Copy
View this email in your browser

Thursday, May 27, 2021

A selection of the top articles and videos from the last week on SecuritySenses.com. Don't forget to check back regularly for daily updates from around the globe.

If you like SecurityBuzz, why not forward it to some friends or share the online version?

Until Next Time! 👏

Tweet
Share
Share
Forward

Code Blue: Healthcare Security in the Age of 5G and Remote Work

27-May-21   |   By Hank Schless   |   In Lookout , Healthcare
Lookout

Last year was an especially stressful time for healthcare systems. Not only were emergency rooms overwhelmed by patients, a number of them were also hit by system-crippling cyberattacks. According to Comparitech, in 2020 alone, 92 ransomware attacks affected over 600 healthcare organizations, exposing more than 18 million patient records. These attacks brought operations to a standstill for days or weeks at a time, costing the healthcare industry an estimated $20.8 billion.

Read More

SASE as a Service: The role of managed services in the world of network security convergence

26-May-21   |   By Skyler King   |   In AT&T Cybersecurity , Networks
AT&T Cybersecurity

The next iteration in the history of technology convergence emerged with Gartner’s Secure Access Service Edge (SASE). Networking and security vendors have been integrating capabilities for decades, and market adoption of these integrations has only accelerated due to innovations such as virtualization and cloud computing. From a networking perspective, routing of traffic extends far beyond IP and MAC addresses to now include application steering and transport-agnostic overlay networks. From a security perspective, the next-generation firewall brought together a full stack solution capable of inspecting packets, URLs, and macro address information with unified threat management (UTM).

Read More

What Is NIST?

26-May-21   |   By Reciprocity Labs   |   In Reciprocity , NIST
Reciprocity

NIST is the abbreviated name of the National Institute of Standards and Technology. It’s one of many federal agencies under the U.S. Department of Commerce, and is one of the oldest physical science laboratories in the United States. As a non-regulatory government agency, NIST was originally founded to enable greater industrial competitiveness in the United States. Its focus stems from the mantra, “One cannot manage what is not measured. ”Over the years the agency has worked to develop and formalize a wide range of commercial and industrial standards.

Read More

Cloud and Threat Report: Gone Phishing

26-May-21   |   By Ray Canzanese   |   In Netskope , Cloud
Netskope

The total number of phishing attacks doubled in 2020, with phishing for cloud credentials, specifically SaaS and webmail app credentials, accounting for nearly a third of the targets of phishing campaigns. Over the same period, we saw cybercriminals hosting 13% of their baits in cloud apps. This blog post summarizes the top phishing trends from 2020 and looks forward at what to expect for the rest of 2021. This blog post accompanies the release of the February 2021 Cloud and Threat Report, which analyzes 2020’s most interesting trends in enterprise cloud and web security.

Read More

Uncovered: Little-known scalper tactics beyond bots

26-May-21   |   By Alex McConnell   |   In Netacea , Bots
Netacea

Scalpers are becoming increasingly sophisticated, not just in their use of advanced bots, but also in less obvious ways to get a hold of their desired goods. Here at Netacea we are dedicated to preventing fraud by monitoring, identifying and stopping malicious bots in their tracks. We are so steadfast in this goal that we have even created a MITRE ATT&CK style framework that defines automated attack kill chains – NetBLADE (Netacea Business Logic Attack Definition). However, within our framework there are tactics used by adversaries, bad actors and criminals which extend beyond bots and even traditional cybercrime.

Read More

Snyk uncovers supply chain security vulnerabilities in Visual Studio Code extensions

26-May-21   |   By Liran Tal   |   In Snyk , DevOps
Snyk

We have been witnessing an ever growing amount of supply chain security incidents in the wild. Everything from open source package managers security flaws being exploited to continuous integration systems being compromised to software artifacts being backdoored. And now, those incidents are starting to extend to the place where developers spend most of their time: their integrated development environment, and specifically the Visual Studio Code IDE.

