Incident Response
The Biggest Lesson From Crowdstrike’s Update Malfunction
Crowdstrike’s update malfunction caused a global IT outage three weeks ago. Industry experts share the biggest lesson for IT leaders to learn ...
Security Boulevard
CrowdStrike Update Created Widespread Outage
As a recap, a widespread Microsoft Windows outage began on July 19 and expanded throughout the day due to a CrowdStrike content update for Microsoft Windows hosts. Pondurance and its systems were ...
Minimize Data Breaches with Planning, Transparency and Technology
Min-Hank Ho | | bring your own key (BYOK), Cybersecurity, Data breach, Data encryption, Data Privacy, Incident Response, Ransomware
Data breaches are growing more prevalent and sophisticated, and companies must make every effort to minimize the impact of an attack ...
Security Boulevard
Stop Ransomware in its Tracks: Suspicious File Activity
Pierre Noujeim | | Alert Prioritization, Automated Alert Enrichment, Automated Playbooks, D3 Smart SOAR, Incident Response, Ransomware, SOAR, Suspicious File Activity, Threat Isolation, Threat Mitigation
The Threat Scenario Consider a scenario where your file server, “D3Cyber-FileServer,” triggers an alert. The alert indicates an encryption attempt on “important_document.docx” by the command-line tool “cmd.exe.” This activity could signal a ...
Stop Ransomware in its Tracks: Suspicious File Activity
Pierre Noujeim | | Alert Prioritization, Automated Alert Enrichment, Automated Playbooks, D3 Smart SOAR, Incident Response, Ransomware, SOAR, Suspicious File Activity, Threat Isolation, Threat Mitigation
The Threat Scenario Consider a scenario where your file server, “D3Cyber-FileServer,” triggers an alert. The alert indicates an encryption attempt on “important_document.docx” by the command-line tool “cmd.exe.” This activity could signal a ...
GitHub Server Flaw Causes Critical Authentication Bypass
Wajahat Raja | | Access control, authentication bypass, Code Repository Security, CVE-2024-4985, Cyber Threats, Cybersecurity, Cybersecurity News, data protection, Encrypted Assertions, Exploitable Vulnerabilities, GitHub Enterprise Server, GitHub Security, Incident Response, Network Security, patch management, SAML SSO, security best practices, security updates, Software Development Security, Threat Intelligence, vulnerability patching
Recent developments have highlighted a critical security flaw in GitHub Enterprise Server, underscoring the importance of proactive measures to ensure the integrity of code hosting platforms. Let’s have a look at the ...
MS Exchange Server Flaw: Keylogger Deployment Revealed
Wajahat Raja | | Africa Cybersecurity, Cybersecurity, Cybersecurity News, Data Privacy, Email Server Security, Endpoint Protection, Incident Response, keylogger, Middle East Cybersecurity, MS Exchange Server, Network Security, patch management, Positive Technologies, ProxyShell, Threat Intelligence, vulnerability
In a recent revelation, an unidentified malicious actor has been exploiting vulnerabilities in Microsoft Exchange Server to infiltrate systems with a keylogger malware, targeting various entities across Africa and the Middle East ...
Black Basta Ransomware Attack: Microsoft Quick Assist Flaw
Wajahat Raja | | Black Basta Ransomware, Cobalt Strike, Cybersecurity, Cybersecurity News, Data encryption, Incident Response, Malware, Microsoft, Qakbot, Quick Assist, Ransomware, remote access, social engineering, Storm-1811, tech support scams, Threat Intelligence
Recent reports claim that the Microsoft Threat Intelligence team stated that a cybercriminal group, identified as Storm-1811, has been exploiting Microsoft’s Quick Assist tool in a series of social engineering attacks. This ...
CISA Alert: GitLab Password Exploit – Act Now For Protection
Wajahat Raja | | account takeover, cisa, CVE-2023-7028, Cybersecurity, Cybersecurity News, GitLab, Incident Response, Linux Infrastructure, Multi-Factor Authentication (MFA), Password Exploit, patch management, security best practices, Supply Chain Attacks, two-factor-authentication.2fa, Vulnerabilities
In the realm of cybersecurity, vigilance is paramount. Recently, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) flagged a critical vulnerability in GitLab, a popular platform for collaborative software development. This GitLab ...
Dropbox Sign Breach: Threat Actors Access User Information
Wajahat Raja | | cloud storage, Cybersecurity, cybersecurity awareness, Cybersecurity News, Data breach, Data Privacy, Data Protection Standards, Digital Signature, dropbox, DropBox Sign, Incident Response, Multi-Factor Authentication (MFA), patch management, Regulatory Compliance, risk management, security measures
In a recent disclosure, cloud storage giant Dropbox revealed a breach affecting its digital signature service, Dropbox Sign (formerly HelloSign). The Dropbox Sign breach, identified on April 24, 2024, compromised user data, ...