Top Stories that Dominated the Cyberworld
Posted in Cyber Security

A Brief Weekly Review of Top Stories that Dominated the Cyberworld

Latest Blogs

Top Stories that Dominated the Cyberworld

By AMSAT Mar 12,2020

A Brief Weekly Review of Top Stories that Dominated the Cyberworld

Among other major developments that occurred in the cyberspace, two news items stood out in the outgoing week: discovery of a new malware that contains in 9 Android apps, and a fire that destroyed data centers of OVH located in Strasbourg, France.

 

Here is a brief synopsis of the stories of the past week.

 

Fire destroyed OVH data centers in France

In an unprecedented incident, a fire destroyed data centers of OVH, the largest hosting provider in Europe and the third-largest in the world, located in Strasbourg, France.

The company advised customers to put in place their disaster recovery plans after the fire rendered several data centers unserviceable, affecting websites across the globe. 

Microsoft tool checked Exchange Servers for Proxy Logon hacks

Software giant Microsoft created a PowerShell script that could be used to check whether the newly revealed Proxy Logon flaws hacked a Microsoft Exchange server.

Tracked as CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065, these flaws let the hackers carry out remote code execution on publicly exposed Microsoft Exchange servers using Outlook on the web (OWA).

As part of these attacks, the hackers installed web shells that let the hackers control the server and access the internal network.

Experts revealed new malware that contained in 9 Android apps

Cybersecurity experts divulged a new malware dropper contained in 9 Android apps circulated via Google Play Store that arranged a second stage malware able to gain invasive access to the financial accounts of victims as well as full control of their devices.

The apps that were used for the drive include Cake VPN, Pacific VPN, eVPN, BeatPlayer, QR/Barcode Scanner MAX, Music Player, tooltipnatorlibrary, and QRecorder.

TAGS

  • Cyber Security
  • Security Updates
  • Weekly Review

Recent Blogs

Share this article

Ready to Get Started?

Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

    By submitting the form, you agree to the Terms of Use and Privacy Policy

    a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld
    Posted in Cyber Security

    A Brief Weekly Review of Top Stories that Dominated the Cyberworld

    Latest Blogs

    a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld

    By AMSAT March 05,2021

    A Brief Weekly Review of Top Stories that Dominated the Cyberworld

    Among other key news stories that dominated the cyberspace, the biggest development of the outgoing week, which hit the headlines, was Ursnif Trojan hitting more than 100 Italian banks and financial institutions.

     

    Here is a brief overview of the stories of the past week.

    Over 100 Italian banks hit by Ursnif Trojan

    Avast experts revealed that the notorious Ursnif Trojan was used in attacks against at least 100 banks in Italy.

     

    Operators behind these attacks have pilfered financial data and credential from targeted financial institutions.

    Malware Sunshuttle purportedly linked to SolarWinds hack

    Malware experts found a new sophisticated second-stage backdoor, called Sunshuttle, which was uploaded by a U.S.-based entity to a public malware repository in August 2020.

     

    An analysis published by FireEye reads: “Mandiant Threat Intelligence discovered a sample of the SUNSHUTTLE backdoor uploaded to an online multi-Antivirus scan service.”

    Microsoft patches actively exploited Exchange zero-day bugs

    Microsoft set off alarm bells after finding Chinese cyber-espionage operators chaining several zero-day exploits to drain off e-mail data from corporate Microsoft Exchange servers.

     

    Redmond’s warning comprises the release of emergency out-of-band fixes for four distinct zero-day flaws that shaped part of the hacker’s arsenal.

    TAGS

    • Cyber Crime
    • Security Updates
    • Microsoft patches
    • SolarWinds hack

    Recent Blogs

    Share this article

    Ready to Get Started?

    Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

      By submitting the form, you agree to the Terms of Use and Privacy Policy

      a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld
      Posted in Cyber Security

      A Brief Weekly Review of Top Stories that Dominated the Cyberworld

      Latest Blogs

      a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld

      By AMSAT Feb 26,2021

      A Brief Weekly Review of Top Stories that Dominated the Cyberworld

      Mac Malware infection, threat actors targeting Myanmar government websites, and hackers scanned for VMware vCenter servers were among the top stories that kept cybersecurity experts on tenterhooks around the world.