Read More

Inherent Risk vs. Residual Risk (Quick Explanation)

26-May-21   |   By Edward Kost   |   In UpGuard , Risk Management
UpGuard

Inherent risks include all risks that are present without any security controls. Residual risks are the risks that remain after security controls are implemented. Residual risks are inevitable. Even with an abundance of security controls, vestiges of residual risks will remain that could expose your sensitive data to cyber attacks.This is because the proliferation of digital transformation expands the digital landscape, creating more attack vectors. Ironically, sometimes security controls introduce additional residual risks, known as secondary risks.

Read More

What is XDR (Extended Detection and Response)?

25-May-21   |   By The Redscan Team   |   In Redscan , Security
Redscan

In this blog, we explain what XDR is, how it differs to EDR, NDR and MDR, and outline some key factors to consider when deciding where to invest your organisation’s security budget.

Read More

A CISO's guide to sensitive data protection

25-May-21   |   By Anna Chiang   |   In Synopsys , CISO
Synopsys

As companies become more digitized, they must take appropriate steps in their application security processes to ensure data protection. The SolarWinds software supply chain attack, which was delivered to over 18,000 customers via the company’s own software update process, was the result of malicious code deployed in SolarWinds’ Orion network monitoring software. The Wall Street Journal reported that the attack gave hackers potential access to sensitive corporate and personal data, and The Verge reported that “9 federal agencies and about 100 private sector companies were compromised.”

Read More

The Colonial Pipeline Ransomware: Why It's Hard To Be Protected

25-May-21   |   By Bozhidar Bozhanov   |   In LogSentinel , Cyberattacks
LogSentinel

After every major cyberattack, security vendors like LogSentinel are expected to write something on preventing future similar incidents, probably involving their technology. And yes, we do have a ransomware prevention page that outlines the key features of LogSentinel SIEM to fight against ransomware. But it’s much more complex than that. What everyone in the industry knows is that in order to not be affected significantly, you have to have a proper off-site backup. And backups can be done without any tools, or with general-purpose backup tools that are not directly related to security. Is a backup enough? It’s enough to not go out of business, yes. But it’s not enough to prevent disruptions.

Read More

Privacy Impact Assessment - PIA vs DPIA (GDPR)

25-May-21   |   By Editor   |   In Cyphere , Data Security
Cyphere

Before GDPR, PIA (Privacy Impact Assessment) were a thing. This topic is around privacy impact assessment, its purpose, PIA vs DPIA and includes the underlying context of GDPR compliance. The monotony has been changed since the General Data Protection Regulation (GDPR) came into existence; it has significantly changed the concept of data privacy and security. This is the first regulation that influences the business paradigm by making it necessary for them to address a data protection model in their business strategy.

Read More

Critical Mobile Security Capabilities Everyone Needs

25-May-21   |   By Chris Hazelton   |   In Lookout , Mobile
Lookout

One thing that 2020 taught us is that you can do anything with a mobile device. My smartphone and tablet have become my go-to for shopping, banking, watching TV and video chatting with family and friends. I’m also getting a lot of work done on them. Basically it has become the center of both my personal and professional lives. Here’s the dilemma a lot of organizations are facing: while away from the office, your workers are using their mobile devices to stay productive. And they’re doing so while juggling personal responsibilities on those same devices.

Read More

What is Unified Policy as Code, and Why Do You Need It?

25-May-21   |   By Tim Hinrichs   |   In Styra , Containers
Styra

Uptime. Reliability. Efficiency. These used to be perks, elements of forward-thinking and premium-level enterprises. Now they’re a baseline expectation. Today, consumers expect information, resources, and services to be available on-demand, updated in real time, and accessible without fuss. Imagine trying to Google something or place an order from Amazon only to be told, “Please try again in 48 hours. Sorry for the inconvenience.”

Read More

Securing Open Source Infrastructure

25-May-21   |   By Ben Arent   |   In Teleport , Cloud
Teleport

Open Source software provides the community source code that anyone can inspect, modify, and enhance. OSS is so ubiquitous that it’s even on other planets. This post is for the people who run these projects.

Read More

2021 Cybersecurity: Mitigating Mobile Security Risks for CISOs

25-May-21   |   By Tripwire Guest Authors   |   In Tripwire , CISO
Tripwire

Cybersecurity has always been a significant challenge for businesses, mostly due to the increasing financial and reputational cost of data breaches. As a result, there has been a consistent rise in tactics and technologies used to combat these threats. These methods fulfill the need for better, smarter ways to augment enterprise-level security and minimize mobile security risks. Due to the increase in new kinds of cyber attacks, traditional security methods are no longer enough for protecting enterprise data. This is especially true since malicious activity is now targeted towards remote workers and mobile devices.

