Key cyber points of the week in this weekly on time ! Oct 7th
Alexandre BLANC Cyber Security
Advisor - ISO/IEC 27001 and 27701 Lead Implementer - Named security expert to follow on LinkedIn in 2024 - MCNA - MITRE ATT&CK - LinkedIn Top Voice 2020 in Technology - All my content is sponsored
As we're about to head to favorite's attacker time of the week, Friday night and weekend, with a long one in Canada as it is Thanksgiving here, I'm sharing with you the cyber tips, events and incident of the week you shouldn't have missed.
I can't believe that EVERY week, there is so much happening ! It's crazy ! Also, because I made a mess, it start from the middle, because, well, it's like that ok ! :D
48 - It’s?#cybersecurity?Awareness Month, an opportunity for business leaders to take responsibility for the important issues of cybersecurity and information governance by calling on?VARS Corporation (Cyber Securité - Cyber Security), a division of Raymond Chabot Grant Thornton, and its vast array of solutions.
51 - You are hacked, because hope based security is not security, oh, cloud isn't either - Hundreds of Microsoft SQL servers backdoored with new malware
53 - US Election data stored in China !!! You have NO IDEA about what happens to your data in SAAS and cloud in general. A cute interface that serves BS, but when you look underneath, it's a mess
54 - Meta sues app dev for stealing over 1 million WhatsApp accounts - Do you really think criminals give a f.... fancy look at this request ? :D
55 - Urgent fortinet, fortigate, fortiproxi, fortihacked, fortifail patch time ! Patch Now: Fortinet FortiGate & FortiProxy Contain Critical Vuln
This is where the trail collapses in an unexplained entanglement of the forces and where anti-gravity kicks in ! Continue below at your own peril, knowing you might end in an endless loop, and with the weekend ahead, it would be too sad !
1 - Some AWS S3 good practice not to end on grayhatwarfare - Keep Your S3 Safe from CloudTrail Auditors
3 - Erbium initially cost $9 per week, but since its popularity rose in late August, the price went up to $100 per month or $1000 for a full-year license - New Erbium password-stealing malware spreads as game cracks, cheats
8 - A cesspool - Adware on Google Play and Apple Store installed 13 million times
10 - True, it's the same as public cloud, a threat - We're Thinking About SaaS the Wrong Way
领英推è
13 - Destroying privacy continuously - Google to Make Account Login Mandatory for New Fitbit Users in 2023
16 - I don't know why there is a question here, when you work on your CISSP and many security frameworks, there is a simple rule : Safety first, the whole purpose of security, at first, is to protect individuals - Security vs. Safety: Should We Reframe Cybersecurity to Make It More Recession-Proof?
17 - Always ahead - Adversaries Continue Cyberattacks with Greater Precision and Innovative Attack Methods
19 - Vulnerability and patch management - MS SQL servers are getting hacked to deliver ransomware to orgs
21 - How we reduced our annual server costs by 80% — from $1M to $200k — by moving away from AWS
22 - Advanced innovation on cyber crime won't allow you to lag on security ! Sophisticated Covert Cyberattack Campaign Targets Military Contractors
31 - A great take showing that the cloud, actually the SAAS can inherit a good security posture from the ISO 27001 controls and annexes - Ensuring SaaS Security in ISO Compliance
33 - Join Michael Morell and Norman Menz to get insight on?critical topics?like: The cyber dimensions of the Ukraine-Russian conflict & potential fallout for U.S. and Canadian organizations or Iranian cyber capabilities, motivations & where things are headed with the Iran-U.S. Relationship - The New Front in Warfare: Cyber Warfare & Security in the 21st century
34 - Grayshift filed a series of documents with the FCC that reveal the looks of the new cellphone unlocking device - This Is the ‘GrayKey 2.0,’ the Tool Cops Use to Hack Phones
35 - (we can't say its name) is a huge mess that can't be fixed - Security teams lack the skills to manage cloud environments, most IT pros say
36 - If you manage anything Azure, it is YOUR responsibility to know all of this by heart and 100% master it ! Deconstructing Azure Access Management using RBAC
40 - RansomEXX hacked Ferrari and leaked car manufacturer internal document, datasheets, repair manuals and more (check for details in comments)
41 - GitHub Security Best Practices Your Team Should Be Following (I'm so insightful on my article pick these days ! )
42 - was supposed to be the answer to everything but then I send you to the top of the article to find 43..... will this keep some busy ? Who knows ! :D
Polymath* Public Relations Parrotsec
2 å¹´OKTY Alexandre BLANC Cyber Security
IT Manager / CyberSecurity / Software Dev / IT Engineering Manager: Science, Engineering and Manufacturing
2 å¹´Your post this time Alexandre is definitely for the science minded :}} "the cost of cyber-crime is forecasted to reach $10.5 trillion by 2025", this is, of course, unless we wise up and invent other ways to do business. How many businesses actively invite the criminal element into their boardrooms? I searched for countries that have a GDP of at least $10.5 US trillion, only the US, European Union and China fall into that category. At the $1 trillion mark, 19 countries exist in that category. Notice that it takes an entire European Union of countries to reach that mark. So cyber-crime would literally be another country in the top category. One of the problems with the human race is that we attribute vast amounts of money to someone to look up too, as smarter than everyone else. This is by no means a measure that is even close to reality :}
Certificates: Security + ce-601, Certified Ethical Hacker (CEH), Certified Ethical Hacker Practical (CEH-Master), Certified Network Defender (CND), Microsoft AZ-900, Currently Enrolled EC-Council M.S. Cybersecurity
2 å¹´Another write-up for connected = Hacked periodical. Great information. Thanks for sharing.
Technology Delivery | Mitigation | Innovation | TPRM | Global IT Enterprise | Integration | Change | GRC | Cyber | RFP | M&A | Diligence | Strategy | Transformation | Modernization
2 å¹´Cloud investments are paying off, just not to the CIOs rather the general cyber community at large. CyberCrime Magazine: Cybercrime To Cost The World $10.5 Trillion Annually By 2025; “greatest transfer of economic wealth in historyâ€.