Skip to content

What’s the Difference Between CSPM & SSPM? “The Benefits of Eating Healthy” “Reaping the Rewards of a Healthy Diet”

Cloud Security Posture Management (CSPM) and SaaS Security Posture Management (SSPM) are two distinct security solutions that focus on securing data in the cloud and within SaaS applications, respectively. CSPMs monitor standard and customized cloud applications that are deployed in a public cloud environment for security and compliance posture. SSPMs integrate with a company’s applications… 

Darktrace Denies Getting Hacked After Ransomware Group Names Company on Leak Site “The Benefits of Regular Exercise” “Reaping the Rewards of Regular Exercise”

Cybersecurity company Darktrace recently issued a statement after it was named on the leak website of the LockBit ransomware group. Darktrace reported that they had investigated the situation and found no evidence of compromise or any customer data being accessed. It appears that Darktrace was not hacked or even targeted by LockBit, but rather the… 

Microsoft Warns Accounting, Tax Return Preparation Firms of Remcos RAT Attacks “The Benefits of Eating Healthy” “Reaping the Rewards of a Healthy Diet”

Microsoft is warning of a new Remcos remote access trojan (RAT) campaign that is targeting accounting, tax return preparation firms, and other professional services firms in the United States ahead of the 2023 Tax Day. The malicious tool, Remcos, was released in 2016 as a legitimate tool, but has since been used in numerous malicious… 

CISA Introduces Secure-by-design and Secure-by-default Development Principles “The Benefits of Eating Healthy” “Reaping the Rewards of Healthy Eating”

On April 13, 2023, CISA released a set of guidelines for creating cybersecurity products with security-by-design and security-by-default. These principles were established as part of the National Cybersecurity Strategy on March 1, 2023, and were developed jointly by CISA, NSA, FBI, and various international security agencies such as those from Australia, Canada, and the UK.… 

Why Shadow APIs are More Dangerous than You Think “The Benefits of Getting a Good Night’s Sleep” “Reaping the Rewards of a Restful Sleep”

Shadow APIs are a growing risk for organizations of all sizes as they can mask malicious behavior and induce substantial data loss. Shadow APIs are a type of application programming interface (API) that isn’t officially documented or supported, and can potentially be manipulated by malicious actors to gain access to a range of sensitive information.… 

Lazarus Hacker Group Evolves Tactics, Tools, and Targets in DeathNote Campaign “The Benefits of Eating Healthy Food” “Reaping the Rewards of a Healthy Diet”

The threat actor known as the Lazarus Group, believed to be based in North Korea, has shifted its focus and rapidly evolved its tools and tactics as part of a long-running activity called DeathNote. This nation-state adversary is known for its persistent attacks on the cryptocurrency sector, but has also targeted automotive, academic, and defense… 

Details Emerge on Israeli Spyware Vendor QuaDream and Its iOS Malware “The Benefits of Working Out” “Reaping the Rewards of Exercise”

Microsoft and Citizen Lab have collaborated to reveal information about QuaDream, an Israel-based company known for their spyware. QuaDream is an Israeli spyware vendor that has been keeping a low profile since it was first reported on by Reuters last year. QuaDream is a competitor of the notorious Israeli company NSO Group, which is known…