Skip to content

CyberSecurity Institute

Security News Curated from across the world

Menu
Menu

Month: October 2019

Incident Response Newsalert – 27-Oct-2019

Posted on October 28, 2019December 30, 2021 by admini

 OWASP Top 10 Vulnerabilities List — You’re Probably Using It Wrong
Gabriel Avner 
White Source 
Gabriel AvnerFirst issued in 2004 by the Open Web Application Security Project, the now-famous OWASP Top 10 Vulnerabilities list (included at the bottom of the article) is probably the closest that the development community has ever come to a set of commandments on how to keep their products secure.
Unfortunately, as the OWASP Top 10 Vulnerabilities list has reached a wider audience, its real intentions as a guide have been misinterpreted, hurting developers instead of helping.
So how should we understand the purpose of this list and actually encourage developers to code more securely?   
In a recent interview, OWASP’s chairman Martin Knobloch voiced his disappointment at the list being used as a sort of checklist for a final run through before a release, serving more as a validation mechanism than a guide.
The OWASP Top 10 is not set up to resolve every attack in the book, but to help teams avoid the common mistakes which are far more likely to get their applications breached.
A determined attacker can find many avenues to breach their target.
However, the smart risk management advisories do not focus on the minority of cases but instead seek to address the issues facing the widest audience.
Security teams that do not engage with their developers, making the effort to understand how they can empower them to have security be an inherent element of their workflow, will quickly find themselves sidelined.
If you want to stay relevant, become an enabler, and use the OWASP Top 10 list as a way to start conversations, not to threaten.
In the end, you might find that you catch more (O)WASPS with honey than vinegar.
Link: https://resources.whitesourcesoftware.com/blog-whitesource/owasp-top-10-vulnerabilities?utm_medium=email&utm_source=topic%20optin&utm_campaign=awareness&utm_content=20191026%20prog%20nl&mkt_tok=eyJpIj

 CPDoS attack can poison CDNs to deliver error pages instead of legitimate sites
Catalin Cimpanu 
ZD Net 
Two academics from the Technical University of Cologne (TH Koln) have disclosed this week a new type of web attack that can poison content delivery networks (CDNs) into caching and then serving error pages instead of legitimate websites.
The new attack has been named CPDoS (Cache-Poisoned Denial-of-Service), has three variants, and has been deemed practical in the real world (unlike most other web cache attacks).
According to the research team, three variants of the CPDoS attack exist, depending on how attackers decide to structure the malformed header.
The names are self-explanatory, with using oversized header fields, meta characters that trigger errors, or instructions that override normal server responses.
Mitigations against CPDoS attacks, fortunately, exist.
The simplest solution is that website owners configure their CDN service to not cache HTTP error pages by default.
Link: https://www.zdnet.com/article/cpdos-attack-can-poison-cdns-to-deliver-error-pages-instead-of-legitimate-sites/

 4 steps to RPA success
Eth Stackpole 
insider Pro 
Amidst the hype and promise of artificial intelligence (AI) and machine learning (ML), their less-familiar counterpart, RPA, is starting to gain traction, especially among banks, insurance companies, telecommunications firms and utilities.
The technology employs AI and ML to handle rules-driven, high-volume and repeatable business tasks such as queries, calculations and copying and pasting data across systems without any coding requirement.
According to Gartner, RPA software revenue spiked 63.1 percent in 2018 to $846 million with projections calling for $1.3 billion in sales this year.
By the end of 2022, Gartner expects 85 percent of large and very large organizations will have deployed some form of RPA, fueling a $2.4 billion market.
While initial RPA use cases are aimed at automating back-office functions such as reconciliations and accounts receivable and payables, experts in the field say it’s only a matter of time before RPA is deployed to automate middle office and front-office activities, including customer call centers where there is a lot of behind-the-scenes manual work to share data between multiple systems.
As companies move beyond limited RPA pilots to full-blown implementations, there are four practices to keep in mind to ensure things stay on track:
1) Don’t rush to automate
2) Governance is key, but don’t let it grind things to a halt
3) Align business and IT
4) Embrace change management
Link: https://www.idginsiderpro.com/article/3446657/4-steps-to-rpa-success.html?utm_source=Adestra&utm_medium=email&utm_content=Title%3A%204%20steps%20to%20RPA%20success&utm_campaign=CIO%20Daily&utm_term=Ed

 JSON tools you don’t want to miss
Paul Krill 
infoworld, from IDG 

  • JSONLint
  • JSONCompare
  • jtc  
  • ijson
  • JSON Formatter and Validator
  • Altova XMLSpy JSON and XML Editor
  • Code Beautify JSON Tools
  • Visual Studio Code
  • Eclipse JSON Editor Plugin

