Oddbean new post about | logout

Notes by ITSEC News | export

 A New Approach to Defending Network Infrastructure from Ransomware Groups and APTs - Remember when ransomware was simply getting locked out of your files? Those seem like the... https://tech-wreckblog.blogspot.com/2023/10/a-new-approach-to-defending-network.html 
 What Does Zero Trust Mean in Data Security? - Almost every heist movie has a sequence where elaborate plans are created to get the plot... https://tech-wreckblog.blogspot.com/2023/10/what-does-zero-trust-mean-in-data.html 
 Threat Hunting with MITRE ATT&CK - Cybercriminal tactics continue to grow in number and advance in ability; in response, man... https://www.itsecurityguru.org/2023/10/02/threat-hunting-with-mitre-attck/?utm_source=rss&utm_medium=rss&utm_campaign=threat-hunting-with-mitre-attck #insight 
 Choosing the Right Cybersecurity Awareness Training Solution: Your Ultimate Checklist - Email-based attacks spiked almost 500% in the first half of 2023, making phishing the mos... https://tech-wreckblog.blogspot.com/2023/10/choosing-right-cybersecurity-awareness.html 
 Amazon sends Mastercard, Google Play gift card order emails by mistake - Amazon mistakenly sent out purchase confirmation emails for Hotels.com, Google Play, and ... https://www.bleepingcomputer.com/news/security/amazon-sends-mastercard-google-play-gift-card-order-emails-by-mistake/ #technology #security 
 New Marvin attack revives 25-year-old decryption flaw in RSA - A flaw related to the PKCS #1 v1.5 padding in SSL servers discovered in 1998 and believed... https://www.bleepingcomputer.com/news/security/new-marvin-attack-revives-25-year-old-decryption-flaw-in-rsa/ #security 
 Meet LostTrust ransomware — A likely rebrand of the MetaEncryptor gang - The LostTrust ransomware operation is believed to be a rebrand of MetaEncryptor, utilizin... https://www.bleepingcomputer.com/news/security/meet-losttrust-ransomware-a-likely-rebrand-of-the-metaencryptor-gang/ #security 
 DEF CON 31 – Andrew Brandt’s ‘War Stories – You’re Not George Clooney, And This Isn’t Oceans 11’ - Many thanks to DEF CON 31 for publishing their terrific DefCon Conference 31 presenters c... https://tech-wreckblog.blogspot.com/2023/10/def-con-31-andrew-brandts-war-stories.html 
 Google Chrome Heap Buffer Overflow Vulnerability (CVE-2023-5217) Notification - Overview Recently, NSFOCUS CERT found that Google officially fixed a zero-day exploit (CV... https://tech-wreckblog.blogspot.com/2023/10/google-chrome-heap-buffer-overflow.html 
 Cloudflare DDoS protections ironically bypassed using Cloudflare - Cloudflare's Firewall and DDoS prevention can be bypassed through a specific attack proce... https://www.bleepingcomputer.com/news/security/cloudflare-ddos-protections-ironically-bypassed-using-cloudflare/ #security 
 Microsoft fixes Outlook prompts to reopen closed windows - Microsoft has resolved a known issue that caused Outlook Desktop to unexpectedly prompt u... https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-outlook-prompts-to-reopen-closed-windows/ #microsoft 
 Avoid libwebp Electron Woes On macOS With positron - If you’ve got 👀 on this blog (directly, or via syndication) you’d have to have been livin... https://tech-wreckblog.blogspot.com/2023/09/avoid-libwebp-electron-woes-on-macos.html 
 2023 OWASP Top-10 Series: API10:2023 Unsafe Consumption of APIs - Welcome to the 11th post in our weekly series on the new 2023 OWASP API Security Top-10 l... https://tech-wreckblog.blogspot.com/2023/09/2023-owasp-top-10-series-api102023.html 
 A Closer Look at the Snatch Data Ransom Group - Earlier this week, KrebsOnSecurity revealed that the darknet website for the Snatch ranso... https://tech-wreckblog.blogspot.com/2023/09/a-closer-look-at-snatch-data-ransom.html 
 A Closer Look at the Snatch Data Ransom Group - Earlier this week, KrebsOnSecurity revealed that the darknet website for the Snatc... https://krebsonsecurity.com/2023/09/a-closer-look-at-the-snatch-data-ransom-group/ #tretyakov-files@yandex.ru #constellaintelligence #neer-do-wellnews #databreaches.net #snatchransomware #semyontretyakov #breadcrumbs #ransomware #flashpoint #snatchteam #perchatka #semen7907 #cisa #fbi 