       

      Here is a brief overview of what went wrong in the cybersecurity landscape in the past week.

      At least 30,000 devices worldwide infected by shadowy Mac malware

      Investigators at Red Canary, a managed detection and response firm, came across a mysterious piece of Mac malware that seemed to have infected at least 30,000 devices across the globe.

       

      Researchers found two variants of the malware, including one designed to run on devices powered by Apple’s new M1 chip, which used the arm64 CPU architecture.

      Myanmar government websites targeted by hackers in coup protest

      Military-run websites in Myanmar were attacked by hackers as a cyber war exploded after authorities shut down the internet for a fourth straight night.

       

      A group called Myanmar Hackers disrupted many government websites including the Central Bank, Myanmar Military’s propaganda page, state-run broadcaster MRTV, the Port Authority, Food and Drug Administration.

      Hackers scanned for VMware vCenter servers impacted by major flaw

      Hackers scanned the internet for vulnerable servers merely one day after VMware announced the availability of fixes for a critical flaw impacting vCenter Server.

       

      Tracked as CVE-2021-21972, the vulnerability affected the vSphere Client component of vCenter Server and it can be abused by a remote, unauthenticated intruder to perform arbitrary commands with elevated privileges on the operating system that hosted vCenter Server.

       

      There were over 6,000 potentially susceptible systems that are accessible directly from the internet.

       

      TAGS

      • Cyber Crime
      • Security Updates
      • Cyberworld

      Recent Blogs

      Share this article

      Ready to Get Started?

      Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

        By submitting the form, you agree to the Terms of Use and Privacy Policy

        cyber-forensics-significance-types-and-challenges
        Posted in Cyber Security

        Cyber Forensics: Significance, Types, and Challenges

        Latest Blogs

        cyber-forensics-significance-types-and-challenges

        By AMSAT Aug 28,2020

        Cyber Forensics: Significance, Types, and Challenges

        Cyber forensics is the technique of acquiring, validating, analyzing, and documenting evidence recovered from the systems or online used to carry out the crime. And it can be committed from many sources such as computers, networks, digital media or storage devices that could have important information for the investigators to find. In cyber forensics, file or data carving procedures are most commonly used to glean digital evidence from the source, hard drive or online domain. 


        Cyber forensics has enormous significance because it not only retrieves files hidden or detached from storage devices and systems, but forensics experts can also ascertain if there are any ongoing suspicious activities. Computer forensics help solve the issue of retrieving data from files where file system is inaccessible or file system structure is disrupted. Files may be purposely removed or, worse, configured to the interest of the suspect to hide their actions. 

        Significance of Computer Forensics Important for Your Organization

        To remain competitive in today’s fast-paced business environment, organizations have to rely heavily on technology. Customers expect organizations to have an online presence with easy-to-use, professional websites, be able to respond swiftly to online enquiries, and have the capacity to order online. Technology has become so important to people’s lives that they expect to have continuous access to their private emails and to be able to keep in touch with friends even during working hours.


        All this, nevertheless, means that they will encounter some kind of cybersecurity event and the truth is they are often ill-equipped to cope with the incident effectively. Yet, they often do not implement their acceptable computer usage policy or do not think about the control of USB devices that can be plugged into the network or mobile phones that may contain company data. Moreover, when an employee’s contract is completed, the organization often ignores the need to swiftly close down the employee’s user accounts which can include remote access to the network.


        Organizations have a lawful and ethical responsibility to defend their customer’s personal information; however, data leakage remains one of the major problems they face in todays’ technological world. When a cybersecurity incident happens, the IT staff is often expected to make a preliminary evaluation to try and recognize the precise nature and importance of the incident. But if they are do not train in cyber forensics, they are unable to retrieve vital company information lost to hacking or any other criminal activity. A forensic probe can save time which, in turn, results in saving of money. When articulating an incident response plan, organizations should provide staff with computer forensic training. 

        Types of Digital Forensics

        Three are three types of digital forensics.

        Disk Forensics 

        Digital forensics has to do with taking out information from storage media by finding active, altered, or removed files. 

        Network Forensics 

        A sub-branch of digital forensics, network forensics deals with supervision and evaluation of computer network traffic to gather significant information and legal evidence. 

