Emerging Threats

Incident Response Testing: An Australian Perspective

Incident Response Testing: An Australian Perspective 2024-08-29 at 16:02 By In today’s rapidly evolving digital landscape, organizations must be prepared for the inevitable occurrence of cybersecurity incidents. Incident response testing is a critical component of a robust cybersecurity strategy, ensuring an organization can swiftly and effectively respond to incidents when they occur. This article highlights […]

React to this headline:

Loading spinner

Incident Response Testing: An Australian Perspective Read More »

Protecting Patient Safety: Trustwave’s Role in Healthcare Cybersecurity

Protecting Patient Safety: Trustwave’s Role in Healthcare Cybersecurity 2024-08-27 at 19:16 By The healthcare industry’s digital transformation has brought unprecedented advancements in patient care. However, it has also introduced new vulnerabilities that put sensitive patient data at risk. This article is an excerpt from Trustwave Blog View Original Source React to this headline:

React to this headline:

Loading spinner

Protecting Patient Safety: Trustwave’s Role in Healthcare Cybersecurity Read More »

Exposed and Encrypted: Inside a Mallox Ransomware Attack

Exposed and Encrypted: Inside a Mallox Ransomware Attack 2024-08-27 at 16:16 By Bernard Bautista Recently, a client enlisted the support of Trustwave to investigate an unauthorized access incident within its internal cloud-based environment, leading to the deployment of Mallox ransomware by threat actors to its server. This article is an excerpt from SpiderLabs Blog View

React to this headline:

Loading spinner

Exposed and Encrypted: Inside a Mallox Ransomware Attack Read More »

Trustwave Data Reveals HTML Attachments, QR Codes, and BEC as Top Email Attack Vectors

Trustwave Data Reveals HTML Attachments, QR Codes, and BEC as Top Email Attack Vectors 2024-08-26 at 16:01 By The Trustwave SpiderLabs team regularly collects a trove of data while protecting clients from email-based attacks. HTML attachments, malicious QR codes, and business email compromise (BEC) are the favored attack methods. This article is an excerpt from Trustwave Blog

React to this headline:

Loading spinner

Trustwave Data Reveals HTML Attachments, QR Codes, and BEC as Top Email Attack Vectors Read More »

Defending Healthcare: Trustwave’s Dedication to Fight Cyber Threats to Patient Safety

Defending Healthcare: Trustwave’s Dedication to Fight Cyber Threats to Patient Safety 2024-08-15 at 18:31 By Hospitals face a challenging dilemma: delivering the highest quality of medical care while shielding patient and family data from ever-evolving cyber threats, all while ensuring that critical operations continue uninterrupted. This article is an excerpt from Trustwave Blog View Original

React to this headline:

Loading spinner

Defending Healthcare: Trustwave’s Dedication to Fight Cyber Threats to Patient Safety Read More »

Harris-Trump Presidential Election: Looking at the Threats and Cybersecurity Challenges

Harris-Trump Presidential Election: Looking at the Threats and Cybersecurity Challenges 2024-08-14 at 21:16 By Jose Luis Riveros With less than three months to go until the 2024 US presidential election and with possible cyberattacks and data leaks already impacting campaign activities, the US Office of the Director of National Intelligence (ODNI) and Microsoft have issued separate reports on the tactics they see being

React to this headline:

Loading spinner

Harris-Trump Presidential Election: Looking at the Threats and Cybersecurity Challenges Read More »

Placing Threat Groups Under a Microscope: Lapsus$

Placing Threat Groups Under a Microscope: Lapsus$ 2024-08-02 at 17:01 By This report is the first in a series of blogs that will delve into the deep research the SpiderLabs Threat Intelligence team conducts daily on the major threat actor groups currently operating globally. The information gathered is part of a data repository to help

React to this headline:

Loading spinner

Placing Threat Groups Under a Microscope: Lapsus$ Read More »

CISA-FBI Issue Security Warning for Chinese-Manufactured Drones

CISA-FBI Issue Security Warning for Chinese-Manufactured Drones 2024-08-01 at 21:46 By Allen Numerick Drones are becoming ubiquitous. They are sold as toys, used in industry, and as weapons of war, so the possibility of one becoming co-opted by a threat actor could result in severe damage, disruption of services, or data theft. This article is

React to this headline:

Loading spinner

CISA-FBI Issue Security Warning for Chinese-Manufactured Drones Read More »

Trustwave SpiderLabs: SYS01 and Rilide Linked to Same Actor

Trustwave SpiderLabs: SYS01 and Rilide Linked to Same Actor 2024-07-31 at 16:07 By Drawing on extensive proprietary research, Trustwave SpiderLabs believes the threat actors behind the Facebook malvertising infostealer SYS01 are the same group that developed the previously reported Rilide malware. This article is an excerpt from Trustwave Blog View Original Source React to this

React to this headline:

Loading spinner

Trustwave SpiderLabs: SYS01 and Rilide Linked to Same Actor Read More »

Is it Time to Rethink Your Security Stack?