Link: https://www.infoworld.com/article/3446216/json-tools-you-dont-want-to-miss.html?utm_source=Adestra&utm_medium=email&utm_content=Title%3A%20JSON%20tools%20you%20don’t%20want%20to%20miss&utm_campaign=ID

 Slack rolls out new Salesforce integrations, launches Workflow Builder
Matthew Finnegan 
Computerworld 
Slack has added new integrations with Salesforce’s customer relationship management (CRM) and customer service apps, part of its ongoing push to bolster connections with other “best of breed” cloud apps.
Slack now lets users search and preview Salesforce Sales Cloud and Service Cloud records such as accounts and opportunities in app by using a slash command to pull up details.  
Other features include the ability to send Salesforce records relating to an account or case directly to an individual Slack user or a channel, such as #customer-support, for instance.
In addition, sales and service reps using Salesforce will be able to see Slack conversations related to a Salesforce record.
Also this week, Slack announced that its Workflow Builder tool is now generally available.
The feature lets all users automate routine processes; they can, for instance, create messages sent to new members of a channel, set up their own automations or select a pre-built template from Slack.
Link: https://www.computerworld.com/article/3446881/slack-rolls-out-new-salesforce-integrations-launches-workflow-builder.html?utm_source=Adestra&utm_medium=email&utm_content=Title%3A%20Slack%20rolls%20out%

 Windows 10 security: Microsoft reveals ‘Secured-core’ to block firmware attacks
Liam Tung 
ZD Net 
The new layer of security is for high-end PCs and the first Windows 10 ‘Secured-core’ PC is the Arm-powered Surface Pro X.
At its heart, the new firmware protection comes from a Windows Defender feature called System Guard.
That feature is intended to protect Windows 10 PCs from new attacks used by the likes of state-sponsored hacking group APT28 or Fancy Bear, which was caught late last year using a novel Unified Extensible Firmware Interface (UEFI) rootkit to target Windows PCs.   
“It’s pretty similar to what other manufacturers might be doing with a specific security chip, but we are doing this across all different manners of CPU architectures and OEMs, so we can bring this to a much broader audience, and they can select the form factor or product that matches them but with the same security guarantees as if Microsoft created it.” 
Microsoft already has Secure Boot.
However, that feature assumes the firmware is trusted to verify bootloaders, meaning attackers can exploit trusted firmware.
APT28’s rootkit was not properly signed, which meant Windows PCs with Windows Secure Boot enabled were not vulnerable because the system only permits signed firmware to load.
Link: https://www.zdnet.com/article/windows-10-security-microsoft-reveals-secured-core-to-block-firmware-attacks/

 STEALTHY TOOL DETECTS MALWARE IN JAVASCRIPT
Matt Shipman 
Futurity 
A new open-source tool called VisibleV8 allows users to track and record the behavior of JavaScript programs without alerting the websites that run those programs.
The tool runs in the Chrome browser and is designed to detect malicious programs that are capable of evading existing malware detection systems.
VisibleV8 saves all of the data on how a site is using JavaScript, creating a “behavior profile” for the site.
Researchers can then use that profile, and all of the supporting data, to identify both malicious websites and the various ways that JavaScript can compromise web browsers and user information.
You can download VisibleV8 from Kapravelos’ site.
Link: https://www.futurity.org/malware-in-javascript-visiblev8-2190792/

 ACSC warns of Windows malware Emotet spreading in Australia Featured
Sam Varghese 
IT Wire 
An infection of Windows systems by the Emotet malware was the precursor to the recent ransomware attack on Victorian hospitals, the Australian Cyber Security Centre says, as part of a warning that Emotet, which has been around since 2014, is being spread in Australia by malicious emails.
The ACSC named the ransomware as being Ryuk.
According to the Israeli firm Check Point, Ryuk is used only for tailored attacks.
In a statement, the ACSC said it had received numerous reports of confirmed Emotet infections from different industries, including critical infrastructure providers and government agencies.
The ACSC has asked anyone who requires assistance to contact ASD.Assist@defence.gov.au.
Link: https://www.itwire.com/security/acsc-warns-of-windows-malware-emotet-spreading-in-australia.html

 Microsoft Office Bug Remains Top Malware Delivery Vector
Kelly Sheridan 
Dark Reading 
CVE-2017-11882 has been attackers’ favorite malware delivery mechanism throughout the second and third quarters of 2019.