 DEF CON 31 – Lorenzo Cococcia ‘s ‘War Stories – Finding Foes And Yourself With Latency Trilateration’ - Many thanks to DEF CON 31 for publishing their presenter’s tremendous DefCon Conference 3... https://tech-wreckblog.blogspot.com/2023/09/def-con-31-lorenzo-cococcia-s-war.html 
 Types of Intrusion Detection Systems: What You Need to Know in 2023 - Introduction In an era where cyber threats are not just frequent but also increasingly so... https://tech-wreckblog.blogspot.com/2023/09/types-of-intrusion-detection-systems.html 
 Python Serialization Vulnerabilities – Pickle - Introduction
Serialization gathers data from objects, converts them to a string of... https://www.hackingarticles.in/python-serialization-vulnerabilities-pickle/ #penetrationtesting 
 Canadian Cybersecurity Program to Align with CMMC Framework - The Government of Canada recently announced a certification program for its defense contr... https://tech-wreckblog.blogspot.com/2023/09/canadian-cybersecurity-program-to-align.html 
 Weekly Update 367 - Presently sponsored by: EPAS by Detack. No EPAS protected password has ever been c... https://www.troyhunt.com/weekly-update-367/ #weeklyupdate 
 The Week in Ransomware - September 29th 2023 - Dark Angels - This week has been a busy ransomware week, with ransomware attacks having a massive impac... https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-september-29th-2023-dark-angels/ #security 
 Millions of Exim mail servers exposed to zero-day RCE attacks - A critical zero-day vulnerability in all versions of Exim mail transfer agent (MTA) softw... https://www.bleepingcomputer.com/news/security/millions-of-exim-mail-servers-exposed-to-zero-day-rce-attacks/ #security 
 ROUNDTABLE: CISA’s prominent role sharing threat intel could get choked off this weekend - Once again, politicians are playing political football, threatening a fourth parti... https://www.lastwatchdog.com/roundtable-cisas-prominent-role-sharing-threat-intel-could-get-choked-off-this-weekend/ #fortechnologists #forconsumers #topstories #mytake 
 Exploit released for Microsoft SharePoint Server auth bypass flaw - Proof-of-concept exploit code has surfaced on GitHub for a critical authentication bypass... https://www.bleepingcomputer.com/news/security/exploit-released-for-microsoft-sharepoint-server-auth-bypass-flaw/ #security 
 Threat Roundup for September 22 to September 29 - Today, Talos is publishing a glimpse into the most prevalent threats we've observed betwe... https://blog.talosintelligence.com/threat-roundup-0922-0929/ #threatroundup 
 Three men found guilty of laundering $2.5 million in Target gift card tech support scam - Three Californian residents have been convicted of laundering millions of dollars tricked... https://www.bitdefender.com/blog/hotforsecurity/three-men-found-guilty-of-laundering-2-5-million-in-target-gift-card-tech-support-scam/ #technicalsupportscam #securitythreats #guestblog #lawℴ #scam 
 ShinyHunters member pleads guilty to $6 million in data theft damages - Sebastien Raoult, a 22-year-old from France, has pleaded guilty in the U.S. District Cour... https://www.bleepingcomputer.com/news/security/shinyhunters-member-pleads-guilty-to-6-million-in-data-theft-damages/ #security #legal 
 Cloudflare vs. Azure WAF - Cloudflare vs. Azure WAF compared: An analysis of features, advantages, and limitations o... https://tech-wreckblog.blogspot.com/2023/09/cloudflare-vs-azure-waf.html 
 ZeroFont trick makes users think that message has been scanned for threats - Attackers are using the "ZeroFont" technique to manipulate the preview of a message to su... https://www.tripwire.com/state-of-security/zerofont-trick-dupes-users-thinking-message-has-been-scanned-threats #guestblog #phishing #spam #html 
 Discord is investigating cause of ‘You have been blocked’ errors - Many Discord users attempting to access the popular instant messaging and VoIP social pla... https://www.bleepingcomputer.com/news/security/discord-is-investigating-cause-of-you-have-been-blocked-errors/ #security 
