Skip to content

CyberSecurity Institute

Security News Curated from across the world

Menu
Menu

Month: July 2019

OEM IT Security News – 28-Jul-2019

Posted on July 31, 2019January 13, 2022 by admini

5 best practices to choose the right email security software

Karen Scarfone

Tech Target – Security

Examine the five best practices and most important criteria for evaluating email security software products and deploying them in your enterprise.
How advanced are basic security functions?
organization should look for more advanced antivirus, antispam and antiphishing technologies.
What other security features do email security gateways offer?
For many organizations, especially larger enterprises, these additional functions are irrelevant, because the organization already has enterprise DLP and email encryption capabilities.
But for organizations without these capabilities, adding DLP and email encryption options to an email security gateway — often for an additional fee — can be a cost-effective and streamlined way to add these capabilities to the enterprise.
How usable and customizable are the management features?
Although organizations may not want to spend significant time customizing their email security gateways, doing so can improve detection capabilities, as well as enhance the management process itself by customizing administrator dashboards, gateway reports and other aspects of the gateway.
What are the typical false positive and negative rates?
Since each email security gateway uses several detection techniques in parallel with each other, it's not generally helpful to report overall false positive and negative rates for the entire gateway.
Instead, vendors provide typical rates for each threat type — spam detection, malware detection and phishing detection, among others.
Are email messages or attachments processed or stored in an external system?
Transferring email to an external server for processing or storage may be an unacceptable risk for some organizations, particularly if gateways are analyzing internal email messages.
This could cause the email security gateway vendor to access sensitive data and inadvertently or intentionally expose it to breach.
Similarly, if the vendor's server is compromised, the sensitive data could be compromised as well.
Link: https://searchsecurity.techtarget.com/feature/Five-criteria-for-selecting-an-email-security-gateway-product

Proofpoint Drives People-centric Innovation with Two Industry-Firsts: Enhanced URL Isolation Based on User Risk Profiles and New Training Customization

Nasdaq Globe Newswire

EIN News

/EIN News/ — SUNNYVALE, Calif., July 22, 2019 (GLOBE NEWSWIRE) — Proofpoint, Inc., (NASDAQ: PFPT), a leading cybersecurity and compliance company, today announced two people-centric innovations that enhance how organizations protect their most attacked people from malicious URLs, while increasing the effectiveness of security awareness training content.
In an industry-first, Proofpoint’s newly announced adaptive security controls can dynamically isolate URL clicks in corporate email and cloud collaboration URLs based on the risk profile of the recipient, as well as the riskiness of the URL itself.
These security controls are integrated with Proofpoint’s award-winning Targeted Attack Protection (TAP) intelligence.
These people-centric innovations are featured in both Proofpoint Email Isolation, which isolates both links in corporate email and personal webmail, and Proofpoint Browser Isolation, which isolates risky browsing behavior on corporate devices for all websites.
Both products leverage Proofpoint Isolation technology, which fetches content and executes it within Proofpoint’s cloud, while allowing the user to view a safely mirrored image of the site, assuming zero trust of all content.
Each solution also enables isolated use of cloud collaboration tools such as Dropbox and Microsoft SharePoint to help dramatically lower an organization’s attack surface.
Both Proofpoint Browser Isolation and Email Isolation integrate critical Proofpoint Targeted Attack Protection intelligence to help security teams detect, mitigate, and block advanced threats that target users through email.
In addition to blocking attacks that leverage malicious attachments and URLs, TAP also detects threats and risks in cloud applications.
The Proofpoint Attack Index within TAP provides organizations with visibility into their most targeted users based on four factors: threat actor sophistication, spread and focus of attack targeting, type of attack, and overall attack volume.
Link: https://software.einnews.com/pr_news/491352371/proofpoint-drives-people-centric-innovation-with-two-industry-firsts-enhanced-url-isolation-based-on-user-risk-profiles-and-new-training?n=2&code=oFvCCJC

Frost & Sullivan Names Luminati the 2019 Global Market Leader in the Enterprise IP Proxy Networks Market

OA Online

Luminati, the Israeli company that allows businesses to experience the web through the eyes of individual consumers throughout the world, today announced it has received a Market Leadership Award in the first independent analysis of the sector.
Luminati’s enterprise IP proxy network (IPPN) services for global retailers, brand owners and advertising networks feature strongly in the report by analyst firm Frost & Sullivan.
The report outlines a relatively new, but rapidly growing market and recognizes Luminati’s leading position in the provision of solutions that are increasingly important for businesses to remain competitive and compliant in the digital landscape. [S1]

