Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

June 2024

CDK Global Cyber Incident Shows the Need for Better Supply Chain Security

CDK Global, a company that provides software for thousands of auto dealers, was hit by back-to-back cyberattacks on June 19. These attacks led to an outage that continued to impact many of their sales operations on Friday, according to the Associated Press. CDK told multiple news outlets that it is "actively investigating a cyber incident," and the company shut down all of its systems out of an abundance of caution.

Ransomware, Supply Chain & Tech Threats Explode - 2024 Trustwave SpiderLabs Report

Trustwave SpiderLabs, in its just-released report 2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies, has uncovered an increasing number of ransomware, third-party supplier, and technology-based attacks targeting the professional services sector.

Professional Services Sector Under Attack - Trustwave SpiderLabs Report 2024

Recent research by Trustwave SpiderLabs, detailed in their newly published report "2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies," reveals a surge in ransomware, supply chain, and technologically sophisticated attacks aimed at the professional services industry.

Atlas Oil: The Consequences of a Ransomware Attack

Atlas Oil, a major player in the oil and fuel distribution industry, fell victim to a ransomware attack orchestrated by the Black Basta group. This attack not only compromised sensitive company data but also exposed a variety of documents that could potentially harm the company’s operations and reputation. Overall, Black Basta claims to have exfiltrated approximately 730 GB of data.

Scanning the Matrix: SIEM Best Practices

(A thought from The Matrix: Neo likely used a SIEM before he took the red pill and could see the matrix without one...) One of the best ways to monitor security-related activities for your organization is to collect audit logs from every network device and analyze those logs for activities which violate acceptable behavior. This is precisely the role of a SIEM or Security Information and Event Manager. Let me simplify your life by providing some best practice suggestions for deploying and using a SIEM.

Achieving High Organizational Security Scores Using Microsoft Secure Score

As businesses engage in increasingly complex and interdependent relationships, ensuring all parties maintain high cybersecurity standards becomes essential. One method to achieve this is using security scores, which are similar to personal credit scores, and assessing the efficacy of an organization's cybersecurity program. However, there are certain changes and additions that should be made to how scoring is conducted that will ensure a more accurate scores, which will benefit stakeholders at all levels.

Why Vulnerability Scanning is an Offensive Security Program's Secret Weapon

Knowing what you don’t know is the key to keeping an organization safe and the best method of doing so is with an offensive security approach that includes vulnerability scanning. By being proactive one can identify exploitable weaknesses in your own systems before malicious actors can. Here's why vulnerability scanning is an essential part of any offensive security solution: Vulnerability scanning is just one piece of the offensive security puzzle, but it's a crucial one.

Fare Thee Well ModSecurity: End-of-Life and Last Commercial Rules Update for June 2024

In June 2010, Trustwave acquired Breach Security, which brought with it the popular Open-Source Web Application Firewall ModSecurity for Apache. At that time, Trustwave relicensed the code under the Apache license. This relicensing allowed more public participation in the project, and 2012 saw the release of an IIS port from Microsoft and a port for Nginx.

Why Removing Phishing Emails from Inboxes is Crucial for Healthcare Security

The adage "data is the new oil" doesn't resonate with everyone. Personally, having grown up around cars thanks to my dad, a master mechanic, I see oil as messy and cumbersome. Data, in my view, is more akin to bacon—universally enjoyed and valuable in various forms; everyone wants it and will go to great lengths to have an extra helping, maybe even pushing a sibling's arm out of the way to get the last piece.

Comparably Honors Trustwave with Leadership and Career Growth Awards

Comparably, the leading workplace culture and compensation monitoring employee review platform has recognized Trustwave with two major awards: 2024 Best Companies for Career Growth and 2024 Best Leadership Teams. Trustwave is honored to be ranked 11th on Comparably's list of large organizations with the best career growth and 15th on its list of best leadership teams.

Secure Access Service Edge: Another Multi-Tool for the SOC

Over the years, several security defense architectures have merged into a single solution. Endpoint detection tools can perform sophisticated detections and correlations that used to require a Network Intrusion Detection System (NIDS), Web Proxy, and SIEM. Application Firewalls often provide features like Proxy, antivirus, and NIDS, and now we have Secure Access Service Edge (SASE), which promises to be the next multi-tool security solution. Let’s give SASE a closer look.

Get to Know MXDR: A Managed Detection and Response Service for Microsoft Security

The Microsoft 365 E5 license gives users entitlements to numerous Microsoft Security products—so many, in fact, that as companies deploy the Microsoft Security suite, they may need a managed detection and response (MDR) service to get the most out of it. Enter Trustwave Managed Extended Detection and Response (MXDR) for Microsoft, an MDR service built specifically for Microsoft Security customers.