The third quarter of 2019 brought the rise of keylogger Agent Tesla, the decline of phishing-delivered ransomware-as-a-service (RaaS), and attackers’ continued preference for exploiting the CVE-2017-11882 Microsoft Office vulnerablity to deliver phishing campaigns.
Throughout the second and third quarters, researchers saw little change in the significant delivery mechanisms used to spread malware.
The most common method, as seen in more than 600 incidents, is Microsoft Office vulnerability CVE-2017-11882, which remains a “prolific technique” for attackers to spread malware through phishing attacks, researchers report.
Following CVE-2017-11882, the other two most common delivery mechanisms were Office macros and Windows Script Component (WSC) downloaders.
Attackers’ consistent use of the same delivery mechanisms could change as the holidays approach and Emotet reemerges, driving innovation among cybercriminals who may start using new variants and tactics.
Another notable trend third quarter was the drop in RaaS, which has decreased as attackers swap large-scale campaigns for narrowly focused ones.
GandCrab was taken offline; Sodinokibi, the ransomware that shares some of its code base, has seen a low rate of dissemination.
Targeted attacks let cybercriminals keep a lower profile and benefit from a higher return ratio.
Link: https://www.darkreading.com/operations/microsoft-office-bug-remains-top-malware-delivery-vector/d/d-id/1336182

 Cisco Networking Trends Report: ‘Intent-Based Networking Is Coming’
Sydney Sawaya 
sdX Central 
Winter is coming, and according to Cisco’s 2020 Global Networking Trends Report, so is intent-based networking (IBN).
Cisco conducted a web-based survey of 505 IT leaders and 1,566 network strategists across 13 countries about the current state of their networks, their network aspirations over the next two years, and their network operational and talent readiness. 
The survey found maximizing business value to be IT’s No. 1 priority with 40% of respondents naming it their top concern.
But seeing the top of the mountain is one thing, and getting up there is another.
In order to maximize business value, IT teams will require greater insight into data along with the right tools.
Still, Cisco’s findings suggest IBN will be the next “IT girl” of networking in the coming years — essentially the second phase of SDN.
Some 41% of those surveyed claim to have at least one instance of SDN in at least one of their network domains.
SDN has given network operators a way to design, build, and operate their networks through a centralized view. 
However, only 28% of respondents indicated having reached SDN or IBN on Cisco’s Digital Network Readiness Model, yet 78% expect to their networks to move beyond SDN or IBN within the next two years.
Likewise, only 4% indicated that their currently deployed networks are intent-based, and 35% plan to be within two years.
Link: https://www.sdxcentral.com/articles/news/cisco-networking-trends-report-intent-based-networking-is-coming/2019/10/

 Nasty PHP7 remote code execution bug exploited in the wild
Catalin Cimpanu 
ZD Net 
Exploiting the bug is trivial, and public proof-of-concept exploit code has been published on GitHub earlier this week.
“The PoC script included in the GitHub repository can query a target web server to identify whether or not it is vulnerable by sending specially crafted requests,” says Satnam Narang, Senior Security Response Manager at Tenable. “Once a vulnerable target has been identified, attackers can send specially crafted requests by appending ‘?a=’ in the URL to a vulnerable web server.”
Fortunately, not all PHP-capable web servers are impacted.
Only NGINX servers with PHP-FPM enabled are vulnerable.
PHP-FPM, or FastCGI Process Manager, is an alternative PHP FastCGI implementation with some additional features.
This blog post from Wallarm, the company that found the PHP7 RCE, includes instructions on how webmasters can use the standard mod_security firewall utility to block %0a (newline) bytes in website URLs, and prevent any incoming attacks.
Due to the availability of public PoC code and the simplicity of exploiting this bug, website owners are advised to check server settings and update PHP as soon as possible if they run the vulnerable configuration.
Link: https://www.zdnet.com/article/nasty-php7-remote-code-execution-bug-exploited-in-the-wild/

 Huawei: Banned and Permitted In Which Countries? List and FAQ
Joe Panettieri 
CHANNEL e2e 
Here’s an FAQ explaining the Huawei controversy, along with a list of countries, organizations and technology companies, and their current business status with the China-based technology giant.
Link: https://www.channele2e.com/business/enterprise/huawei-banned-in-which-countries/?utm_medium=email&utm_source=sendpress&utm_campaign

 Heed 5 security operations center best practices before outsourcing
Johna Till Johnson 
Tech Target – Security 
Research showed highly successful cybersecurity organizations, as measured by mean total time to contain, are 52% more likely to have deployed an SOC than their less successful peers.  
In fact, merely deploying a SOC can improve an organization’s mean time to contain a breach by almost half.  
But, as always, the devil is in the details in terms of assessing security operations center best practices: Should cybersecurity pros outsource the SOC function or develop one in-house.
And, if they outsource, what should the selection criteria be?
First is the operational model: Is the SOC provider primarily focused on event notification, or does it work in a team extension mode and proactively take steps to respond to events?  
Second is the SOC run book itself.
Regardless of who executes it — the internal team or the SOC provider — how is the run book developed.
Does the SOC provider have a standardized run book that can be customized to each client, or should the client plan to develop it?  
The third step to ensure security operations center best practices is to examine the portfolio of services the SOC provider offers.  
Fourth is the set of tools and technologies the SOC provider relies on.  
Finally, as counterintuitive as it sounds, there’s the question of how the relationship will be terminated.
Link: https://searchsecurity.techtarget.com/tip/Heed-5-security-operations-center-best-practices-before-outsourcing

