Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Security

Developer Update: Managed rule set enhancements

The team at LimaCharlie has been heads down working on making some big improvements to the platform. This month we have been doing a lot of work to make the function of imported rules more visible. At LimaCharlie we believe cybersecurity needs to be transparent: the exact set of malicious activity and behavior you’re protected from should be known and you should be able to test/prove this. Users can now click on individual rules from Sigma and Soteria rulesets; they can see the content of all Sigma rules, as well as enable/disable individual rules from both rulesets.

Be The Partner of Choice

SecurityScorecard Co-Founder and Chief Operating Officer Sam Kassoumeh shares Tip #5 from our ebook, 5 Ways to Secure Your Organization in Turbulent Times: Make your organization the partner of choice. Every vendor, regardless of industry, must view cybersecurity as a key strategic component. This video explores how a strong cybersecurity posture can increase trust and provide competitive differentiation and advantage, helping you to become a trusted market leader.

Microsoft Exchange On-Prem Zero-Day Vulnerabilities Exploited in the Wild

On Thursday, September 29th, 2022, GTSC–a Vietnam-based cybersecurity company–published a blog detailing intrusion they investigated that chained together two exploits for Microsoft Exchange zero-day vulnerabilities to achieve remote code execution (RCE). Technical details around how to exploit these vulnerabilities were not provided.

SOX Compliance Audit Preparation And Checklist

SOX Compliance can be quite overwhelming for those looking to achieve compliance. Organizations need to prepare well for the audit in order to ensure they meet all the requirements and achieve compliance. So, here is an opportunity for organizations like you to learn about the critical aspects of SOX Audit and ensure a hassle-free SOX Compliance Journey.

What is FedRAMP?

That’s a good question if you’ve been curious about what it is and if it applies to you. For example, do you have a cloud product that the US Government would gain benefit from using? Are you being asked to seek a security approval or an “ATO” by your customer? We’ll go through the basics of FedRAMP in this article to help you understand where you stand in that process. FedRAMP is a government-wide program.

How to Use MITRE ATT&CK to Mitigate API & Other Attacks?

With a threat landscape expanding at an accelerated pace, it is next to impossible for any organization to even keep track of and monitor the volume, frequency, complexity, and breadth of the attack techniques and tactics out there. But to effectively tackle threats and protect mission-critical assets, the knowledge of these common attack techniques, tactics, detection, and mitigation is critical. This is where MITRE ATT&CK is especially useful.

Reducing the Impact of Ransomware Attacks (Yes, It's Possible)

Ransomware is the fast-growing category of cybercrime. It’s estimated that over 4,000 ransomware attacks occur daily. Given the sheer volume of these attacks and the deep attack surface connections between organizations and their vendors, there’s a high likelihood that some of your employee credentials have already been compromised in a ransomware attack, which means the keys to your corporate network could currently be published on a ransomware gang’s data leak site.