        Wireless Forensics 

        The major objective of wireless forensics, which is a division of network forensics, is to provide the tools required to gather and examine the data from wireless network traffic. 

        Database Forensics 

        Database forensics deals with the study and investigation of databases and their connected metadata. 

        Malware Forensics 

        Malware forensics is related to the recognition of malicious code, to study their payload, viruses, worms, etc. 

        Email Forensics 

        This type of digital forensics deals with retrieval and examination of emails, including removed emails, calendars, and contacts. 

        Memory Forensics 

        Memory forensics is related to gathering data from system memory (system registers, cache, RAM) in raw form and then carving the data from raw junkyard. 

        Mobile Phone Forensics 

        Mobile phone forensics is mostly related to the investigation and examination of mobile devices. It helps recover phone and SIM contacts, call records, incoming and outgoing SMS/MMS, audio, videos, etc. 

        Challenges confronted by Digital Forensics

        One of the major challenges digital forensics encounter includes is the increase of personal computers and widespread use of the internet. Also, hacking tools are readily available and a lack of physical evidence makes examination ever more difficult. What’s more, there is a huge amount of storage space into Terabytes that makes the probing job exceptionally tricky and challenging. Finally, any technological changes need an upgrade or amendments to solutions. 

        Steps involved in computer forensics

        Here are the steps involved in computer forensics.


        Readiness


        This ensures that the forensics investigator and their respective team is always ready to take on an investigation at literally a moment’s notice. 

        Collection

        This is the area where the real physical evidence and any storage devices which are used to obtain the dormant data are pigeon-holed and sealed in tamper resistant bags. 

        Analysis

        This domain is where all of the collected evidence and the inactive data are examined in painful detail to find out how and where the cyberattack originated from, who the offenders are, and how this type of event can be prevented from entering the defense boundaries of the business or company in the future. 

        Presentation

        Once the analyses have been finalized, a summary of the conclusions is then presented to the IT staff of the company which was affected by the cyberattack. 

        Conclusion

        Although it’s difficult to investigate computer forensics, you can succeed in collecting evidence if you have the right tools. Evidence collection is a chief feature of a case, as prosecution is difficult without a considerable amount of proof. Organizations are duly responsible for defending their customers’ personal information, and they should use every trick in the book to make it happen. 

        AMSAT, one of Pakistan’s fast-growing cybersecurity companies, provides consultancy in a number of services, including cyber forensics. The company’s SWAT/Tiger and Forensic Teams, with years of experience and breadth of expertise, have been drawn from the world’s leading cybersecurity agencies and are on hand to educate and inform startups and large conglomerates about the significance of computer and cyber forensics. 

         

        TAGS

        • Cyber Crime
        • Security Updates

        Recent Blogs

        Share this article

        Ready to Get Started?

        Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

          By submitting the form, you agree to the Terms of Use and Privacy Policy

          a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld
          Posted in Cyber Security

          A Brief Weekly Review of Top Stories that Dominated the Cyberworld

          Latest Blogs

          a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld

          By AMSAT Feb 19,2021

          A Brief Weekly Review of Top Stories that Dominated the Cyberworld

          It was a week tough on malicious threat actors and ransomware members. From stories highlighting Ukrainian and French police’s crackdown on Egregor ransomware members to the US indicting North Korean hackers over $1.3b bank heists, a number of events saw the law tightening its noose around the hackers’ neck!

           

          Here’s a gist of the top stories of the past week.

          Egregor Ransomware Members Arrested by Ukrainian, French police

          In a major crackdown, French and Ukrainian police arrested members of the Egregor ransomware cartel. French public radio channel France Inter reported that the detained suspects provided hacking, logistical, and monetary support for the Egregor gang.

          North Korean Hackers Indicted Over $1.3 Billion Bank Heists

          The U.S. Justice Department said it had indicted three North Korean military intelligence officials connected to high-profile cyber-attacks that included the theft of $1.3 billion in money and crypto-currency from organizations across the globe.

          Cybercriminals Leak Files Purportedly Stolen from Law Firm Jones Day

          A group of threat actors began leaking files ostensibly stolen from Jones Day, a key U.S.-based law firm. The cybercriminals behind the ransomware drive, known as Clop, are notorious for encrypting files on compromised systems, as well as stealing files from the victim and threatening to leak them unless a ransom is paid.

