Top Cybersecurity Threats and Vulnerabilities to Keep an Eye On

Bineesh Mathew | March 31, 2022 | 329 views

Cybersecurity threats and vulnerabilities are prevalent in all types of businesses, from Fortune 500 companies to mom-and-pop shops. The basic fact is that there are far too many risks to counteract all of them adequately.

According to Kaspersky Lab, a leading antivirus company, “The number of new malicious files processed by Kaspersky Lab’s in-lab detection technologies reached 360,000 a day in 2017.” This contributes to 250 new malware threats every minute.

When it comes to cybersecurity threats and network vulnerabilities, malware is not the only thing to be worried about. Hackers can steal your data and sensitive information.


Cybersecurity Threats and Vulnerabilities: The Difference

To put it simply, vulnerabilities are weaknesses or flaws in a system or network that could be exploited to bring harm or allow an attacker to manipulate the system in some way.

This differs from a cyber-threat. Computer system vulnerabilities are the weaknesses and flaws present in the system, unlike a cyber threat. Cybercriminals will also use these flaws in their attacks, but they aren't usually the result of a deliberate plan. I short, vulnerabilities lead to cybersecurity threats.

How a computer cybersecurity vulnerability is exploited is determined by the nature of the exposure and the attacker's motivations. For example, these problems could be caused by software programs that don't work well together, system parts that don't work well together, or flaws in a single application.


Top Cybersecurity Threats and Vulnerabilities of the Year


Internet of Thing Devices

The Internet of Things (IoT) includes many smart devices, such as Wi-Fi-equipped refrigerators, printers, factory robots, coffee makers, and countless other appliances. The challenge with these devices is that attackers can use them to create slaved networks of compromised devices to carry out additional attacks. Worse yet, many firms are unaware of how many IoT devices they have on their networks. This means they are unaware of the risks and possible threats they are exposed to, as well as the vulnerabilities to information security.

These unknown devices provide countless opportunities for attackers and increase the vulnerability risk in cybersecurity for corporations.

To reduce the network security threats and vulnerabilities of IoT devices, a security audit should be conducted that identifies the diverse assets of the network and the operating systems they use. In this manner, the company's cybersecurity plan can effectively account for these IoT devices. In addition, audits like these should be done regularly to account for any new devices added to the network over time.


Phishing Attacks or Social Engineering

In a phishing attack, the attacker tries to persuade an employee of the targeted organization to divulge important information and account credentials by prompting them to download malware. The most common attack is through identical emails from one of your company's vendors or someone from a higher level.

One such example of a phishing email is: "This is Mark from IT. Your user account has shown unusual behavior. Please click this link to reset and secure your password." When you click the link in the email, it directs users to a website that downloads malware and compromises their machine. Other phishing scams may try to get people to handover their user account credentials to the attacker to resolve a problem.


Malware

New malware is generated regularly. The figure of 360,000 new malware files every day may appear alarming. Many of these new malware files are simply rehashes of earlier malware programs that have been tweaked just enough to make them unidentifiable to antivirus software.

However, numerous new types of malware have been developed over time, such as ransomware, trojans, and worms, each uniquely affecting the target's systems.


Security Vulnerabilities That Are Unpatched

As new sophisticated threats are produced regularly, companies have to find sophisticated ways to tackle them perfectly. Malware is looking to exploit the same cybersecurity threats and vulnerabilities repeatedly. Failing to patch those cybersecurity vulnerabilities, once they're discovered, it can be dangerous for companies.

It's all too usual for a company—or even individual users on a network—to ignore the ‘update available’ warnings that appear in some programs because they don't want to waste the 5-10 minutes to perform the update. These updates can save a company a lot of time and money and save from threats. Thus, it is good for companies to update programs regularly.


Backdoor Programs that Are Hidden

This is an example of a computer cybersecurity vulnerability that was purposefully engineered. Usually, a backdoor is a piece of software or code that is installed by the manufacturer of computer parts, software, or entire machines. This allows the manufacturer to access a computer remotely for diagnostic, configuration, or technical support purposes.

A hidden backdoor program installs a backdoor into a computer without the knowledge of the user. Secret backdoors are a significant software flaw because it is easy to gain unauthorized access and affect the computer system and the networks to which it is connected.