“ The market for enterprise IP proxy network solutions is in its early growth stages, basically being invented by Luminati only a few years ago.
With the more specialized targeting of customers by demographics and location, companies are finding it more difficult than ever to do competitive analysis and verify advertising, security, and website performance.
Companies not familiar with these website practices or Internet Protocol proxy network (IPPN) solutions are at risk of gathering incorrect data and left behind technology-wise,” noted Robert Cavin, Industry Analyst, Digital Media, Frost & Sullivan.
Frost & Sullivan’s report names Luminati the 2019 global market leader in the Enterprise IP Proxy Network market, and acknowledges how the company has revolutionized the technology through its residential peer-to-peer network.
What’s more, the analysis identifies Luminati’s technical leadership and strict adherence to compliance procedures as factors that will likely cement the company’s leadership position over the coming years.
The top five use cases for enterprise IPPN by revenue (2018) are:
▪ Price comparison
▪ Ad verification
▪ Fraud protection
▪ Data collection
▪ Brand protection
Link: https://www.oaoa.com/news/business/article_8cbd1f76-f158-503e-869d-c81573fa29f2.html

WatchGuard Speeds Zero Day Malware Breach Detection from Months to Minutes

Nasdaq Globe Newswire

EIN News

WatchGuard® Technologies, a global leader in network security and intelligence, secure Wi-Fi and multi-factor authentication, today announced a series of major updates to its threat correlation and response platform, ThreatSync, with latest release of Threat Detection and Response (TDR).
These enhancements include accelerated breach detection, network process correlation and AI-powered threat analysis, enabling managed service providers (MSPs) and the organizations they support to reduce breach detection and containment timeframes from months to minutes, automate the remediation of zero day malware and better defend against targeted, evasive threats both inside and outside the network perimeter.
According to the Ponemon Institute, the mean time to identification (MTTI) for a security breach is 197 days, while the mean time to containment (MTTC) is another 69 days after initial detection.
In Q1 2019 alone, zero day malware capable of escaping traditional antivirus (AV) solutions accounted for a massive 36% of threats, according to WatchGuard’s latest Internet Security Report.
With each passing day a security threat goes unnoticed, its potential to inflict both financial and reputational harm on an organization increases drastically.
Key ThreatSync features now available via TDR include: 
Host Containment and Automated Response
Accelerated Breach Detection
Network Process Correlation 
Artificial Intelligence Analysis
Link: https://software.einnews.com/pr_news/491429092/watchguard-speeds-zero-day-malware-breach-detection-from-months-to-minutes?n=2&code=1hzWYhpPFpH-t3yN&utm_source=NewsletterNews&utm_medium=email&utm_campa

Bitdefender upgrades to deal with malware, privacy and child safety

Sam Varghese

IT Wire

In a statement, the company said the Bitdefender 2020 series of products introduced browser anti-tracking for both Windows and macOS.
This would list all trackers behind any website visited and would allow an user to switch off the trackers and control the information that companies and third parties could compile obtain.
A second new feature, Microphone Monitor, reinforced Bitdefender’s existing Web cam protection, blocking unauthorised access to the user’s microphone.

Also due for launch is the first real-time protection for iOS, to block phishing scams.
No matter the browser, this feature will block transmission of any personal information such as credit card details or social security numbers.
Link: https://www.itwire.com/security/bitdefender-upgrades-to-deal-with-malware,-privacy-and-child-safety.html

SonicWall CEO on McAfee IPO rumours and Symantec's possible sale

Nima Green

CRN

Conner was speaking as rumours of a Broadcom's possible takeover of Symantec continue to swirl, while McAfee is reportedly eyeing up an IPO.

CrowdStrike, meanwhile, recently exceeded analyst expectations when its valuation soared after going public.
"I think security is hot," Conner said. "There's a lot of money at play.
And look at the data: the threat landscape is getting very, very real.
On McAfee, he added: "McAfee is the latest example of change in the market: they were private, they went public, they got bought up strategically, they went private, and now they're going to IPO.
"So, IPOs now are the whole way to monetise yourself if you've got a stable business.
"The question is whether it will consummate as a true IPO, or whether they'll get bought at the last minute by private equity.
That's a financial play that's playing out, because to maximise the value they get, a lot of PEs don't want to buy right now because security is becoming a premium in the market.
Since Dell divested SonicWall by selling up to PE firms Francisco Partners and Elliott Management in 2016, Conner says it has built its partner base from zero to 18,700.
He said that as the vendor is increasingly turning its eye to the public sector and enterprise customers, some of its partners are specialising to match that focus.
Link: https://www.channelweb.co.uk/crn-uk/news/3079499/sonicwall-ceo-on-mcafee-ipo-rumours-and-symantecs-possible-sale

Long-time LogRhythm CEO Grolnick out in favour of new blood

Marian Mchugh

CRN

LogRhythm has appointed Mark Logan as its new CEO, replacing  Andy Grolnick.
In its announcement of the news, the security information and event management (SIEM) vendor made no mention of Grolnick or why he was leaving the 16-year-old company he has headed since 2005.