          TAGS

          • Cyber Crime
          • Weekly Roundup

          Recent Blogs

          Share this article

          Ready to Get Started?

          Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

            By submitting the form, you agree to the Terms of Use and Privacy Policy

            a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld
            Posted in Cyber Security

            A Brief Weekly Review of Top Stories that Dominated the Cyberworld

            Latest Blogs

            a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld

            By AMSAT Feb 12,2021

            A Brief Weekly Review of Top Stories that Dominated the Cyberworld

            The outgoing week brought a sense of relief for those associated with the world of cybersecurity. Far from the stories highlighting ransomware and malware attacks by malicious threat actors, the week saw some positive developments in terms of vulnerability patch-ups and fixes. With Fortinet patching critical flaws in SSL VPN and Microsoft fixing 56 bugs to a major vulnerability fixed in SAP Commerce product, security enthusiasts and mavens were taken aback by these unexpectedly positive happenings.

             

            Here is a brief review of some of the notable cybersecurity events in the week gone by.

            Fortinet fixed critical flaws in SSL VPN and web firewall

            Fortinet fixed many critical vulnerabilities affecting its products. The flaws ranged from Remote Code Execution (RCE) to SQL Injection, to Denial of Service (DoS) and impact the FortiProxy SSL VPN and FortiWeb Web Application Firewall (WAF) products.

            Microsoft February 2021 Patch Tuesday fixed 56 bugs, including Windows zero-day

            Microsoft released its monthly batch of security updates, known as Patch Tuesday. In February alone, the software behemoth fixed 56 security vulnerabilities, including a Windows bug that was being exploited in the wild.

             

            Tracked as CVE-2021-1732, the Windows zero-day was an elevation of privilege bug in Win32k, a core component of the Windows operating system.

            Critical flaw patched in SAP Commerce product

            SAP released seven new security notes on February 2021 Security Patch Day, including a Hot News note that addressed a critical flaw in SAP Commerce. It also updated six previously released notes.

            Tracked as CVE-2021-21477 and featuring a CVSS score of 9.9, the critical issue could be abused for remote code execution.

            TAGS

            • Web firewall
            • Security Updates
            • Fortinet

            Recent Blogs

            Share this article

            Ready to Get Started?

            Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

              By submitting the form, you agree to the Terms of Use and Privacy Policy

              a-comprehensive-overview-of-os-hardening
              Posted in Application Security

              A Comprehensive Overview of OS Hardening

              Latest Blogs

              a-comprehensive-overview-of-os-hardening

              By AMSAT Feb 1,2021

              A Comprehensive Overview of OS Hardening

              Based on the theory of least privilege, hardening is about reducing the attack surface available to the threat actors and other malicious hackers. Hardening is a vital component of information security and includes the principles of deterrence, denial, delay and detection.

              OS hardening

              This is the act of putting together an OS strongly, updating it, making rules and strategies to help supervise the system securely, eliminating unnecessary applications and services. The purpose of this exercise is to reduce a computer OS’s contact to threats and to alleviate possible risk. OS hardening is one of the most significant steps toward thorough information security, since operating systems evolve over time and add more features and capabilities.

              Windows hardening


              Windows is packed with a collection of features, applications and software that ought to be properly configured to guarantee the system is as hardened as possible.

              Secure installation

              Windows 10 must be installed fresh on a system. It’s important to create or find an appropriate installation media for your Windows 10 system (a reliable USB drive, preferably).

              Clean up unwanted programs

              Even in fresh installations of Windows 10, a system is expected to have unnecessary programs installed, which expand the attack surface, making it easy for hackers to unleash attacks. Make sure you confirm that all installed programs are authentic and not bootlegged software, which could be filled with bloat and malware.

              Encryption

              It’s essential to encode hard drives. Windows 10 is equipped with BitLocker and hasan easy encryption process. Trusted Platform Module (TPM) must be empowered to encode with BitLocker. Advanced editions of Windows 10 are equipped with TPM aided by default, while secure boot should be used together with encryption, linking the hard drive to the system hardware and ensuring that only Microsoft-trusted firmware is used upon boot.

