Week in review: Strengthening firmware security, Help Net Security: XDR Report released

Here’s an overview of some of last week’s most interesting news, articles and interviews:

Help Net Security: XDR Report has been released
The topic of this inaugural report is extended detection and response (XDR), an emerging technology that has been receiving a lot of buzz in the last few years.

Apache OpenOffice users should upgrade to newest security release!
The Apache Software Foundation (ASF) has released Apache OpenOffice 4.1.11, which fixes a handful of security vulnerabilities, including CVE-2021-33035, a recently revealed RCE vulnerability that could be triggered via a specially crafted document.

Apple fixes iOS zero-day exploited in the wild (CVE-2021-30883)
With the newest iOS and iPad updates, Apple has fixed another vulnerability (CVE-2021-30883) that is being actively exploited by attackers.

Microsoft patches actively exploited Windows zero-day (CVE-2021-40449)
On October 2021 Patch Tuesday, Microsoft has fixed 71 CVE-numbered vulnerabilities. Of those, only one was a zero-day exploited in attacks in the wild (CVE-2021-40449) and three were publicly known before the release of the patches.

How do I select a SASE solution for my business?
To select a suitable SASE solution for your business, you need to think about a variety of factors. We’ve talked to several industry professionals to get their insight on the topic.

REvil/Sodinokibi accounting for 73% of ransomware detections in Q2 2021
McAfee released a report which examines cybercriminal activity related to ransomware and cloud threats in the second quarter of 2021.

Strengthening firmware security with hardware RoT
Hackers are growing smarter and more sophisticated in their attempts to avoid detection. With IT security and visibility efforts still largely focused higher in the stack at the application layer, bad actors are seeking to breach systems further down the stack at the firmware level.

Remote work exposing SMEs to increased cybersecurity risk
Remote working is leading to increased cybersecurity risks for SMEs, a research from ServerChoice shows. The research, conducted with 1,000 business leaders at SMEs, found that changes in working patterns are resulting in infrastructure being left unmonitored and business data being rendered more vulnerable to exploitation.

Ransomware: Relationship breakdowns have never been so satisfying
The division of the roles and responsibilities within ransomware groups have historically appeared harmonious. However, in recent months we have seen a fracturing of these profitable relationships.

2021 nastiest malware: Here to stay and ever evolving
We saw some previous big players exit the scene this year, some vacation to the beach and some off to prison. In any event, 2021 was one where cyberthreats, especially ransomware, dominated the news, Webroot reveals.

How to maximize your security budget while demonstrating ROI
It can be a challenge to assign an accurate monetary value to a data breach, which makes it difficult to demonstrate ROI on security spend.

AWS ransomware attacks: Not a question of if, but when
Ermetic announced the results of a study about the security posture of AWS environments and their vulnerability to ransomware attacks. In virtually all of the participating organizations, identities were found that, if compromised, would place at least 90% of the S3 buckets in an AWS account at risk.

Cybersecurity shortcomings exposed by the pandemic
SecureAge announced the release of its study which polled 200 employers and 400 employees from around the UK business world during Q3 2021, and examined key cybersecurity topics and trends.

Is the government’s response to cybersecurity threats enough for your organization?
With this year’s attacks against Colonial Pipeline and Kaseya, ransomware and its impact on infrastructure have been pushed to the forefront of American political consciousness. These cyber attacks brought pain to the public, driving a response from the White House.

Ransomware attacks preparedness lagging, despite organizations being aware of the risks
Hornetsecurity released the results of a global study of IT professionals on their preparedness for ransomware attacks.

Worldwide supply chains vulnerable as businesses lack visibility into suppliers
BlueVoyant released the findings of its second annual global survey into third-party cyber risk management. The study reveals that 97% of firms surveyed have been negatively impacted by a cybersecurity breach that occurred in their supply chain.

List of IT assets an attacker is most likely to target for exploitation
Randori released a report that identifies the most tempting IT assets that an attacker is likely to target and exploit.

Add a new dimension to ransomware defenses
As it is for every other cybersecurity initiative, defense-in-depth is axiomatic for effective ransomware protection. Building content awareness is a simple and accessible way to add another layer to your anti-ransomware strategies.

Everyday cybersecurity practices inadequate among many online consumers
Bitdefender released a report which reveals how consumers across various age groups and socio-demographic backgrounds behave on popular platforms, applications and devices, affecting cybersecurity risk. Findings show basic practices for securing data, protecting identity and sharing information are lacking despite increased threats and heightened concern over cybercrime.

Li-Fi market to grow steadily by 2026
The global Li-Fi market exhibited strong growth during 2015-2020. Looking forward, the market is expected to grow at a CAGR of around 45% during 2021-2026, according to ResearchAndMarkets.

Android data sharing remains significant, no opt-out available to users
An in-depth analysis of a range of popular Android mobile phones has revealed significant data collection and sharing, including with third parties, with no opt-out available to users.

Policy automation to eliminate configuration errors
Far too often, major security breaches can be traced back to a configuration error. Changes and adjustments to network and security configurations are unavoidable; they are a necessary part of managing a company’s technology environment.

How to achieve CISSP cybersecurity certification
Are you looking to achieve more in your career with the globally recognized CISSP credential? If you’re ready now or even just a little curious, the Ultimate Guide to the CISSP is a great place to start.

Webinar: How to secure your sensitive data in Elasticsearch
Is your Elasticsearch data protected from hackers and common attacks like search injections? Join data security expert and CEO of IronCore Labs Patrick Walsh on November 4th for a webinar on using application-layer encryption and encrypted search to secure the sensitive data in your search service. Learn how to protect your data in Elasticsearch from ransomware extortion, scraping, and more.

KuberLogic open-source platform turns infrastructure into a managed PaaS
CloudLinux launched a new open-core project – KuberLogic – software that allows DevOps to set up scalable, self-healing PaaS on top of your Kubernetes cluster. Available on GitHub, KuberLogic allows administrators to run and deploy key open-source components with simple configurations and high availability.

ThreatMapper: Open source platform for scanning runtime environments
Deepfence announced open source availability of ThreatMapper, a signature offering that automatically scans, maps and ranks application vulnerabilities across serverless, Kubernetes, container and multi-cloud environments.

Whitepaper: What is CCPA and how can it affect your business?
Learn about California’s Consumer Privacy Laws and Regulations (CCPA and CPRA), what is their impact on your security and how to comply with their essential requirements.

New infosec products of the week: October 15, 2021
Here’s a look at the most interesting product releases from the past week, featuring releases from Aqua Security, AT&T, Datto, Huntress and ReliaQuest.

More about

Don't miss