps to better protect their users from fake profiles, following an alarming spike in romance fraud. Examining data from December 2020 – January 2022, TSB determined that romance fraud…
Sextortion Scams – How They Persuade and What to Watch for
Extortion, and especially “sextortion” emails, are becoming more frequent, and they can be extremely alarming when received. Such emails work by using threats to extort money, evoking intense fear. This type of correspondence comes in many guises and features various…
Key Insights From the Guide to Cybersecurity Trends and Predictions for 2022-23
The cybersecurity landscape has become something of a battle royale: companies and cyber criminals are continually trying to outsmart one another in an effort to be the last one standing. Thankfully, many businesses are seeking a proactive approach, aiming to…
The State of the US National Cybersecurity Strategy for the Electric Grid
The distribution systems of the U.S. energy grid — the portions of the grid that carry electricity to consumers — are growing more susceptible to cyber-attacks, in part due to the advent of monitoring and control technology and their reliance…
2022 in Review: Privacy gains footholds in the US; EU continues to lead
2022 saw privacy truly take hold in the U.S., while Europe buttressed its position as the global leader and other regions worked to get up-to-speed with new or amended laws. U.S. Privacy in 2022 Laws passed in 2021 and 2022…
Cyber Insurance Companies Require Enhanced Security from Clients
The political and economic uncertainty throughout the world today is growing. The danger of malicious hacking is increasing as more and more parts of daily life simultaneously transition to the digital realm. An attack on another country or region by…
Romance fraud losses rose 91% during the pandemic, claims UK’s TSB bank
UK banking group TSB is calling on social networks and dating apps to better protect their users from fake profiles, following an alarming spike in romance fraud. Examining data from December 2020 – January 2022, TSB determined that romance fraud…
Sextortion Scams – How They Persuade and What to Watch for
Extortion, and especially “sextortion” emails, are becoming more frequent, and they can be extremely alarming when received. Such emails work by using threats to extort money, evoking intense fear. This type of correspondence comes in many guises and features various…
The State of the US National Cybersecurity Strategy for the Electric Grid
The distribution systems of the U.S. energy grid — the portions of the grid that carry electricity to consumers — are growing more susceptible to cyber-attacks, in part due to the advent of monitoring and control technology and their reliance…
Key Insights From the Guide to Cybersecurity Trends and Predictions for 2022-23
The cybersecurity landscape has become something of a battle royale: companies and cyber criminals are continually trying to outsmart one another in an effort to be the last one standing. Thankfully, many businesses are seeking a proactive approach, aiming to…
Cyber Insurance Companies Require Enhanced Security from Clients
The political and economic uncertainty throughout the world today is growing. The danger of malicious hacking is increasing as more and more parts of daily life simultaneously transition to the digital realm. An attack on another country or region by…
CISO Interview Series: Brian Haugli
It’s a rare treat when you get the opportunity to speak with someone who has worked as an ethical hacker, has also worked in top secret military settings, and then transferred to the private sector, rising to the highest cybersecurity…
Network Security Threats and Defenses: A 2023 Guide
What Is Network Security? Network security is a broad field, encompassing various processes, policies, rules, standards, frameworks, software, and hardware solutions. Its primary goal is to protect a network and its data from various threats, including intrusions and breaches. A…
Data Privacy Day: Understanding the Risks of Social Media
For most people, January 28th is the 28th day of the year. For me, January 28th is more commonly known as “the day before my wife’s birthday.” For those who pay attention to history, they may know it as the…
Job scams: How they persuade and how to protect yourself
With so many companies currently reducing their workforce, job scams have become a serious and widespread problem for those who are looking for work. Stories from people who came across these scams on LinkedIn talk about scammers asking for their…
5 Long-term Benefits of Adopting Zero Trust Architecture
For the past several years we’ve all been sold the benefits of moving to Zero Trust, and it’s worked. We’re sold. But what now? At this point, companies have decided to embark on a long and committed journey – Zero…
ShinyHunters suspect extradited to United States from Morocco, could face 116 years in jail if convicted
A 22-year-old suspected of being “Seyzo”, a member of the ShinyHunters cybercrime gang, has been extradited from Morocco to the United States, where – if convicted – he could face up to 116 years in prison. Sebastien Raoult, a French…
The Intersection of Artificial Intelligence and Environmental, Social, and Governance Concerns
The release of ChatGPT last November transformed public awareness, perception, and discourse about Artificial Intelligence (AI). Prior to the release, AI has long existed in now familiar technologies, devices, and processes. Perhaps one of the most common uses of AI…
Financial Firms In The European Union Are Facing Strict Rules Around Cloud Based Services