              BIOS configuration

              Windows 10 systems come laden with a Basic Input Output System (BIOS) like previous versions of Windows. The BIOS has a DOS-ish interface but doesn’t require wide-ranging coding experience to operate. Before working with the BIOS, research whether your Windows 10 variant has any BIOS configuration applicable to it, then configure away.

              Linux hardening

              Most systems have confidential data that should be protected. To do this, we need to protect our Linux system, by physically taking security measures to prevent unauthorized people from access the system in the first place. Then installation should be done properly, so a strong foundation is there. Finally, a set of common security measures need to be applied. Once it’s all done, your server or desktop system should be effectively secured.

              Fundamental rules of system hardening

              System hardening can be divided into a few core principles. These include the principle of least privilege, segmentation, and reduction.

              Principe of least privilege

              The principle of least privileges suggests that you give users and processes the bare minimum of consent to do their job. It is like granting a visitor access to a building. You could give full access to the building, including all sensitive areas. The other option is to only let your guest access a single floor where they need to be. The choice is easy, right?

              Examples:

              • When read-only access is sufficient, don’t give write permissions
              • Don’t allow executable code in memory areas that are highlighted as data sections
              • Do not run applications as the root user, as an alternative use a non-privileged user account

              Segmentation

              The next principle is that you divide greater areas into smaller ones. If we look at that building again, we have split it into numerous floors. Each floor can be additionally divided into diverse regions. Perhaps you visitor is only permitted on floor 4, in the blue zone. If we interpret this to Linux security, this code would apply to memory usage. Each process can only access their own memory sections.

              Reduction

              The objective of this principle is to eliminate something that is not sternly needed for the system to work. It appears like the principle of least privilege, yet it focuses on averting something altogether.

              Steps of system hardening

               

              1.  Install security updates and patches
              2.  Use strong passwords
              3.  Bind processes to local host
              4.  Implement a firewall
              5.  Keep things clean
              6.  Security configurations
              7.  Limit access
              8.  Monitor your systems
              9.  Create backups (and test!)
              10.  Perform system auditing

              Conclusion

              Contemporary computing environments are discrete infrastructures which need any organization to develop interruption finding plans for the servers. An organization must similarly update its computer arrangement plan when relevant changes occur. The environment will only work efficiently if the process is centralized. Therefore, it’s incumbent upon financial institutions to develop, execute and monitor suitable information security programs. Whether systems are maintained in-house or by a third-party vendor, appropriate security controls and risk management systems should be put into place.

              TAGS

              • OS Hardening
              • Security Updates
              • Windows hardening

              Recent Blogs

              Share this article

              Ready to Get Started?

              Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

                By submitting the form, you agree to the Terms of Use and Privacy Policy

                a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld
                Posted in Cyber Security

                A Brief Weekly Review of Top Stories that Dominated the Cyberworld

                Latest Blogs

                a-brief-weekly-review-of-top-stories-that-dominated-the-cyberworld

                By AMSAT Jan 29, 2021

                A Brief Weekly Review of Top Stories that Dominated the Cyberworld

                Hacking, vulnerability patching, and disruption of ransomware operation in the US and Europe remained the highlights of the outgoing week on the cybersecurity landscape.  

                 

                Here is the crux of the top stories of what can rightly be called a happening week for the cyberworld. 

                SonicWall got hacked using zero-days in its own products

                 

                Networking device maker SonicWall said that it was investigating a security breach of its internal network after observing what it termed as a “coordinated attack.”

                The company in a short statement said that “highly sophisticated threat actors” targeted its internal systems by “exploiting probable zero-day flaws on certain SonicWall secure remote access products.”

                North Korean hackers used social media to target security experts 

                Search engine giant Google said that members of a cybersecurity company engaged in vulnerability research had been targeted by North Korean government threat actors.

                The attacks were detected by the Google Threat Analysis Group (TAG), a Google security team with expertise in pursuing advanced persistent threat (APT) groups.

                Apple patched another three zero-days vulnerabilities 

                 

                Technology giant Apple patched three zero-day flaws for iOS that were exploited in the wild.

                The first zero-day affects the iOS operating system kernel (CVE-2021-1782), and the other two were found in the WebKit browser engine (CVE-2021-1870 and CVE-2021-1871).

                US and Bulgarian authorities disrupt NetWalker ransomware operation

                 

                Law enforcement agencies from Bulgaria and the US disrupted the infrastructure of NetWalker, one of 2020’s most active ransomware gangs.