How Trustwave Protects Your Databases in the Wake of Recent Healthcare Data Breaches

The recent cyberattack on Ascension Medical, Change Healthcare and several UK hospitals is a stark reminder of the vulnerabilities within the healthcare sector. The May 8, 2024, attack disrupted access to Electronic Health Records (EHR) for two weeks across Ascension's 140-hospital system, forced some hospitals to divert ambulances and rely on manual record-keeping, and has led to patient class-action lawsuits regarding potential data exposure.

Search & Spoof: Abuse of Windows Search to Redirect to Malware

Trustwave SpiderLabs has detected a sophisticated malware campaign that leverages the Windows search functionality embedded in HTML code to deploy malware. We found the threat actors utilizing a sophisticated understanding of system vulnerabilities and user behaviors. Let’s break down the HTML and the Windows search code to better understand their roles in the attack chain.

How Managed Detection and Response Helps Protect Against Threats from Cloud Sprawl

As businesses continue to rely on cloud services for all sorts of applications, computing, and storage services, each with its APIs, they dramatically increase their attack surface. It’s a situation that results in prime breeding grounds for cyber threats and, therefore, drives the need for managed detection and response (MDR) services. Consider the software-as-a-service (SaaS) market. It has grown steadily from a $31.4 billion market in 2015 to $232.3 billion in 2024, according to Techopedia.

The Sentinel's Watch: Building a Security Reporting Framework

Imagine being on shift as the guard of a fortress. Your job is to identify threats as they approach the perimeter. The more methods you have for detecting those threats, the better your chances of succeeding. A good security reporting framework works the same way and can help a security team develop the insights needed for an effective threat monitoring strategy.

What are the Components of an Excellent Offensive Security Program

In the dynamic world of cybersecurity, creating an effective offensive security program is paramount for organizations seeking to proactively identify and mitigate potential threats. An offensive security program encompasses a suite of strategic components designed to test and strengthen an organization's defenses. An effective offensive security program includes various components, such as penetration testing, red/purple teaming, managed vulnerability scanning, and bug bounty programs, to name a few.

How Trustwave Accelerates Your Security and ROI with Microsoft's 365 Enterprise Plan

Trustwave's just-released Microsoft Security-focused solutions are designed to bring clients greater security, resilience, and a higher return on their investment by helping optimize their Microsoft 365 enterprise plan. Let's drill down and see exactly how organizations will gain the most from the Microsoft 365 enterprise plan, (including E5 and G5) by partnering with Trustwave.

Fake Advanced IP Scanner Installer Delivers Dangerous CobaltStrike Backdoor

During a recent client investigation, Trustwave SpiderLabs found a malicious version of the Advanced IP Scanner installer, which contained a backdoored DLL module. Our client had been searching for the Advanced IP Scanner tool online and inadvertently downloaded the compromised installer from a typo-squatted domain that appeared in their search results. Figure 1. Search results for Advanced IP Scanner may direct users to a malicious domain.

Threat Advisory: Snowflake Data Breach Impacts Its Clients

On May 20, 2024, Live Nation discovered and disclosed an unauthorized activity in its third-party cloud database environment, which was eventually identified to be Snowflake, in its SEC filing. The database contains information regarding the company, primarily from its Ticketmaster subsidiary. Following this filing and in the following days, analysts discovered multiple clients of Snowflake have had data posted on the Dark Web for sale.

Trustwave Unveils Six New Solutions to Unlock the Full Potential of Microsoft Security

Trustwave has launched six new Microsoft-focused offerings that will bring clients greater security, resilience, and a higher return on their investment by helping optimize their Microsoft 365 enterprise plan to take full advantage of all of its security features.

911 S5 Botnet Operation Disruption Highlights the Need for MDR and Email Security

A major botnet operation that controlled an estimated 19 million IP addresses and was responsible for $99 million in illegal gains was shut down this week, and an international law enforcement operation arrested its primary operator. Botnet operations may not be as top of mind as ransomware, but these attacks are still responsible for millions in losses and pose a massive threat to businesses and consumers.

Cyber Exterminators: Monitoring the Shop Floor with OT Security

Pressure is increasing on manufacturers to monitor their shop floors for malicious activity to avoid creating major disruptions in the supply chain. One key security defensive tool for monitoring network-connected devices in a manufacturing environment is Operational Technology Security or just OT. Let’s look at what OT is and how it can detect malicious activity.