Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

How to setup PGP Keys for Encrypted Email

In today's world, electronic mails (e-mails) serve as a medium of both official and personal correspondence. With sensitive information being shared online, it's essential to secure your emails. Pretty Good Privacy (PGP), a robust encryption program, offers a reliable solution for securing the contents of your emails. Developed by Phil Zimmermann in 1991, PGP utilizes public-key cryptography to ensure both confidentiality and authenticity in email exchanges.

Malicious Inauthentic Falcon Crash Reporter Installer Delivers LLVM-Based Mythic C2 Agent Named Ciro

On July 24, 2024, an unattributed threat actor distributed a password-protected installer masquerading as an inauthentic Falcon Crash Reporter Installer to a German entity in an unattributed spear-phishing attempt. Subsequent analysis revealed that executing the installer with the threat actor-provided password leads to a novel execution chain in which an agent written to the Mythic command-and-control (C2)1 framework is executed as LLVM Intermediate Representation (IR) bitcode.

Mastering Cloud Data Protection: Strategies for Resiliency

As the cloud becomes increasingly integral to modern businesses, cloud data protection (CDP) gains importance. From safeguarding against data loss due to accidental deletion or system failures to protecting against cyber threats like ransomware, CDP is the foundation of a resilient cloud strategy. The cloud brings its own set of challenges, from the dynamic nature of containerized workloads to the complexity of multi-cloud environments.

How To Identify, Contain, and Remediate Zero-Day Risks and Get back to Your Day Job in 30 Minutes

WannaCry, Log4j, Follina, Spring4Shell — these incidents send shivers down the spines of anybody who works in IT or security. Zero-day vulnerabilities are unknown or unaddressed exploitable software or hardware security flaws that are typically unknown to the vendor and for which no patch or other fix is yet available.

Java, JavaScript, .NET: Which Has the Riskiest Security Debt?

In the realm of secure software development, managing security debt is crucial. The following data highlights a concerning trend in the accumulation of critical security debt, particularly in the popular programming languages of Java, JavaScript, and.NET. Let’s dive into this new research and explore options for managing the prioritization dilemma we’re seeing.

The 7 Best Tools for Sharing Passwords Online 2024

The first rule of sharing your passwords online club is, you must not share your passwords online. Unfortunately, this is not always possible, as teams and departments need ways to access different platforms, websites, or accounts to run smoothly. If you or your team find yourselves in a situation where sharing passwords online can’t be avoided, there are security measures you can take to prevent your password from falling into the wrong hands.

Mastering success: 5 key stages of professional services delivery

In this blog post, Kelsey Sevening, Sr. Manager, Project Management at Tines shares what customers can expect when engaging with our professional services team to help them reach their goals faster. When it comes to investing in professional services, the quality of the experience can vary widely. While some customers might have exceptional experiences and others less so, most find themselves somewhere in the middle.

Poseidon Infostealer, DoNex Ransomware, ElDorado Ransomware, and More: Hacker's Playbook Threat Coverage Round-up: July 2024

In this version of the Hacker’s Playbook Threat Coverage round-up, we are highlighting attack coverage for newly discovered or analyzed threats by the SafeBreach Labs team. SafeBreach customers can select and run these attacks and more from the SafeBreach Hacker’s Playbook to ensure coverage against these advanced threats. Additional details about the threats and our coverage can be seen below.

Is Ransomware Malware?

Over the past few years, ransomware attack rates and ransom amounts have climbed so significantly that the cyber attack has broken out of the IT and security community to capture headlines around the world. In early May 2021, a suspected Russian hacking group took Colonial Pipeline — which provides 45% of the East Coast’s supply of gasoline, diesel fuel, and jet fuel — offline for more than three days in an attack that made ransomware a household word.