                Bulgarian officials seized a server used to host dark web portals for the NetWalker ring, with officials in the US indicting a Canadian national who reportedly made at least $27.6 million from damaging companies with the NetWalker ransomware.

                TAGS

                • Cyber Security
                • Security Updates

                Recent Blogs

                Share this article

                Ready to Get Started?

                Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

                  By submitting the form, you agree to the Terms of Use and Privacy Policy


                  zero-trust-security-and-its-benefits
                  Posted in Cyber Security

                  A Comprehensive Review of Zero-Trust Security and Its Benefits

                  Latest Blogs

                  zero-trust-security-and-its-benefits

                  By AMSAT Jan 28,2021

                  A Comprehensive Review of Zero-Trust Security and Its Benefits

                  What is Zero Trust?

                  The need for zero-trust approach has been on the rise ever since mobile users started

                  connecting through various devices to business applications over the World Wide Web.

                  True to its name, zero trust has a very simple concept: presuming everything to be

                  hostile. While this sounds noticeable, the idea is adversative to the network security

                  model. Since the early 1990s, organizations have been surrounding their networks with

                  border security and using endpoint-based controls, depending approved IP addresses,

                  ports, and procedures to authenticate applications, data, and/or users, which are then

                  trusted to connect inside the network.

                   

                  On the contrary, the zero-trust method treats all traffic as hostile. Workloads are

                  typically unreliable and blocked from communicating if they are not recognized by a set

                  of traits. Identity-based strategies lead to sturdier security that travels with the

                  workload wherever it communicates. Since security is environment-agnostic,

                  applications and services are protected even if they communicate across network

                  settings, needing no architectural changes or policy updates.

                   

                  A main feature of zero trust is least-privileged access, which means it removes the

                  unwarranted trust users have once inside a conventional network. With a zero-trust

                  method, least-privilege is applied to access requests, immensely decreasing attack

                  surfaces and giving protectors a narrower room for focus.

                  Why adopt a zero-trust approach?

                  Today’s networks are hostile places, hosting business-critical data, apps, and services,

                  making them highly vulnerable to cyberattacks. In such a precarious situation, data

                  breaches are almost inevitable. However, zero trust reduces the likelihood of potential

                  attacks by malicious threat actors.

                  Four benefits of zero trust

                  1. Cuts business and organizational risk

                  Zero trust presumes all applications and services are malevolent and are forbidden from

                  communicating until they can be completely confirmed by their identity attributes.

                  Therefore, it reduces risk as it exposes what’s on the network and how those assets are

                  communicating. In addition, with the creation of baselines, a zero trust model cuts risk

                  by removing overwhelmed software and services.

                  2. Provides control over cloud

                  Security experts’ biggest apprehensions about moving to and using the cloud are loss of

                  visibility and access control. Despite growth in cloud service provider (CSP) security,

                  workload security remains a common obligation between the CSP and the organization

                  using the cloud. Nonetheless, there is only so much a company can affect inside

                  someone else’s cloud.‍

                  Zero trust enables security policies to be based on the individuality of communicating

                  workloads and are tied straight to the workload itself. In this way, security remains

                  closest to the assets that need protection and is not impacted by network paradigms

                  such as IP addresses, ports, and protocols. Consequently, protection not only travels

                  with the workload where it seeks to communicate but remains unaffected even with the

                  change of the environment.

                  3. Helps decrease the risk of a breach

                  Since the zero-trust model is focused on the workload, security experts find it easier to

                  recognize and stop malicious activity. A zero-trust method always prevents unconfirmed

                  workloads from communicating anywhere on the system. Any changed application or

                  service, whether it’s a result of antagonistic activity, exploitation, or accident, is

                  automatically unreliable until it can be confirmed again through a set of policies and

                  controls. Even when substantiated and approved, communication is limited to a “need-

                  to-know” basis; alternatively, secure access is locked down to only the users, hosts, or

                  services that need it.

                  4. Supports compliance initiatives

                  Zero trust helps accountants and others attain better insight into what data flows the

                  company has and can see how workloads are secured. It also alleviates the number of

                  places and ways network communications can be misused, leading to fewer negative

                  audit results and simpler redress.