 Challenges and Solutions Implementing Segregation of Duties - Top 8 Challenges and Solutions for Implementing Segregation of Duties and the Role of Acc... https://tech-wreckblog.blogspot.com/2023/09/challenges-and-solutions-implementing.html 
 The Importance of Segregation of Duties in Auditing - The Importance of Segregation of Duties in Auditing ExcellenceAuditing is an important pr... https://tech-wreckblog.blogspot.com/2023/09/the-importance-of-segregation-of-duties.html 
 Aligning Compliance Standards with DevOps Methodologies: An Engineer’s Roadmap - DevOps and Compliance Building compliant workloads cannot be an afterthought in the rapid... https://tech-wreckblog.blogspot.com/2023/09/aligning-compliance-standards-with.html 
 Lazarus hackers breach aerospace firm with new LightlessCan malware - The North Korean 'Lazarus' hacking group targeted employees of an aerospace company locat... https://www.bleepingcomputer.com/news/security/lazarus-hackers-breach-aerospace-firm-with-new-lightlesscan-malware/ #security 
 Progress warns of maximum severity WS_FTP Server vulnerability - Progress, the maker of the MOVEit Transfer file-sharing platform recently exploited in wi... https://www.bleepingcomputer.com/news/security/progress-warns-of-maximum-severity-ws-ftp-server-vulnerability/ #security 
 Microsoft breach led to theft of 60,000 US State Dept emails - Chinese hackers stole tens of thousands of emails from U.S. State Department accounts aft... https://www.bleepingcomputer.com/news/security/microsoft-breach-led-to-theft-of-60-000-us-state-dept-emails/ #government #security 
 Tech-Wreck Tipper (TWT) - 014- Cyber attack on Colombia's main telecommunications service -  Description: An unidentified group of cyber criminals launched a large-scale cyber attac... https://tech-wreckblog.blogspot.com/2023/09/tech-wreck-tipper-twt-014-cyber-attack.html 
 News alert: Wisner Baum lawsuit alleges joint spyware scheme by Google, Meta, H&R Block - Los Angeles, Calif.,  Sept. 27, 2023 — Citing organized crime statutes, attorneys ... https://www.lastwatchdog.com/new-alert-wisner-baum-lawsuit-alleges-joint-spyware-scheme-by-google-meta-hr-block/ #uncategorized 
 Tech-Wreck Tipper (TWT) - 013- Dark Angel Ransomware Group -> Johnson Controls -  Description: The Dark Angel ransomware group launched a cyber attack on Johnson C... https://tech-wreckblog.blogspot.com/2023/09/tech-wreck-tipper-twt-013-dark-angel.html 
 The security pitfalls of social media sites offering ID-based authentication - Welcome to this week’s edition of the Threat Source newsletter.Since Elon Musk first star... https://blog.talosintelligence.com/threat-source-newsletter-sept-28-2023/ #threatsourcenewsletter 
 Bing Chat responses infiltrated by ads pushing malware - Malicious advertisements are now being injected into Microsoft's AI-powered Bing Chat res... https://www.bleepingcomputer.com/news/security/bing-chat-responses-infiltrated-by-ads-pushing-malware/ #microsoft #security 
 News alert: SSH announces another US financial institution selects PrivX as its PAM solution - Helsinki, Finland, Sept. 22, 2023 – A leading global financial institution has sel... https://www.lastwatchdog.com/news-alert-ssh-announces-another-us-financial-institution-selects-privx-as-its-pam-solution/ #uncategorized 
 FBI: Dual ransomware attack victims now get hit within 48 hours - The FBI has warned about a new trend in ransomware attacks where multiple strains are dep... https://www.bleepingcomputer.com/news/security/fbi-dual-ransomware-attack-victims-now-get-hit-within-48-hours/ #security 
 News alert: MxD roundtable with White House officials highlights cybersecurity workforce needs - Chicago, Ill., Sept. 21, 2023 — MxD, the Digital Manufacturing and Cybersecurity I... https://www.lastwatchdog.com/news-alert-mxd-roundtable-with-white-house-officials-highlights-cybersecurity-workforce-needs/ #uncategorized 
 News Alert: i2Coalition launches ‘VPN Trust Initiative’ to promote VPN operators’ best practices - Washington, DC, Sept.26, 2023 — The Internet Infrastructure Coalition (i2Coalition... https://www.lastwatchdog.com/news-alert-i2coalition-launches-vpn-trust-initiative-to-promote-vpn-operators-best-practices/ #uncategorized 