Logan (pictured) comes to LogRhythm from his role as president of data management solutions at vendor Attunity.
He has also served as CEO of WealthEngine, a data-driven consumer analytics business; and Rivermine, a business analytics company.
His appointment seems to be effective immediately as he is billed as CEO on the company's website, though Grolnick's own LinkedIn account still has him listed as chief exec.
The recent shuffle has seen Sue Buck appointed senior vice president of engineering and Barry Capoot installed as chief financial officer.
Link: https://www.channelweb.co.uk/crn-uk/news/3079562/long-time-logrhythm-ceo-grolnick-out-in-favour-of-new-blood?utm_medium=email&utm_content=&utm_campaign=CRN.SP_01.Daily_RL.EU.A.U&utm_source=CRN.DCM.Edi

Check Point Introduces Record Breaking Security Gateways

Nasdaq Globe Newswire

EIN News

/EIN News/ — SAN CARLOS, Calif., July 24, 2019 (GLOBE NEWSWIRE) — Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, today announced two new high-end appliances optimized for data center and Telco environments. 
Check Point announces three new security gateway appliance models: 16000 Base, 16000 Plus and the record breaking 26000 Turbo are extensions of Check Point’s new gateway appliance series 16000 and 26000 which were introduced in June, presenting a complete line of high-end appliances with up to 64 networking interface, 16 100 GbE (Giga-bit-Ethernet) or 40 GbE.
Powered by the Check Point Infinity architecture, the 16000 and 26000 Security Gateways incorporate Check Point’s ThreatCloud and award-winning SandBlast™ Zero-Day Protection.
These modular gateways come in base, plus and turbo models, delivering up to 30 Gbps of Gen V Threat Prevention security throughput.
Link: https://software.einnews.com/pr_news/491573805/check-point-introduces-record-breaking-security-gateways?n=2&code=oFvCCJC2r-jYysMo&utm_source=NewsletterNews&utm_medium=email&utm_campaign=Targeted+Threa

Mimecast Is Likely To Break Out On The Upside

Seeking Alpha

Summary
The company's platform is increasingly sophisticated and sticky, opening new revenue streams, so we expect growth to continue to be brisk.
The figures are plagued by currency headwinds but underlying growth is good and operational leverage is kicking in.
The company generates considerable cash flows and the shares are not exorbitantly valued.
Link: https://seekingalpha.com/article/4276921-mimecast-likely-break-upside

Kaspersky launches its 2020 range with traffic encryption and scanning speed improvements

Chris Wiles

Beta News

Kaspersky has officially launched its 2020 edition, but only in certain territories.
Localized builds such as the English GB or German edition will follow in August (but there’s nothing stopping you installing the worldwide edition available in 'US English').
What’s new in 2020.
Expect to find 'enhanced security' (which we’d expect to find by default, to be fair) which now includes protection against the latest threats, including EternalBlue.
RATs support is now included.
This is protection against remote access tools which are used by support companies but often used by fraudsters to obtain access to your computer.
With the 2020 edition, RATs are now blocked by default and you can only choose whether to grant access by switching off the RATs module.
This could become rather confusing for a novice user who requires genuine remote access support.
If you’re a Mac user, Kaspersky for Mac 2020 now includes a dark theme (but we’re confused why the Windows version doesn’t include a dark mode), while Safe Money will check external drives once they are connected to your Mac.
Lastly, Kaspersky states the entire 2020 range sees significant performance enhancements, where users can expect to see a speed increase of 15 percent across platforms.
Mac application scanning has improved by 50 percent.
Link: https://betanews.com/2019/07/26/kaspersky-2020/

Barracuda Increases Requirements and Benefits for Top-Tier Partners

Rich Freeman

Channel Pro Network

Barracuda Networks has revamped its partner program to deliver more benefits to top-tier partners while simultaneously raising the requirements to qualify for those rewards.
The changes, which have been rolled out to Barracuda’s channel in recent days, come in response to rapid cloud computing adoption among businesses of all sizes.
Securing cloud-based systems calls for capabilities that many traditional resellers lack at present, according to Ezra Hookano, Barracuda’s vice president of channels.
Under the new tiering scheme, partners will have to clear a higher sales revenue bar to qualify for top-level status.
They will also have to earn a competency in email security, public cloud security, or data and network application security.
Partners who meet those heightened prerequisites will receive extra benefits in return.
Most top-tier partners will see margins rise 10 to 30%, predicts Hookano, who expects roughly 200 Barracuda partners to retain top-level status in the program, versus approximately 1,200 before.
The new rules and requirements do not apply to managed service providers who partner with Barracuda through its Barracuda MSP division. “Our current MSP program is working fine,” Hookano says. “MSPs are already providing the correct service levels, so that program will not change.”
Link: https://www.channelpronetwork.com/news/barracuda-increases-requirements-and-benefits-top-tier-partners