 SOC Operations: 6 Vital Lessons & Pitfalls
Todd Thiemann 
Dark Reading 
Lesson #1: Locate and Retain High-Quality SOC Talent
Lesson #2: Improve Your SOC Incrementally
Lesson #3: Coordinate SOC and Network Operations
Lesson #4: Realistic Goals
Lesson #5: Staffing Delusions
Lesson #6: The “AI Cure-All” Fallacy
Link: https://www.darkreading.com/operations/soc-operations-6-vital-lessons-and-pitfalls-/a/d-id/1336076

 The Global Security Orchestration Automation and Response (SOAR) Market size is expected to reach $2.3 billion by 2025, rising at a market growth of 16.3% CAGR during the forecast period
Cision PR Newswire 
NEW YORK, Oct. 21, 2019 /PRNewswire/ — The Global Security Orchestration Automation and Response (SOAR) Market size is expected to reach $2.3 billion by 2025, rising at a market growth of 16.3% CAGR during the forecast period.
Market growth is influenced by factors like growing cyber-attacks, absence of staff availability, strict laws and compliance, absence of centralized views on threats, and a large amount of false alerts that contribute significantly to the SOAR ecosystem.
Market players are taking step-by-step approaches to leverage market possibilities.
Companies focus on innovative market-space competitive strategies.
For instance, in August 2019, Splunk integrated with Deloitte in order to provide automated security monitoring and response capabilities which helps in driving higher fidelity and greater consistency into security workflows and outputs for organizations.
The same month, FireEye launched FireEye® Network Security 8.3 and FireEye Endpoint Security 4.8; are used for enhanced detection and investigation related to advanced attacks.
Similarly, Tufin collaborated with Cisco in order to launch Tufin Orchestration Suite R19-2 for helping the customers to increase the mitigation process to Cisco ACI.
Link: https://www.prnewswire.com/news-releases/the-global-security-orchestration-automation-and-response-soar-market-size-is-expected-to-reach-2-3-billion-by-2025–rising-at-a-market-growth-of-16-3-cagr-dur

 Secureworks Welcomes Steve Hardy as Chief Marketing Officer
Business Wire 
Yahoo – Finance 
Secureworks® (SCWX), a leading global cybersecurity company that protects organizations in a digitally connected world, announced the appointment of Steve Hardy as its new Chief Marketing Officer, effective today.
As CMO, Steve will lead Secureworks’ global marketing strategy, including product marketing, demand generation, corporate communications and field marketing.
He will report direc

Read more

OEM Security Newsalert – 27-Oct-2019

Posted on October 28, 2019January 13, 2022 by admini

 Check Point Revamps Small and Medium Businesses Security to Protect from the Most Advanced Cyber Attacks
Nasaq Globe Newswire 
EIN News 
/EIN News/ — SAN CARLOS, Calif., Oct. 17, 2019 (GLOBE NEWSWIRE) — Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, announced the release of the new 1500 series security gateways for SMBs.
The two new SMB appliances set new standards of protection against the most advanced fifth-generation cyberattacks, and offer unrivalled ease of deployment and management.
The 1550 and 1590 gateways are powered by Check Point’s R80 release.
R80 is the industry’s most advanced security management software, and includes multi-layered next-generation protection from both known threats and zero-day attacks using the award-winning SandBlast™ Zero-Day Protection, plus antivirus, anti-bot, IPS, app control, URL filtering and identity awareness. 
ffective May 30th, 2020, Check Point will cease to sale the following security gateway models:  730, 750, 770, 790, 1430, 1450, 1470 and 1490 wired and wireless (excluding VDSL).
Link: https://software.einnews.com/pr_news/499529696/check-point-revamps-small-and-medium-businesses-security-to-protect-from-the-most-advanced-cyber-attacks?n=2&code=oFvCCJC2r-jYysMo&utm_source=NewsletterN