Employees

The employees working for an organization are considered to be cybersecurity vulnerabilities. Most data breaches can be traced back to an employee due to intentional mistake or an accident.

Employees, for example, may take advantage of their access credentials for personal gain. Alternatively, an employee could click on the wrong link in an email, download the wrong file from a website, or give the wrong person their user account credentials, giving attackers simple access to your systems.

Using a least privilege policy, for example, prevents users from having too much data at once, making it difficult for them to steal data. Another benefit of cybersecurity awareness training is that it helps employees recognize phishing and other social engineering-style attacks and not fall for them.


Software or Programming Interfaces With Unknown Security Flaws

Computer software is complicated to comprehend. The complexity of a system grows exponentially as two or more programs interact with one another. The problem is that there may be programming flaws and conflicts inside a single piece of software, resulting in cybersecurity threats and vulnerabilities. When two applications are linked together, the chance of disputes that result in software flaws increases.

Programming errors and unexpected code interactions are the most frequent cybersecurity vulnerabilities. Cybercriminals constantly seek new ways to exploit them. Unfortunately, forecasting the emergence of these threats and vulnerabilities to information security is not possible because of the infinite number of software combinations that can exist on a single computer, let alone an entire network.


3 Ways to Find and Prevent Cybersecurity Threats and Vulnerabilities

Identifying vulnerabilities in cybersecurity before an attacker can exploit is one of the essential steps in preventing a security breach. Many firms, however, does not have the tools and expertise to identify network security threats and vulnerabilities.

Here are some ways to find threats and vulnerabilities in information security:
  • Audit Your Network Assets
  • Penetration Testing
  • Create a Threat Intelligence Framework


Summing Up

Cybersecurity threats and vulnerabilities have become too sophisticated as our dependency on digital technologies grows. It is because of this companies that use outdated cybersecurity techniques are at a risk of being hacked. Organizations must improve their cybersecurity program to avoid risks. An effective cybersecurity program can assist firms in preventing attacks, reducing recovery time, and containing future risks.


Frequently Asked  Questions


What do you mean by cyber threats and vulnerability?

Vulnerabilities are gaps in a system that allow threats to occur and let threat actors take advantage of the data. It is called a threat when the chance of an attack is multiplied by the possible loss.


What are some of the vulnerabilities in cybersecurity?

Network vulnerabilities, operating system vulnerabilities, human vulnerabilities, and process vulnerabilities are some of the vulnerabilities in cybersecurity.


What is the difference between vulnerability and threat?

A threat is a process that increases the possibility of an adverse event, such as a vulnerability being exploited. On the other hand, exposure is a flaw in your infrastructure, networks, or apps that could expose you to threats.

Spotlight

LockPath, Inc.

LockPath is a market leader in corporate governance, risk management, regulatory compliance (GRC) and information security (InfoSec) software. Built on the patented Dynamic Content Framework (DCF), LockPath's flexible, scalable and fully integrated suite of applications is used by organizations to automate business processes, reduce enterprise risk and demonstrate regulatory compliance to achieve audit-ready status. The applications are designed to manage all facets of compliance and information security programs, including policies and procedures, risk assessment and mitigation, incident tracking and remediation, vulnerability management, third-party management, business continuity planning and audit preparation. LockPath serves a client base of global organizations ranging from small and midsize companies to Fortune 10 enterprises in more than 15 industries. LockPath is headquartered in Overland Park, Kansas. Visit lockpath.com for more information.

OTHER ARTICLES
NETWORK THREAT DETECTION

Security by Sector: Improving Quality of Data and Decision-Making a Priority for Credit Industry

Article | April 18, 2022

The subject of how information security impacts different industry sectors is an intriguing one. For example, how does the finance industry fare in terms of information security compared to the health sector, or the entertainment business? Are there some sectors that face greater cyber-threats and risks than others? Do some do a better job of keeping data secure, and if so, how and why?A new study of credit management professionals has revealed that improving the quality of data and decision-making will be a top priority for the credit industry in the next three years. The research, from Equifax Ingnite in collaboration with Coleman Parkes, takes a deep dive into the views of credit management pros across retail, banking, finance and debt management/recovery sectors.

