Category: Security Boulevard

FAQ: How Are STIGs, SRGs, SCAP, and CCIs Related?

In the world of government-adjacent security and compliance, there are many different terms and acronyms you’ll encounter for the processes you have to perform. Often, these terms are interrelated in a single process, so you tend to learn them in…

Negotiate Your Next Cyber Insurance Policy With This 6-Step Playbook

TL;DR: Cyber liability insurance is essential, but premiums are increasing, and numerous exclusions exist. Important steps to lower premiums include preparation, articulating your risk, and demonstrating progressive improvement in security through measurable metrics. Why Do Organizations Need Cyber Liability Insurance?…

Happy System Administrator Appreciation Day 2024

You’re making sure your developers can develop, your managers can manage, your customers can … custom? Well, no, but you get the idea. You’re making sure everything runs smoothly. On a good day, nothing breaks and your job isn’t even…

Deepfake Attacks Prompt Change in Security Strategy

Organizations can keep their deepfake response plans current by continuously monitoring industry trends and integrating new technologies. The post Deepfake Attacks Prompt Change in Security Strategy appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read…

Networking Equipment Riddled With Software Supply Chain Risks

Outdated software components often contain vulnerabilities that have been discovered and are well-understood by threat actors. The post Networking Equipment Riddled With Software Supply Chain Risks appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read…

The Role of DDoS Stress Testing in DDoS Protection

Distributed Denial of Service (DDoS) attacks have become increasingly sophisticated, posing significant threats to businesses worldwide. Protecting assets and ensuring continuous availability of services is crucial for any organization. This blog walks into the wide road of why DDoS stress…

A Guide to Open Source Software

Learn more about how organizations can use open source software to innovate while minimizing risk. The post A Guide to Open Source Software appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original article:…

Emulating the Prickly Cactus Ransomware

AttackIQ has released a new attack graph that emulates the behaviors exhibited by the Cactus ransomware since the beginning of its activities in March 2023. Cactus has targeted a wide variety of organizations since its inception and has breached more…

Navigating Cybersecurity Legal Liabilities

Safeguarding your business with an emphasis on cybersecurity also means understanding potential legal liabilities The digital landscape offers opportunities for businesses to thrive and connect with consumers worldwide. However, these opportunities come with significant responsibilities, such as safeguarding sensitive information…

KnowBe4 Unknowingly Hired Fake North Korean IT Worker

Cybersecurity company KnowBe4 unknowingly hired a North Korean operative who used a stolen identity and an AI-enhanced photo to get the software engineer job and then immediately began loading malware into the company’s systems. The post KnowBe4 Unknowingly Hired Fake…

Are You Configured for Failure?

Every year, an exorbitant amount of money is spent on ensuring companies’ digital safety, yet data breaches continue to rise. Three main reasons cause this unfortunate event: First, companies often misconfigured the cloud, making the system an easy target. Second,…

KnowBe4 Unknowingly Hires Fake North Korean IT Worker

Cybersecurity company KnowBe4 unknowingly hired a North Korean operative who used a stolen identity and an AI-enhanced photo to get the software engineer job and then immediately began loading malware into the company’s systems. The post KnowBe4 Unknowingly Hires Fake…

ASP.NET Core Web Apps

Sonar recently added new rules for ASP.NET WebAPI and ASP.NET MVC. In this blog post, we discuss the details of these frameworks within ASP.NET Core and how Sonar’s solutions help keep your ASP.NET web apps clean and free of issues.…

OT/ICS and IoT Incident Response Plan

What is an Incident Response Plan? Modern-day enterprises experience cybersecurity threats and risks are a part of everyday business. Therefore, protecting business assets requires pre-emptive and proactive measures, and IRP is one such approach that assists security teams in handling…

CrowdStrike Admits it Doesn’t ‘Canary’ Test all Updates

Corporate incompetence: Beleaguered security firm issues initial post-mortem on Friday’s faux pas. The post CrowdStrike Admits it Doesn’t ‘Canary’ Test all Updates appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original article: CrowdStrike…

Microsoft Account Security Alert Email: Recognize the Scam

Reading Time: 5 min Have you received a microsoft account security alert email? Learn how to identify legitimate alerts and avoid phishing scams targeting your Microsoft account. The post Microsoft Account Security Alert Email: Recognize the Scam appeared first on…

Cyber Insurance Market Evolves as Threat Landscape Changes

Taking a risk-based approach to cyber risk and quantifying cyber risk empowers businesses to truly focus on mitigating the risks that really matter.  The post Cyber Insurance Market Evolves as Threat Landscape Changes  appeared first on Security Boulevard. This article…

Vendor Risk Management from the Inside Out

Join Eclysium CISO Allan Alford as he explains why external assessments and questionnaires are insufficient for vendors providing your IT infrastructure products. The post Vendor Risk Management from the Inside Out appeared first on Eclypsium | Supply Chain Security for…