Read More

New SMS Phishing Campaigns Target Retail Customers

24-May-21   |   By Threat Intelligence Team   |   In Cyberint , Cyberattacks
Cyberint

SMS-based phishing attacks are nothing new. They’ve been around in one form or another since the technology became mainstream in the mid-90s, and more so since the introduction of smartphones a decade and a half ago. However, in their latest incarnation, AKA Smishing, such attacks are progressively executed on a scale never seen before. In the last couple of months, Cyberint has seen an increase of SMS phishing attacks targeting the customers of retail companies. The recent trend is notable both in its scale and its sophistication.

Read More

AWS IAM security explained

24-May-21   |   By Fernando Martinez   |   In AT&T Cybersecurity , Access Management
AT&T Cybersecurity

AWS Policies are a key foundation in good cloud security, but they are often overlooked. In this blog, we take a quick look on some AWS Policies, particularly for Identity and Access Management (IAM), that could become problematic if not properly managed. We'll discuss how they can be used against us to generate attacks like: Ransomware, data exfiltration, credential abuse, and more. Finally, we'll suggest some Open Source tools for cloud policy assessment and pentesting.

Read More

Picking the Right Comprehensive Threat Detection Solution

24-May-21   |   By Dr. Christine Izuakor   |   In Veriato , Insider Threats
Veriato

A slew of recent changes, particularly the massive shift to remote work following the pandemic, has rapidly redefined the cybersecurity threatscape. In the new cyber normal, organizations face the security dilemma of keeping existing tools versus adopting solutions to protect them against today's threats.

Read More

How to protect your Wi-Fi devices from new FragAttacks vulnerabilities

24-May-21   |   By Tuomo Untinen   |   In Synopsys , Networks
Synopsys

Fragmentation and aggregation attacks (FragAttacks) are WLAN vulnerabilities discovered by Mathy Vanhoef, who created this webpage to provide more information about them. Three of these vulnerabilities are 802.11 specification design flaws, and they are probably as old as the 802.11 specification itself. Aggregation was added in 802.11n, which means this vulnerability has been in the design for over 10 years. Nine of these vulnerabilities are implementation flaws. As the name implies, these flaws are triggered with fragmentation and aggregation anomalies.

Read More

Continuous dependency updates: Improving processes by front-loading pain

24-May-21   |   By James Bowes   |   In Snyk , DevOps
Snyk

This is a story of bringing the pain forward, begging forgiveness, and continuous improvement. In the early days of Manifold — long before we joined Snyk — we were building an independent marketplace for developer services (like databases or transactional email senders). The structure of our code was typical: we had a React frontend app, and a collection of Go microservices talking to a database. A typical structure meant we had typical problems, too. One such problem was keeping our dependencies up to date.

Read More

Superior Integrity Monitoring: Getting Beyond Checkbox FIM

24-May-21   |   By Chris Orr   |   In Tripwire , FIM
Tripwire

If File Integrity Monitoring (FIM) were easy, everyone would be doing it. Actually, it is pretty easy. It’s not exactly rocket science. Practically anyone with a modicum of Python, Perl or development skills can write an app or a script to gather the checksum of a file, compare it to a list or baseline, and tell you whether or not said file has changed. Hell, turn the auditing of most operating systems on and start sending change data off to your favorite syslog server or SIEM, and you can go to sleep at night thinking you have invented the latest and greatest FIM solution.

Read More

"Network Security" the Biggest Concern for Public Cloud Adoption, Reveals Survey

24-May-21   |   By David Bisson   |   In Tripwire , Cloud
Tripwire

Cloud misconfigurations represent something that’s plaguing many organizations’ cloud adoption efforts. For example, a 2020 report found that 91% of cloud deployments contained at least one misconfiguration that left organizations exposed to potential digital threats. Those weaknesses contributed to more than 200 data breaches between 2018 and 2020, noted SC Magazine, with those security incidents exposing more than 30 billion records.