Read More
NETWORK THREAT DETECTION

3 Trends in Data Privacy Breach Laws That Will Carry Over to 2020

Article | December 15, 2020

During 2019, new privacy laws were introduced, and many current laws evolved in the United States and across the global landscape. With the General Data Protection Regulation (GDPR) in full effect, we saw expensive fines levied upon companies that fell victim to data privacy breaches. As we move into a new year, probably the biggest takeaway from 2019 is that being proactive and having a data privacy strategy in place is important to help mitigate the risk of a data privacy breach. The regulatory landscape continues to evolve as states and countries actively pass new expanded requirements for privacy and cybersecurity regulations. While laws in the U.S., like the California Consumer Privacy Act (CCPA), are getting significant attention, many other states and countries are actively amending their breach notification laws to include tighter restrictions.

Read More
ENTERPRISE SECURITY

Ryuk: Defending Against This Increasingly Busy Ransomware Family

Article | August 2, 2022

On December 16, 2019, the U.S. Coast Guard disclosed a security incident at a facility regulated by the Maritime Transportation Security Act (MTSA). Forensic analysis suggests that the incident might have begun when an employee clicked on a link embedded in a phishing email.This action enabled a threat actor to set Ryuk ransomware loose on the facility’s network. Ultimately, the infection spread to all IT network files, leading Ryuk to disrupt the corporate IT network and prevent critical process control monitoring systems from functioning properly. Phishing is one of the primary infection vectors for most ransomware families, but there’s an interesting twist with this particular family. As noted by Malwarebytes, a typical Ryuk attack begins when a user opens a weaponized Microsoft Office document attached to a phishing email. Opening the document causes a malicious macro to execute a PowerShell command that attempts to download the banking trojan Emotet. This has the ability to download additional malware onto an infected machine that retrieves and executes Trickbot.

Read More

New Ransomware hitting Industrial Control Systems like a nuclear bomb

Article | February 10, 2020

Researchers at security firms including Sentinel One and Drago’s have been mystified by a piece of code named Ekans or Snake, over the last month. Drago’s publically released its full report on Ekans Ransomware that has recently inflicted Industrial Control Systems and these are some of the most high-value systems that bridge the gap between digital and physical systems. In the history of hacking, only a few times a piece of malicious code has been marked attempting to intrude Industrial Control Systems. Ekans is supposed to be the first Ransomware with real primitive capability against the Industrial Control Systems, software, and hardware used in everything from oil refineries to power grids. Researchers say this ransomware holds the capability to attack ICS by Honeywell and GE as well.

Read More

Spotlight

LockPath, Inc.

LockPath is a market leader in corporate governance, risk management, regulatory compliance (GRC) and information security (InfoSec) software. Built on the patented Dynamic Content Framework (DCF), LockPath's flexible, scalable and fully integrated suite of applications is used by organizations to automate business processes, reduce enterprise risk and demonstrate regulatory compliance to achieve audit-ready status. The applications are designed to manage all facets of compliance and information security programs, including policies and procedures, risk assessment and mitigation, incident tracking and remediation, vulnerability management, third-party management, business continuity planning and audit preparation. LockPath serves a client base of global organizations ranging from small and midsize companies to Fortune 10 enterprises in more than 15 industries. LockPath is headquartered in Overland Park, Kansas. Visit lockpath.com for more information.

Related News

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Tenable Delivers Cloud Security Posture Management for Multi-cloud and Hybrid Environments

