Malwarebytes key 2016 Archives

Malwarebytes key 2016 Archives

malwarebytes key 2016 Archives

malwarebytes key 2016 Archives

Video: Cerber, Locky, Kovter top malware families in 2016: Malwarebytes

Between the constant talk of the U.S. elections being hacked, organizations being hit daily by ransomware and webcams being drafted into botnet armies and used to take down major internet organizations, 2016 was a year for the record books.

Ransomware attacks increased 267 percent in 2016, comprising almost 70 percent of all malware distributed during the year, an amount Malwarebytes called unprecedented in its State of Malware report.

While ransomware certainly stole the show in 2016, it was far from the only tool used by cybercriminals with malvertising, tech support scams and botnets, but the damage done by other types of malware pale in comparison.

According to Malwarebytes’ annual State of Malware report, the amount of ransomware spotted between January and November 2016 comprised 68 percent of all exploits and spam payloads with 400 variants being seen in the wild. The now defunct Teslacrypt was the leading culprit for the year, even though it was eliminated as a threat in May when its master key was made public. It was followed by Locky and Cerber, which together managed to do just as much damage during 2016 as Teslacrypt despite getting a late start.

The United States absorbed the most ransomware attacks followed by Germany and Italy.

Top 10 counties impacted by ransomware incidents

1. United States

2. Germany

3. Italy

4. United Kingdom

5. France

6. Australia

7. Canada

8. Spain

9. India

10. Austria

Malwarebytes researchers noted that the absence of one particular large nation from this list says a lot about where many ransomware attacks originate.

 “A country that seems to be missing from this list is Russia. This isn’t because Russian citizens,” the report stated, noting that Cerber and Locky both have the odd attribution of not “turning on” if they happen to infect a computer residing in Russia.

“This is a key clue in possible attribution of the groups behind these families as being associated with, if not located in, Eastern Europe. It also reveals why Russia is not on our list of the top most infected countries, despite its large population and accessibility to technology,” the report said.

Geography also played a role in who the bad guys targeted with malware. The report found that 81 percent of ransomware victims in North America were businesses, while consumer suffered the majority, 51 percent, of attacks that took place in Europe.

The company also sees no changes taking place this year with ransomware. It does not expect any new variants to displace Locky or Cerber, but there will be many new types that are put to use by cybercriminals. Malwarebyts said 60 percent of the ransomware variants spotted in the last half of 2016 were less than a year old, a trend it sees continuing.

However, even ransomware had some downtime in 2016 with Malwarebytes noting that Kovter malware also had a good run, although being used to distribute ad fraud and not just acting as downloader for other malicious software. How it is spread also changed moving away from exploit kits and drive by to phishing emails.

“The importance of Kovter being used in this fashion lies in the same reason ransomware has taken off; it provides a source of direct profit for the attackers. Rather than selling password dumps, credit card information and social media accounts to other criminals, having the victim either pay to get their important files back OR utilizing them to defraud the advertising industry are both viable methods of profiting off users directly,” the report stated.

Ad fraud’s equally nasty cousin adware also metastasized in 2016 becoming more aggressive and intrusive with one variety, Vonteera, being able to disable anti-virus and other security software.

Adware was also found working in conjunction with tech support scams with the malware implementing a Blue Screen of Death and posting a graphic directing the victim to call a fake tech support center where someone would attempt to rip them off.

In one way adware is even a bigger problem than ransomware. Malwarebytes found that adware comprises 77 percent of all threats striking enterprises worldwide. And while it may not be as malicious as ransomware it still is a costly problem.

“While adware is classified as a Potentially Unwanted Program (PUP), and therefore not considered as much of a threat as ransomware is to businesses, it can still represent a significant cost to the enterprise to remediate the infection or re-image the machine. Adware also creates downtime for employees, who may experience slower computers and pop-up ads that distract users from productivity,” the report stated.

Botnets also raised their ugly head in 2016, most notoriously with the Mirai botnet attacks in late September and October and in a new way by using compromised Internet of Things devices as soldiers in the botnet army. Because so few people lock down their IoT devices by changing the preset password and username they are particularly vulnerable to being recruited into a botnet army.

Malwarebytes has called for manufacturers to help make these devices more secure out of the box, but believes the botnet armies will again be on the offensive in 2017.

To develop the data for the report Malwarebytes studied 100 million corporate and consumer computers located in 200 countries between June and November 2016.

Topics:

MalvertisingMalwareRansomwareИсточник: [https://torrent-igruha.org/3551-portal.html]
, malwarebytes key 2016 Archives

Rehearing Briefs in Enigma Software v. Malwarebytes

A good PUP. Photo by Anik Shrestha, https://www.flickr.com/photos/anikshrestha/

In September, in Enigma v. Malwarebytes, the Ninth Circuit issued a troubling Section 230(c)(2)(B) ruling that allowed plaintiffs’ allegations of anti-competitive animus to override the safe harbor for anti-threat software vendors. It was a 2-1 ruling on a key topic, so it’s the kind of case that could support further proceedings in the Ninth Circuit.

Perhaps not surprisingly, the defendant Malwarebytes has requested en banc or panel review. Its petition for rehearing.