NSS Labs test exposes weaknesses in NGFW products

Help Net Security

NSS Labs announced the results of its 2019 NGFW Group Test.
Twelve of the industry’s NGFW products were tested to compare NGFW product capabilities across multiple use cases.
Products were assessed for security effectiveness, total cost of ownership (TCO), and performance.
Test results showed that block rates for simple clear-text attacks remain strong (over 96%) for nine out of twelve products.
However, while known/published exploits were frequently blocked, test engineers were able to bypass protection in all devices with minor modifications to known and blocked exploits.
Key takeaways
• Enterprises expect when they purchase products that they will remain viable over multiple years.
• While it is tempting to draw conclusions from one test, NSS Labs recommends enterprises favor vendors that consistently engage and improve over time.
• Scripting evasions are challenging for NGFWs since they require real-time code analysis in order to determine whether a function is legitimate or obfuscating an attack.
• Vendor claims to protect vulnerabilities (regardless of the exploit specifics) are largely dependent on the nature of the vulnerability and whether it lends itself to such protection.
Test results found all products had room for improvement when confronted with unknown variants of known exploits.
• Research indicates that over 70% of Internet traffic is encrypted using TLS/SSL.
NSS Labs recommends measuring the performance of devices both with and without TLS/SSL enabled.
Failure to do so could result in unexpected performance bottlenecks.
Link: https://www.helpnetsecurity.com/2019/07/19/nss-labs-2019-ngfw-group-test/

CyberArk enhances its portfolio of SaaS offerings for privileged access security

Help Net Security

CyberArk announced groundbreaking new services and enhancements to the industry’s most complete portfolio of Software-as-a-Service (SaaS) offerings for privileged access security.
CyberArk Alero is a dynamic solution for mitigating risks associated with remote vendors accessing critical systems through CyberArk.
CyberArk Alero also improves operational efficiencies and productivity by making it simple and easy for organizations to provision and manage remote vendor access.
This new SaaS-based offering provides Zero Trust access for remote vendors connecting to the CyberArk Privileged Access Security Solution for complete visibility and control of privileged activities.
Just-in-time elevation and access with CyberArk Endpoint Privilege Manager – CyberArk Endpoint Privilege Manager is an industry leading SaaS-based solution that reduces the risk of unmanaged administrative access on Windows and Mac endpoints.
With Endpoint Privilege Manager’s new just-in-time capabilities, organizations can mitigate risk and reduce operational friction by allowing admin-level access to Windows and Mac endpoints on-demand for a specific period of time with a full audit log and the ability to revoke access as necessary.
Link: https://www.helpnetsecurity.com/2019/07/19/cyberark-saas-portfolio/

Cisco in talks to acquire security startup Signal Sciences

Gina Narcisi

CRN

Five-year-old Signal Sciences is a web application security company that develops software to protect applications running in private data centres and in the cloud.
The startup has raised a total of US$61.7 million in funding over four rounds, according to Crunchbase.
In February, the company raised US$35 million in funding led by growth equity firm Lead Edge Capital with participation from previous investors including CRV, Index Ventures, Harrison Metal, and OATV.
Link: https://www.crn.com.au/news/cisco-in-talks-to-acquire-security-startup-signal-sciences-528525

Avnet appoints Max Chan as CIO

Help Net Security

Avnet, a leading global technology solutions provider, announced the promotion of Max Chan to Chief Information Officer (CIO), reporting to MaryAnn Miller, Chief Administrative Officer.
Chan has been serving as the head of global information solutions (GIS) within Avnet since November 2018.
Link: https://www.helpnetsecurity.com/2019/07/22/avnet-cio/

ESET unveils new version of File Security for Linux

Help Net Security

ESET File Security for Linux is powered by the latest ESET LiveGrid technology and eliminates all types of threats, including viruses, rootkits, worms and spyware.
Version 7.0 offers a host of advanced features, including real-time file system protection, tighter security and a real-time web graphical user interface (GUI).
Additionally, ESET File Security is fully compatible with the ESET Security Management Center and allows you to manage the software through a web interface, giving you the option to schedule on-demand scans, actions and security tasks.
Link: https://www.helpnetsecurity.com/2019/07/23/eset-file-security/

ThetaRay 4.0 With IntuitiveAI Gives Banks a Powerful New Weapon Against Financial Cybercrime

Cision PR Newswire

Yahoo – Finance

NEW YORK, July 23, 2019 /PRNewswire/ — ThetaRay, a leading provider of AI-based Big Data analytics, today announced Version 4.0 of the company's namesake advanced analytics platform.
The update includes major capability upgrades to help global banks detect and prevent financial cybercrime.
ThetaRay's IntuitiveAI solutions replicate the powerful decision-making capabilities of human intuition to detect "unknown unknowns" that cannot be identified by first-generation AI or legacy products.
Version 4.0 provides a new hybrid learning approach.
The hybrid supervised/unsupervised learning capability integrates the two learning styles and applies the most effective one based on use case.
This approach finds significantly more potential threats through a single process and delivers a holistic view of a bank's threat landscape.
The new release also provides an additional method for anomaly clustering, which is a critical enabler to accurately detect more true positives while dramatically decreasing the number of false positive alerts.
In version 4.0, customers can now cluster identified anomalies by pattern, in addition to a density-clustering approach.
This clustering method ensures that AML and fraud teams have the right approach to analyze anomalous events with the method most applicable to a particular use case.
The addition of pattern-based clustering also enhances the built-in transparency and explainability of ThetaRay's "white box" AI applications.
Link: https://finance.yahoo.com/news/thetaray-4-0-intuitiveai-gives-000000610.html