GlobeNewswire | March 23, 2023

Tenable®, the Exposure Management company, today announced significant advancements to Tenable Cloud Security, a unified and scalable Cloud Security Posture Management (CSPM) and vulnerability management solution delivered on the Tenable One exposure management platform, and expanded availability of Tenable Agentless Assessment for Microsoft Azure. Hybrid and multi-cloud strategies enable organizations to satisfy unique business requirements and accelerate innovation. But managing highly complex and distributed cloud environments – each with its own security tools, processes and specialized skill requirements – is neither easy nor straightforward. As a result, security issues such as simple misconfigurations and excessive privileges – the root cause of the majority of cloud breaches – can go unseen. Tenable Cloud Security enables organizations to achieve consistent cloud security and compliance by bringing all cloud vulnerabilities, misconfigurations and drift across multi-cloud and cloud-native environments to the forefront, providing organizations with a unified cloud security solution that simplifies and scales cloud security posture management. Tenable Cloud Security’s built-in best practices consistently enforce security posture and compliance across environments, detecting and preventing risky configurations from ever reaching cloud runtimes. When deployed as part of Tenable One, customers gain advanced vulnerability prioritization capabilities and automated remediation workflows, enabling security and DevOps teams to prioritize remediation efforts where they can have the biggest impact on security and compliance posture. “Cloud environments are in a constant state of change, meaning that security, compliance and governance is a ‘never-done’ job,” said Nico Popp, chief product officer, Tenable. “With more than half of data breaches occurring in the cloud, organizations are racing against the clock and cannot afford for weak code to go into runtime. To effectively scale security at the speed and scale of the cloud, the pendulum must swing from reactive threat detection and response to exposure management and preventive cloud security posture management.” Additional new and enhanced CSPM features include: Continuous Discovery and Assessment - Improved cloud account onboarding enables organizations to continuously discover and assess both managed and unmanaged cloud accounts, limiting blind spots and minimizing risks. Most Comprehensive Policy Portal, Views and Content - New policy portal makes it easy to view and customize over 1,500 out-of-the-box policies spanning 20 industry benchmarks and regulations. Enriched by the expertise and speed of Tenable Research, including the industry’s most comprehensive library of 71,000 known vulnerabilities, Tenable Cloud Security has 2.6 times more cloud Center for Internet Security (CIS) certifications than any other cloud security vendor. Organizations can visualize misconfiguration details, impacted resources and all the context needed to quickly remediate issues. With the new low code policy group editor, organizations can create custom policy groups enabling security teams to build custom policy groups leveraging existing policies. Automated Cloud-to-Cloud Drift Detection - New drift detection enables organizations to maintain compliance by detecting configuration drift in runtime and between Infrastructure-as-Code (IaC), automating pull requests including corrected code or step-by-step instructions to the right owner, or applying remediation code automatically to significantly reduce mean-time-to-remediation. Enhanced Reporting and Collaboration: Enhanced reporting capabilities enable security teams to accurately report on key metrics to executive leadership while increasing cross functional collaboration between security operations and compliance teams. Report and share security posture findings by role, function or by industry benchmarks and regulatory frameworks – such as CIS, SOC 2 and 20+ others. About Tenable Tenable® is the Exposure Management company. Approximately 43,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include approximately 60 percent of the Fortune 500, approximately 40 percent of the Global 2000, and large government agencies.

Read More

NETWORK THREAT DETECTION, PLATFORM SECURITY, SOFTWARE SECURITY

Deepwatch Enhances SecOps Platform to Detect and Contain Identity Threats

Deepwatch | February 08, 2023

On February 08, 2023, Deepwatch, the industry leader in advanced managed detection and response (MDR) security, announced new service offerings and enhancements to the Deepwatch SecOps Platform to enhance threat detection and containment across the organization. The introduction of Deepwatch MXDR for Identity enables enhanced detection and response to rising identity-based threats; Deepwatch MXDR for Endpoint now supports Microsoft Windows Defender, which allows automatic response capabilities on Windows endpoints; and Deepwatch SecOps Platform, user interface upgrades, provide customers with greater visibility into the efficacy of their security operations program – from practitioner dashboards to self-service, board-level metrics and reporting. Deepwatch offers comprehensive detection and automated reaction to cyber threats, as well as customized security recommendations from experienced professionals. The 24/7/365 protection provided by the Deepwatch SecOps Platform eliminates the risk and significantly enhances security posture. Based on advanced threat analytics, integrations with top security tools, and dynamic content libraries, Deepwatch's managed detection and response services (MXDR, MDR, and others) provide customers with an "always on" modern SOC that continuously adapts to the combat ever-changing threat landscape. Wesley Mullins, CTO at Deepwatch, said, "Deepwatch provides security teams the expertise, flexibility, user experience and support to rapidly accelerate their extended detection and response strategies to defend against threats targeting enterprises." He also added, "With the addition of Deepwatch MXDR for Identity, we can do more than shut down the endpoint or make a firewall rule on the fly. We can respond to a threat at every level across the customer's attack surface whether its network, cloud or identity." (Source – Business Wire) About Deepwatch Based in Florida, Deepwatch is the industry leader in managed security services, guarding businesses 24/7/365 from evolving cyber threats. Deepwatch, which is powered by Deepwatch's cloud security platform, provides the industry's quickest, most exhaustive detection and automatic response to cyber threats, along with customized advice from dedicated experts to mitigate risks and significantly improve security posture. Deepwatch is trusted by the world's biggest corporations, from the Fortune 100 to mid-sized businesses, to defend their businesses.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Vectra Unifies AI-driven Behavior-based Detection and Signature-based Detection in a Single Solution