 How BlackBerry Used Improv Comedy To Make Cybersecurity A More ‘Human’ Topic
Marty Swant 
Forbes 
BlackBerry wants to make data breaches a laughing matter.
To illustrate how even the smartest and most capable employees can make accidental mistakes that put sensitive information at risk, the Canadian company is taking a more “human” approach to the serious subject of cybersecurity.
It’s not that Mark Wilson–who’s been CMO of the brand since 2017–doesn’t take threats lightly.
Rather, he said an overwhelming majority of customers surveyed viewed their own staff as more of an accidental threat than an outside hacker.
According to research conducted by BlackBerry, 94% of chief security officers and other executives don’t trust their own employees with critical information.
In fact, 72% suspected their employees were working around existing security measures. (For example, BlackBerry found that a nurse at a hospital sent X-ray images to a doctor via Snapchat because she was locked out of the company’s software.)
To promote its own security software, BlackBerry—which has pivoted from its earlier smartphone-making days to enterprise tech made for the era of self-driving cars and the Internet of Things—decided to humanize accidental errors.
But instead of just passing a brief over to an creative agency to come up with a TV spot and some billboards or print ads, Blackerry worked with Oakland-based Funworks to hire improv comedians to create a campaign alongside BlackBerry teams ranging from marketing and tech to sales.
The goal: to translate the technical side of security to something more relatable.
“The key to this is how do you evoke emotion into something that can be at times a very dry topic,” Wilson says. “That’s kind of the fun of what we do.
How do you break through a sea of sameness with something that’s an evolutionary or provocative point of view and that’s a very human point of view?”
Link: https://www.forbes.com/sites/martyswant/2019/10/18/how-blackberry-used-improv-comedy-to-make-cybersecurity-a-more-human-topic/#4ec87b51cf5a

 Zscaler: Time To Buy
Stefan Ong 
Seeking Alpha 
Summary
Zscaler has fallen roughly 46% since its 52-week high.
The stock has grown strongly with revenue growth rates above 50% for the past three years.
Moreover, Zscaler is undervalued by 9.5% based on my estimates.
Link: https://seekingalpha.com/article/4296361-zscaler-time-buy

 Apollo Global in rumoured $5bn takeover bid for Tech Data
Doug Woodburn 
Channel Partner Insight 
Tech Data’s shares have spiked following a report that it is the subject of a near $5bn (€4.53bn) takeover approach.
According to a report today by Reuters, private equity firm Apollo Global Management is offering to pay about $130 a share for the global distribution giant.
It cited “people familiar with the matter”.

Tech Data’s shares have hiked 14 per cent in after-hours trading this evening.
Apollo was linked with a $7.5bn bid for Tech Data’s arch-rival Ingram late last year.
Link: https://www.channelpartnerinsight.com/channel-partner-insight/news/3082668/apollo-global-in-rumoured-usd5bn-takeover-bid-for-tech-data?utm_medium=email&utm_content=&utm_campaign=Channel%20Partner%20In

 The software-defined rebirth of the load balancer
Frank J. Ohlhorst 
Channel Partner Insight 
Software-defined technologies have quickly transformed traditional WAN optimization solutions and load balancers into solutions now referred to as application delivery controllers (ADCs).  
ZK Research revealed that software defined technologies, along with cloud native applications, are being deployed more frequently, with 50 percent of UK businesses and 29 percent of US businesses expecting to move over half of their applications into the cloud within the next 12 months.
It’s a transformation that ZK expects to have a profound impact on the ADC Market.  
According to ZK Research, F5 and Citrix are the most commonly used ADCs by today’s businesses, yet ZK opines that cloud native ADCs are beginning to show strength as applications transform into cloud-based entities.  
Forrester’s Application Experience (AX) for Asia Pacific Enterprises in Multi-cloud Environments report reveals that 84 percent of CIOs in APAC believe that a multi-cloud deployment will constitute up to half of their web and application hosting environment in the next three years.
Link: https://www.channelpartnerinsight.com/channel-partner-insight/analysis/3082956/the-death-of-the-load-balancer-is-the-adc-market-primed-for-a-revolution?utm_medium=email&utm_content=&utm_campaign=Chann

 Nutanix and the ‘messy middle’ of the subscription software model
Ohn Leonard 
Computing 
Moving to a new licensing model always carries a degree of risk.
For hyperconvergence vendor Nutanix, the change to a subscription software vendor was more radical than for the many software vendors that have taken that route, in that Nutanix went public three years ago as a hardware vendor.
It is, perhaps, the only enterprise vendor to go directly from hardware to subscription software, according to VP investor relations Tonya Chin.
The company moved to the software subscription model two years ago and finally stopped selling hardware appliances altogether in 2018.
Speaking at a media briefing during the .NEXT event in Copenhagen this month, Chin put the dip down to a number of factors.
First, revenues for a three-year subscription contract will be realised three years later with than an equivalent up-front deal, so in the short-term income will inevitably decline.
Chin forecasts that company will get through its ‘messy middle’, becoming a fully-fledged subscription software company within the next two years.
Link: https://www.computing.co.uk/ctg/news/3083008/nutanix-and-the-messy-middle-of-the-subscription-software-model?utm_source=Adestra&utm_medium=email&utm_content=&utm_campaign=CTG.Daily_RL.EU.A.U&im_edp=14