 News alert: DigitalAPICraft and Google partner to simplify development, integration of new apps - London, UK and Austin, Tex., Sept. 27, 2023 — Organisations around the world are r... https://www.lastwatchdog.com/news-alert-digitalapicraft-and-google-partner-to-simplify-development-integration-of-new-apps/ #uncategorized 
 News alert: ACM TechBrief lays out risks, policy implications of generative AI technologies - New York, NY, Sept. 27, 2023 – ACM, the Association for Computing Machinery has re... https://www.lastwatchdog.com/news-alert-acm-techbrief-lays-out-risks-policy-implications-of-generative-ai-technologies/ #uncategorized 
 Cisco urges admins to fix IOS software zero-day exploited in attacks - Cisco warned customers on Wednesday to patch a zero-day IOS and IOS XE software vulnerabi... https://www.bleepingcomputer.com/news/security/cisco-urges-admins-to-fix-ios-software-zero-day-exploited-in-attacks/ #security 
 Cisco Catalyst SD-WAN Manager flaw allows remote server access - Cisco is warning of five new Catalyst SD-WAN Manager products vulnerabilities with the mo... https://www.bleepingcomputer.com/news/security/cisco-catalyst-sd-wan-manager-flaw-allows-remote-server-access/ #security 
 Black Hat Fireside Chat: In a hyper-connected world, effectively securing APIs is paramount - APIs. The glue of hyper connectivity; yet also the wellspring of risk.
Related: Th... https://www.lastwatchdog.com/black-hat-fireside-chat-in-a-hyper-connected-world-effectively-securing-apis-is-paramount/ #fortechnologists #stepsforward #topstories #podcasts 
 Ransomware group demands $51 million from Johnson Controls after cyber attack - Johnson Controls, a multinational conglomerate that secures industrial control systems, s... https://www.bitdefender.com/blog/hotforsecurity/ransomware-group-demands-51-million-from-johnson-controls-after-cyber-attack/ #ransomware #guestblog #dataloss #malware #ics 
 Security researcher stopped at US border for investigating crypto scam - Security researcher Sam Curry describes a stressful situation he encountered upon his ret... https://www.bleepingcomputer.com/news/security/security-researcher-stopped-at-us-border-for-investigating-crypto-scam/ #security 
 What We Can Learn from Penn State’s Compliance Conundrum - Author: Randy Griffith, Senior Security Consultant, CISO Global Penn State University is ... https://tech-wreckblog.blogspot.com/2023/09/what-we-can-learn-from-penn-states.html 
 Budworm hackers target telcos and govt orgs with custom malware - A Chinese cyber-espionage hacking group tracked as Budworm has been observed targeting a ... https://www.bleepingcomputer.com/news/security/budworm-hackers-target-telcos-and-govt-orgs-with-custom-malware/ #security 
 Does Social Media Cause Cyberbullying And Depression? - The start of the academic year is a moment of opportunity — not just for kids, but for th... https://tech-wreckblog.blogspot.com/2023/09/does-social-media-cause-cyberbullying.html 
 What we know about BlackCat and the MGM hack - More than a week after it suffered a crippling ransomware attack, the hotel giant... https://tech-wreckblog.blogspot.com/2023/09/what-we-know-about-blackcat-and-mgm-hack.html 
 Automated Incident Response with AlienVault and Smart SOAR - Open-source threat intelligence (OSINT) is a valuable asset to pull from during incident ... https://tech-wreckblog.blogspot.com/2023/09/automated-incident-response-with.html 
 Guide to ransomware and how to detect it - The landscape of ransomware has undergone rapid evolution, shifting from a relativ... https://www.itsecurityguru.org/2023/09/28/guide-to-ransomware-and-how-to-detect-it/?utm_source=rss&utm_medium=rss&utm_campaign=guide-to-ransomware-and-how-to-detect-it #insight 
 DORA EU - What is DORA (EU)? The DORA Regulation (No. 2022/2554), known as the Digital Operational ... https://tech-wreckblog.blogspot.com/2023/09/dora-eu.html 
 Smashing Security podcast #341: Another T-Mobile breach, ThemeBleed, and farewell Naked Security - Mix TikTok with facial recognition, and you've got a doxxing nightmare, T-Mobile users re... https://grahamcluley.com/smashing-security-podcast-341/ #facialrecognition #smashingsecurity #vulnerability #databreach #themebleed #dataloss #t-mobile #podcast #privacy #windows #tiktok 