Prnewswire | March 27, 2023

Vectra AI, the leader in AI-driven hybrid cloud threat detection and response, today announced the introduction of Vectra Match. Vectra Match brings intrusion detection signature context to Vectra Network Detection and Response (NDR), enabling security teams to accelerate their evolution to AI-driven threat detection and response without sacrificing investments already made in signatures. "As enterprises transform embracing digital identities, supply chains and ecosystems - GRC and SOC teams are forced to keep pace. Keeping pace with existing, evolving and emerging cyber threats requires visibility, context and control for both known and unknown threats. The challenge for many security organizations is doing so without adding complexity and cost," says Kevin Kennedy, SVP Products at Vectra. With the addition of Vectra Match, Vectra NDR addresses core GRC and SOC use cases enabling more efficient and effective: Correlation and validation of threat signals for accuracy. Compliance for network-based CVE detection with compensating controls. Threat hunting, investigation and incident response processes. "CISOs and their SOC teams across Asia Pacific are working with a challenging lack of visibility across their hybrid cloud environments, as attackers continue to evolve. Vectra NDR now enables security teams to unify signatures for known threats and AI-driven behavior-based detection for unknown threats in a single solution," comments David Sajoto, Vice President Vectra Asia Pacific Japan. According to Gartner®, "recent trends in the NDR market indicate many NDR offerings have expanded to capture new categories of events and to analyze additional traffic patterns. This includes new detection techniques: by adding support for more traditional signatures, performance monitoring, threat intelligence and sometimes malware detection engines. This move toward more multifunction network detection aligns well with the use case of network/security operations convergence, but also with midsize enterprises."1 "The attack surface cyber attackers have at their disposal continues to grow exponentially creating unknown threats on top of the tens of thousands of known vulnerabilities that exist. Attackers simply have exponentially more ways to infiltrate an organization and exfiltrate data -- and do so with far more frequency, velocity and impact. Keeping pace with attackers exploiting known vulnerabilities and unknown threats is an immense challenge for every Security, Risk and Compliance officer," says Ronald Heil, Global Risk Advisory Lead for Energy and Natural Resources and Partner at KPMG Netherlands. "Today, cyber-resilience and compliance requires complete visibility and context for both known and unknown attacker methods. Without it, disrupting and containing their impact becomes an exercise in brand reputation and customer trust damage control. Vectra Match capabilities allow us to combine both worlds, having the continued AI-based detection of real-time "movement", while also having the ability to check against specific Suricata indicators -- often required during incident response or proof of compliancy (e.g., Log4J). Consolidating AI-based and signature-based detection enables optimization, because in our case, less is more." "When it comes to shadow IT, we know people with admin rights are 'building boxes off the grid.' Our SOC team cannot protect what we cannot see, thus making these unknown systems prime targets for attackers. No doubt, behavior-based AI-driven detections are great for catching attackers deploying new, evasive methods, but when it comes to attackers leveraging CVEs to compromise unknown, unpatched systems, we need signature-based detection. Combining signature-based detection with behavior-based detection gives our SOC team visibility for both the known-unknown and unknown-unknown threats. It's the best of both worlds," says Brett Fernicola, Sr. Director, Security Operations at Anywhere.re. Vectra NDR with Vectra Match Vectra NDR - a key component of the Vectra platform - provides end-to-end protection against hybrid and multicloud attacks. Deployed on-premises or in the cloud, the Vectra NDR console is a single source of truth (visibility) and first line of defense (control) for attacks traversing cloud and data center networks. By harnessing AI-driven Attack Signal Intelligence, Vectra NDR empowers GRC and SOC teams with: AI-driven Detections that think like an attacker by going beyond signatures and anomalies to understand attacker behavior and zero in on attacker TTPs across the entire cyber kill chain post compromise, with 90% fewer blind spots and 3x more threats proactively identified. AI-driven Triage that knows what is malicious by utilizing ML to analyze detection patterns unique to the customer's environment to score how meaningful each detection is, thus reducing 85% of alert noise - surfacing only relevant true positive events that require analyst attention. AI-driven Prioritization that focuses on what is urgent by automatically correlating attacker TTPs across attack surfaces, evaluating each entity against globally observed attack profiles to create an attack urgency rating enabling analysts to focus on the most critical threats to the organization. Vectra NDR empowers security and risk professionals with next-level intrusion detection. Armed with rich context on both known and unknown threats, GRC and SOC teams not only improve the effectiveness of their threat detection, but the efficiency on their threat hunting, investigation and incident response program and processes. Vectra NDR with Vectra Match is available for evaluation and purchase today. For additional information, please visit the following resources. About Vectra Vectra® is the leader in Security AI-driven hybrid cloud threat detection and response. Only Vectra optimizes AI to detect attacker methods - the TTPs at the heart of all attacks - rather than simplistically alerting on "different." The resulting high-fidelity threat signal and clear context enables cybersecurity teams to rapidly respond to threats and stop attacks from becoming breaches. The Vectra platform and services cover public cloud, SaaS applications, identity systems and network infrastructure - both on-premises and cloud-based. Organizations worldwide rely on the Vectra platform and services for resilience to ransomware, supply chain compromise, identity takeovers, and other cyberattacks impacting their organization.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Tenable Delivers Cloud Security Posture Management for Multi-cloud and Hybrid Environments

