Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

October 2023

The 443 Podcast - Episode 266 - The Threat Actor That Hacked MGM

This week on the podcast, we review a thorough unmasking of Octa Tempest, the threat actor beind the MGM and Caesars Entertainment attacks in September. Before that, we give an update on the Cisco IOS XE vulnerability that head to an implant installed on thousands of exposed devices. We round out the episode with an analysis of CitrixBleed, an information disclosure vulnerability in Citrix NetScaler that was just patched last week.

Strengthening Security: The Power of Multiple Layers Against Advanced Threats

It's no secret that news of cyberattacks and data breaches that cause significant damage are becoming increasingly frequent in cybersecurity. Malicious actors are also constantly coming up with new threats, such as zero day attacks that are designed to avoid detection and bypass traditional security measures. It's crucial to take a comprehensive and global stance on this issue, rather than relying on a single security layer.

6 reasons why your company needs a firewall

The growing network perimeter is a fact of life. Attacks on corporate networks can take many forms, such as viruses, backdoors, denial of service (DoS) attacks, macros, remote logins, phishing emails, social engineering, and spam. In this evolving threat landscape, firewalls continue to play a key role in securing our networks and devices.

WatchGuard Launches MDR Service, Helps MSPs Accelerate Cybersecurity Service Delivery

Amid rising customer demand for MDR, the new offering allows MSPs to offer 24/7 threat detection and response services to customers without the burden of building and managing an in-house SOC.

Cybersecurity Power Plays: Product Pairings for Stronger Security

In sports, the most successful teams master the art of strategic combinations. The same is true within the cybersecurity arena. In today’s expanding and complex threat landscape, trying to beat cyber opponents with a starting lineup of disparate point solutions is a losing strategy. How much better would your cyber defenses be with correlated threat intelligence across each of your key security solutions?

The 443 Podcast - Episode 265 - CISA's Secure by Design Whitepaper

This week on the podcast, we cover CISA's newly updated whitepaper on guidance for both software manufacturers and customers on the principals of secure-by-design and secure-by-default. Before that, we cover the Cisco IOS XE vulnerability that is under active exploitation in the wild, give an update on the EPA's efforts to regulate cybersecurity practices in water districts, and then discuss research into the latest "bullet proof hosting" options for malicious web content.

Cybersecurity Power Plays - Strategic Maneuvers for MSPs

In today’s cybersecurity arena, MSPs need a partner that can provide an all-star lineup of layered security solutions through a single platform that enables both comprehensive protection and operational efficiency. WatchGuard and MSPs make a powerful pairing, and those that adopt WatchGuard’s Unified Security Platform architecture are seeing the benefits! Here our partners discuss the power of this partnership and the benefits of combining multiple products within the platform to defeat cyber opponents.

The 443 Podcast - Episode 264 - Microsoft is Killing NTLM

This week on the podcast, we cover the recent HTTP/2 protocol vulnerability that lead to the largest DDoS attack ever recorded by CloudFlare. After that, we discuss Microsoft's announcement about the deprecation of VBScript and the impending removal of NTLM. We then cover a collection of data allegedly stolen from the genealogy website 23 and Me before ending with a fun bit of research targeting private servers for the Grand Theft Auto Online video game.

Mastering Technical Certifications with Training from WatchGuard

Earning or renewing a technical certification with WatchGuard empowers you to enhance your expertise and stay up to date with the latest advancements in our products. WatchGuard offers exams that cover the spectrum of essential skills related to WatchGuard solutions. Combining hands-on experience with these certification exams can substantially help you provide the best possible security to your customers in an efficient and scalable way.

Could Your Parents Spot This Mobile Phish?

When was the last time you received a phishing attempt through text? I’m guessing it was earlier this week, if not at some point today. Being part of the cybersecurity community keeps us watchful and aware of the ways scammers try to steal our information. But how adept are our parents at spotting these scams? The dangers of online scams and mobile phishing are real and everywhere. Yet, many of our parents and grandparents are navigating this new form of deception without much understanding.

Boost your business with cybersecurity risk assessments

The factors that pose risks to companies are constantly changing. Clinging to a single defense strategy can be counterproductive, as this strategy can quickly become outdated and ineffective. As a managed service provider (MSP), you may have found that your customers are unwilling to consider new cybersecurity tools unless there is a problem, or they aren’t satisfied with their existing solution.

The 443 Podcast - Episode 263 - Q2 2023 Internet Security Report

This week on the podcast, we go through the latest Internet Security Report from the WatchGuard Threat Lab. We'll cover the top malware and network attack trends from Q2 2023 impacting small and mid-market organization globally before ending with defensive tips anyone can take back to their company. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

WatchGuard Endpoint Security Wins 2023 CyberSecurity Breakthrough Award

We are thrilled to share that WatchGuard has won the “Endpoint Security Solution of the Year” category in the 2023 CyberSecurity Breakthrough Awards! WatchGuard has taken home a CyberSecurity Breakthrough award for the fourth consecutive year.

WatchGuard Threat Lab Report Finds Endpoint Malware Volumes Decreasing Despite Campaigns Growing More Expansive

Key findings from the research also show a rise in double-extortion attacks, self-managed websites targeted for malware delivery, threat actors continuing to exploit older software vulnerabilities, and more.

Cybersecurity: a key player for the present and future of business

Cybersecurity Awareness Month has been celebrated every October for 20 years. This initiative, promoted by the Cybersecurity and Infrastructure Agency (CISA) with the support of the National Cybersecurity Alliance, aims to raise awareness of the importance of implementing a comprehensive cybersecurity system.

The 443 Podcast - Episode 262 - Bing Chat Malvertising

This week on the podcast, we discuss an alert from CISA on nation state threat actors embedding malware into legacy Cisco router firmware. After that, we cover a research post on malicious advertisements served up via Bing's ChatGTP integration. We then end with an analysis of North Korea's Lazarus group's latest social engineering techniques. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.