Four amicus briefs were filed in support of Malwarebytes’ brief:

Cybersecurity Law professors’ amicus brief

Venkat and I drafted this brief (with the help of Jess Miers) and filed it on behalf of 7 other professors. Our introduction:

The panel or the Court en banc should rehear this case so that it can reevaluate the ruling’s consequences for cybersecurity. Though anti-competitive animus could be a troubling reason for one software program to block another, the Court’s decision overcorrects for this concern. The panel decision will foster spurious legal accusations of anti-competitive blocking of software programs that are, in fact, dangerous to businesses and consumers. These legal threats will hinder the ability of anti-threat software vendors to properly classify threats to businesses and consumers, which will make the Internet less safe for everyone.

Internet Association amicus brief

Three aspects of the majority’s decision especially concern IA and its members. First, the panel improperly imported a motive-based good-faith limitation into Section 230(c)(2)(B). As explained in Appellee’s rehearing petition, that defies fundamental rules of statutory interpretation and collapses an important distinction between subsection (c)(2)(A), which includes an express “good faith” requirement, and subsection (c)(2)(B), which conspicuously omits one.

Second, by uncritically accepting what appears from the opinion to be Appellant’s bare allegations of anticompetitive animus, the panel’s decision threatens to make it all too easy for plaintiffs to plead around Section 230(c)(2)(B). That result is squarely at odds with this Court’s decisions in Fair Hous. Council v. Roommates.com, LLC, 521 F.3d 1157, 1162 (9th Cir. 2008) (en banc), and Kimzey v. Yelp!, Inc., 836 F.3d 1263 (9th Cir. 2016). Those cases make clear that because Section 230 protects service providers against protracted legal battles (not just ultimate liability), the immunity cannot be defeated at the pleading stage with conclusory assertions. The panel’s contrary approach puts the content-moderation decisions of online providers and users at risk of “death by ten thousand duck-bites,” Roommates.com, 521 F.3d at 1174, opening the door to costly litigation for any plaintiff willing to make even threadbare allegations of improper motive. That subverts Congress’s goal of encouraging and removing disincentives for the development and use of filtering technologies.

Third, the majority’s dictum that the “criteria for blocking online material must be based on the characteristics of the online material, i.e., its content, and not on the identity of the entity that produced it,” is particularly troubling. While perhaps unintended by the panel, this stray statement could be applied in ways that would further undermine the very practices that Section 230 was intended to protect. Online service providers and their users routinely make moderation decisions that apply to entities or individuals, rather than just isolated pieces of content. That happens, for example, when a provider terminates a user’s account or when users deploy tools like Twitter’s Block feature to filter content from certain other users. These measures are a vital part of online self-regulation and are covered by any coherent reading of Section 230(c)(2). The panel’s ambiguous language threatens to arbitrarily limit the ability of platforms and users to protect themselves against abusive, offensive, or problematic accounts or users. At a minimum, therefore, the Court should grant rehearing to correct (or strike) the panel’s errant dicta.

ESET amicus brief

The majority opinion in this case undermines internet security and harms consumer choice in at least two critical ways.

First, the opinion creates a major roadblock to effective computer security software. The decision undercuts statutory immunity for filtering technology whenever there are allegations of anticompetitive animus, even though a purveyor of objectionable material can easily position itself as a competitor and make a facially plausible claim of such animus. This undermines Congress’s goals in enacting the Communications Decency Act, 47 U.S.C. § 230 (1996) (CDA), and harms the procompetitive interests the majority opinion purports to protect.

Second, the decision substitutes litigation for the user choice that has created a thriving marketplace of protections available to consumers. Such choice now exists at two levels: when the user decides what security software to deploy, and when the user chooses to filter out an objectionable program with the aid of that software. The majority opinion would substitute litigation in which the user has no role for both of these choices.

EFF/CAUCE amicus brief

Amici represent the interests of Internet users and support Malwarebytes’ petition because the Enigma panel’s ruling will discourage the development of effective tools that allow users to customize their experiences online. Reading Section 230(c)(2)(B) (47 U.S.C. § 230(c)(2)(B)) to provide unequivocal protection to the providers of filtering tools, which the Enigma panel failed to do, is consistent with the plain meaning of the statute and congressional policy goals, and ultimately best empowers Internet users by incentivizing the development of robust and diverse filtering tools.

Filtering tools give Internet users choices. People use filtering tools to directly protect themselves and to craft the online experiences that comport with their values, by screening out spyware, adware, or other forms of malware, spam, or content they deem inappropriate or offensive. Platforms use filtering tools for the same reasons, enabling them to create diverse places for people online.

Amicus EFF also supports rehearing because it directly benefits from a plain reading of Section 230(c)(2)(B), as its public interest technologists have developed a free tool, called Privacy Badger, that stops advertisers and other third-party trackers from secretly tracking users as they browse the web. EFF’s ability to continue providing free privacy-enhancing tools to Internet users will be seriously threatened if the panel’s incorrect interpretation of Section 230(c)(2)(B) stands.

Finally, amicus EFF supports rehearing because ensuring that Section 230(c)(2)(B) unequivocally protects filtering tool providers encourages those providers to block harmful software that is used to perpetuate domestic violence and harassment. EFF is working to eradicate this so-called “stalkerware,” and that goal is more likely to be achieved when filtering tool providers have the unqualified Section 230(c)(2)(B) immunity that Congress intended.