 Google fixes fifth actively exploited Chrome zero-day of 2023 - Google has patched the fifth Chrome zero-day vulnerability exploited in attacks since the... https://www.bleepingcomputer.com/news/security/google-fixes-fifth-actively-exploited-chrome-zero-day-of-2023/ #security #google 
 SSH keys stolen by stream of malicious PyPI and npm packages - A stream of malicious npm and PyPi packages have been found stealing a wide range of sens... https://www.bleepingcomputer.com/news/security/ssh-keys-stolen-by-stream-of-malicious-pypi-and-npm-packages/ #security 
 Fake Bitwarden sites push new ZenRAT password-stealing malware - Fake Bitwarden sites are pushing installers purportedly for the open-source password mana... https://www.bleepingcomputer.com/news/security/fake-bitwarden-sites-push-new-zenrat-password-stealing-malware/ #security 
 Building automation giant Johnson Controls hit by ransomware attack - Johnson Controls International has suffered what is described as a massive ransomware att... https://www.bleepingcomputer.com/news/security/building-automation-giant-johnson-controls-hit-by-ransomware-attack/ #security 
 GitHub repos bombarded by info-stealing commits masked as Dependabot - Hackers are breaching GitHub accounts and inserting malicious code disguised as Dependabo... https://www.bleepingcomputer.com/news/security/github-repos-bombarded-by-info-stealing-commits-masked-as-dependabot/ #security 
 Research reveals 80% of applications developed in EMEA contain security flaws - Veracode, a leading global provider of intelligent software security, today released rese... https://www.itsecurityguru.org/2023/09/27/research-reveals-80-of-applications-developed-in-emea-contain-security-flaws/?utm_source=rss&utm_medium=rss&utm_campaign=research-reveals-80-of-applications-developed-in-emea-contain-security-flaws #featured 
 Half of organisations with cyber insurance implemented additional security measures to qualify for the policy or reduce its cost - Netwrix has surveyed more than 1,600 IT and security professionals worldwide to re... https://www.itsecurityguru.org/2023/09/27/half-of-organisations-with-cyber-insurance-implemented-additional-security-measures-to-qualify-for-the-policy-or-reduce-its-cost/?utm_source=rss&utm_medium=rss&utm_campaign=half-of-organisations-with-cyber-insurance-implemented-additiona... 
 ‘Snatch’ Ransom Group Exposes Visitor IP Addresses - The victim shaming site operated by the Snatch ransomware group is leaking data ab... https://krebsonsecurity.com/2023/09/snatch-ransom-group-exposes-visitor-ip-addresses/ #trustwavespiderlabs #neer-do-wellnews #mihailkolesnikov #8baseransomware #domaintools.com #microsoftteams #atomicstealer #databreaches #malwarebytes #breadcrumbs #ransomware #google.com #@htmalgae #rilide 
 Data Security and Privacy: Your Generative AI Application Doesn’t Need to Know Your Name - A couple of weeks back, I was doing some research on some old mergers and acquisitions in... https://tech-wreckblog.blogspot.com/2023/09/data-security-and-privacy-your.html 
 ICS Reconnaissance Attacks – Introduction to Exploiting Modbus - Despite being widely used in Industrial Control Systems (ICS), Modbus has been recognised... https://www.itsecurityguru.org/2023/09/27/ics-reconnaissance-attacks-introduction-to-exploiting-modbus/?utm_source=rss&utm_medium=rss&utm_campaign=ics-reconnaissance-attacks-introduction-to-exploiting-modbus #insight 
 Keeper Security study shows cultural changes imperative to improve cyber incident reporting - Keeper Security, a provider of cloud-based zero-trust and zero-knowledge cybersecu... https://www.itsecurityguru.org/2023/09/27/keeper-security-study-shows-cultural-changes-imperative-to-improve-cyber-incident-reporting/?utm_source=rss&utm_medium=rss&utm_campaign=keeper-security-study-shows-cultural-changes-imperative-to-improve-cyber-incident-reporting #featured 
 Separating Signals From Noise: The Biggest Security Challenge Moving Forward - See how generative artificial intelligence is revolutionizing threat detection and risk m... https://tech-wreckblog.blogspot.com/2023/09/separating-signals-from-noise-biggest.html 