                  Takeaway

                  It should be understood that zero trust is an approach, not a single technology or even a

                  process. Designing for zero trust needs security and IT teams to focus on business ideas:

                  What are we trying to secure, and for whom? It should be recognized that zero trust

                  reinforces the whole security program; technologies and processes are layered on top of

                  the plan, not the other way around.

                  TAGS

                  • Zero Trust Security
                  • Security Updates

                  Recent Blogs

                  Share this article

                  Ready to Get Started?

                  Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

                    By submitting the form, you agree to the Terms of Use and Privacy Policy

                    Critical Data Sources for External Threat Hunting
                    Posted in Cyber Security

                    Critical Data Sources for External Threat Hunting

                    Latest Blogs

                    Critical Data Sources for External Threat Hunting

                    By AMSAT Jan 26,2021

                    Critical Data Sources for External Threat Hunting

                    That strong intelligence begins with good sources goes without saying. And when it comes to gaining the most context around suspicious events or rivals of interest, nothing is more crucial than external hunting.

                    Most existing threat hunting is duly focused on hunting inside the firewalls of an organization, but often, security teams are unable to arrive at decisive conclusions due to significant visibility breaks and a want of effective log aggregation.

                    A number of enterprises take years to establish a threat hunting team within a security operations center. In this context, secure remote access is a vital component of any healthy application pile, working with other elements such as DNS and TLS to ensure your applications are constantly protected and efficient. Policy and business considerations between human resources, legal, IT, and engineering need to develop and the business has to make the budget work.

                    While a majority of organizations are constantly evaluating the cost-benefit analysis of storing, aggregating, and examining their own data to carry out internal threat hunting, they ought to comprehend that external threat hunting can radically raise the setting used in internal threat hunting, allowing swifter times to spot and respond.

                    Passive DNS

                    This is a system of record that stores DNS resolution data for a given place, record, and time period. This historical resolution data set lets experts view which areas resolved to an IP address and the other way around. This data set allows for time-based association based on domain or IP overlap.

                    Most of these IPs and hosts are controllers typically managed by hackers and cybercriminals. Some of these host names and IP addresses striking the internally collected logs can be used by passive DNS to recognize supplementary host names and IP addresses that a network protector might not have seen through preliminary examination on the internally-collected logs.

                     

                    Global Netflow

                    On the inside, the netflow practice is used by IT experts as a network traffic evaluator to find its point of source, destination, volume and paths on the network. Using internally collected logs such as application and firewall logs, you can consider being able to cross reference that internal data of similar type but different collection activity external to the enterprise.

                    External netflow is significant since it allows for storing huge amounts of traffic data over time without the large storage condition of full-packet capture.

                    Mobile Data


                    Mobile data and adtech data collection are used to target ads to users through mobile apps and browser data.  This data can occasionally comprise personal information but more often than not comprises a unique marketing identifier that does not recognize an individual by name but rather by characteristics and history.

                    Some of these characteristics related to your ad ID include WiFi networks that you have connected to, IP addresses the device has been allocated, physical site, model of phone/computer, browser version and, in some cases, profounder historical data positioned around buying interests. Using this data, a hunter can recognize a single device by IP or location and follow that device chronologically to find out activities that device conducted from different addresses and networks.

                     

                    Aggregation of Scanning Traffic

                    One of the key issues with scanning traffic hitting external applications and devices is the sheer number of systems on the internet that are regularly skimming for open services and crawling applications for indexing. A brief look at any firewall or application log without any sort of sifting can be awe-inspiring and time-consuming.

                    This is where services that sieve the noise from recognized scanning hosts and underline more focused investigation of devices and applications are very beneficial.  These services supervise scanning activity using several listening posts on the internet as well as combined threat intelligence.

                    They then use data from these listening posts and threat intelligence to help recognize hosts that are of slight interest and can be sifted from logs when looking for targeted probing and attack setup.

                    TAGS

                    • Cyber Security
                    • Security Updates
                    • Threat Hunting
                    • DNS
                    • Data Sources

                    Recent Blogs

                    Share this article

                    Ready to Get Started?

                    Our specialists are ready to tailor our security service solutions to fit the needs of your organization.

                      By submitting the form, you agree to the Terms of Use and Privacy Policy