Week in review: 17 free AWS cybersecurity courses, exploited Chrome zero-day

Week in review

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos:

The blueprint for a highly effective EASM solution
In this Help Net Security interview, Adrien Petit, CEO at Uncovery, discusses the benefits that organizations can derive from implementing external attack surface management (EASM) solutions, the essential capabilities an EASM solution should possess, and how it deals with uncovering hidden systems.

How should SMBs navigate the phishing minefield?
In this Help Net Security interview, Pete Hoff, CISO at Wursta, offers advice to SMB security leaders and professionals on how to minimize the threat phishing presents to their organization’s operations and long-term success.

Requests via Facebook Messenger lead to hijacked business accounts
Hijackers of Facebook business accounts are relying on fake business inquiries and threats of page/account suspension to trick targets into downloading password-stealing malware.

Microsoft, Adobe fix zero-days exploited by attackers (CVE-2023-26369, CVE-2023-36761, CVE-2023-36802)
September 2023 Patch Tuesday is here, with fixes for actively exploited vulnerabilities in Adobe Acrobat and Reader (CVE-2023-26369), Microsoft Word (CVE-2023-36761), and Microsoft Streaming Service Proxy (CVE-2023-36802).

Microsoft Teams phishing: Enterprises targeted by ransomware access broker
A threat actor known for providing ransomware gangs with initial access to enterprise systems has been phishing employees via Microsoft Teams.

Attackers use fallback ransomware if LockBit gets blocked
Your security solutions might stave off a LockBit infection, but you might still end up with encrypted files: according to Symantec’s threat researchers, some affiliates are using the 3AM ransomware as a fallback option in case LockBit gets flagged and blocked.

Attackers hit software firm Retool to get to crypto companies and assets
Retool, the company behind the popular development platform for building internal business software, has suffered a breach that allowed attackers to access and take over accounts of 27 cloud customers, all in the crypto industry.

Microsoft Teams users targeted in phishing attack delivering DarkGate malware
A new phishing campaign taking advantage of an easily exploitable issue in Microsoft Teams to deliver malware has been flagged by researchers.

Chrome zero-day exploited in the wild, patch now! (CVE-2023-4863)
Google has rolled out a security update for a critical Chrome zero-day vulnerability (CVE-2023-4863) exploited in the wild.

MetaStealer malware is targeting enterprise macOS users
Enterprise macOS users are being targeted by attackers slinging new information-stealing malware dubbed MetaStealer.

Serial cybersecurity founders get back in the game
Last year’s data on the rise in the number of second timers getting back on the startup rollercoaster despite the looming recession shows that building a cybersecurity startup during times of economic turmoil can have distinct upsides.

Empowering consumer privacy with network security
In this Help Net Security video, Shawn Edwards, CSO at Zayo Group, discusses how businesses can ensure a secure network to protect themselves and their consumers.

Great security training is a real challenge
Everyone claims to take security seriously, but if CISOs and department leads are not regularly and frequently (this is the key part) refreshing, testing, or even deploying red team tactics against all employees, then they are not being totally honest with themselves.

Strategies for harmonizing DevSecOps and AI
In this Help Net Security video, Greg Ellis, General Manager of Application Security at Digital.ai, discusses how implementing AI-powered tools that continuously test and monitor code for threats makes it possible to fortify large enterprises against attackers and other security risks.

Modernizing fraud prevention with machine learning
The number of digital transactions has skyrocketed. As consumers continue to spend and interact online, they have growing expectations for security and identity verification.

The rise and evolution of supply chain attacks
In this Help Net Security video, Dick O’Brien, Principal Intelligence Analyst in the Symantec Threat Hunter team, discusses the transformation of supply chain attacks.

17 free AWS cybersecurity courses you can take right now
Here’s a collection of free AWS cybersecurity courses you can use to elevate your knowledge about the platform.

The critical role of authorization in safeguarding financial institutions
In this Help Net Security video, David Brossard, CTO at Axiomatics, discusses how, whether it’s protecting their own or their customers’ specific privacy/confidentiality while also adhering to global compliance regulations, there is a lot to think through regarding access control.

CISOs need to be forceful to gain leverage in the boardroom
Over 70% of CISOs feel that the importance of information security is not recognised by senior leadership, according to BSS.

Bruschetta-Board: Multi-protocol Swiss Army knife for hardware hackers
Bruschetta-Board is a device for all hardware hackers looking for a fairly-priced all-in-one debugger and programmer that supports UART, JTAG, I2C & SPI protocols and allows to interact with different targets’ voltages (i.e., 1.8, 2.5, 3.3 and 5 Volts!).

Email forwarding flaws enable attackers to impersonate high-profile domains
Sending an email with a forged address is easier than previously thought, due to flaws in the process that allows email forwarding, according to a research team led by computer scientists at the University of California San Diego.

Companies need to rethink how they implement identity security
More than 80% of organizations have experienced an identity-related breach that involved the use of compromised credentials, half of which happened in the past 12 months, according to Silverfort and Osterman Research.

CIS SecureSuite membership: Leverage best practices to improve cybersecurity
Whether you’re facing a security audit or interested in configuring systems securely, CIS SecureSuite Membership is here to help.

Securing OTA with Harman International’s Michal Geva
Michal Geva, General Manager, OTA and Cybersecurity at Harman International joined the Left to Our Own Devices podcast to discuss the automotive industry’s adoption of remote updates and the security risks that come with them.

Download: Ultimate guide to Certified in Cybersecurity
The ultimate guide covers everything you need to know about the entry-level Certified in Cybersecurity certification and how to get started with FREE training and exam through ISC2’s 1MCC program!

New infosec products of the week: September 15, 2023
Here’s a look at the most interesting products from the past week, featuring releases from Armis, Cisco, CTERA, Kingston Digital, Purism, and Swissbit.

More about

Don't miss