Case library

Malwarebytes’ petition for rehearing. Supporting amicus briefs from cybersecurity law professors, EFF/CAUCE, ESET, and Internet Association.

Ninth Circuit ruling. Blog post on that ruling.

District court opinion. Blog post on that ruling.

Related decision in Enigma Software v. Bleeping Computer. Blog post on that ruling.

Источник: [https://torrent-igruha.org/3551-portal.html]
malwarebytes key 2016 Archives

Webcasts: Archive

DateTitleSponsorSpeakerTuesday, December 20, 2016
at 1:00 PM EST
(2016-12-20 18:00 UTC)2016 Security Awareness Year in Review - Looking Ahead to 2017Lance SpitznerMonday, December 19, 2016
at 3:00 PM EST
(2016-12-19 20:00 UTC)SEC555 - The Industry's First Neutral SIEM Training CourseJustin HendersonThursday, December 15, 2016
at 12:30 PM EST
(2016-12-15 17:30 UTC)The Data Disconnect: Why All Security Ratings are Not Created EqualBitsight
Dave Shackleford, Stephen BoyerWednesday, December 14, 2016
at 3:00 PM EST
(2016-12-14 20:00 UTC)Winning the Culture War: Infusing Security into the Software Development CultureWhiteHat Security
Setu Kulkarni, Mark GeeslinWednesday, December 14, 2016
at 1:00 PM EST
(2016-12-14 18:00 UTC)Defending Against Fileless MalwareCybereason
Amit Serper, Matt BromileyWednesday, December 14, 2016
at 11:00 AM EST
(2016-12-14 16:00 UTC)Cyber Threat Intelligence: Hurricanes and EarthquakesThreatQuotient
Jonathan CouchTuesday, December 13, 2016
at 3:00 PM EST
(2016-12-13 20:00 UTC)Secrets to a Successful Phishing ProgramLance SpitznerTuesday, December 13, 2016
at 1:00 PM EST
(2016-12-13 18:00 UTC)2016 Cybersecurity Trends Year in Review: Avoiding the Threats and Mistakes of 2016 to Have a More Secure 2017Veracode
LightCyber
John PescatoreFriday, December 09, 2016
at 3:00 PM EST
(2016-12-09 20:00 UTC)A Case Study: Developing an Innovative ICS Security Program and Real-Time OT Monitoring Capability for Oil and Gas InfrastructuresClaroty Inc.
Greg Villano, Matt Morris, Patrick McBrideFriday, December 09, 2016
at 1:00 PM EST
(2016-12-09 18:00 UTC)Hummingbad: Tools & Techniques To Use When Inspecting Android ApplicationsChris Crowley, Cindy MurphyThursday, December 08, 2016
at 3:00 PM EST
(2016-12-08 20:00 UTC)Speed and Scalability Matter: SANS Review of LogRhythm 7 SIEM and Analytics PlatformLogRhythm
Dave Shackleford, Seth GoldhammerThursday, December 08, 2016
at 1:00 PM EST
(2016-12-08 18:00 UTC)Part 2 | SANS Security Analytics Survey Results: What's Working? What's Not?AlienVault
Anomali
LogRhythm
Lookingglass Cyber Solutions, Inc.
Rapid7 Inc.
Dave Shackleford, Kinshuk Pahare, Mike ReaganThursday, December 08, 2016
at 11:00 AM EST
(2016-12-08 16:00 UTC)Let's plan an APTJavelin Networks
Roi AbutbulWednesday, December 07, 2016
at 3:00 PM EST
(2016-12-07 20:00 UTC)You Can't Stop What You Can�t SOCArctic Wolf Networks
John Pescatore, Sridhar KarnamWednesday, December 07, 2016
at 1:00 PM EST
(2016-12-07 18:00 UTC)Security Analytics in Action: SANS Fourth Annual Security Analytics Survey - Part 1 AlienVault
Anomali
LogRhythm
Lookingglass Cyber Solutions, Inc.
Rapid7 Inc.
Travis Farral, Dave Shackleford, Matt Hathaway, Javvad MalikTuesday, December 06, 2016
at 3:00 PM EST
(2016-12-06 20:00 UTC)Throwback: How Social Media has Ushered a Re-emergence of Traditional Espionage Tradecraft (and how defenders can exploit it)Michael CloppertTuesday, December 06, 2016
at 1:00 PM EST
(2016-12-06 18:00 UTC)Fight Advanced Persistent Threats in ICS with Applied TrickeryBryce GalbraithMonday, December 05, 2016
at 3:00 PM EST
(2016-12-05 20:00 UTC)Opening a can of Active Defense and Cyber Deception to confuse and frustrate attackersChris Pizor, Ed Skoudis, John StrandFriday, December 02, 2016
at 1:00 PM EST
(2016-12-02 18:00 UTC)Redefining Endpoint Incident Response with Behavioral AnalysisCounterTack
Michael Angelo Vien, John PescatoreFriday, December 02, 2016
at 11:00 AM EST
(2016-12-02 16:00 UTC)Closing the Cyber Skills Gap: The Security Team Force MultiplierRSA
