Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Meet UULoader: An Emerging and Evasive Malicious Installer.

Windows Installers (.msi files) are a known vector of malware distribution. Although not quite common, they have been used by threat actors to distribute malware of all sorts. During July 2024, the Cyberint Research Team noticed somewhat of an uptick in the usage of malicious.msi files. Among the various samples we noticed a specific variant of malicious installer being actively used in the wild, disguised as legitimate applications or update installers and targeting Korean and Chinese speakers.

MITRE ATT&CK: API-based Enterprise Techniques and Sub-techniques

Imagine you have a backpack with a granola bar buried at the bottom and a tenacious tiny dog who loves snacks. Even though the dog shouldn’t be able to reach that granola bar stored away carefully, it managed to open a zipper and snoop through the contents to eat the snack. From an IT environment standpoint, Application Programming Interfaces (APIs) are the backpack carrying sensitive – but appealing to attackers – data.

What Is a Consolidated Cyber Security Platform and Why You Need One In 2024

Is there one cybersecurity tool to rule them all? For most companies, the answer is probably yes. A cybersecurity platform combines multiple security capabilities — endpoint security, threat response, event logging, and more—into a single system. There are Swiss Army knife cybersecurity platforms that perform a range of tasks, like extended detection and response (XDR), and platforms with more niche functions.

How to Use Mailvelope for Encrypted Email on Gmail

In the previous blog we covered how to use PGP keys for encrypting and decrypting emails on desktop clients like Thunderbird and Outlook. Now, let's take a look on securing your emails without too much hassle using OpenPGP on webmail services like Gmail using the Mailvelope extension for Google Chrome.

Anatomy Of A Vulnerability: ScreenConnect From Publication To Exploitation

In a security bulletin on February 19, ConnectWise announced critical vulnerabilities (CVE-2024-1708 & CVE-2024-1709) to its on-premises ScreenConnect product (identified and responsibly reported by one of Kroll’s SOC analysts), allowing attackers to takeover an organization’s ScreenConnect. The vulnerability, trivial to exploit, allows anonymous individuals to a create system admin account on publicly exposed instances of the product.

What's New in NIST 2.0?

NIST has long been an important acronym in the world of cybersecurity, where organizations have for years used the NIST Cybersecurity Framework to help guide their security investments. But the practices and controls associated with NIST have evolved recently, due to the release of NIST 2.0. If you’re stuck in the era of NIST 1.x, it’s time to adapt.

How To Protect Sensitive Data

The best ways to keep your sensitive data safe include using strong passwords for each of your online accounts, backing up your data regularly and investing in a password manager. Your data is important and should be protected to reduce the risk of identity theft and other cyber threats. Continue reading to learn what is considered sensitive data, how to protect your sensitive data and how Keeper can help.

10 Authentication Trends in 2024 and Beyond

Authentication is the process of verifying the identity of a user or system. It is a critical component of security, ensuring that only authorized individuals or entities can access sensitive information or systems. There are several methods of authentication, including knowledge-based factors (something you know, like a password), possession-based factors (something you have, like a security token), and inherence-based factors (something you are, like a fingerprint).

Data-leak site emergence continues to increase

As the threat landscape continues to develop, ransomware and data brokerage groups constantly emerge, develop, and disband. Cyjax observed a relatively high level of data-leak site (DLS) emergence in July 2024, with a total of nine new sites. For reference, the highest observed number of ransomware groups that have emerged in a single month is ten (September 2022).