This Week in Technology

This Week in Technology

By Eric Corcoran
Posted in Technology Week in Review
On September 23, 2022

Monday 9/19

Strengthening Your Defenses Against Cloud Threats with Proofpoint and CrowdStrike (Proofpoint)

In this changing environment, enterprises must take a people-centric approach to cloud security and protecting their data – so users can securely access the web, cloud services, and private apps.

https://bit.ly/3UfefS1

Fortinet Collaborates with AWS to Deliver Low Cost, High Performance NGFW Protection on AWS Graviton Instances (Fortinet)

This new capability provides Fortinet customers with more choice while helping them optimize their investments in AWS cloud—without compromising performance.

https://bit.ly/3ShLy59

Tuesday 9/20

ChromeLoader can overload systems with malware and lead to ransomware attack

While initially thought of as a credential-stealing browser hijacker, researchers have found that ChromeLoader has been seen in its newest variants to deliver more malicious malware and used for other nefarious purposes.

https://bit.ly/3Lr2h3G

Initial Access Brokers: What They Are, How They Gain Access, and Who Uses Their Services (Arctic Wolf)

Initial access brokers are threat actors that sell cybercriminals access to corporate networks. They are highly skilled in their field and possess a specialized set of skills honed over a long period of black hat hacking that they utilize to access secure networks.

https://bit.ly/3BSog0g

Wednesday 9/21

It's Time You Get Serious About Ransomware (F5)

No one is immune from ransomware attacks. Not even large enterprises with dedicated security teams to build out intensive security strategies.

https://bit.ly/3DCAETo

CrowdStrike Moves To Buy Reposify To Beef Up Threat Intelligence

CrowdStrike made clear the startup’s technology will enhance its own threat-intelligence suite as well as its security and IT operations product suite.

https://bit.ly/3QZt8VB

Thursday 9/22

On Premises vs. Cloud: Which is best for your business? (Citrix)

Each infrastructure has its advantages and disadvantages. Determining which model is best for your business will depend on your company’s needs and a few other factors.

https://bit.ly/3S4c1TZ

Why and How Federal Agencies Need to Improve Their FITARA Scorecard (CyberArk)

While this particular order was aimed at enhancing the security of the software supply chain, the new and any other upcoming guidance seeks to affect the ability of the federal agencies to protect its sensitive data accessed across various resources and environments by its employees, partners and contractors.

https://bit.ly/3BWZ5tn

Friday 9/23

Fighting Golden Ticket Attacks with Privileged Attribute Certificate (PAC) (Varonis)

For the past several years, as part of security assessments and live attack scenarios, operators have attempted to pull off the well-known, but difficult-to-execute, Golden Ticket attack.

https://bit.ly/3r4zjwY

The mobile malware landscape in 2022 – Of Spyware, Zero-Click attacks, Smishing and Store Security (Check Point)

95% of cybersecurity issues are traced back to human error. This should be a red flag for all organizations, especially with the transition to remote and hybrid working, where employees are using mobile devices more often.

https://bit.ly/3SblvwA