Eclypsium @ Black Hat

ECLYPSIUM IS THRILLED TO BE BACK AT BLACK HAT 2024! Learn More > The post Eclypsium @ Black Hat appeared first on Eclypsium | Supply Chain Security for the Modern Enterprise. The post Eclypsium @ Black Hat appeared first on…

Eclypsium for Data Centers

Security frameworks and standards are increasingly emphasizing supply chain and firmware security, and for good reason. Attackers are actively targeting IT supply chains and using backdoors and implants to evade detection and maintain persistence. Learn More > The post Eclypsium…

Empower Your Developers with Software Supply Chain Security

Gartner names OX Security as representative vendor in Emerging Tech Impact Radar: DevOps report The historical friction between software developers and cybersecurity teams is a thing of legend. Developers are traditionally focused on building new applications and updating production applications…

Deep Sea Phishing Pt. 1

PHISHING SCHOOL How to Bypass EDR With Custom Payloads If endpoint detection and response (EDR) protections keep blocking your phishing payloads, you really should learn how to write custom payloads. If you’ve never written a custom payload, this is a great…

MFA Failures and Surging Ransomware Losses: What’s Going On?

Security experts and government bodies have strongly advocated for companies adopting multifactor authentication (MFA) in recent years. But despite the increased adoption of MFA, security defenses don’t seem to be bolstered against rampant ransomware actors. In fact, recent findings suggest…

EFF Angry as Google Keeps 3rd-Party Cookies in Chrome

Regulatory capture by stealth? Google changes its mind about third-party tracking cookies—we’re stuck with them for the foreseeable. The post EFF Angry as Google Keeps 3rd-Party Cookies in Chrome appeared first on Security Boulevard. This article has been indexed from…

Wiz Walks Away From $23 Billion Google Bid

Cloud security startup Wiz reportedly is rejecting Google’s $23 billion acquisition bid, with the CEO saying the Israeli company will now focus on going public and reach the point of having $1 billion in recurring revenue. The post Wiz Walks…

Global Outage: What Went Wrong with Microsoft?

July 19, 2024: A large outage affects Microsoft services around the world. This disruption impacted a number of services, among which Microsoft 365 (Office 365 as well as Teams, Outlook, and SharePoint), Azure cloud services but also some other internal…

In Response to the Microsoft-CrowdStrike Incident: July 2024

The post In Response to the Microsoft-CrowdStrike Incident: July 2024 appeared first on Votiro. The post In Response to the Microsoft-CrowdStrike Incident: July 2024 appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original…

5 Ways Generative AI is Revolutionizing Cybersecurity Defense

Emerging at the forefront of technological innovation, Generative AI is reshaping the landscape of cybersecurity defense with groundbreaking advancements. This blog delves into 5 Ways Generative AI is Revolutionizing Cybersecurity Defense and how we protect digital assets. From proactive threat…

Firmware, Supply Chain, and Frameworks – NIST SP 800-53

NIST Special Publication 800-53 rev 5, Security and Privacy Controls for Information Systems and Organizations, is one of the most important and influential documents in cybersecurity today. Read More > The post Firmware, Supply Chain, and Frameworks – NIST SP…

New Microsoft Recovery Tool for CrowdStrike Issue on Windows Endpoints

  Not sure who need this resource, but Microsoft updated its Recovery Tool for the CrowdStrike issue on Windows endpoints: Here is the link to the Microsoft Tech Community Support Site: https://techcommunity.microsoft.com/t5/intune-customer-success/new-recovery-tool-to-help-with-crowdstrike-issue-impacting/ba-p/4196959 As a former cybersecurity Incident Commander for Intel,…

Daniel Stori’s ‘Blue Screen of Death’

<a class=” sqs-block-image-link ” href=”http://turnoff.us/geek/bsod/” rel=”noopener” target=”_blank”> <img alt=”” height=”358″ src=”https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/05331ba9-3a80-4278-8fcd-9aa3d0d94444/bsod.jpeg?format=1000w” width=”640″ /> </a><figcaption class=”image-caption-wrapper”> via the inimitable Daniel Stori at Turnoff.US! Permalink The post Daniel Stori’s ‘Blue Screen of Death’ appeared first on Security Boulevard. This article has been…

SPF, DKIM, DMARC Setup Guide for Google Workspace

Google Workspace, formerly known as G Suite, is … The post SPF, DKIM, DMARC Setup Guide for Google Workspace appeared first on EasyDMARC. The post SPF, DKIM, DMARC Setup Guide for Google Workspace appeared first on Security Boulevard. This article…

CodeSecDays 2024: A Deep Dive in Software Supply Chain Security

Explore key insights from CodeSecDays 2024 on software supply chain security. Learn about AI in DevSecOps, SLSA frameworks, developer-security collaboration, and secrets management. Discover strategies for a more secure digital future. The post CodeSecDays 2024: A Deep Dive in Software…

Scammers Rush In to Exploit CrowdStrike Chaos

Scammers are rushing into exploit the chaos created when an software update by CrowdStrike went awry, knocking out 8.5 million Windows devices and creating the opportunity for bad actors to run phishing and other malicious campaigns. The post Scammers Rush…