Read More

Impact of GDPR on Cloud Service Providers

23-May-21   |   By Tripwire Guest Authors   |   In Tripwire , Cloud
Tripwire

Cloud computing is an integral part of most businesses globally. Technology has transformed the way businesses operate and thrive in the industry. However, the cloud industry has been facing huge challenges when it comes to complying with various data protection and data privacy standards. With the enforcement of the General Data Protection Regulation (GDPR), a lot has changed for most businesses. The enforcement of GDPR has had significant implications on cloud service providers and their businesses including their implementation of operations and security control mechanisms.

Read More

What's new and changed in CIS CSC version 8 - IG1

21-May-21   |   By Martin Jartelius   |   In Outpost 24 , Legislation
Outpost 24

On May 18th 2021, the Center for Internet Security (CIS) released version 8 of the Critical Security Controls (CSC) - a business and technology agnostic set of recommendations that all organizations should consider and follow to prevent the most prevalent and dangerous attacks. In this blog series we discuss the ins and outs of the new guidance to get you up to speed with v8.

Read More

How to design Data Safety into your cloud

21-May-21   |   By Will Gardiner   |   In Calligo , Cloud
Calligo

What is Data Safety, why is it important, and how do you go about designing into the foundations of your data environment? When you see the phrase "Data Safety", the chances are you think of Data Security. Most people do. What is far less likely is that you think of the other two pillars of Data Safety: Data Privacy and Data Governance. Clearly, all three pillars overlap. But Data Security seems to attract the most media attention, the most scrutiny and the most attention among business data leadership.

Read More

Four examples of data privacy programmes delivering more than privacy adherence

21-May-21   |   By Will Gardiner   |   In Calligo , Compliance
Calligo

Reduced costs, new revenue streams, greater customer trust and new markets The best data privacy programmes are granular. They assess the root of every data source, the nuances of every data use and the specifics of every way in which data is stored and shared. From that finite visibility, liabilities can be identified and appropriate remedies put in place that carefully balance the demands of the data subjects with the needs of the business. Without such an exact approach, then any privacy programme is paper-thin. Literally. Policies and documentation do not make a data privacy programme. It has to be lived.

Read More

Reporting a GDPR data breach

21-May-21   |   By Rebecca Bada   |   In Bulletproof , Data Breaches
Bulletproof

In order to understand how to report a data breach, we first have to know what a data breach actually is. Under the GDPR, a personal data breach is “the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data.” This covers a wide range of scenarios, some of which might be surprising. The following would all be considered as data breaches under the GDPR.

Read More

What is Residual Risk? Why it Matters So Much in 2021

21-May-21   |   By Edward Kost   |   In UpGuard , Risk Management
UpGuard

Residual risk is the threat or vulnerability that remains after all risk treatment and remediation efforts have been implemented. Even with an astute vulnerability sanitation program, there will always be vestiges of risks that remain, these are residual risks. Because they will always be present, the process of managing residual risk involves setting an acceptable threshold and then implementing programs and solutions to mitigate all risks below that threshold. To learn how to identify and control the residual risks across your digital surfaces, read on.

Read More

The Colonial Pipeline Incident Fallout and Building Zero-Trust

21-May-21   |   By Bill Moore   |   In Xona , ICS
Xona

Back in March, a hacking group known as DarkSide began a campaign on Colonial Pipeline’s IT network and billing systems. On May 7th, Colonial publicly announces the attack, shuts down servers and some pipelines and pays DarkSide $4.4M in ransom. On May 12th, Colonial restores operations and announces fuel delivery timelines amidst panic buying at gas stations. While Colonial was able to get operations back up and running after the 6-day shutdown, the incident’s economic ripple effects were stark. Clearly, the closure of the 5,500-mile pipeline system has been the most disruptive cyberattack on record.

Read More

Navigating Cybersecurity Tool Fatigue & Picking the Right Insider Threat Detection Solution

21-May-21   |   By Veriato   |   In Veriato , Insider Threats
Veriato

With so many new vendors pitching "Insider Threat Detection", how do you separate marketing fluff from reality? Join us in our latest Podcast as we discuss selecting the right tool for your unique business needs.

View Video

Does Your Threat Intelligence Solution Have These Essential Features?