GlobeNewswire | March 23, 2023

Tenable®, the Exposure Management company, today announced significant advancements to Tenable Cloud Security, a unified and scalable Cloud Security Posture Management (CSPM) and vulnerability management solution delivered on the Tenable One exposure management platform, and expanded availability of Tenable Agentless Assessment for Microsoft Azure. Hybrid and multi-cloud strategies enable organizations to satisfy unique business requirements and accelerate innovation. But managing highly complex and distributed cloud environments – each with its own security tools, processes and specialized skill requirements – is neither easy nor straightforward. As a result, security issues such as simple misconfigurations and excessive privileges – the root cause of the majority of cloud breaches – can go unseen. Tenable Cloud Security enables organizations to achieve consistent cloud security and compliance by bringing all cloud vulnerabilities, misconfigurations and drift across multi-cloud and cloud-native environments to the forefront, providing organizations with a unified cloud security solution that simplifies and scales cloud security posture management. Tenable Cloud Security’s built-in best practices consistently enforce security posture and compliance across environments, detecting and preventing risky configurations from ever reaching cloud runtimes. When deployed as part of Tenable One, customers gain advanced vulnerability prioritization capabilities and automated remediation workflows, enabling security and DevOps teams to prioritize remediation efforts where they can have the biggest impact on security and compliance posture. “Cloud environments are in a constant state of change, meaning that security, compliance and governance is a ‘never-done’ job,” said Nico Popp, chief product officer, Tenable. “With more than half of data breaches occurring in the cloud, organizations are racing against the clock and cannot afford for weak code to go into runtime. To effectively scale security at the speed and scale of the cloud, the pendulum must swing from reactive threat detection and response to exposure management and preventive cloud security posture management.” Additional new and enhanced CSPM features include: Continuous Discovery and Assessment - Improved cloud account onboarding enables organizations to continuously discover and assess both managed and unmanaged cloud accounts, limiting blind spots and minimizing risks. Most Comprehensive Policy Portal, Views and Content - New policy portal makes it easy to view and customize over 1,500 out-of-the-box policies spanning 20 industry benchmarks and regulations. Enriched by the expertise and speed of Tenable Research, including the industry’s most comprehensive library of 71,000 known vulnerabilities, Tenable Cloud Security has 2.6 times more cloud Center for Internet Security (CIS) certifications than any other cloud security vendor. Organizations can visualize misconfiguration details, impacted resources and all the context needed to quickly remediate issues. With the new low code policy group editor, organizations can create custom policy groups enabling security teams to build custom policy groups leveraging existing policies. Automated Cloud-to-Cloud Drift Detection - New drift detection enables organizations to maintain compliance by detecting configuration drift in runtime and between Infrastructure-as-Code (IaC), automating pull requests including corrected code or step-by-step instructions to the right owner, or applying remediation code automatically to significantly reduce mean-time-to-remediation. Enhanced Reporting and Collaboration: Enhanced reporting capabilities enable security teams to accurately report on key metrics to executive leadership while increasing cross functional collaboration between security operations and compliance teams. Report and share security posture findings by role, function or by industry benchmarks and regulatory frameworks – such as CIS, SOC 2 and 20+ others. About Tenable Tenable® is the Exposure Management company. Approximately 43,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include approximately 60 percent of the Fortune 500, approximately 40 percent of the Global 2000, and large government agencies.

