Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Cyberthreat Trends in 2022H1: Threat Actors Observed, New Malware and Active Hacking Groups

In our companion blog post, Vedere Labs analyzed the main ransomware trends we observed in the first half of 2022, including state-sponsored ransomware, new mainstream targets and evolving extortion techniques. Ransomware is the main threat targeting most organizations nowadays. However, three other notable cyberthreat trends also evolved during this period: Below we analyze each of these trends in more detail.

The ClubCISO report reveals a fundamental shift in security culture

With business and technology becoming increasingly intertwined, organizations are being forced to rethink how they look at digital security. Once overlooked or viewed as a mere afterthought, today it has become a business-critical necessity. As a result, organizations across industry lines are racing to improve their security postures.

How to Correctly Classify Your Data in 2022

Data classification can feel like an overwhelming task, especially for organizations without a strong practice in place. As with any security approach, data classification is both crucial and tempting to avoid. Regardless of whether the value is recognized, there’s a chance that it gets pushed further and further down the priority list in favor of items that are easier to address.

Recognizing and Stopping Insider Threats in the Healthcare Industry

As a direct result of COVID-19 burnout, the ongoing Great Resignation trend might be impacting healthcare more than any other industry. Research shows that healthcare has already lost an estimated 20% of its workforce over the past two years. This turnover is happening top-to-bottom throughout organizations. Doctors are switching between hospitals, administrative staff are leaving the industry, and technology teams are being lured away by higher paying jobs in other sectors.

The Looming Issue with Email Sharing

If you’ve been following my suggestions in this series, then your SaaS sharing configuration now protects sensitive information and your IaaS/PaaS access controls accurately follow the principle of least privilege. Of course, that doesn’t mean you’re done! We must now tame the giant of all file-sharing beasts: email. An email is probably the worst way to share files because there’s no way to limit who sees the file after it is sent.

Free NIST 800-161 Compliance Checklist

NIST SP 800-161 revision 1 outlines a cybersecurity framework for mitigating security risks in the supply chain. NIST SP-800-161 is a subset of NIST 800-53, a broader cyber risk mitigation framework that’s foundational to most cybersecurity programs. The National Institute of Standards and Technology (NIST) designed NIST 800-161 to improve cyber supply chain risk management for all U.S federal agencies.

How IoT Is Changing Government Security?

IoT has emerged as a concept in the early 2000s. Since then, this technology has been adapted to facilitate more innovative building technologies and improved security strategies. It looks like IoT is here to stay and will be the future of building technology and security. According to Statista, there are currently 3.65 billion IoT-connected devices worldwide.

Applying a Continuous Adaptive Trust Mindset

The term “zero trust” is the lack of implicit trust. When we started with “zero trust,” we no longer trusted users because they weren’t on our network domain. As our staff went remote, we had to input stronger authentication to move from zero trust to some level of implicit trust. The problem is that trust is all or nothing.

Taking a Look at Security Issues with Open Storage Buckets

Now that we’ve explored the familiar form of SaaS file sharing, let’s compare it to the very different ways that storage objects in IaaS/PaaS clouds are shared (e.g., Amazon S3 buckets, Azure blobs, Google Cloud storage). All of these objects begin with a much more controlled default. Only the owner of the object has access—the opposite of the starting point for SaaS.

A Security Leader's Guide to Leveraging MDR

Each organization has its own unique attack surface, operating model, and risk tolerance. The challenge for CISOs (Chief Information Security Officers) and IT teams is how to keep business running smoothly, without interruption, while at the same time securing and protecting data. And, since every organization is different, no single strategy will work for everyone.