20-May-21   |   By Cyberint Research   |   In Cyberint , Security
Cyberint

Threat intelligence solutions provide security teams with critical context on cybersecurity vulnerabilities and the threat actors seeking to exploit them. This helps organizations to respond proactively and efficiently to threats. Yet while all threat intelligence tools offer the core feature of basic information about cybersecurity threats, they vary significantly in the ways they make available that data. They also differ widely in the extent to which they help security teams make actionable use of threat intelligence insights, and in their ability to keep pace with the constantly changing threat landscape.

Read More

What is a trusted advisor? ...and why do I need one?

20-May-21   |   By Paul Boulanger   |   In AT&T Cybersecurity , Security
AT&T Cybersecurity

Organizations today, even those not related to "tech", all have a need for cybersecurity. Regardless of your industry vertical, if you have email, a website, a phone system, or even just have people using computers, cybersecurity is needed at some level or another to protect your ability to do business.

Read More

What is API Security and how to protect them

20-May-21   |   By APIsec   |   In Outpost 24 , API
Outpost 24

APIs are a key part of modern web application development transforming how organizations build, manage, and scale their web and mobile services. In this blog we discuss why APIs are the new web application security, highlighting the growing challenges of API security risks and sharing best practices for preventing API attacks.

Read More

How to cyber security: Leverage AST solution data to make risk-based decisions

20-May-21   |   By Jonathan Knudsen   |   In Synopsys , Security
Synopsys

AST solutions provide insights to help organizations make more-informed decisions about their security investments. By now, everybody is familiar with the fundamental value of using application security testing (AST) solutions. You do security testing as part of a secure software development life cycle, you find security bugs, you fix them, and the software you release has a lower risk of being compromised, interrupted, or otherwise abused by attackers.

Read More

What are the PCI DSS Password Requirements?

20-May-21   |   By Reciprocity Labs   |   In Reciprocity , PCI
Reciprocity

The PCI DSS compliance password requirements are mandated by Requirement 8 of the Payment Card Industry Data Security Standard (PCI DSS). Password compliance plays a key role in the PCI standards because it dictates the password complexity necessary to help an organization better defend its systems against unauthorized access.

Read More

Streamlining Security Incident Management & Responses

20-May-21   |   By Logsign   |   In Logsign , Incident Management
Logsign

In order to get a grasp on how to ease security incident management and response processes, there are terms to be clarified first. First of all, a security incident is the common name of an attack towards an organization’s cybersecurity system, network, or data in general. In addition, TechSlang also includes successful attacks within the term “incident”. Therefore, whether impactful or not, all types of attacks, violations, or exploitations can be described as security incidents.

Read More

5 Things to Do with MITRE ATT&CK - Tips and Tricks Special

20-May-21   |   By David Lu   |   In Tripwire , Security
Tripwire

MITRE ATT&CK stands for MITRE Adversarial Tactics, Techniques and Common Knowledge. It’s a curated knowledge base of adversarial behavior based on real-world observation of APT campaigns. The original impetus for the project was to answer the question, “How are we doing at detecting documented adversary behavior?” MITRE ATT&CK v1 was released in 2015, and since then, it has seen rapid growth and adoption across multiple domains such as risk management, threat intelligence, incident response and threat hunting, secure configuration and security engineering, among others.

Read More

Top 5 Cybersecurity Threats and Vulnerabilities in 2021

20-May-21   |   By Devin Partida   |   In Logsign , Security
Logsign

As the pandemic starts to fade, it can be easy to fall into a false sense of security. While there’s finally an end to COVID-19 insight, the cybersecurity pandemic rages on. 2020 was a record year for cybercrime, and the same threats will plague 2021. Amid the disruptions of 2020, many businesses embraced remote work, cloud services, and IoT technologies. These changes, in turn, led to a shifting cybersecurity landscape as cybercriminals adapted and new threats emerged. The subsequent wave of cybercrime encouraged 91% of organizations to increase their cybersecurity budgets in 2021.

Read More
Copyright © 2021 OpsMatters, All rights reserved.


Want to change how you receive these emails?
You can update your preferences or unsubscribe from this list.

Email Marketing Powered by Mailchimp