Read More

NETWORK THREAT DETECTION, PLATFORM SECURITY, SOFTWARE SECURITY

Deepwatch Enhances SecOps Platform to Detect and Contain Identity Threats

Deepwatch | February 08, 2023

On February 08, 2023, Deepwatch, the industry leader in advanced managed detection and response (MDR) security, announced new service offerings and enhancements to the Deepwatch SecOps Platform to enhance threat detection and containment across the organization. The introduction of Deepwatch MXDR for Identity enables enhanced detection and response to rising identity-based threats; Deepwatch MXDR for Endpoint now supports Microsoft Windows Defender, which allows automatic response capabilities on Windows endpoints; and Deepwatch SecOps Platform, user interface upgrades, provide customers with greater visibility into the efficacy of their security operations program – from practitioner dashboards to self-service, board-level metrics and reporting. Deepwatch offers comprehensive detection and automated reaction to cyber threats, as well as customized security recommendations from experienced professionals. The 24/7/365 protection provided by the Deepwatch SecOps Platform eliminates the risk and significantly enhances security posture. Based on advanced threat analytics, integrations with top security tools, and dynamic content libraries, Deepwatch's managed detection and response services (MXDR, MDR, and others) provide customers with an "always on" modern SOC that continuously adapts to the combat ever-changing threat landscape. Wesley Mullins, CTO at Deepwatch, said, "Deepwatch provides security teams the expertise, flexibility, user experience and support to rapidly accelerate their extended detection and response strategies to defend against threats targeting enterprises." He also added, "With the addition of Deepwatch MXDR for Identity, we can do more than shut down the endpoint or make a firewall rule on the fly. We can respond to a threat at every level across the customer's attack surface whether its network, cloud or identity." (Source – Business Wire) About Deepwatch Based in Florida, Deepwatch is the industry leader in managed security services, guarding businesses 24/7/365 from evolving cyber threats. Deepwatch, which is powered by Deepwatch's cloud security platform, provides the industry's quickest, most exhaustive detection and automatic response to cyber threats, along with customized advice from dedicated experts to mitigate risks and significantly improve security posture. Deepwatch is trusted by the world's biggest corporations, from the Fortune 100 to mid-sized businesses, to defend their businesses.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Vectra Unifies AI-driven Behavior-based Detection and Signature-based Detection in a Single Solution

