New Cyber Tools Targeting ICS/SCADA Devices

Context The Department of Energy (DOE), Cybersecurity and Infrastructure Agency (CISA), National Security Agency (NSA), and Federal Bureau of Investigation (FBI) issued a joint cybersecurity advisory on April 13, 2022 detailing new advanced persistent threat (APT) cyber tools targeting Industrial Control System and Supervisory Control and Data Acquisition (ICS/SCADA) devices. The advisory notes three key…

Read More

Shared Responsibility Model: Security in and of the Cloud

Have you ever been working on a project and missed a deadline or deliverable simply because there was a miscommunication about who would take the lead on getting it done? Divvying up responsibilities can be efficient and effective, but only when both parties have a complete understanding of what they are responsible for. The same…

Read More

FIN7 Actors Steal Millions of Credit Card Records from Numerous Entities via Carbanak Malware

Summary Threat actors aligning to the FIN7 hacking group have maintained a multi-year, large-scale hacking campaign that compromised tens of millions of consumer debit and credit cards. The campaign, operating since 2015, has damaged banks, hospitality entities, card companies, and direct consumers more than an estimated $1,000,000,000 USD by targeting numerous entities in the restaurant,…

Read More

Hiring in Cybersecurity

According to RH-ISAC’s 2021 CISO Benchmark Report, 67% of retail and hospitality organizations expect their full-time employee count to be higher in 2022 than in 2021. Similarly, 70% expect their budget in 2022 to be higher than the previous year. This is good news for cybersecurity professionals racing to secure the digital-first world, but will…

Read More

Subdomain Takeovers in the Retail, Hospitality, and Travel Sectors

Recent research from Detectify found a 25% increase in vulnerabilities detected in its customers’ subdomain assets in 2021 than in 2020. Additionally, the study found a 100% increase in the median number of vulnerabilities per domain in 2021 than in 2020. Detectify researchers said that the subdomain attack surface continues to grow, and DNS is…

Read More