 French VAR looks to triple revenues to €1bn through M&A
Josh Budd 
Channel Partner Insight 
French VAR C’PRO is aiming to hit €1bn revenues by 2025 as part of an M&A strategy which will see it acquire 10 competitors every year.
Print provider C’PRO merged with IT services firm Quadria at the start of 2018 to create a €300m-revenue entity with 1,000 employees.
Through acquiring Quadria, C’PRO, which claims to be Canon’s and Toshiba’s number one print partner in Europe, has now moved beyond its print provider roots into new areas of IT, including reselling PCs and infrastructure, systems integration, managed services, cloud, security and telco services.
Link: https://www.channelpartnerinsight.com/channel-partner-insight/news/3082869/french-var-looks-to-triple-revenues-to-eur1bn-through-m-a?utm_medium=email&utm_content=&utm_campaign=Channel%20Partner%20Insi

 Global Software-Defined Perimeter (SDP) Market key Insights Based on Product Type, End-use and Regional Demand Till 2025
Market Watch 
Oct 21, 2019 (AmericaNewsHour) — The Global Software-Defined Perimeter (SDP) Market was valued at USD 998.26 million in 2016 and is projected to reach USD 15,077.28 million by 2025, growing at a CAGR of 35.21% from 2017 to 2025.
Competitive Landscape:The major players in the market are as follows: 
1. Cisco Systems, Inc. 
2. Catbird Networks, Inc. 
3. Intel Corporation 
4. Symantec Corporation 
5. Check Point Software Technologies Ltd. 
6. Certes Networks, Inc. 
7. EMC RSA 
8. Palo Alto Networks, Inc. 
9. Fortinet, Inc. 
10. Juniper Networks, Inc.
These major players have adopted various organic as well as inorganic growth strategies such as mergers & acquisitions, new product launches, expansions, agreements, joint ventures, partnerships, and others to strengthen their position in this market.
Link: https://www.marketwatch.com/press-release/global-software-defined-perimeter-sdp-market-key-insights-based-on-product-type-end-use-and-regional-demand-till-2025-2019-10-21

 Avast says hackers breached internal network through compromised VPN profile
Catalin Cimpanu 
ZD Net 
Czech cyber-security software maker Avast disclosed today a security breach that impacted its internal network.
In a statement published today, the company said it believed the attack’s purpose was to insert malware into the CCleaner software, similar to the infamous CCleaner 2017 incident.
Avast said the breach occurred because the attacker compromised an employee’s VPN credentials, gaining access to an account that was not protected using a multi-factor authentication solution.
Baloo said Avast intentionally left the compromised VPN profile active, with the purpose of tracking the attacker and observing their actions.
This lasted until October 15, when the company finished auditing previous CCleaner releases, and pushed out a new clean update.
Link: https://www.zdnet.com/article/avast-says-hackers-breached-internal-network-through-compromised-vpn-profile/

 Proofpoint Announces Third Quarter 2019 Financial Results
Nasdaq Globe Newswire 
EIN News 
Total revenue of $227.4 million, up 23% year-over-year
Billings of $277.8 million, up 26% year-over-year
GAAP EPS of $(0.79) per share, Non-GAAP EPS of $0.49 per share
Operating cash flow of $68.6 million and free cash flow of $58.6 million
Increasing FY19 revenue and profitability guidance
Link: https://software.einnews.com/pr_news/500248740/proofpoint-announces-third-quarter-2019-financial-results?n=2&code=oFvCCJC2r-jYysMo&utm_source=NewsletterNews&utm_medium=email&utm_campaign=Targeted+Thre

 Trustwave Unveils Government, Enterprise Security Testing Services
Dan Kobialka 
MSSP Alert 
Trustwave, a Top 200 MSSP for 2019, has launched Trustwave Security Testing Services to help government agencies and enterprises leverage security scanning and testing capabilities across their IT environments.
Trustwave Security Testing Services provide access to a catalog of scanning and testing services and security personnel that can be scaled as required, according to the company.
They are built on the Trustwave Fusion cloud-based cybersecurity platform and offer a variety of security scanning and testing capabilities, including:
• Network and application scanning scheduling and execution.
• Security tests led by Trustwave SpiderLabs.
• Risk analysis.
Link: https://www.msspalert.com/cybersecurity-companies/mssps/trustwave-testing-services/?utm_medium=email&utm_source=sendpress&utm_campaign

