Latest CyberSec News by @thecyberpicker

Latest CyberSec News by @thecyberpicker

29735 bookmarks
Custom sorting
Threat-informed defense with HarfangLab EDR and FourCore ATTACK
Threat-informed defense with HarfangLab EDR and FourCore ATTACK
Adversary emulation is a key component of Threat-informed defense. This post details emulating Microsoft Edge browser data theft using FourCore ATTACK and validating detections with HarfangLab EDR to enhance security posture.
·fourcore.io·
Threat-informed defense with HarfangLab EDR and FourCore ATTACK
Chinese-Owned VPNs - Schneier on Security
Chinese-Owned VPNs - Schneier on Security
One one my biggest worries about VPNs is the amount of trust users need to place in them, and how opaque most of them are about who owns them and what sorts of data they retain. A new study found that many commercials VPNS are (often surreptitiously) owned by Chinese companies. It would be hard for U.S. users to avoid the Chinese VPNs. The ownership of many appeared deliberately opaque, with several concealing their structure behind layers of offshore shell companies. TTP was able to determine the Chinese ownership of the 20 VPN apps being offered to Apple’s U.S. users by piecing together corporate documents from around the world. None of those apps clearly disclosed their Chinese ownership...
·schneier.com·
Chinese-Owned VPNs - Schneier on Security
Building Compliant and Transparent Retail Trust | CSA
Building Compliant and Transparent Retail Trust | CSA
In retail, the commerce platform you choose should earn your trust through verifiable compliance practices & transparent operations that protect your customers.
·cloudsecurityalliance.org·
Building Compliant and Transparent Retail Trust | CSA
New Russia-affiliated actor Void Blizzard targets critical sectors for espionage
New Russia-affiliated actor Void Blizzard targets critical sectors for espionage
Microsoft Threat Intelligence has discovered a cluster of worldwide cloud abuse activity conducted by a threat actor we track as Void Blizzard, who we assess with high confidence is Russia-affiliated and has been active since at least April 2024. Void Blizzard’s cyberespionage operations tend to be highly targeted at specific organizations of interest to Russia, including in government, defense, transportation, media, non-governmental organizations (NGOs), and healthcare sectors primarily in Europe and North America.
·microsoft.com·
New Russia-affiliated actor Void Blizzard targets critical sectors for espionage
Russian Void Blizzard cyberspies linked to Dutch police breach
Russian Void Blizzard cyberspies linked to Dutch police breach
A previously unknown Russian-backed cyberespionage group now tracked as Void Blizzard has been linked to a September 2024 Dutch police security breach.
·bleepingcomputer.com·
Russian Void Blizzard cyberspies linked to Dutch police breach
https://www.cyber.gov.au/resources-business-and-government/maintaining-devices-and-systems/system-hardening-and-administration/system-monitoring/implementing-siem-and-soar-platforms/implementing-siem-and-soar-platforms-executive-guidance
https://www.cyber.gov.au/resources-business-and-government/maintaining-devices-and-systems/system-hardening-and-administration/system-monitoring/implementing-siem-and-soar-platforms/implementing-siem-and-soar-platforms-executive-guidance
·cyber.gov.au·
https://www.cyber.gov.au/resources-business-and-government/maintaining-devices-and-systems/system-hardening-and-administration/system-monitoring/implementing-siem-and-soar-platforms/implementing-siem-and-soar-platforms-executive-guidance
https://www.cyber.gov.au/resources-business-and-government/maintaining-devices-and-systems/system-hardening-and-administration/system-monitoring/implementing-siem-and-soar-platforms/implementing-siem-and-soar-platforms-practitioner-guidance
https://www.cyber.gov.au/resources-business-and-government/maintaining-devices-and-systems/system-hardening-and-administration/system-monitoring/implementing-siem-and-soar-platforms/implementing-siem-and-soar-platforms-practitioner-guidance
·cyber.gov.au·
https://www.cyber.gov.au/resources-business-and-government/maintaining-devices-and-systems/system-hardening-and-administration/system-monitoring/implementing-siem-and-soar-platforms/implementing-siem-and-soar-platforms-practitioner-guidance