Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

How Trustwave Accelerates Your Security and ROI with Microsoft's 365 Enterprise Plan

Trustwave's just-released Microsoft Security-focused solutions are designed to bring clients greater security, resilience, and a higher return on their investment by helping optimize their Microsoft 365 enterprise plan. Let's drill down and see exactly how organizations will gain the most from the Microsoft 365 enterprise plan, (including E5 and G5) by partnering with Trustwave.

Fake Advanced IP Scanner Installer Delivers Dangerous CobaltStrike Backdoor

During a recent client investigation, Trustwave SpiderLabs found a malicious version of the Advanced IP Scanner installer, which contained a backdoored DLL module. Our client had been searching for the Advanced IP Scanner tool online and inadvertently downloaded the compromised installer from a typo-squatted domain that appeared in their search results. Figure 1. Search results for Advanced IP Scanner may direct users to a malicious domain.

Threat Advisory: Snowflake Data Breach Impacts Its Clients

On May 20, 2024, Live Nation discovered and disclosed an unauthorized activity in its third-party cloud database environment, which was eventually identified to be Snowflake, in its SEC filing. The database contains information regarding the company, primarily from its Ticketmaster subsidiary. Following this filing and in the following days, analysts discovered multiple clients of Snowflake have had data posted on the Dark Web for sale.

Trustwave Unveils Six New Solutions to Unlock the Full Potential of Microsoft Security

Trustwave has launched six new Microsoft-focused offerings that will bring clients greater security, resilience, and a higher return on their investment by helping optimize their Microsoft 365 enterprise plan to take full advantage of all of its security features.

911 S5 Botnet Operation Disruption Highlights the Need for MDR and Email Security

A major botnet operation that controlled an estimated 19 million IP addresses and was responsible for $99 million in illegal gains was shut down this week, and an international law enforcement operation arrested its primary operator. Botnet operations may not be as top of mind as ransomware, but these attacks are still responsible for millions in losses and pose a massive threat to businesses and consumers.

Cyber Exterminators: Monitoring the Shop Floor with OT Security

Pressure is increasing on manufacturers to monitor their shop floors for malicious activity to avoid creating major disruptions in the supply chain. One key security defensive tool for monitoring network-connected devices in a manufacturing environment is Operational Technology Security or just OT. Let’s look at what OT is and how it can detect malicious activity.

8 Reasons to Conduct Regular Vulnerability Scans

Vulnerability scanning is a critical component of any robust Offensive Security strategy. When combined with penetration testing and Red Team exercises, they can serve as an early warning system to identify potential security weaknesses and provide an organization with the breathing room needed to implement changes before they are discovered and exploited.

ChatGPT: A Tool for Attackers and Defenders

ChatGPT impresses everyone with its writing capabilities; however, its proficiency in understanding and generating human-like text has inadvertently empowered threat actors to produce realistic and error-free phishing emails, which can be challenging to detect. The use of ChatGPT in cyberattacks poses a significant threat, particularly for attackers whose first language isn’t English. This tool helps them overcome language barriers, enabling the creation of more convincing phishing content.

Growing Attack Surfaces Highlight the Need for Managed Detection and Response Services

One reason organizations have difficulty defending against cyber threats is their attack surfaces are constantly growing, creating more entry points for bad actors to target. And target they will, creating an onslaught of alerts that drive the need for managed detection and response (MDR) services and other measures to help thwart them. Numerous trends are driving the increase in attack surface, including the proliferation of Internet of Things (IoT) devices.

Understanding Your Network's Security Posture: Vulnerability Scans, Penetration Tests, and Beyond

Organizations of all sizes need to be proactive in identifying and mitigating vulnerabilities in their networks. To help organizations better understand the value and process of a vulnerability scan, Trustwave’s Philip Pieterse, Managing Consultant for the Americas division of SpiderLabs and Dhervesh Singh, senior Security Consultant with SpiderLabs conducted a webinar exploring key offensive security testing methodologies: vulnerability scanning, penetration testing, and purple teaming.