Deron Grzetich, Louis Yeck, Amy BlackshawThursday, December 01, 2016
at 11:00 AM EDT
(2016-12-01 16:00 UTC)The Art of Blocking Never-Before-Seen RansomwareCybereason
Uri Sternfeld, Jake WilliamsTuesday, November 29, 2016
at 1:00 PM EST
(2016-11-29 18:00 UTC)Top Methods Pen Testers Use to Socially Engineer Their Way InLance Spitzner, Dave ShacklefordMonday, November 21, 2016
at 3:00 PM EST
(2016-11-21 20:00 UTC)Infosec Rock Star: Geek Will Only Get You So FarTed DemopoulosMonday, November 21, 2016
at 1:00 PM EST
(2016-11-21 18:00 UTC)FOR508 - Advanced Incident Response and Threat Hunting Course Updates: Hunting GuideRob LeeFriday, November 18, 2016
at 8:25 AM EST
(2016-11-18 13:25 UTC)SANS Federal Government Cyber Security Briefing: How to Avoid Being the Next Agency to Announce a Major BreachIBM
Cylance
Please Check BackWednesday, November 16, 2016
at 3:00 PM EST
(2016-11-16 20:00 UTC)The Art of Risk Mitigation Through Holistic Security AnalyticsOracle
Russ LowenthalWednesday, November 16, 2016
at 11:00 AM EST
(2016-11-16 16:00 UTC)Physical Security - Everything That's Wrong With Your Typical DoorDeviant OllamTuesday, November 15, 2016
at 3:00 PM EST
(2016-11-15 20:00 UTC)DevSecOps and the Cloud Security GapCloudPassage
Sami Laine, Dave ShacklefordTuesday, November 15, 2016
at 1:00 PM EST
(2016-11-15 18:00 UTC)Vulnerabilities, Controls and Continuous Monitoring: The SANS 2016 Continuous Monitoring SurveyForescout Technologies BV
IBM
Qualys
RiskIQ
Barbara Filkins, Scott Gordon, Dan Lamorena, Patrick Vowles, Martin WalkerFriday, November 11, 2016
at 11:00 AM EST
(2016-11-11 16:00 UTC)Implementing the 5th Critical Security Control: Controlled Use of Administrative PrivilegePaul AckermanThursday, November 10, 2016
at 1:00 PM EDT
(2016-11-10 18:00 UTC)Endpoint Detection and Response - The Final Frontier: Why EDR is essential to your security operationsCybereason
Dan Chapman, Justin LacheskyWednesday, November 09, 2016
at 3:00 PM EST
(2016-11-09 20:00 UTC)Taking Action: Effective Measures of DefenseForcepoint LLC
Richard Ford, Eric ColeWednesday, November 09, 2016
at 1:00 PM EST
(2016-11-09 18:00 UTC)8 Ways To Watch The Invisible: Analyzing Encrypted Network TrafficJohannes UllrichWednesday, November 09, 2016
at 11:00 AM EST
(2016-11-09 16:00 UTC)FOR572 Course Update from the Future - Where We�re Going, We Don�t Need RoadsPhilip HagenMonday, November 07, 2016
at 1:00 PM EST
(2016-11-07 18:00 UTC)Seeing Over the Horizon: Predictive and Preventive Security Based on the Kill-Chain ModelDomainTools
Tim Helming, Mike CloppertThursday, November 03, 2016
at 1:00 PM EDT
(2016-11-03 17:00 UTC)Ready to Replace AV? Criteria to Evaluate NGAV SolutionsCarbon Black
Neil Boland, Greg Notch, Barbara Filkins, J. Michael ButlerWednesday, November 02, 2016
at 1:00 PM EDT
(2016-11-02 17:00 UTC)The Fusion of IT and OT Security: What You Need to KnowGE
Rebecca Lawson, Derek Harp, Bengt Gregory-BrownWednesday, November 02, 2016
at 11:00 AM EDT
(2016-11-02 15:00 UTC)Practical ICS Cyber Security for the Process IndustryJim Gilsinn, James McGloneThursday, October 27, 2016
at 1:00 PM EDT
(2016-10-27 17:00 UTC)The Human Factor in the Age of Cyber ConflictArbor Networks
Sean Brady, Lance SpitznerWednesday, October 26, 2016
at 1:00 PM EDT
(2016-10-26 17:00 UTC)Prioritizing and Planning to Ensure a High-Impact SOC RolloutLeidos
Brent Hambly, John PescatoreWednesday, October 26, 2016
at 11:00 AM EDT
(2016-10-26 15:00 UTC)The Most Common Human Incidents - A Forensicator's TaleLance Spitzner, Matt BromileyTuesday, October 25, 2016
at 1:00 PM EDT
(2016-10-25 17:00 UTC)Packet Capture + Flow Analytics = Holistic Network VisibilityCisco Systems
Brian FordMonday, October 24, 2016
at 1:00 PM EDT
(2016-10-24 17:00 UTC)Prioritizing the CIS Critical Controls for ICS: Learning from recent incidentsLeidos
Walt Sikora, Mike Assante, Tim ConwayFriday, October 21, 2016
at 3:00 PM EDT
