Threat Intelligence: Cyber Risk Management Strategies

Threat Intelligence: Cyber Risk Management Strategies

4. Old vulnerabilities remain relevant While Apache Log4Shell (Log4j) was arguably the most prominent zero-day vulnerability of 2021, older flaws remained relevant and effective as well. Data from Trend Micro™ TippingPoint™ shows that the greatest number of detections (75 million) this year were of CVE-2019-1225, a memory disclosure flaw in Microsoft’s Remote Desktop Services (RDS) discovered in August 2019. Explaining cyber risk to the board As the digital attack surface expands due to the accelerated…

Read More

This Week in Security News – March 18, 2022

This Week in Security News – March 18, 2022

Read on:  Navigating New Frontiers: Trend Micro 2021 Annual Cybersecurity Report Trend Micro looks back at the most significant security issues that emerged in 2021, with insights and recommendations to help organizations bolster their defenses. The digital migrations and transformations that had enabled organizations to continue their operations amid the Covid-19 pandemic continued to usher in significant shifts in the threat landscape in 2021. US Has ‘Significant’ Cyber Vulnerabilities, But A Sweeping Russian Cyberattack Is…

Read More

This Week in Security News March 4, 2022

This Week in Security News – March 18, 2022

Read on:  Global Cyberattacks: How to Manage Risk in Times of Chaos As global tension rises, cyber-risk management and security fundamentals are the key to cyber-resilience. Evidence of widespread defacement of government websites, and targeted attacks against government agencies and financial institutions serve yet another layer of risk to deal with, and it has never been more important to be on top of your security game. Trend Micro shares 5 best practices to manage cyber…

Read More

Why IaC Security Should Matter to CISOs

Why IaC Security Should Matter to CISOs

Speed is the name of the game for organizations building in the cloud. And in order to meet increasingly demanding deadlines, many DevOps teams are turning to infrastructure as code (IaC) to spin up new projects at scale—but are they doing so securely? This article looks at IaC security challenges and how CISOs can choose the right cloud security tool to support quick development and drive innovation. What is IaC? Infrastructure as code (IaC), as…

Read More

This Week in Security News – February 25, 2022

This Week in Security News – March 18, 2022

Welcome to our weekly roundup, where we share what you need to know about cybersecurity news and events that happened over the past few days. This week, learn about how to protect your organization from cyberattacks targeting open-source servers. Also, read about the most recent cyberattack warnings following Biden’s sanctions on Russia. Read on:  Recent Cyberattacks Increasingly Target Open-source Web Servers As organizations reeled from the Log4Shell vulnerability (CVE-2021-44228), cyberattacks aiming at open-source web servers, like…

Read More

Global Cyberattacks: How to Manage Risk in Times of Chaos

Global Cyberattacks: How to Manage Risk in Times of Chaos

Global Cyberattacks: How to Manage Risk in Times of Chaos Cyber Threats As global tension rises, cyber-risk management and security fundamentals are the key to cyber-resilience. 5 best practices are presented to manage your cyber risk. By: Trend Micro February 24, 2022 Read time:  ( words) While it seems almost cliché now, we are living in unprecedented times. The global pandemic has forced organizations everywhere to deal not only with health and supply-chain challenges, but…

Read More

This Week in Security News – February 18, 2022

This Week in Security News – February 18, 2022

Read on:  SMS PVA Services’ Use of Infected Android Phones Reveals Flaws in SMS Verification There has been an increase in short message service (SMS) phone-verified account (PVA) services in the last two years. SMS PVA services provide alternative mobile numbers that customers can use to register for online services and platforms. Malicious actors can register disposable accounts in bulk or create phone-verified accounts for criminal activities. In the following blog, Trend Micro shares the…

Read More

Ukraine Cyberattack 2022: Geopolitical Cybersecurity

Ukraine Cyberattack 2022: Geopolitical Cybersecurity

Europe is on a knife-edge. With over 130,000 Russian troops amassed on the Ukrainian border, the region is witnessing the biggest build-up of firepower since the cold war. Inevitably, there is also cyber-dimension to this conflict. Mounting attacks on Ukrainian websites and I.T. infrastructure are making policymakers in Washington and elsewhere nervous should tensions rise further. All of this comes amidst unprecedented US-Russian cooperation to crack down on organized cybercrime. However, CISOs should be clear:…

Read More

3 Cybersecurity Trends & Mitigation Strategies

3 Cybersecurity Trends & Mitigation Strategies

We’ve also seen an increase in “living off the land” attacks where cybercriminals leverage legitimate tools within an enterprise’s network to avoid detection before exfiltrating data. These attacks usually occur during working hours to seem more legitimate. Lastly, Bitcoin has become seemingly integral to ransomware. It’s anonymous, difficult to track, fast, and easy. What more could a bad guy want? It’s no wonder the amount of cryptocurrency funds from ransomware skyrocketed 311% from 2019 to…

Read More

This Week in Security News – February 11, 2022

This Week in Security News – February 18, 2022

Read on:  Hidden Scams in Malicious Scans: How to Use QR Codes Safely The practical approach to life after COVID-19 is for people to learn to live with it and do what they can to manage it. One of the things that is likely to remain for the foreseeable future is the need for cashless and no-contact transactions. Many businesses have responded to this need through the use of quick response (QR) codes, however threats…

Read More
1 12 13 14 15 16 18