Cybersecurity Awareness Month needs a radical overhaul – it needs legislation

Despite their benefits, awareness campaigns alone are not enough to encourage widespread adoption of cybersecurity best practices. As we enter October, governments, non-profit organizations, cybersecurity vendors and many companies with corporate social responsibility teams are all likely gearing up to push out some useful tips on staying safe online. Without even looking at the official theme … More Cybersecurity Awareness Month needs a radical overhaul – it needs legislation

Preventative defense tactics in the real world

Don’t get hacked in the first place – it’s much less expensive than dealing with the aftermath of a successful attack. We watch real life attacks in horror, where companies simply try to defend against attackers stomping on their networks in real time, blunting the damage and scouring for backups in a bid to avoid … More Preventative defense tactics in the real world

TeamViewer abused to breach networks in new ransomware attacks

Ransomware actors are again using TeamViewer to gain initial access to organization endpoints and attempt to deploy encryptors based on the leaked LockBit ransomware builder. TeamViewer is a legitimate remote access tool used extensively in the enterprise world, valued for its simplicity and capabilities. Unfortunately, according to Bleeping Computer, the tool is also cherished by … More TeamViewer abused to breach networks in new ransomware attacks

Microsoft enforces number matching to fight MFA fatigue attacks

Bleeping computer reports* Microsoft has started enforcing number matching in Microsoft Authenticator push notifications to fend off multi-factor authentication (MFA) fatigue attacks. In such attacks (also known as push bombing or MFA push spam), cybercriminals flood the targets with mobile push notifications asking them to approve attempts to log into their corporate accounts using stolen … More Microsoft enforces number matching to fight MFA fatigue attacks