Global Cyber Security Market Analysis 2019-2026: Market is Expected to Reach $345.42 Billion

Nasdaq Globe Newswire

Dublin, July 24, 2019 (GLOBE NEWSWIRE) — The "Global Cyber Security Market Analysis 2019" report has been added to ResearchAndMarkets.com's offering.
The Global Cyber Security market is expected to reach $345.42 billion by 2026 growing at a CAGR of 12.3% during 2018 to 2026
Factors such as rise in malware and phishing threats, and growth in adoption of IoT and BYOD trend among organizations, are driving the cyber security industry growth.
However, the Limited security budget among SMEs is restraining the market.
Link: https://www.globenewswire.com/news-release/2019/07/24/1887360/0/en/Global-Cyber-Security-Market-Analysis-2019-2026-Market-is-Expected-to-Reach-345-42-Billion.html

Bitdefender Browser Isolation defeats attacks by monitoring memory for attack techniques

Help Net Security

The security employed by Bitdefender Browser Isolation leverages unique capabilities of Citrix Hypervisor.
Only Bitdefender takes advantage of this security approach, known as Bitdefender Hypervisor Introspection, to monitor the raw memory of running Citrix Virtual Apps servers, including web browsers hosted on the servers.
The security requires no footprint in protected Virtual Apps servers to identify attack techniques used to exploit both known and unknown vulnerabilities in web browsers and their associated plugins.
Link: https://www.helpnetsecurity.com/2019/07/24/bitdefender-browser-isolation/

Greenbone Security Feed detects and protects against more than 70,000 vulnerabilities

Help

Read more

IR Security News – 28-Jul-2019

Posted on July 31, 2019December 30, 2021 by admini

Average cost of a data breach rises to $3.92 million: IBM study

Nandita Mathur

Live Mint

The cost of a data breach has risen 12% over the past five years and now costs $3.92 million on an average, said study by IBM Security on Tuesday.
Assessing the financial impact of data breaches on organisations, the report claimed that the rising expenses were representative of multi-year financial impact of breaches, increased regulation, and the complex process of resolving criminal attacks.
The report also found that companies with less than 500 employees suffered losses of more than $2.5 million on average – a potentially crippling amount for small businesses, which typically earn $50 million or less in annual revenue.
While an average of 67% of data breach costs were realized within the first year after a breach, 22% accrued in the second year and another 11% accumulated more than two years after a breach.
The long tail costs were higher in the second and third years for organisations in highly-regulated environments, such as healthcare, financial services, energy and pharmaceuticals.
The study also found that data breaches which originated from a malicious cyber attack were not only the most common cause of a breach, but also the most expensive.
Malicious data breaches cost companies, examined in the study, $4.45 million on average – over $1 million more than those originating from accidental causes such as system glitch and human error.
These breaches are a growing threat, as the percentage of malicious or criminal attacks as the root cause of data breaches in the report crept up from 42% to 51% over the past six years of the study (a 21% increase).
One particular area of concern is the mis-configuration of cloud servers, which contributed to the exposure of 990 million records in 2018, representing 43% of all lost records for the year, according to the IBM X-Force Threat Intelligence Index.
The report found that the average life cycle of a breach was 279 days with companies taking 206 days to first identify a breach after it occurs and an additional 73 days to contain the breach.
However, companies in the study who were able to detect and contain a breach in less than 200 days spent $1.2 million less on the total cost of a breach.
A focus on incident response can help reduce the time it takes companies to respond, and the study found that these measures also had a direct correlation with overall costs.
Companies that had both these measures in place had $1.23 million less total costs for a data breach on average than those that had neither measure in place ($3.51 million vs. $4.74 million).
Link: https://www.livemint.com/technology/tech-news/average-cost-of-a-data-breach-rises-to-3-92-million-ibm-study-1563872957873.html

Immunity's penetration testing utility now includes an exploit for BlueKeep flaw

Dev Kundaliya

Computing

The exploit for the BlueKeep flaw is now included in CANVAS v7.23, enabling users to achieve remote code execution on unprotected PCs during penetration tests – in other words, able to open a shell on infected hosts.

