Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Automating Intelligence with ThreatQ TDR Orchestrator

ThreatQ TDR Orchestrator serves as a bridge between human expertise and machine precision, optimizing workflows in security operations. By leveraging this dynamic solution, organizations can ensure that the tacit knowledge of security analysts is efficiently captured and combined with automated processes. This integration facilitates a more agile response to threats, as the human element of decision-making is supported by the speed and consistency of automation.

Encryption at rest in Elastic Cloud: Bring your own key with Azure Key Vault

In the first blog in this series, we unpacked the foundational concepts of encryption at rest and introduced you to Elastic Cloud’s “bring your own key” (BYOK) feature, which allows you to do encryption at rest with encryption keys managed by the KMS service of your cloud provider. The second blog of this series dives into the technical nuances of implementing encryption at rest with AWS KMS keys.

The Role of ISO 27001 in Enhancing Information Security

In today's digital age, information security is paramount for organizations of all sizes and industries. Protecting sensitive data from cyber threats, unauthorized access, and other vulnerabilities is a critical concern. One of the most effective frameworks for achieving robust information security is ISO 27001. This international standard provides a comprehensive approach to managing and safeguarding information assets. This article delves into the role of ISO 27001 in enhancing information security, exploring its key principles, benefits, and implementation strategies.

Strengthening your defenses: Aligning Firewall Analyzer with the new PCI DSS v4.0 standards

According to IBM’s 2023 Cost of a Data Breach Report, the global average cost of a data breach is $4.45 million. This includes expenses related to detection, response, and post-breach costs. Moreover, non-compliance can result in regulatory fines. For instance, GDPR violations can lead to fines of up to €20 million or 4% of the company’s annual global turnover, whichever is higher. The challenges don’t stop there.

Data-leak site emergence continues to increase

As the threat landscape continues to develop, ransomware and data brokerage groups constantly emerge, develop, and disband. Cyjax observed a relatively high level of data-leak site (DLS) emergence in July 2024, with a total of nine new sites. For reference, the highest observed number of ransomware groups that have emerged in a single month is ten (September 2022).

The Other Crowdstrike Outage

On July 19, 2024, a flawed update in CrowdStrike Falcon's channel file 291 led to a logic error that caused Windows systems to crash, resulting in widespread BSOD (Blue Screen of Death) incidents. The impact was severe, disrupting critical infrastructure globally, from grounded flights to halted public transit systems. In fact, you’d have to have been living under a rock to have missed this incident.

The Long Road to Recovery Following a Ransomware Attack

When it comes to the duration of a ransomware attack and the subsequent recovery process, the numbers are staggering and vary wildly. Partly because there’s no single source which compiles all the information in a consistent manner. On average, a cyber attack can last anywhere from a few days to several weeks, with the recovery time often extending to months or even years.

Ransomware Group Known as 'Royal' Rebrands as BlackSuit and Is Leveraging New Attack Methods

The ransomware threat group formerly known as "Royal" has rebranded itself as BlackSuit and updated their attack methods, warns the FBI. The latest advisory from the FBI on ransomware threat group BlackSuit, is actually an updated 18-month-old advisory originally released to warn organizations about the threat group Royal. It appears that the group has rebranded, according to the advisory, and has updated their methods of attack.

Out with the Old - Keeping Your Software Secure by Managing Dependencies

During 2023, the U.S. witnessed a record high in supply chain cyber-attacks, affecting 2,769 organizations. This figure represents the largest number recorded since 2017, marking an approximate 58% annual increase in impacted entities. If there ever was a doubt, now it’s crystal clear that YOUR SOFTWARE SUPPLY CHAIN IS A TARGET. Developers, DevOps and Security teams must prioritize processes that enhance security for all phases of the software supply chain.