(2016-10-21 19:00 UTC)Intro to SDR Projects: Have Fun Before You Get SeriousLarry PesceFriday, October 21, 2016
at 1:00 PM EDT
(2016-10-21 17:00 UTC)How Security Analysts Master Incident Response with Behavioral AnalyticsExabeam
Orion Cassetto, Andy SkreiFriday, October 21, 2016
at 11:00 AM EDT
(2016-10-21 15:00 UTC)The State of Vulnerability Discovery - How Bug Bounties Are Actually Making a DifferenceBugcrowd
David Baker, Casey Ellis, John PescatoreThursday, October 20, 2016
at 1:00 PM EDT
(2016-10-20 17:00 UTC)From the Trenches, the SANS 2016 Survey on Security and Risk in the Financial Sector: Part 2 Securing Financial EnvironmentsArbor Networks
Forescout Technologies BV
Guidance Software
NSFOCUS
WhiteHat Security
Sandeep Kumar , Anthony Di Bello, G. Mark Hardy, Anil NandigamWednesday, October 19, 2016
at 1:00 PM EDT
(2016-10-19 17:00 UTC)From the Trenches, the SANS 2016 Survey on Security and Risk in the Financial Sector: Part 1 Incidents, Risks and PreparednessArbor Networks
Forescout Technologies BV
Guidance Software
NSFOCUS
WhiteHat Security
G. Mark Hardy, Mike Goldgof, Arabella HallawellTuesday, October 18, 2016
at 1:00 PM EDT
(2016-10-18 17:00 UTC)What's New for Security in Windows Server 2016?Jason FossenTuesday, October 18, 2016
at 11:00 AM EDT
(2016-10-18 15:00 UTC)They Can Run, But They Can't Hide: Real-Time Threat Hunting Using Passive DNSFarSight Security
Dr. Paul Vixie, Dave ShacklefordMonday, October 17, 2016
at 1:00 PM EDT
(2016-10-17 17:00 UTC)Designing and Building a SOC: In-house vs. Out-SourcingChris CrowleyFriday, October 14, 2016
at 8:30 AM EDT
(2016-10-14 12:30 UTC)SANS Financial Services Security Vendor BriefingRecordedFuture
Mcafee LLC
Malwarebytes
NSFOCUS
DomainTools
CYBERBIT Commercial Solutions
Please Check BackThursday, October 13, 2016
at 1:00 PM EST
(2016-10-13 17:00 UTC)The Internet of Evil Things: How to Detect and Secure Your Vulnerable Devices from the Mirai BotnetJohannes UllrichWednesday, October 12, 2016
at 1:00 PM EDT
(2016-10-12 17:00 UTC)Security and Accountability in the Cloud, the SANS 2016 Cloud Security Survey: Part 2 - Changes in Cloud SecurityBitglass
CloudPassage
IBM
Rapid7 Inc.
Mcafee LLC
Steve Grossenbacher, Dave Shackleford, Salim Hafid, Matt HathawayWednesday, October 12, 2016
at 11:00 AM EDT
(2016-10-12 15:00 UTC)Continuous Opportunity: DevOps & SecurityBen Allen Tuesday, October 11, 2016
at 1:00 PM EDT
(2016-10-11 17:00 UTC)Security and Accountability in the Cloud, the SANS 2016 Cloud Security Survey: Part 1 - Breach Landscape and the Top Threats and ChallengesBitglass
CloudPassage
IBM
Rapid7 Inc.
Mcafee LLC
Mark Campbell, Dave Shackleford, Sami LaineTuesday, October 11, 2016
at 11:00 AM EDT
(2016-10-11 15:00 UTC)EHR Vulnerability Reporting � A Cause for Concern?Greg PorterMonday, October 10, 2016
at 9:00 PM EDT
(2016-10-11 01:00 UTC)Let�s Talk Cyber SecurityMy-Ngoc Nguyen, Dr. Eric ColeThursday, October 06, 2016
at 1:00 PM EDT
(2016-10-06 17:00 UTC)Taking Action Against Insider ThreatsDtex Systems
Josh Ablett, Eric ColeWednesday, October 05, 2016
at 1:00 PM EDT
(2016-10-05 17:00 UTC)2016 Office 365 Security & Risk Benchmarks ReportSkyHigh Networks
Brandon Cook, John PescatoreTuesday, October 04, 2016
at 1:00 PM EDT
(2016-10-04 17:00 UTC)Bring 5 of the top CIS Critical Security Controls to Life!Tanium
Ken Robinson, Jennifer EllardWednesday, September 28, 2016
at 1:00 PM EDT
(2016-09-28 17:00 UTC)MobileIron Security Labs: Combatting Rising Mobile ThreatsMobileIron
James PlouffeTuesday, September 27, 2016
at 10:00 AM EDT
(2016-09-27 14:00 UTC)Sneak Peek for the European Security Awareness SummitChris Boyd, Masha Sedova, Lance SpitznerMonday, September 26, 2016
at 3:00 PM EDT
(2016-09-26 19:00 UTC)Going Mobile: Are Your Apps Putting You at Risk?Eric JohnsonThursday, September 22, 2016
at 3:00 PM EST
(2016-09-22 19:00 UTC)Compliance Automation with OpenSCAPRed Hat
Intel
Robin Price IIThursday, September 22, 2016
at 11:00 AM EDT