The BlueKeep flaw, aka CVE-2019-0708, was first uncovered by security researchers in May, with Microsoft rushing out a patch to cover it.
According to Microsoft, it is a "wormable" vulnerability that can self-propagate from one vulnerable system to another without requiring user interaction – similar to the way that WannaCry and NotPetya were spread.
Link: https://www.computing.co.uk/ctg/news/3079585/bluekeep-exploit-released?utm_source=Adestra&utm_medium=email&utm_content=&utm_campaign=CTG.Daily_RL.EU.A.U&im_edp=146339-8a9e173aa3aaf898%26campaignname%3

MSP State of the Market report: MSPs give blunt feedback on what they really value from their vendor partners

Josh Budd

Channel Partner Insight

US and European providers anonymously share their experiences with vendors in CPI's MSP State of the Market report

Some MSP repsondents slammed their vendor partners for taking a short-term approach to the managed services market.
Our research finds that more than two thirds of MSPs are still running an "operationally immature" model where they are not selling a standardised and fully managed package.
Link: https://www.channelpartnerinsight.com/channel-partner-insight/feature/3079483/msp-state-of-the-market-report-msps-give-blunt-feedback-on-what-they-really-value-from-their-vendor-partners?utm_medium=em

Penetration Test Data Shows Risk to Domain Admin Credentials

Jai Vijayan

Dark Reading

A new analysis of data from 180 real-world penetration tests in enterprise organizations suggests that cybercriminals who manage to get a foothold on an internal network have an opportunity to then gain domain administrator access in more than three in four cases.
But attacks on Internet-facing assets actually result in some kind of internal access only about 20% of the time because of the security controls that many organizations have implemented at the network perimeter.
Attacks on Web applications are likely to result in site-wide compromise even more rarely (3%) of the time, the study by security vendor Rapid7 showed.
Most of the flaws on the internal LAN tend to be Microsoft-centered and have an impact on data integrity.
The biggest problems here have to do with SMB relaying: a failure to apply critical patches and credentials being stored in cleartext.
In 11% of the client sites, Rapid7 found organizations had not deployed patches even for very old vulnerabilities and for extremely critical flaws like EternalBlue, which was exploited in the WannaCry ransomware attacks of 2017.
Unlike prior years, penetration testers were able to use SMB relaying as a viable attack only about 15% of the time, suggesting organizations are much more aware of the need for SMB signing and are getting rid of SMB clients that don't support signing, Beardsley says.
Link: https://www.darkreading.com/vulnerabilities—threats/penetration-test-data-shows-risk-to-domain-admin-credentials/d/d-id/1335324

Fujitsu opens SOC in Canberra

Eleanor Dickinson

ARN, from IDG

Named the Cyber Resilience Centre (CRC), the facility will provide a centralised management hub for Fujitsu’s new security-as-a-service (SECaaS) offerings.

Aimed primarily at Federal and State Government customers, the facility will oversee managed and professional security services across the Oceania region using an unnamed Australian Signals Directorate-certified Protected Cloud as a host.
Operating on a consumption cost mode, the centre will provide services including: threat analytics, vulnerability management, threat intelligence and threat response.
Link: https://www.arnnet.com.au/article/664253/fujitsu-launches-protected-level-security-services-hub-in-canberra/?fp=2&fpid=1

How DNS firewalls can burn security teams

Andrew Wertkin

Help Net Security

It’s easy to see how DNS firewalls could have thwarted 33% of data breaches.
For most IT and security teams, DNS has been an afterthought.
Or, worse, not even that.
The research, conducted by the Global Cyber Alliance, was absolutely still worth doing.
On the surface, this research is good news.
It suggests there is a low-hanging fruit in the cybersecurity space.
But it also suggests that a DNS firewall is the logical next step to improved security.
It’s not — at least not on its own.
Turning DNS data gathering inwards, towards the edge, will allow you to examine the contextual data you need to shut down malicious activity long before it attempts to smuggle data out of the network.
Compromised devices can, and often do, act locally to perform reconnaissance or hoover up data before communicating out.
These internal queries, to private DNS, are not seen at all by most external facing DNS firewalls.
Further, by having device attribution of this data, I can spot patterns that are difficult or impossible to find among a firehose of data that doesn’t have originating device attribution.
Link: https://www.helpnetsecurity.com/2019/07/22/dns-firewalls/

Verint Systems selected as official supplier of Web Intelligence solutions to the UK police forces

Help Net Security

Verint Systems, a global provider of data mining software for Cyber Intelligence, announced it has been selected by The UK Police ICT Company as an official supplier of Web Intelligence solutions to the UK police forces, under Project IRIS.
Project IRIS represents all police forces in England and Wales as well as associated forces and agencies across the UK, including Police Scotland and the Police Service of Northern Ireland.
The total value of the IRIS procurement framework is £50 million over several years.
Link: https://www.helpnetsecurity.com/2019/07/22/verint-systems-uk-police/

Optiv Security opens the Dallas Innovation and Fusion Center

Help Net Security

Optiv Security, a security solutions integrator delivering end-to-end cybersecurity solutions across the globe, announced the opening of its new Dallas Innovation and Fusion Center, a state-of-the-art, more than 14,000-square-foot facility located in the HALL Park complex in Frisco, Texas.
The Center brings together a diverse team of cybersecurity experts – cyber digital and risk professionals, threat and innovation experts and others – working together with clients and industry partners to develop integrated, tailored and proactive cybersecurity solutions that address the speed of business change.
Link: https://www.helpnetsecurity.com/2019/07/22/optiv-security-dallas-innovation-and-fusion-center/