 BREAKING NEWS Q&A: What Cisco’s $28 billion buyout of Splunk foretells about cybersecurity - There’s a tiny bit more to Cisco’s acquisition of Splunk than just a lumbering har... https://www.lastwatchdog.com/breaking-news-qa-what-ciscos-28-billion-buyout-of-splunk-foretells-about-cybersecurity/ #fortechnologists #topstories #qa 
 New ZeroFont phishing tricks Outlook into showing fake AV-scans - Hackers are utilizing a new trick of using zero-point fonts in emails to make malicious e... https://www.bleepingcomputer.com/news/security/new-zerofont-phishing-tricks-outlook-into-showing-fake-av-scans/ #security 
 Windows 11's new ‘Never Combine’ icons feature is almost usable - After almost three years, Microsoft has finally added the 'Never combine taskbar button' ... https://www.bleepingcomputer.com/news/microsoft/windows-11s-new-never-combine-icons-feature-is-almost-usable/ #microsoft 
 Windows 11 KB5030310 update adds recommended websites, fixes 24 issues - Microsoft has released the September 2023 preview update for Windows 11, version 22H2, wh... https://www.bleepingcomputer.com/news/microsoft/windows-11-kb5030310-update-adds-recommended-websites-fixes-24-issues/ #microsoft 
 Sony investigates cyberattack as hackers fight over who's responsible - Sony says that it is investigating allegations of a cyberattack this week as different ha... https://www.bleepingcomputer.com/news/security/sony-investigates-cyberattack-as-hackers-fight-over-whos-responsible/ #security 
 Sony investigates breach claims as hackers fight over who's responsible - Sony says that it is investigating allegations of a cyberattack this week as different ha... https://www.bleepingcomputer.com/news/security/sony-investigates-breach-claims-as-hackers-fight-over-whos-responsible/ #security 
 Windows 11 23H2 now rolling out to Release Preview Insiders - Microsoft has started rolling out the next major version of its operating system, Windows... https://www.bleepingcomputer.com/news/microsoft/windows-11-23h2-now-rolling-out-to-release-preview-insiders/ #microsoft 
 Windows 11 KB5030310 preview update released with 26 fixes - Microsoft has released the September 2023 preview update for Windows 11, version 22H2, wh... https://www.bleepingcomputer.com/news/microsoft/windows-11-kb5030310-preview-update-released-with-26-fixes/ #microsoft 
 Windows 11 ‘Moment 4’ update released, here are the many new features - Microsoft has released the Windows 11 22H2 'Moment 4' update, bringing 150 new features, ... https://www.bleepingcomputer.com/news/microsoft/windows-11-moment-4-update-released-here-are-the-many-new-features/ #microsoft 
 Windows 11 22H2 adds a built-in passkey manager for Windows Hello - Today's Windows 11 update includes several security improvements, including a new passkey... https://www.bleepingcomputer.com/news/microsoft/windows-11-22h2-adds-a-built-in-passkey-manager-for-windows-hello/ #microsoft #security 
 Exiled Russian journalist claims “European state” hacked her iPhone with Pegasus spyware - The founder of a news outlet outlawed in Russia for its independent reporting and stance ... https://www.bitdefender.com/blog/hotforsecurity/exiled-russian-journalist-claims-european-state-hacked-her-iphone-with-pegasus-spyware/ #guestblog #lawℴ #nsogroup #privacy #pegasus #latvia #russia #apple #ios 
 Google assigns new maximum rated CVE to libwebp bug exploited in attacks - Google has assigned a new CVE ID (CVE-2023-5129) to a libwebp security vulnerability expl... https://www.bleepingcomputer.com/news/security/google-assigns-new-maximum-rated-cve-to-libwebp-bug-exploited-in-attacks/ #security #google 
 New AtlasCross hackers use American Red Cross as phishing lure - A new APT hacking group named 'AtlasCross' targets organizations with phishing lures impe... https://www.bleepingcomputer.com/news/security/new-atlascross-hackers-use-american-red-cross-as-phishing-lure/ #security 
 Building Your Incident Response Team - When the inevitable breach happens, an incident response team is a key asset. Her... https://tech-wreckblog.blogspot.com/2023/09/building-your-incident-response-team.html 