Prnewswire | March 27, 2023

Vectra AI, the leader in AI-driven hybrid cloud threat detection and response, today announced the introduction of Vectra Match. Vectra Match brings intrusion detection signature context to Vectra Network Detection and Response (NDR), enabling security teams to accelerate their evolution to AI-driven threat detection and response without sacrificing investments already made in signatures. "As enterprises transform embracing digital identities, supply chains and ecosystems - GRC and SOC teams are forced to keep pace. Keeping pace with existing, evolving and emerging cyber threats requires visibility, context and control for both known and unknown threats. The challenge for many security organizations is doing so without adding complexity and cost," says Kevin Kennedy, SVP Products at Vectra. With the addition of Vectra Match, Vectra NDR addresses core GRC and SOC use cases enabling more efficient and effective: Correlation and validation of threat signals for accuracy. Compliance for network-based CVE detection with compensating controls. Threat hunting, investigation and incident response processes. "CISOs and their SOC teams across Asia Pacific are working with a challenging lack of visibility across their hybrid cloud environments, as attackers continue to evolve. Vectra NDR now enables security teams to unify signatures for known threats and AI-driven behavior-based detection for unknown threats in a single solution," comments David Sajoto, Vice President Vectra Asia Pacific Japan. According to Gartner®, "recent trends in the NDR market indicate many NDR offerings have expanded to capture new categories of events and to analyze additional traffic patterns. This includes new detection techniques: by adding support for more traditional signatures, performance monitoring, threat intelligence and sometimes malware detection engines. This move toward more multifunction network detection aligns well with the use case of network/security operations convergence, but also with midsize enterprises."1 "The attack surface cyber attackers have at their disposal continues to grow exponentially creating unknown threats on top of the tens of thousands of known vulnerabilities that exist. Attackers simply have exponentially more ways to infiltrate an organization and exfiltrate data -- and do so with far more frequency, velocity and impact. Keeping pace with attackers exploiting known vulnerabilities and unknown threats is an immense challenge for every Security, Risk and Compliance officer," says Ronald Heil, Global Risk Advisory Lead for Energy and Natural Resources and Partner at KPMG Netherlands. "Today, cyber-resilience and compliance requires complete visibility and context for both known and unknown attacker methods. Without it, disrupting and containing their impact becomes an exercise in brand reputation and customer trust damage control. Vectra Match capabilities allow us to combine both worlds, having the continued AI-based detection of real-time "movement", while also having the ability to check against specific Suricata indicators -- often required during incident response or proof of compliancy (e.g., Log4J). Consolidating AI-based and signature-based detection enables optimization, because in our case, less is more." "When it comes to shadow IT, we know people with admin rights are 'building boxes off the grid.' Our SOC team cannot protect what we cannot see, thus making these unknown systems prime targets for attackers. No doubt, behavior-based AI-driven detections are great for catching attackers deploying new, evasive methods, but when it comes to attackers leveraging CVEs to compromise unknown, unpatched systems, we need signature-based detection. Combining signature-based detection with behavior-based detection gives our SOC team visibility for both the known-unknown and unknown-unknown threats. It's the best of both worlds," says Brett Fernicola, Sr. Director, Security Operations at Anywhere.re. Vectra NDR with Vectra Match Vectra NDR - a key component of the Vectra platform - provides end-to-end protection against hybrid and multicloud attacks. Deployed on-premises or in the cloud, the Vectra NDR console is a single source of truth (visibility) and first line of defense (control) for attacks traversing cloud and data center networks. By harnessing AI-driven Attack Signal Intelligence, Vectra NDR empowers GRC and SOC teams with: AI-driven Detections that think like an attacker by going beyond signatures and anomalies to understand attacker behavior and zero in on attacker TTPs across the entire cyber kill chain post compromise, with 90% fewer blind spots and 3x more threats proactively identified. AI-driven Triage that knows what is malicious by utilizing ML to analyze detection patterns unique to the customer's environment to score how meaningful each detection is, thus reducing 85% of alert noise - surfacing only relevant true positive events that require analyst attention. AI-driven Prioritization that focuses on what is urgent by automatically correlating attacker TTPs across attack surfaces, evaluating each entity against globally observed attack profiles to create an attack urgency rating enabling analysts to focus on the most critical threats to the organization. Vectra NDR empowers security and risk professionals with next-level intrusion detection. Armed with rich context on both known and unknown threats, GRC and SOC teams not only improve the effectiveness of their threat detection, but the efficiency on their threat hunting, investigation and incident response program and processes. Vectra NDR with Vectra Match is available for evaluation and purchase today. For additional information, please visit the following resources. About Vectra Vectra® is the leader in Security AI-driven hybrid cloud threat detection and response. Only Vectra optimizes AI to detect attacker methods - the TTPs at the heart of all attacks - rather than simplistically alerting on "different." The resulting high-fidelity threat signal and clear context enables cybersecurity teams to rapidly respond to threats and stop attacks from becoming breaches. The Vectra platform and services cover public cloud, SaaS applications, identity systems and network infrastructure - both on-premises and cloud-based. Organizations worldwide rely on the Vectra platform and services for resilience to ransomware, supply chain compromise, identity takeovers, and other cyberattacks impacting their organization.

Read More

Events