 Atos Acquires Identity Management
Dan Kobialka 
MSSP Alert 
Atos, a Top 200 MSSP for 2019, has finalized its acquisition of European digital identity infrastructure management provider IDnomic.
The news comes after Atos in July announced that it had entered into exclusive negotiations to acquire IDnomic.
More than 100 IDnomic digital identity specialists are joining Atos’s cybersecurity team as part of the acquisition, the companies said.
In addition, the IDnomic acquisition could help Atos extend its reach in the global identity and access management (IAM) and public key infrastructure (PKI) solutions markets.
Global IAM solutions market revenues are expected to increase at a compound annual growth rate (CAGR) of 13.1 percent between 2018 and 2025 and could be worth $24.1 billion by 2025, industry analyst Grand View Research stated.
Furthermore, the global PKI solutions market is projected to expand at a CAGR of 15.1 percent between 2019 and 2024 and could be worth $3.6 billion by 2024, industry analyst MarketsandMarkets indicated.
Link: https://www.msspalert.com/cybersecurity-companies/mssps/atos-buys-idnomic/?utm_medium=email&utm_source=sendpress&utm_campaign

 Accenture Acquires Happen for Digital Transformation Services
Ty Trumbull 
CHANNEL e2e 
Accenture is pushing forward with its rampant acquisition plan.
This time, the global systems integrator purchased London, England-based innovation firm Happen for an undisclosed sum.
The deal bolsters Accenture’s front-end innovation and analytics capabilities to help customers generate new ideas, products, and services, the company asserts.
Happen, founded in 2007, works with companies primarily in the consumer goods, food & beverage, retail, and life sciences industries.
The firm’s key skills include consumer insights and product and service innovation.
Link: https://www.channele2e.com/investors/mergers-acquisitions/accenture-buys-happen/?utm_medium=email&utm_source=sendpress&utm_campaign

 Trend Micro has acquired Cloud Conformity, a software platform that helps partners and customers to spot and mitigate cloud security misconfigurations across Amazon Web Services (AWS), Microsoft Azure and Google Cloud Platform (GCP).
Joe Panettieri 
MSSP Alert 
OpenText late on October 18 released a statement saying that it was not considering a potential acquisition of Micro Focus.
The statement surfaced after Bloomberg speculated a deal may be brewing.
Micro Focus shares rose nearly 7 percent today amid the takeover rumors on October 18.
The snuffed-out takeover rumors follow chatter in September 2019 that suggested private equity firms may want to acquire Micro Focus’s Arcsight and Fortify security software units, according to DealReporter sources.
At the time, interested parties apparently included Carlyle, Veritas and KKR.
All of Cloud Conformity’s employees  — including 50 developers and engineers — will join Trend Micro.
Cloud Conformity, founded in 2016, has 100-plus customers and offices in Sydney, Australia; Dallas, Texas; London, United Kingdom; Montreal, Canada and Singapore.
Financial terms of the deal and specific revenue figures for Cloud Conformity were not disclosed.
Link: https://www.msspalert.com/investments/trend-micro-acquires-cloud-conformity/?utm_medium=email&utm_source=sendpress&utm_campaign

 Radiflow and Asset Guardian Introduce Joint Solution to Enrich Industrial Asset Monitoring and Risk Assessment English T
Cision PR Newswire 
MAHWAH, New Jersey and LIVINGSTON, Scotland, Oct. 21, 2019 /PRNewswire/ — Radiflow, a leading provider of cybersecurity solutions for industrial automation networks, and Asset Guardian, a dedicated provider of leading edge protection for process control and industrial software, today jointly announced that the two companies have launched a joint solution to expand industrial asset monitoring, change management and risk assessment capabilities for industrial enterprises.
In this new integrated solution, iSID’s asset inventory now incorporates the asset information stored in the Asset Guardian database, including the detailed asset information that is not available from traffic monitoring.
With this new detailed asset information from Asset Guardian, such as logic version, ownership, geo-location and more, the result is a far more granular risk score calculated by iSID for each asset.
Changes to assets, such as new firmware or PLC logic, are detected on the network in real-time by iSID and sent to Asset Guardian for verification, authorization and validation against the ‘golden image’ of the binary stored in the Asset Guardian database.
Link: https://www.prnewswire.com/news-releases/radiflow-and-asset-guardian-introduce-joint-solution-to-enrich-industrial-asset-monitoring-and-risk-assessment-300941791.html

