This Week in Technology

This Week in Technology

By Eric Corcoran
Posted in Technology Week in Review
On August 19, 2022

Monday 8/15

CrowdStrike and Industry Partners Release Open Cybersecurity Schema Framework (CrowdStrike)

The OCSF is an open source effort among industry leaders to break down the data silos that hamper security teams’ efforts to detect, investigate and stop cyberattacks

https://bit.ly/3JS8BjX

Extend Proofpoint DLP to Third Parties with ICAP (Proofpoint)

With data expected to grow at 23% annually, automation and consolidation of security operations is essential if security teams are to keep up. Proofpoint not only automates data loss prevention (DLP) across cloud, email, endpoint and the web but also allows you to consolidate your DLP operations.

https://bit.ly/3bVcoAl

Tuesday 8/16

July 2022’s Most Wanted Malware: Emotet Takes Summer Vacation but Definitely Not ‘Out-of-Office’ (Check Point)

The latest Global Threat Index for July 2022 reveals that Emotet continues its reign as the most widely used malware, despite a 50% reduction in its global impact compared to the previous month.

https://bit.ly/3AoHYzL

Hackers are finding ways around multi-factor authentication. Here's what to watch for

Using MFA protects against the vast majority of attempted account takeovers, but recently there's been a surge in cyber attacks which aim to dodge past multi-factor authentication security.

https://zd.net/3w7ayDx

Wednesday 8/17

Technology moves fast, and especially in the past 20 years. Gotham has seen it all. Better yet, we’ve learned over the past two decades how to improve and optimize our clients’ infrastructures, processes, and procedures, all while lowering their overall costs. Contact us to learn more about our proven Best Practices methodology and what it can do for your business.

https://www.gothamtg.com//

Best-in-Class Network Security for AWS Now Easier To Get Worldwide (Palo Alto Networks)

Cloud NGFW for AWS is available in 18 AWS regions, in addition to being available with a one, two or three-year contract – all of which has been designed to provide you with additional purchasing flexibility.

https://bit.ly/3dCTUF8

Thursday 8/18

Endpoints: What They Are, Why They Need to Be Secured, and How to Best Protect Them (Arctic Wolf)

Endpoint security is a critical part of any cybersecurity program, but it is by no means enough. Every endpoint security technology is dependent upon an agent that must be installed on the endpoint device itself. Without this agent, the endpoint platform is unable to view what is happening on that device.

https://bit.ly/3Pr8vAN

Seven principles of the zero trust security model (Citrix)

Citrix provides a variety of comprehensive solutions that can be tailored to your specific organizational needs. We’re here to provide ZTNA solutions that put these principles into action and provide your business with valuable insight into how you’re safeguarding your assets.

https://bit.ly/3Awl6yH

Feds: Zeppelin Ransomware Resurfaces with New Compromise, Encryption Tactics

The CISA has seen a resurgence of the malware targeting a range of verticals and critical infrastructure organizations by exploiting RDP, firewall vulnerabilities.

https://bit.ly/3AuQD3I

Friday 8/19

 

Ransomware attacks are part of the daily news cycle, and the transition to remote and hybrid workforces have only accelerated attacks. It seems inevitable that one day, they’ll be coming for you, if they haven’t already. What are you to do? See for yourself how Gotham can help strengthen your business. https://www.gothamtg.com//microsoft-azure-citrix

Varonis Maps Cloud Security Alerts to MITRE ATT&CK (Varonis)

Mapping alerts to MITRE ATT&CK helps security teams better understand the alert's context, impact, and phase. Additionally, it can help inform how best to guard against attacks in the future.

https://bit.ly/3AxwIkG

Key Findings from the 1H 2022 FortiGuard Labs Threat Report (Fortinet)

Threat intelligence shows that cybercriminals are finding new attack vectors to experiment with related to familiar exploits and increasing the frequency with which they execute them.

https://bit.ly/3ptAvcr