Analytics new battleground for MSSPs in Asia

Kenny Yeo

Channel Asia

This lack of talent and the constant push to meet regulatory compliance is driving the adoption of managed security services (MSS) solutions.
Traditional security monitoring is no longer sufficient because of limited log collection and rule-based analysis.
This shift in enterprise focus from device management to threat management is expected to drive the MSS market from US$1.97 billion in 2017 towards US$4.34 billion in 2022, at a compound annual growth rate (CAGR) of 17.1 per cent.
Furthermore, MSSPs are investing in technologies such as anti-distributed denial of service (DDoS), advanced malware analysis and advanced endpoint protection to deliver cloud-based security services.
Link: https://sg.channelasia.tech/article/664306/

THREAT INTELLIGENCE MARKET PROJECTED TO REACH US$ 12.9 BILLION BY 2023

Ramona Zimmerman

Rent Fin

The Global Research report titled Threat Intelligence Market delivering key insights and providing a competitive advantage to clients through a detailed report.
The report contains 200 pages which highly exhibit on current market analysis scenario, upcoming as well as future opportunities, revenue growth, pricing and profitability.
An exclusive data offered in this report is collected by research and industry experts team.
The Threat Intelligence Market size is estimated to grow from US$ 5.3 Billion in 2018 to US$ 12.9 Billion by 2023, at a Compound Annual Growth Rate (CAGR) of 19.7%.
The report spread across 200 Pages, Profiling 25 Companies and Supported with 90 Tables and 41 Figures is now available in this research.
The SMEs segment is expected to grow at the highest CAGR, owing to the rising deployment of threat intelligence solutions by SMEs to proactively protect their digital assets.
SMEs are small in terms of their size but cater to a large number of customers globally.
Robust and comprehensive security solutions are not implemented in SMEs, due to financial constraints in these organizations.
Weak cyber security and low budget make the organizations more susceptible to advanced cyber-attacks such as ransomware, botnets, zero-day attacks, and Advanced Persistent Threats (APTs).
APAC includes emerging economies such as India, China, Australia, Hong Kong, and Japan, which are rapidly deploying threat intelligence solutions.
APAC is expected to grow at the highest CAGR during the forecast period.
The APAC threat intelligence market is gaining traction as it provides proactive security measures against the evolving cyber-attacks.
Link: http://rentfint.com/2019/07/23/threat-intelligence-market-projected-to-reach-us-12-9-billion-by-2023/

Endace and Micro Focus Partnership Delivers New Security Insights for Threat Hunting and Investigation

Realwire

Virtual Strategy

London, UK – July 24, 2019 – Endace, specialists in high speed network recording and analytics hosting, today announced a new partnership with Micro Focus®.
Alongside the partnership announcement, Endace and Micro Focus also announced new integration between ArcSight Enterprise Security Manager and the EndaceProbe™ Analytics Platform to deliver faster, more accurate response to cybersecurity threats.
This integration dramatically reduces the time required for security analysts to respond to cybersecurity threats, at scale.
Link: http://virtual-strategy.com/2019/07/24/endace-and-micro-focus-partnership-delivers-new-security-insights-for-threat-hunting-and-investigation/

‘SOC’ It to ‘Em: How to Overcome Security Operations Center Challenges

Ericka Chickowski

Channel Futures

According to a new study from SANS Institute, today’s SOCs are treading water when it comes to making progress on maturing their practices and improving their technical capabilities.
Experts say that may not be such a bad thing considering how quickly the threats and the tech stacks they monitor are expanding and changing.

Staffing levels.
According to SANS, the size scales by organizational size, with organizations with between 10,000 and 15,000 employees generally running a SOC with six to 10 employees; organizations from 15,001 employees up to 100,000 putting together SOC teams of approximately 11-25 analysts; and very large enterprises with over 100,000 employees standing up SOCs with 26-100 analysts.
SOC budgets.
When asked about where they’d like to see more investments, 39% said they’d want to make additional investments in new/modern technology, 35% said they’d like to secure additional funding for staffing needs, and 34% would invest in automation to save time.
Outsourcing.
Some 43% of organizations report that they outsource certain functions of their work.
The three most popular functions for outsourcing – both in prevalence and growth over the last year – were malware analysis expertise, threat analysis and threat intel services.
This is in line with SANS outsourcing findings, which broke up categories differently but found that monitoring and detection capabilities were outsourced to some degree by 76% of respondents.
Top tech used.
ccording to the SANS study, security information and event management (SIEM) platforms are far and away the front-running technology for security analysts to correlate and analyze all of the data feeds they must deal with on a daily basis.
That’s followed by threat intel platforms, log management systems, and security automation and orchestration tools (SOAR).
SOC pain points.
Time wasted spinning wheels was one of the biggest pain points identified by those surveyed in the Exabeam study.
Other common complaints were out-of-date systems or applications, false positives, and lack of visibility.
SOC-NOC relationships.
Getting SOC analysts to team with network operations center (NOC) analysts is still a tall task for most organizations.
Proving SOC value with metrics.
SANS analysts say that if SOC managers are going to get more budget to make the investments they need to move the needle on SOC maturity, they’ve got to get better at the metrics game.
The No. 1-used metric to track and report the SOC’s performance is the number of incidents handled.
Meantime, only a very slim number of SOCs track monetary cost per incident or losses accrued versus losses prevented.
Link: https://www.channelfutures.com/mssp-insider/soc-it-to-em-how-to-overcome-security-operations-center-challenges