 ICS protocol coverage using Snort 3 service inspectors - With more devices on operational technology (OT) networks now getting connected to wide-r... https://blog.talosintelligence.com/ics-protocol-coverage-snort-3/ #snort 
 Hackers actively exploiting Openfire flaw to encrypt servers - Hackers are actively exploiting a high-severity vulnerability in Openfire messaging serve... https://www.bleepingcomputer.com/news/security/hackers-actively-exploiting-openfire-flaw-to-encrypt-servers/ #security 
 Can we fix the weaknesses in password-based authentication? - There are inherent weaknesses to password-based authentication. Learn more from Specops S... https://www.bleepingcomputer.com/news/security/can-we-fix-the-weaknesses-in-password-based-authentication/ #security 
 EPSS vs. CVSS: Exploit prediction could change the game on software risk management - Security teams are faced with more alerts than they can handle. SecurityScorecard... https://tech-wreckblog.blogspot.com/2023/09/epss-vs-cvss-exploit-prediction-could.html 
 Microsoft AI Researchers Exposed 38TB Private Info - The rush to embrace AI has increased the potential for security problems. Microso... https://tech-wreckblog.blogspot.com/2023/09/microsoft-ai-researchers-exposed-38tb.html 
 Top 10 Reasons to Hire a Dynamics 365 Consultant - A successful CRM deployment can improve visibility and efficiency, optimize corporate ope... https://tech-wreckblog.blogspot.com/2023/09/top-10-reasons-to-hire-dynamics-365.html 
 Update on Naked Security - To consolidate all of our security intelligence and news in one location, we have migrate... https://nakedsecurity.sophos.com/2023/09/26/update-on-naked-security/ 
 Security Spotlight: Tips to Monitor Disabled and Deleted User Accounts - The ‘Security Spotlight’ series of blogs is written in accompaniment with the YouTube ser... https://tech-wreckblog.blogspot.com/2023/09/security-spotlight-tips-to-monitor.html 
 Cyberelements Partners with ABC Distribution Partners to Revolutionise Privileged Access Management in Europe - cyberelements, the Zero Trust Privileged Access Management (PAM) platform, today announce... https://www.itsecurityguru.org/2023/09/26/cyberelements-partners-with-abc-distribution-partners-to-revolutionise-privileged-access-management-in-europe/?utm_source=rss&utm_medium=rss&utm_campaign=cyberelements-partners-with-abc-distribution-partners-to-revolutionise-privileged-access-manage... 
 CREST and IASME announce partnership with the NCSC to deliver Cyber Incident Exercising scheme - CREST and IASME are delighted to announce their partnership with the NCSC to help deliver... https://www.itsecurityguru.org/2023/09/26/crest-and-iasme-announce-partnership-with-the-ncsc-to-deliver-cyber-incident-exercising-scheme/?utm_source=rss&utm_medium=rss&utm_campaign=crest-and-iasme-announce-partnership-with-the-ncsc-to-deliver-cyber-incident-exercising-scheme #channelnews 
 SickKids impacted by BORN Ontario data breach that hit 3.4 million - The Hospital for Sick Children, more commonly known as SickKids, is among healthcare prov... https://www.bleepingcomputer.com/news/security/sickkids-impacted-by-born-ontario-data-breach-that-hit-34-million/ #security 
 ShadowSyndicate hackers linked to multiple ransomware ops, 85 servers - Security researchers have identified infrastructure belonging to a threat actor now track... https://www.bleepingcomputer.com/news/security/shadowsyndicate-hackers-linked-to-multiple-ransomware-ops-85-servers/ #security 
 $16.2M: The High Cost of Insider “Risks” - Last week DTEX released the 2023 Cost of Insider Risks Global Report, independently condu... https://tech-wreckblog.blogspot.com/2023/09/162m-high-cost-of-insider-risks.html 
 Splunk Tutorial: How To Bulk Enable Splunk Searches - In the Splunk GUI, you can select and enable multiple searches. However, what if you want... https://tech-wreckblog.blogspot.com/2023/09/splunk-tutorial-how-to-bulk-enable.html 
 Trend Micro fixes endpoint protection zero-day used in attacks - Trend Micro fixed a remote code execution zero-day vulnerability in the Trend Micro's Ape... https://www.bleepingcomputer.com/news/security/trend-micro-fixes-endpoint-protection-zero-day-used-in-attacks/ #security