Is it Time to Rethink Your Security Stack? 2024-07-26 at 16:01 By The cybersecurity threat landscape is constantly evolving, requiring organizations to regularly evaluate their security stack to ensure it not only offers the highest level of protection, but is operated by a firm with a long track record of developing, implementing, and properly maintaining

React to this headline:

Loading spinner

Is it Time to Rethink Your Security Stack? Read More »

Trustwave Response: CrowdStrike Falcon Outage Update

Trustwave Response: CrowdStrike Falcon Outage Update 2024-07-19 at 23:16 By Trustwave is proactively assessing and monitoring our clients who may have been impacted by CrowdStrike’s recently rolled-out update for its Windows users. The critical issue identified with CrowdStrike Falcon may result in a Blue Screen of Death (BSOD) on Windows systems, affecting systems worldwide in

React to this headline:

Loading spinner

Trustwave Response: CrowdStrike Falcon Outage Update Read More »

How Cybercriminals Use Breaking News for Phishing Attacks

How Cybercriminals Use Breaking News for Phishing Attacks 2024-07-19 at 23:16 By Trustwave SpiderLabs issued a warning that threat actors may attempt to take advantage of CrowdStrike’s software update that caused widespread outages by using the news as the center of a social engineering scheme to convince people to open malicious phishing emails or fall for other

React to this headline:

Loading spinner

How Cybercriminals Use Breaking News for Phishing Attacks Read More »

Trustwave SpiderLabs: The Unique Factors that Make Professional Services a Target

Trustwave SpiderLabs: The Unique Factors that Make Professional Services a Target 2024-07-08 at 17:01 By Trustwave SpiderLabs has put together nine vertical threat reports over the past 12 months, but in its most recent effort, the 2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies report, our team of elite researchers delve into one

React to this headline:

Loading spinner

Trustwave SpiderLabs: The Unique Factors that Make Professional Services a Target Read More »

CDK Global Cyber Incident Shows the Need for Better Supply Chain Security

CDK Global Cyber Incident Shows the Need for Better Supply Chain Security 2024-06-27 at 16:01 By CDK Global, a company that provides software for thousands of auto dealers, was hit by back-to-back cyberattacks on June 19. These attacks led to an outage that continued to impact many of their sales operations on Friday, according to the

React to this headline:

Loading spinner

CDK Global Cyber Incident Shows the Need for Better Supply Chain Security Read More »

Ransomware, Supply Chain & Tech Threats Explode – 2024 Trustwave SpiderLabs Report

Ransomware, Supply Chain & Tech Threats Explode – 2024 Trustwave SpiderLabs Report 2024-06-26 at 16:01 By Trustwave SpiderLabs, in its just-released report 2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies, has uncovered an increasing number of ransomware, third-party supplier, and technology-based attacks targeting the professional services sector. This article is an

React to this headline:

Loading spinner

Ransomware, Supply Chain & Tech Threats Explode – 2024 Trustwave SpiderLabs Report Read More »

How Deepfakes May Impact Upcoming Elections Worldwide

How Deepfakes May Impact Upcoming Elections Worldwide 2024-06-18 at 16:02 By Jose Luis Riveros The common fear regarding election interference is that a threat actor will gain access to either ballot machines or the networks that tally votes. However, there is a much easier method a person interested in interfering with a specific election can

React to this headline:

Loading spinner

How Deepfakes May Impact Upcoming Elections Worldwide Read More »

How Trustwave Protects Your Databases in the Wake of Recent Healthcare Data Breaches

How Trustwave Protects Your Databases in the Wake of Recent Healthcare Data Breaches 2024-06-11 at 18:01 By The recent cyberattack on Ascension Medical, Change Healthcare and several UK hospitals is a stark reminder of the vulnerabilities within the healthcare sector. This article is an excerpt from Trustwave Blog View Original Source React to this headline:

React to this headline:

Loading spinner

How Trustwave Protects Your Databases in the Wake of Recent Healthcare Data Breaches Read More »

How Managed Detection and Response Helps Protect Against Threats from Cloud Sprawl

How Managed Detection and Response Helps Protect Against Threats from Cloud Sprawl 2024-06-10 at 16:16 By As businesses continue to rely on cloud services for all sorts of applications, computing, and storage services, each with its APIs, they dramatically increase their attack surface. It’s a situation that results in prime breeding grounds for cyber threats

React to this headline:

Loading spinner

How Managed Detection and Response Helps Protect Against Threats from Cloud Sprawl Read More »

911 S5 Botnet Operation Disruption Highlights the Need for MDR and Email Security

911 S5 Botnet Operation Disruption Highlights the Need for MDR and Email Security 2024-06-03 at 16:02 By A major botnet operation that controlled an estimated 19 million IP addresses and was responsible for $99 million in illegal gains was shut down this week, and an international law enforcement operation arrested its primary operator. This article

React to this headline:

Loading spinner

911 S5 Botnet Operation Disruption Highlights the Need for MDR and Email Security Read More »

8 Reasons to Conduct Regular Vulnerability Scans

8 Reasons to Conduct Regular Vulnerability Scans 2024-05-31 at 16:16 By Vulnerability scanning is a critical component of any robust Offensive Security strategy. When combined with penetration testing and Red Team exercises, they can serve as an early warning system to identify potential security weaknesses and provide an organization with the breathing room needed to implement changes before they are discovered

React to this headline:

Loading spinner

8 Reasons to Conduct Regular Vulnerability Scans Read More »

Scroll to Top