How to Prepare Your Workforce for the Deepfake Era

Of all of the AI-powered weapons, the one that your employees may be the least equipped to resist is deepfake technology.  The post How to Prepare Your Workforce for the Deepfake Era appeared first on Security Boulevard. This article has…

CISA Alert Calls Out Operating System Vulnerabilities

The Cybersecurity and Infrastructure Security Agency (CISA) in partnership with the Federal Bureau of Investigations (FBI) has jointly issued a Secure by Design Alert in response to threat actor campaigns that exploit operating system (OS) command injection defects in network…

The Human Adaptability Gap and How to Close It

The “adaptability gap”—the widening difference between the rapid pace of technological progress and the slower rate of human, or employee adaptation. The post The Human Adaptability Gap and How to Close It appeared first on Security Boulevard. This article has…

Judge Dismisses Most SEC Charges Against SolarWinds

A federal district court judge blew a hole in the SEC’s case against SolarWinds, saying that while the company and its CISO could be tried for statements made before the high-profile Sunburst attack, those that came after were based on…

Google Threat Horizon Analysis

The Google Threat Horizons report found that cloud computing services are facing increasing threats of compromise and abuse. The post Google Threat Horizon Analysis appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original…

Juniper Networks Critical Security Update Released

Recent media reports have stated that a Juniper Networks vulnerability that could have led to an authentication bypass if exploited has now been patched. The authentication bypass flaw affects routers that operate in high-availability redundant configurations. In this article, we’ll…

Streamline User Management with LDAP Integration for Linux

Robust user authentication is essential for cybersecurity, preventing unauthorized access to systems and resources. LDAP (Lightweight Directory Access Protocol) provides a centralized solution for this challenge in Linux environments. By storing user credentials in one place, LDAP integration eliminates the…

Global Outage Outrage: CrowdStrike Security Tool Blamed

BSODs beyond belief: A buggy update to CrowdStrike Falcon made Windows PCs and servers crash—worldwide. The post Global Outage Outrage: CrowdStrike Security Tool Blamed appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original…

Worldwide Outages Caused by CrowdStrike Security Tool

BSODs beyond belief: A buggy update to CrowdStrike Falcon made Windows PCs and servers crash—globally. The post Worldwide Outages Caused by CrowdStrike Security Tool appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original…

Importance of Vulnerability Assessment: Types and Methodology

A vulnerability assessment involves identifying, classifying, and prioritizing security vulnerabilities within an IT infrastructure. This comprehensive evaluation determines if an IT system is susceptible to known vulnerabilities. It also assigns severity levels to these vulnerabilities and recommends mitigation steps as…

AT&T Data Breach: Understanding the Fallout

  As an AT&T customer, I did receive the unwelcome news that they suffered a data breach. Here is a rundown for what you should to know. BREACH DETAILS · This is a sizable data breach of about 109 million…

Nation-States and Zero-days Cranking Up the Heat

Summertime isn’t just for vacations and barbecues—it’s also prime season for zero-day attacks. These attacks, launched by malicious actors exploiting previously unknown vulnerabilities in software, are a significant concern for national security and cybersecurity professionals. The post Nation-States and Zero-days…

Google Cloud Security Threat Horizons Report #10 Is Out!

This is my completely informal, uncertified, unreviewed and otherwise completely unofficial blog inspired by my reading of our next Threat Horizons Report (full version) that we just released (the official blog for #1 report, my unofficial blogs for #2, #3,…

eBPF use cases

What is eBPF and how can it be used within the Kubernetes environment? In the dynamic world of The post eBPF use cases appeared first on ARMO. The post eBPF use cases appeared first on Security Boulevard. This article has…

CapraRAT Spyware Masks As Popular Android Apps

In the realm of cybercrime, a threat actor by the name of Transparent Tribe is rapidly spreading the CapraRAT spyware by disguising it as popular Android apps. Media reports claim that these attacks are part of a larger social engineering…

Hacker Leaks Data of More Than 15 Million Trello Users

A hacker who calls themselves “emo” says they accessed the information of 15 million Trello users in January through an unsecured REST API endpoint and six months later leaked the information on an underground forum. The post Hacker Leaks Data…

Unconstrained Delegation in Active Directory

Overview Unconstrained delegation is a feature in Active Directory that allows a computer, service, or user to impersonate any other user and access resources on their behalf across the entire network, completely unrestricted. A typical example of a use case…

Baffle Extends Encryption Reach to AWS Databases

Baffle today extended its ability to secure multitenant applications running on the Amazon Web Services (AWS) cloud to include the relational databases many of them are deployed on. The post Baffle Extends Encryption Reach to AWS Databases appeared first on…

Best Practices for Security Orchestration, Automation, and Response

Security orchestration and automation enable faster detection and response to security incidents. Continuous monitoring is essential for identifying and responding to threats in real-time. Regular training and simulation exercises equip your security team to handle real-world incidents effectively. SOAR stands…