(2016-09-22 15:00 UTC)Monitoring the Most Interesting Network in the World: Insights from the Black Hat NOCRSA
Scott Carter, Neil R. WylerWednesday, September 21, 2016
at 1:00 PM EDT
(2016-09-21 17:00 UTC)Hardening Microservices Security: Building a Layered Defense StrategyCloudFlare
Matthew Silverlock, David HoelzerWednesday, September 21, 2016
at 11:00 AM EDT
(2016-09-21 15:00 UTC)Process Hunting with Microsoft AppLocker: Application Whitelisting is the Killer AppJames TaralaTuesday, September 20, 2016
at 10:00 PM EDT
(2016-09-21 02:00 UTC)Welcome Threat Hunters, Phishermen, and Other LiarsRob LeeTuesday, September 20, 2016
at 3:00 PM EDT
(2016-09-20 19:00 UTC)SOC Fundamentals for Your Threat Intelligence ProgramRecordedFuture
Glenn Wong, Chris CrowleyTuesday, September 20, 2016
at 1:00 PM EDT
(2016-09-20 17:00 UTC)Threat Intelligence: What It Is, and How to Use It EffectivelyNSFOCUS
Stephen Gates, Matt BromileyMonday, September 19, 2016
at 11:00 AM EDT
(2016-09-19 15:00 UTC)Evasive malware is everywhere: Learn how it works and how to prevent it.Minerva Labs
Omri Moyal, John PescatoreThursday, September 15, 2016
at 9:00 PM EST
(2016-09-16 01:00 UTC)How to Target Critical Infrastructure: The Adversary Return on Investment from an Industrial Control SystemMatthew HosburghThursday, September 15, 2016
at 1:00 PM EDT
(2016-09-15 17:00 UTC)Injecting a node.js app using NoSQL and Query Selector InjectionAaron CureTuesday, September 13, 2016
at 1:00 PM EDT
(2016-09-13 17:00 UTC)Breach Detected! Could It Have Been Prevented?Palo Alto Networks
Barbara Filkins, Scott SimkinThursday, September 08, 2016
at 8:00 PM EST
(2016-09-09 00:00 UTC)Real World Phishing & ExploitationPhillip BoscoThursday, September 08, 2016
at 1:00 PM EDT
(2016-09-08 17:00 UTC)Hunting 101 - Back to Basics: Implementing a Proactive Cyber Hunting Approach Cybereason
Brad Mecha, Dave ShacklefordThursday, September 08, 2016
at 11:00 AM EDT
(2016-09-08 15:00 UTC)Navigating SANS Pen Test Cheat Sheets for Fun and ProfitEd SkoudisWednesday, September 07, 2016
at 12:00 PM EDT
(2016-09-07 16:00 UTC)CISO Hot Topic Lunch Session: Communicating Cybersecurity Effectively to CEOs and Boards of DirectorsEndgame
John Pescatore, Alan PallerWednesday, September 07, 2016
at 9:00 AM EDT
(2016-09-07 13:00 UTC)2016 Threat Landscape Survey Report: Europe EditionCheck Point Software Technologies, Inc.
Polomi Batra, Lee NeelyTuesday, September 06, 2016
at 1:00 PM EDT
(2016-09-06 17:00 UTC)Incorporating ICS Cybersecurity Into Water Utility Master PlanningJason DelyWednesday, August 31, 2016
at 1:00 PM EDT
(2016-08-31 17:00 UTC)Top Office 365 Mail Vulnerabilities: Attacks on your Users Right NowAvanan
Kip James, Michael LandeweTuesday, August 30, 2016
at 1:00 PM EDT
(2016-08-30 17:00 UTC)National Cyber Security Awareness Month ToolkitCathy Click, Lance SpitznerMonday, August 29, 2016
at 1:00 PM EDT
(2016-08-29 17:00 UTC)CISO Success StrategiesFrank KimThursday, August 25, 2016
at 8:00 PM EDT
(2016-08-26 00:00 UTC)Prioritizing Cybersecurity with the Critical Security ControlsWes WhittekerThursday, August 25, 2016
at 1:00 PM EDT
(2016-08-25 17:00 UTC)Intelligent Network SecurityThreatSTOP
Tom Byrnes, Jake WilliamsWednesday, August 24, 2016
at 1:00 PM EDT
(2016-08-24 17:00 UTC)Using an Attacker Technique-Based Approach for PreventionEndgame
Mike Nichols, Dave ShacklefordTuesday, August 23, 2016
at 1:00 PM EDT
(2016-08-23 17:00 UTC)Cyber-Hygiene and Standards of Care: Practical Defenses for HealthcareJames TaralaTuesday, August 23, 2016
at 11:00 AM EDT
(2016-08-23 15:00 UTC)A Credit Union Detected LAN Turtle Attacks in Seconds with Network Access Control from Great Bay Software BeaconGreat Bay Software
Jeremy Taylor, John PescatoreThursday, August 18, 2016
at 3:00 PM EDT
(2016-08-18 19:00 UTC)Practical Open Source Intelligence: Six Tips for Starting an Effective InvestigationMicah HoffmanThursday, August 18, 2016
at 1:00 PM EDT
(2016-08-18 17:00 UTC)In Detection, the Only Thing That Matters Is ResultsLightCyber