 Upstream Security raises $30 million to protect connected cars from cyberattacks
Paul Sawers 
Venture Beat 
Upstream Security, a cloud-based cybersecurity platform for connected cars, has raised $30 million in a series B round of funding led by Alliance Ventures, an automotive alliance constituting Renault, Mitsubishi, and Nissan.
Volvo Group, Hyundai, CRV, Glilot Capital, Maniv Mobility, and Nationwide also participated in the round.
The connected car market was pegged at $63 billion in 2017, a figure that could rise to more than $200 billion by 2025.  
ounded in 2017, Upstream Security is adopting a “multi-layer” approach to protecting connected cars and the underlying network infrastructure.
Its C4 platform integrates with automotive data streams of vehicles and promises to detect incidents as they happen in real time, allocating a rating based on perceived impact and severity.
Link: https://venturebeat.com/2019/10/21/upstream-security-raises-30-million-to-protect-connected-cars-from-cyber-attacks/

 Upstream Security raises $30 million to protect connected cars from cyberattacks
Paul Sawers 
Venture Beat 
Upstream Security, a cloud-based cybersecurity platform for connected cars, has raised $30 million in a series B round of funding led by Alliance Ventures, an automotive alliance constituting Renault, Mitsubishi, and Nissan.
Volvo Group, Hyundai, CRV, Glilot Capital, Maniv Mobility, and Nationwide also participated in the round.
The connected car market was pegged at $63 billion in 2017, a figure that could rise to more than $200 billion by 2025.  
ounded in 2017, Upstream Security is adopting a “multi-layer” approach to protecting connected cars and the underlying network infrastructure.
Its C4 platform integrates with automotive data streams of vehicles and promises to detect incidents as they

Read more

Recent Posts

  • AI/ML News – 2024-04-14
  • Incident Response and Security Operations -2024-04-14
  • CSO News – 2024-04-15
  • IT Security News – 2023-09-25
  • IT Security News – 2023-09-20

Archives

  • April 2024
  • September 2023
  • August 2023
  • July 2023
  • June 2023
  • April 2023
  • March 2023
  • February 2022
  • January 2022
  • December 2021
  • September 2020
  • October 2019
  • August 2019
  • July 2019
  • December 2018
  • April 2018
  • December 2016
  • September 2016
  • August 2016
  • July 2016
  • April 2015
  • March 2015
  • August 2014
  • March 2014
  • August 2013
  • July 2013
  • June 2013
  • May 2013
  • April 2013
  • March 2013
  • February 2013
  • January 2013
  • October 2012
  • September 2012
  • August 2012
  • February 2012
  • October 2011
  • August 2011
  • June 2011
  • May 2011
  • April 2011
  • February 2011
  • January 2011
  • December 2010
  • November 2010
  • October 2010
  • August 2010
  • July 2010
  • June 2010
  • May 2010
  • April 2010
  • March 2010
  • February 2010
  • January 2010
  • December 2009
  • November 2009
  • October 2009
  • September 2009
  • June 2009
  • May 2009
  • March 2009
  • February 2009
  • January 2009
  • December 2008
  • November 2008
  • October 2008
  • September 2008
  • August 2008
  • July 2008
  • June 2008
  • May 2008
  • April 2008
  • March 2008
  • February 2008
  • January 2008
  • December 2007
  • November 2007
  • October 2007
  • September 2007
  • August 2007
  • July 2007
  • June 2007
  • May 2007
  • April 2007
  • March 2007
  • February 2007
  • January 2007
  • December 2006
  • November 2006
  • October 2006
  • September 2006
  • August 2006
  • July 2006
  • June 2006
  • May 2006
  • April 2006
  • March 2006
  • February 2006
  • January 2006
  • December 2005
  • November 2005
  • October 2005
  • September 2005
  • August 2005
  • July 2005
  • June 2005
  • May 2005
  • April 2005
  • March 2005
  • February 2005
  • January 2005
  • December 2004
  • November 2004
  • October 2004
  • September 2004
  • August 2004
  • July 2004
  • June 2004
  • May 2004
  • April 2004
  • March 2004
  • February 2004
  • January 2004
  • December 2003
  • November 2003
  • October 2003
  • September 2003

Categories

  • AI-ML
  • Augment / Virtual Reality
  • Blogging
  • Cloud
  • DR/Crisis Response/Crisis Management
  • Editorial
  • Financial
  • Make You Smile
  • Malware
  • Mobility
  • Motor Industry
  • News
  • OTT Video
  • Pending Review
  • Personal
  • Product
  • Regulations
  • Secure
  • Security Industry News
  • Security Operations
  • Statistics
  • Threat Intel
  • Trends
  • Uncategorized
  • Warnings
  • WebSite News
  • Zero Trust

Meta

  • Log in
  • Entries feed
  • Comments feed
  • WordPress.org
© 2025 CyberSecurity Institute | Powered by Superbs Personal Blog theme