Blog

The Good, the Bad and the Ugly in Cybersecurity – Week 29

The Good | The White House Unveils Cybersecure Labeling Program for IoT Devices A U.S.-wide cybersecurity certification and labeling program launched this week to guide consumers in choosing tech products that are less vulnerable to attack. The latest from the Biden-Harris administration, the “U.S. Cyber Trust Mark” is expected to enhance cybersecurity measures across popular …

The Good, the Bad and the Ugly in Cybersecurity – Week 29 Read More »

Clouds In the Attack Horizon | How Identity & Access Controls Fortifies Hybrid Environments

Modern enterprises have rapidly adopted hybrid cloud environments to harness the benefits of both on-prem infrastructure and public cloud services. With higher rates of adoption and nearly half of all breaches occurring in the cloud, the question of how to secure this growing hybrid cloud landscape has become a top priority for business leaders. One …

Clouds In the Attack Horizon | How Identity & Access Controls Fortifies Hybrid Environments Read More »

Strengthening Cyber Defenses | A Guide to Enhancing Modern Tabletop Exercises

To combat a growing range of cyber threats, enterprise leaders and cybersecurity professionals often employ tabletop exercises as a valuable tool to enhance preparedness and response capabilities. Tabletop exercises simulate real-world cyber incidents in a controlled environment, allowing organizations to test their incident response plans, evaluate team coordination, and identify vulnerabilities. As the overall threat …

Strengthening Cyber Defenses | A Guide to Enhancing Modern Tabletop Exercises Read More »

Reverse Engineering Walkthrough | Analyzing A Sample Of Arechclient2

In partnership with vx-underground, SentinelOne recently ran its first Malware Research Challenge, in which we asked researchers across the cybersecurity community to submit their research to showcase their talents and bring their insights to a wider audience. In today’s post, Millie Nym demonstrates a problem-solving approach to reverse engineering a malware sample, highlighting not just …

Reverse Engineering Walkthrough | Analyzing A Sample Of Arechclient2 Read More »

Enterprise Security Essentials | Top 15 Most Routinely Exploited Vulnerabilities 2022

From remote code execution and privilege escalation to security bypasses and path traversal, software vulnerabilities are a threat actor’s stock-in-trade for initial access and compromise. In the past 12 months, we’ve seen a number of new flaws, including Log4Shell, ProxyShell, and ProxyLogon, being exploited in attacks against enterprises. These and other known bugs, some revealed …

Enterprise Security Essentials | Top 15 Most Routinely Exploited Vulnerabilities 2022 Read More »

Cyber War Elements In The Ukrainian Conflict | Hosted by the Alperovitch Institute for Cybersecurity Studies

In a special event hosted by the Alperovitch Institute, some of cyber security’s most distinguished speakers share their thoughts on the unfolding cyberwar in the midst of the Ukrainian conflict. Aside from the DDoS attacks and website defacements, and a sense of heightened alert around the globe, there has so far been a lack of …

Cyber War Elements In The Ukrainian Conflict | Hosted by the Alperovitch Institute for Cybersecurity Studies Read More »