In today’s hyper-connected world, most of us now take care of our daily tasks with the help of digital tools, which includes online banking. Whether we’re reviewing our account balances, transferring money, applying for payment cards, or simply paying our…
Job scams: How they persuade and how to protect yourself
With so many companies currently reducing their workforce, jobs scams have become a serious and widespread problem for those who are looking for work. Stories from people who came across these scams on LinkedIn talk about scammers asking for their…
5 Long-term Benefits of Adopting Zero Trust Architecture
For the past several years we’ve all been sold the benefits of moving to Zero Trust, and it’s worked. We’re sold. But what now? At this point, companies have decided to embark on a long and committed journey – Zero…
VERT Reads All About It – Cybersecurity News January 23 2023
The Tripwire Vulnerability Exposure and Research Team (VERT) are constantly looking out for exciting stories and developments in the cybersecurity world. Here’s what news stood out to us, including some comments on these stories. Vulnerabilities discovered in Netcomm and TP-Link…
API Security Fundamentals: Everything You Need To Know
In the world of cybersecurity, the spotlight often shines on protecting applications, networks, and individual accounts. Application programming interfaces (APIs), on the other hand, present their own set of challenges to secure. APIs account for a significant portion of internet…
LockBit ransomware – what you need to know
I keep hearing about LockBit ransomware attacks. What’s going on? It’s no surprise if you have heard about LockBit. It is the world’s most active ransomware group – responsible for an estimated 40% of all ransomware infections worldwide. I guess…
5 Reasons Why Your Business Needs Penetration Testing
Penetration testing is a vital part of cybersecurity strategy development, evaluating the strength of an organization’s infrastructure. To prevent attackers from exploiting security flaws in your software or networks, you want to discover them as soon as possible. Penetration testing…
Cybersecurity Crisis Management and Business Continuity
The massive increase in cyberattacks and the rapid evolution of advanced criminal techniques requires every single business in any sector to take protective measures to strengthen its cyber perimeter and minimize risk. To deal with this peril, businesses must incorporate…
Data Classification: Your 5 Minute Guide
It’s old news, but data is – and will remain for the foreseeable future – king. It has to be dealt with and handled responsibly, assigned to the right boxes, and stored properly. Why? Because everyone wants it, and there…
3 Learnings from the DoDIIS Conference
The annual Department of Defense Intelligence Information System (DoDIIS) Worldwide Conference took place on December 12 – 15 in San Antonio, Texas. If you are unfamiliar with the DoDIIS, it is presented by the Defense Intelligence Agency (DIA), and it…
The prevalence of RCE exploits and what you should know about RCEs
Recent headlines have indicated that some major companies were affected by Remote Code Execution (RCE) vulnerabilities, just in the month of October. RCE flaws are largely exploited in the wild, and organizations are continually releasing patches to mitigate the problem.…
6 Common Phishing Attacks and How to Protect Against Them
Going into 2023, phishing is still as large a concern as ever. “If it ain’t broke, don’t fix it,” seems to hold in this tried-and-true attack method. The 2022 Verizon Data Breach Investigations Report states that 75% of last year’s…
Teaching an Old State Analyzer Some New Tricks
Tripwire’s Energy and NERC Compliance Working Group virtual event offered some enlightening information, not only from industry experts but also some candid thoughts from current Tripwire customers. Even the most cogent summary of the keynote, as well as two of…
AI-generated phishing attacks are becoming more convincing
It’s time for you and your colleagues to become more skeptical about what you read. That’s a takeaway from a series of experiments undertaken using GPT-3 AI text-generating interfaces to create malicious messages designed to spear-phish, scam, harrass, and spread…
The Heightened Importance of Cybersecurity in Mobile App Development
Mobile device use is pervasive, and has eclipsed traditional computing. We often hear how various malicious mobile apps are released into circulation. For these reasons, mobile app development needs to focus on cybersecurity just as much as it does on…
Healthcare Supply Chain Attacks Raise Cyber Security Alarm
The healthcare sector has become a popular target for cybercriminals and is one of the most targeted industries by cyber criminals. In 2022, 324 attacks were reported in the first half of the year. As bad actors continue to target…
C-Suite Security: How IT Teams Improve Security Culture
Every person in an organisation has the potential to enhance security. Physical office barriers were removed during the pandemic, exposing companies to countless vulnerabilities as attack avenues have multiplied. However, this does not mean that all was lost. What it…
VERT Threat Alert: January 2023 Patch Tuesday Analysis
Today’s VERT Alert addresses Microsoft’s January 2023 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-1037 on Wednesday, January 11th. In-The-Wild & Disclosed CVEs CVE-2023-21549 A vulnerability in the SMB Witness Service was…
Is a Shift Left Approach Hurting Software and Supply Chain Security?