D3 Security Creates First Proactive Response Platform by Bringing Together SOAR and the MITRE ATT&CK Framework

Business Wire

VANCOUVER, British Columbia–(BUSINESS WIRE)–D3 Security, an innovator in security orchestration, automation and response (SOAR) technology, has released ATTACKBOT, a unique solution that utilizes the MITRE ATT&CK framework to identify and address the entire kill chain of complex attacks.
ATTACKBOT is a significant enhancement to existing SOAR capabilities that allows organizations to predict attacker behavior and focus remediation efforts effectively for more conclusive incident response.
ATTACKBOT streamlines the identification of incidents by allowing security teams to monitor attack progress in real time, correlate incidents with known adversary behaviors, and take appropriate action with the assistance of decision-tree-based playbooks.
ATTACKBOT delivers proactive intervention against ongoing attacks by treating every event as a link in a large chain of adversarial intent instead of solely isolated incidents.
By enabling visualizations of what the attack is and how far it has progressed, organizations are able to proactively intervene before the kill chain is complete.
Link: https://www.businesswire.com/news/home/20190724005141/en/D3-Security-Creates-Proactive-Response-Platform-Bringing

Read more

Recent Posts

  • AI/ML News – 2024-04-14
  • Incident Response and Security Operations -2024-04-14
  • CSO News – 2024-04-15
  • IT Security News – 2023-09-25
  • IT Security News – 2023-09-20

Archives

  • April 2024
  • September 2023
  • August 2023
  • July 2023
  • June 2023
  • April 2023
  • March 2023
  • February 2022
  • January 2022
  • December 2021
  • September 2020
  • October 2019
  • August 2019
  • July 2019
  • December 2018
  • April 2018
  • December 2016
  • September 2016
  • August 2016
  • July 2016
  • April 2015
  • March 2015
  • August 2014
  • March 2014
  • August 2013
  • July 2013
  • June 2013
  • May 2013
  • April 2013
  • March 2013
  • February 2013
  • January 2013
  • October 2012
  • September 2012
  • August 2012
  • February 2012
  • October 2011
  • August 2011
  • June 2011
  • May 2011
  • April 2011
  • February 2011
  • January 2011
  • December 2010
  • November 2010
  • October 2010
  • August 2010
  • July 2010
  • June 2010
  • May 2010
  • April 2010
  • March 2010
  • February 2010
  • January 2010
  • December 2009
  • November 2009
  • October 2009
  • September 2009
  • June 2009
  • May 2009
  • March 2009
  • February 2009
  • January 2009
  • December 2008
  • November 2008
  • October 2008
  • September 2008
  • August 2008
  • July 2008
  • June 2008
  • May 2008
  • April 2008
  • March 2008
  • February 2008
  • January 2008
  • December 2007
  • November 2007
  • October 2007
  • September 2007
  • August 2007
  • July 2007
  • June 2007
  • May 2007
  • April 2007
  • March 2007
  • February 2007
  • January 2007
  • December 2006
  • November 2006
  • October 2006
  • September 2006
  • August 2006
  • July 2006
  • June 2006
  • May 2006
  • April 2006
  • March 2006
  • February 2006
  • January 2006
  • December 2005
  • November 2005
  • October 2005
  • September 2005
  • August 2005
  • July 2005
  • June 2005
  • May 2005
  • April 2005
  • March 2005
  • February 2005
  • January 2005
  • December 2004
  • November 2004
  • October 2004
  • September 2004
  • August 2004
  • July 2004
  • June 2004
  • May 2004
  • April 2004
  • March 2004
  • February 2004
  • January 2004
  • December 2003
  • November 2003
  • October 2003
  • September 2003

Categories

  • AI-ML
  • Augment / Virtual Reality
  • Blogging
  • Cloud
  • DR/Crisis Response/Crisis Management
  • Editorial
  • Financial
  • Make You Smile
  • Malware
  • Mobility
  • Motor Industry
  • News
  • OTT Video
  • Pending Review
  • Personal
  • Product
  • Regulations
  • Secure
  • Security Industry News
  • Security Operations
  • Statistics
  • Threat Intel
  • Trends
  • Uncategorized
  • Warnings
  • WebSite News
  • Zero Trust

Meta

  • Log in
  • Entries feed
  • Comments feed
  • WordPress.org
© 2025 CyberSecurity Institute | Powered by Superbs Personal Blog theme