Kasey Cross, David Thompson, Dave ShacklefordWednesday, August 17, 2016
at 1:00 PM EDT
(2016-08-17 17:00 UTC)The State of Cyber Threat Intelligence: Part 2: The Value of CTIAlienVault
Anomali
Arbor Networks
HP Enterprise Security
NETSCOUT Systems, Inc.
Rapid7 Inc.
Rebekah Brown, Dave Shackleford, Mark Doering, Aaron ShelmireTuesday, August 16, 2016
at 10:00 PM EDT
(2016-08-17 02:00 UTC)Designing and Building a SOC: Management FundamentalsChristopher CrowleyTuesday, August 16, 2016
at 1:00 PM EDT
(2016-08-16 17:00 UTC)The State of Cyber Threat Intelligence: Part 1: How Cyber Threat Intelligence Is Consumed and ProcessedAlienVault
Anomali
Arbor Networks
HP Enterprise Security
NETSCOUT Systems, Inc.
Rapid7 Inc.
Dave Shackleford, Arabella Hallawell, Javvad Malik, Chip WittMonday, August 15, 2016
at 11:00 AM EDT
(2016-08-15 15:00 UTC)Establishing Street Cred: Fundamental Security Concepts (Hint: It�s Not About Technology)Ted DemopoulosFriday, August 12, 2016
at 9:30 AM EDT
(2016-08-12 13:30 UTC)SANS Threat Intelligence Vendor BriefingRecordedFuture
NSFOCUS
ThreatQuotient
DomainTools
Robert M. LeeThursday, August 11, 2016
at 1:00 PM EDT
(2016-08-11 17:00 UTC)2016 Threat Landscape Survey ReportCheck Point Software Technologies, Inc.
Polomi Batra, Lee NeelyWednesday, August 10, 2016
at 3:00 PM EDT
(2016-08-10 19:00 UTC)Running a Better Red Team Through Understanding ICS/SCADA Adversary TacticsRobert M. LeeWednesday, August 10, 2016
at 1:00 PM EDT
(2016-08-10 17:00 UTC)Time is on your side: username harvesting via timing attacksEric ConradTuesday, August 09, 2016
at 1:00 PM EDT
(2016-08-09 17:00 UTC) A Sneak Peek at Pokémon Go Forensic ArtifactsCindy MurphyFriday, August 05, 2016
at 1:00 PM EDT
(2016-08-05 17:00 UTC)Designing and Building a SOC: Management FundamentalsChristopher CrowleyTuesday, August 02, 2016
at 11:00 AM EDT
(2016-08-02 15:00 UTC)Demystifying Cyber Attacks on ICS: How They Work and How to Use Engineered and Cyber Layer of ProtectionsBryan L. Singer, CISSP, CAPFriday, July 29, 2016
at 1:00 PM EDT
(2016-07-29 17:00 UTC)Pokémon Go - What To Tell EmployeesJacob Wilson, Thomas McHahon, Jennifer Miller, Lance SpitznerThursday, July 28, 2016
at 1:00 PM EDT
(2016-07-28 17:00 UTC)Get Ready for NCSAM 2016Michael Kaiser, Lance SpitznerThursday, July 28, 2016
at 11:00 AM EDT
(2016-07-28 15:00 UTC)Illuminate Your Network with Security AnalyticsCisco Systems
Andrew WildTuesday, July 26, 2016
at 5:20 PM EDT
(2016-07-26 21:20 UTC)ICS-Houston Security BriefingPalo Alto Networks
Waterfall Security
Ultra Electronics, 3eTI
Please Check BackThursday, July 21, 2016
at 1:00 PM EDT
(2016-07-21 17:00 UTC)Health Care Provider Breaches and Risk Management Roadmaps: Part 2 - Health Care Security from the Top DownAnomali
Carbon Black
Forescout Technologies BV
Great Bay Software
Trend Micro Inc.
WhiteHat Security
Sandeep Kumar , Ed Cabrera, Barbara Filkins, Christopher StrandWednesday, July 20, 2016
at 1:00 PM EDT
(2016-07-20 17:00 UTC)Health Care Provider Breaches and Risk Management Roadmaps: Part 1 - Health Care Security from the Bottom UpAnomali
Carbon Black
Forescout Technologies BV
Great Bay Software
Trend Micro Inc.
WhiteHat Security
Mike Goldgof, Barbara Filkins, Hugh Njemanze, Ty PowersTuesday, July 19, 2016
at 3:00 PM EDT
(2016-07-19 19:00 UTC)Incident or Breach?Hal Pomeranz, Benjamin WrightTuesday, July 19, 2016
at 11:00 AM EDT
(2016-07-19 15:00 UTC)Why Layered Security Strategies Do Not Work and What You Can Do About ItPalo Alto Networks
Navneet SinghThursday, July 14, 2016
at 3:00 PM EDT
(2016-07-14 19:00 UTC)Ransomware & Malvertising: Dominating the Threat LandscapeMalwarebytes
Adam Kujawa, Dana Torgersen, John PescatoreThursday, July 14, 2016
at 11:00 AM EDT
(2016-07-14 15:00 UTC)Case Study: See How Aruba Networks Uses Bug Bounties to Discover Vulnerabilities, FasterBugcrowd
Leif Dreizler, John Pescatore, Jon GreenWednesday, July 13, 2016
at 12:00 PM EDT
