Blog

Blog

Latest Cyber Guidance for Retailers from NCSC

Image The National Cyber Security Centre (NCSC) recently published important cybersecurity guidance to help protect retailers, which comes right as the holiday shopping season is in full swing. Retail organizations are no strangers to cyber attacks. In fact, some recent large-scale retail industry cyber attacks have included popular...
Blog

How to deal with cyberattacks this holiday season

Image The holiday season has arrived, and cyberattacks are expected to increase with the upcoming celebratory events. According to The Retail & Hospitality Information Sharing and Analysis Center (RH-ISAC) 2022 Holiday Season Threat Trends and summary report, ransomware and phishing attacks are expected to increase in retail. With the...
Blog

Six Tips for Safe Enterprise Networks

Image Network security is a significant topic that all organizations should consider as a major concern. Regardless of the industry, business, or scope of their operations, all enterprises need to have good network security practices in place to protect against cyberattacks. There are a plethora of different security solutions for...
Blog

2023 Cybersecurity Almanac

Image As we walk towards the end of 2022, full-scale predictions are made about the trends for cybersecurity in the upcoming year: how will cybersecurity affect us, what major cyber threats will dominate the landscape, and, where shall we allocate cybersecurity budgets? Above all, what can we do to secure our businesses and protect...
Blog

VERT Threat Alert: December 2022 Patch Tuesday Analysis

Image Today’s VERT Alert addresses Microsoft’s December 2022 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-1034 on Wednesday, December 14th. In-The-Wild & Disclosed CVEs CVE-2022-44698 This vulnerability allows a malicious individual to bypass SmartScreen, which does a...
Blog

Cybersecurity challenges facing SMBs and steps to protect them

Image Businesses come in many different sizes, yet, they all share one similarity; the growing need for cybersecurity in today’s ever-changing technology landscape.  While large companies with robust security infrastructure and experience may ward off many aspiring cybercriminals, small to medium-sized businesses (SMBs) prove to be...
Blog

Extra, Extra, VERT Reads All About It: Cybersecurity News for the Week of December 5, 2022

Image All of us at Tripwire’s Vulnerability Exposure and Research Team (VERT) are constantly looking out for interesting stories and developments in the infosec world. Here’s what cybersecurity news stood out to us during the week of December 5th, 2022. I’ve also included some comments on these stories. Vulnerable Redis servers allow...
Blog

Malicious hackers exploit Seoul Halloween tragedy in zero-day attack

Image Malicious hackers, hell-bent on infiltrating an organisation, have no qualms about exploiting even the most tragic events. Take, for instance, the horrific crowd crush that occurred in Seoul's nightlife district of Itaweon on 29 October, when over 150 people were killed during Halloween festivities. Google's Threat Analysis...
Blog

Tripwire Patch Priority Index for October 2022

Image Tripwire's October 2022 Patch Priority Index (PPI) brings together important vulnerabilities for Microsoft and Adobe. First on the patch priority list this month are patches for Chromium and Microsoft Edge based on Chromium. These patches resolve over 10 issues such as user-after-free, insufficient policy enforcement, and out...
Blog

Choosing the Right Industrial Cybersecurity Framework

Image   It’s no surprise that industrial environments have become increasingly valuable targets for malicious behavior. The State of Security has featured many cybersecurity events across myriad industrial verticals, including but not limited to chemical manufacturing, transportation, power generation and petrochemical. Several of...
Blog

How proper use of Identity and Access Management (IAM) can protect your organization from breaches.

Image In the world of security, authentication, and authorization methodologies are foundational aspects of defense. Authentication techniques protect against unlawful entry to systems through the verification of a user, and authorization either grants or denies the verified user’s access level. For example, if an employee from the...
Blog

Extra, Extra, VERT Reads All About It: Cybersecurity News for the Week of November 28, 2022

Image All of us at Tripwire’s Vulnerability Exposure and Research Team (VERT) are constantly looking out for interesting stories and developments in the infosec world. Here’s what cybersecurity news stood out to us during the week of November 28th, 2022. I’ve also included some comments on these stories. UEFI bugs disabled Secure...
Blog

How to Overcome Access Governance Challenges in Multi-Cloud Environments

Image Identity governance, also known as access governance, is an integral part of any enterprise data protection and compliance framework. Seamless and timely access to required systems or resources can significantly increase employees’ productivity and performance. However, excessive privileges or unmonitored user access can often...
Blog

Whoops! Researchers accidentally crash botnet used to launch DDoS and cryptomining campaigns

Image Researchers investigating a newly-discovered botnet have admitted that they "accidentally" broke it. In November, security experts at Akamai described a Golang-based botnet that they had discovered, hijacking PCs via SSH and weak credentials in order to launch distributed denial-of-service (DDoS) attacks and mine cryptocurrency...
Blog

What Can Football Teach Cybersecurity About Resilience?

Image One thing is for certain in football, surprises do happen. Whether it is Saudi Arabia beating Argentina or Germany losing to Japan in the World Cup 2022, football is a sport full of excitement. But have you ever thought that football can teach us many great lessons about cybersecurity? Football can be a great teachable moment...
Blog

Tripwire Enterprise Use Cases – Advanced Monitoring

Image Many people remember where they were during historic events. Whether it is a personal, or a public occurrence, it’s just human nature to remember these significant moments.  Every profession also has its share of memorable events.  In medicine, those who were in the profession will remember where they were when they heard about...
Blog

Zero Trust: Key challenges, benefits and how it works

Image Zero trust is a security approach which replaces the traditional network edge.  Since network resources can be anywhere – on-premises, in the cloud, or a hybrid of both – zero trust is built towards an identity-centric approach.  This places people and resources at the heart of the security architecture. What is a zero-trust...