

Matt Walmsley
EMEA Director /*=$expert->feature_status*/ ?>
Vectra
Comments Dotted :
11
December 14, 2020
A threat actor can then, with a few clicks, reconfigure email rules, compromise SharePoint and OneDrive file stores.
This is significant example of a well-executed supply chain attack compromising a popular IT administration tool as a penetration mechanism. The subsequent exploitation of authentication controls enabled the threat actor to pivot to the cloud and operate undetected for an extended time in Microsoft 365, which allowed them to gather intelligence. The US Government’s Cybersecurity and Infrastructure Security Agency (CISA) has issued an Emergency Directive calling on “all US federal civilian.....Read More

December 04, 2020
This can be done at a speed and scale that humans and traditional signature-based tools simply cannot achieve.
This is a timely reminder that Ransomware operators have changed their tactics and become far more targeted. Not only are they performing data theft and public bullying, but they remain active inside an organisation for extended periods prior to detection. In this case, valuable credit card details were stolen from retail Point of Sale systems- such systems are often unable to be covered by end point security software.
In situations such as these, the performance and analytical power of AI is .....Read More

October 19, 2020
All defenses are ultimately imperfect.
Attackers invariably need to seek and gain privileged access. The details of the BA attack contained in the ICO’s report should serve as a salutary yet cautionary tale for security leaders and architects. Single-factor authentication VDI remote desktop services, storage of password in plain text and hardcoding credentials in scripts aiding lateral movement and privilege escalation, and a lack of network monitoring and detection capabilities to detect privilege abuse and attacker movement,.....Read More

September 01, 2020
Ransomware operators have evolved into using “name and shame” tactics whereby the victim’s data is exfiltrated prior to encryption.
Ransomware attackers seek internal access to privileged entities associated with accounts, hosts, and services given the unrestricted access they can provide and the ease of replication and propagation. In this case, the recruitment or coercion of a Tesla insider to aid the attempted deployment of malware tools to stage their attack shows the lengths ransomware groups will go to. Ransomware operators have evolved into using “name and shame” tactics whereby the victim’s data is.....Read More

August 06, 2020
Attackers will maneuver themselves through a network and make that step from a regular user account, to a privileged account.
Maze Group ransomware operators use “name and shame” tactics whereby victim’s data is exfiltrated prior to encryption and used to leverage ransomware payments. The bullying tactics used by such ransomware groups are making attacks even more expensive, and they are not going to stop any time soon, particularly within the current climate. These attackers will attempt to exploit, coerce, and capitalise on organisations’ valuable digital assets.
Ransomware attackers tend to seek privileged .....Read More

May 20, 2020
As 9 million customers’ data has been accessed, it is a significant breach.
Transportation as part of critical national infrastructure is a tempting target for nation state threat actors and cybercriminals alike. Whilst EasyJet characterise this attack as coming “from a highly sophisticated source” we’ve yet to see details that corroborate the sophistication or attacker attribution. It may well be the case that, like the British Airways attack, they’ve had a web application compromised which has been used to gain unauthorised access. As 9 million customers’.....Read More

March 16, 2020
The CLS’ proposed “security rating” scheme aims to indicate and differentiate products “with better cybersecurity provisions”.
The intention to educate and enable consumers around better security practices for their IoT devices is clearly positive and fills an unmet need. That said, voluntary schemes such as Singapore’s recently announced Cybersecurity Labelling Scheme for IoT devices will likely only get picked up by the sub-set of vendors that are proactive about their customers’ and product’s security. The CLS’ proposed “security rating” scheme aims to indicate and differentiate products “with better.....Read More

February 21, 2020
As organizations increasingly use the cloud to underpin digital transformation.
MGM has acknowledged a cloud “server exposure”. This could have easily been caused by poor cloud configuration and security hygiene, or from offensive attacker behaviors. As practitioners, we need to stop treating cloud separately from a security perspective.
As organizations increasingly use the cloud to underpin digital transformation, it is critical that security operations teams have the ability to pervasively detect and respond to attacks and unauthorized access wherever they.....Read More

February 12, 2020
The FBI’s report that threat actors are using digital supply chain infections as a distribution.
Remote Access Trojans (RATs) are an insidious set of attacker tools that invade our systems, data and privacy. With so much legitimate remote access happening across our networks and hosts, there’s plenty of opportunities for RATs to operate undiscovered as they hide in plain sight. The FBI’s report that threat actors are using digital supply chain infections as a distribution means for Kwampirs opens the door for the possibility of widespread deployments. Consider the scope and impact of.....Read More

February 03, 2020
With these type of high velocity attacks time is the defending security team’s most precious resource.
We’ve recently seen multiple Maze ransomware attacks and data leaks, particularly in the US which prompted the FBI to put out warnings late last year. The attacks on Bouygues are thought to have spread from their US operations and widely disrupted their global IT operations.
Ransomware is an insidious threat spreading virulently at machine speed across the victim’s internal networks, and there are no perfect defences. With these type of high velocity attacks time is the defending.....Read More