As the cyber threat evolves, adversaries are increasingly targeting non-publicly disclosed vulnerabilities in the software supply chain. Attackers are able to stealthily travel between networks because to a vulnerability in the supply chain. To combat this risk, the cybersecurity community…
#TripwireBookClub – Hacking APIs
Have you ever picked up a book, thinking that you’ll put everything else aside and dive in, but a month later, the book is still sitting unread on your shelf? That’s what happened to me this year. Back in June,…
How an Intrusion Detection System Can Save Your Business
The world of cybersecurity is extremely diligent. In a terrain that is ever-evolving, security experts need to combat a growing population of threat actors by deploying increasingly cultivated tools and techniques. Today, with enterprises functioning in an atmosphere that is…
Why You Need an Offensive Security Solution
Cybersecurity professionals are always looking to keep up with new and changing threats, as well as developing new tactics and technologies to guard against cyberattacks. Traditional approaches to security are focused on defensive or reactive measures, generally blocking attacks from…
Cybersecurity Interview Series: Faisal Parkar of Tripwire
We often interview seasoned veterans of security to hear their insights about cybersecurity. However, even new members of Fortra’s Tripwire team have a lot to offer about the state of security. We recently had the opportunity to speak with Faisal…
LockBit ransomware gang says sorry, gives free decryptor to SickKids hospital
Do ransomware gangs actually have a heart? Perhaps… Just days before Christmas, on the night of Sunday 18 December 2022, Canada’s Hospital for Sick Children (better known as SickKids) was hit by a ransomware attack. The Toronto-based teaching and research…
Tripwire Patch Priority Index for December 2022
Tripwire’s December 2022 Patch Priority Index (PPI) brings together important vulnerabilities for Microsoft. First on the patch priority list this month are patches for Microsoft Edge, which resolve over 25 issues including use-after-free, type confusion, insufficient data validation, insufficient policy…
Cybersecurity Interview Series: Faisal Parker of Tripwire
We often interview seasoned veterans of security to hear their insights about cybersecurity. However, even new members of Fortra’s Tripwire team have a lot to offer about the state of security. We recently had the opportunity to speak with Faisal…
Tripwire Enterprise 9.0: What you need to know
Tripwire recently announced the release of Tripwire Enterprise (TE), version 9.0, Axon Agent 3.27, and TE Agent 9.0.0. While the full list of features may be viewed on our web site, as a product manager, I wanted to take some…
CISOs and their Board of Directors: Viewing Cyber Risk Differently
CISOs – the senior level executives responsible for developing and implementing cybersecurity programs for corporations and other organizations – are not happy campers these days. And it’s not just because they are chronically understaffed and under constant pressure. As it…
What are sandboxes? How to create your own sandbox
In the language of technology, a sandbox is a safe testing environment that is isolated from the rest of your network or system. Developers use sandboxes to test their code before deployment. In cybersecurity, suspicious and potentially unsafe programs, software,…
CISOs and their Boards of Directors: Viewing Cyber Risk Differently
CISOs – the senior level executives responsible for developing and implementing cybersecurity programs for corporations and other organizations – are not happy campers these days. And it’s not just because they are chronically understaffed and under constant pressure. As it…
The Future of Connected, Autonomous, Shared, and Electric (CASE) Vehicles is Upon Us.
The popularity of electric vehicles is partly a response to the desire of achieving sustainability and carbon footprint reduction. Automobile manufacturers are making substantial investments to tackle emissions issues, create environment-friendly vehicles, and align with Environmental, Social, and Governance (ESG)…
2022 in Cybersecurity – That’s a Trap
Are you sitting comfortably? Then let us begin… No, this isn’t the start of some Christmas fairy tale… it’s how I begin reading most reports which cover the last 12 months in Cybersecurity, and there are quite a few to…
Are passwords really as safe as we think?
Passwords are the most basic and common authentication method used to secure access to systems. But the process of using and maintaining secure passwords for numerous platforms can be quite tedious. According to Verizon`s 2020 Data Breach Investigation Report, weak,…
Extra, Extra, VERT Reads All About It: Cybersecurity News for the Week of December 19, 2022
All of us at Tripwire’s Vulnerability Exposure and Research Team (VERT) are constantly looking out for interesting stories and developments in the infosec world. Here’s what cybersecurity news stood out to us during the week of December 19th, 2022. I’ve…