Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

May 2022

The Right Foundational Technology Makes a "Hybrid Flexible" Workplace Possible

Two years ago, the world shut down. We all lived through the start of the pandemic, when the world’s white-collar workforce was sent home en masse. Remote work became the only option for employees in many positions across many companies. This working environment was isolating, and staff required entirely new workflows just to keep business processes functional—but we survived it.

Trust as an Attack Vector

Trust is one of the things that makes us human. We evolved the ability to trust in order to make life or death judgment calls and it is wired into our brains from birth. Unfortunately, since time immemorial, nefarious characters have always abused the trust of others to their own advantage, and in the modern world it is now one of the primary tools in a cybercriminal’s arsenal.

Netskope and Google Chrome Enterprise: Driving Better Context for Securing Data

When defining security policies, it is critical to know who the user is and what their privileges should be based on their role, and whether the device itself or the state of the device at the time of connection is in a known good state.

What to Do in the First 24 Hours After You've Been Breached

Whether you view a data breach as your worst nightmare, or simply an inevitable occurrence for the average organisation, knowing what to do and how to respond when it happens to your organisation is critical. A well-executed response contains a crisis and stops it from snowballing, as well as helping you navigate your organisation—and your suppliers and customers—through any follow-on analysis or potential post-incident investigations.

Securing the Hybrid Workforce with Netskope Zero Trust Data Protection and Endpoint DLP

Data no longer resides behind the four walls of the traditional enterprise perimeter—it’s everywhere, and can be accessed from seemingly anywhere, thanks to the rapid embrace of cloud by enterprises and the acceleration of hybrid work, or work-from-anywhere, behind the global pandemic.

Netskope and BeyondCorp Enterprise: The Power of Context

Do you know where your users are going on the Internet? Do you know what they’re doing on the public Internet? How are you protecting your enterprise and your users from their cloud activities? These simple questions belie complex problems that can keep security and compliance practitioners up at night. One of the related challenges that organizations face today is controlling access to corporate and private file sharing applications such as Google Drive, OneDrive, and Dropbox.

RedLine Stealer Campaign Using Binance Mystery Box Videos to Spread GitHub-Hosted Payload

RedLine Stealer is a malware that emerged in 2020, discovered in underground forums being sold in different plans, starting from $100 per month. The malware offers many capabilities for device reconnaissance, remote control, and information stealing, including: Since its discovery, attackers have used many different vectors to spread this stealer, including through fake installers and fake game hacking tools. Also, RedLine Stealer was found in compromised devices by the DEV-0537 hacking group (a.k.a.

Why API Integrations Are Critical for Security Service Edge (SSE) Success

Gartner’s introduction of the Security Service Edge (SSE) Magic Quadrant in February of 2022 has been an impetus for organizations to reassess their cloud access security broker (CASB) solutions. CASB is one of the three core components of SSE and the piece of the puzzle that handles cloud security for SaaS and IaaS applications.

Raising Standards in Risk Management for UK Public Sector

The UK’s public sector has now had three months to digest the first UK Government Cyber Security Strategy and start building it into their short and long-term plans. With the strategy specifically calling upon public sector organisations to lead by example, the clock is ticking for action to follow the guidelines.

Emotet: New Delivery Mechanism to Bypass VBA Protection

Emotet started as a banking trojan in 2014 and later evolved to what has been considered the world’s most dangerous malware by Europol, often used throughout the world to deliver many different threats, including TrickBot. In October 2020, Netskope analyzed an Emotet campaign that was using PowerShell and WMI within malicious Office documents to deliver its payload. Later in 2021, we also spotted new delivery mechanisms being used, including squiblytwo.

Cloud Threats Memo: What We Can Learn From the Top 15 Routinely Exploited Threats of 2021

Have you ever wondered what vulnerabilities are exploited the most by threat actors? The answers you have been eagerly waiting for could be found inside a joint Cybersecurity Advisory (CSA) coauthored by the cybersecurity authorities of the United States (CISA), Australia (ACSC), Canada (CCCS), New Zealand (NZ NCSC), and the United Kingdom (NCSC-UK), plus the U.S. National Security Agency (NSA) and Federal Bureau of Investigation (FBI).