(2016-07-13 16:00 UTC)Decision Criteria and Analysis for Hardware-Based EncryptionTHALES e-Security
Eric Cole, John GrimmTuesday, July 12, 2016
at 1:00 PM EDT
(2016-07-12 17:00 UTC)Beyond Infiltration: Conquering all Stages of the Attack LifecycleCybereason
Lotem Guy , John PescatoreTuesday, July 05, 2016
at 1:00 PM EDT
(2016-07-05 17:00 UTC) Internet of Things (IoT) and Embedded Device Security Research - A PrimerBilly RiosThursday, June 30, 2016
at 3:00 PM EST
(2016-06-30 19:00 UTC)What You Need to Know: iOS 10 SecurityJoshua WrightThursday, June 30, 2016
at 1:00 PM EST
(2016-06-30 17:00 UTC)Going Mobile: Are your apps putting you at risk?Gregory LeonardWednesday, June 29, 2016
at 1:00 PM EDT
(2016-06-29 17:00 UTC)Where Are We Now?: The SANS 2016 ICS SurveyAnomali
Arbor Networks
Belden
Carbon Black
Derek Harp, Bengt Gregory-Brown, Arabella Hallawell, David Meltzer, Christopher Strand, Jason TrostWednesday, June 29, 2016
at 11:00 AM EST
(2016-06-29 15:00 UTC)Continuous Opportunity: DevOps & SecurityBen Allen Wednesday, June 22, 2016
at 1:00 PM EDT
(2016-06-22 17:00 UTC)The End of IOCs: A Case Study on Resolving Persistent Attacks Using Tactics, Techniques, and Procedures (TTPs)Cybereason
Israel Barak, Dave ShacklefordTuesday, June 21, 2016
at 1:00 PM EDT
(2016-06-21 17:00 UTC)Bridging the Insurance/InfoSec Gap: The SANS 2016 Cyber Insurance SurveyPivotPoint Risk Analytics
Barbara Filkins, Benjamin Wright, Dave Bradford, Julian WaitsMonday, June 20, 2016
at 1:00 PM EDT
(2016-06-20 17:00 UTC) Malware Analysis and Adversary Infrastructure Mapping: A One-Two PunchDomainTools
Tim Helming, Alissa TorresMonday, June 20, 2016
at 11:00 AM EST
(2016-06-20 15:00 UTC)What we all need to learn from recent ICS incidentsMike Assante, Tim ConwayWednesday, June 15, 2016
at 3:00 PM EDT
(2016-06-15 19:00 UTC)Warning: Email may be Hazardous to your businessBAE Systems Applied Intelligence
John DevenynsWednesday, June 15, 2016
at 1:00 PM EDT
(2016-06-15 17:00 UTC)MobileIron Mobile Security and Risk Review Research ResultsMobileIron
David SchwartzbergTuesday, June 14, 2016
at 1:00 PM EDT
(2016-06-14 17:00 UTC)The Case for PIM/PAM in Today's InfosecCA, Inc.
Ken Ammon, Barbara FilkinsFriday, June 10, 2016
at 11:00 AM EDT
(2016-06-10 15:00 UTC)How is User Risk Mitigation achieved? Achieving user risk mitigation-stopping the insider threatForcepoint LLC
Daniel Velez, Dr. Eric ColeThursday, June 09, 2016
at 8:00 PM EDT
(2016-06-10 00:00 UTC)No Python Allowed: learning a whole new language to sell the Critical Security ControlsPaul HershbergerThursday, June 09, 2016
at 1:00 PM EDT
(2016-06-09 17:00 UTC) Incident Response Capabilities in 2016 - Part 2: Emerging Trends in Incident Response and Survey ResultsAlienVault
Arbor Networks
HP Enterprise Security
IBM
Mcafee LLC
LogRhythm
NETSCOUT Systems, Inc.
Veriato
Matt Bromiley, Jack Doyle, Rob Lee, Mark Painter, Arabella Hallawell, Ryan SommersWednesday, June 08, 2016
at 1:00 PM EDT
(2016-06-08 17:00 UTC)Incident Response Capabilities in 2016 - Part 1: The Current Threat Landscape and Survey ResultsAlienVault
Arbor Networks
HP Enterprise Security
IBM
Mcafee LLC
LogRhythm
NETSCOUT Systems, Inc.
Veriato
Matt Bromiley, Rob Lee, Don Shin, Tamar Shafler, Ismael Valenzuela, Ann SunTuesday, June 07, 2016
at 1:00 PM EDT
(2016-06-07 17:00 UTC)ICS Network SegmentationDan Morrow, Brett YoungFriday, June 03, 2016
at 1:00 PM EST
(2016-06-03 17:00 UTC)(Am)Cache rules everything around meEric ZimmermanThursday, June 02, 2016
at 1:00 PM EDT
(2016-06-02 17:00 UTC)A Blueprint to Secure SAP Applications Using CIS Controls As a GuideOnapsis
Barbara Filkins, Alex HoranTuesday, May 31, 2016
at 1:00 PM EDT
(2016-05-31 17:00 UTC)Sneak Peek for the 2016 Security Awareness SummitLance SpitznerThursday, May 26, 2016
at 3:00 PM EDT
(2016-05-26 19:00 UTC) Effective Monitoring and Defense in Financial ServicesPalo Alto Networks
Lawrence Chin, David HoelzerThursday, May 26, 2016
at 1:00 PM EDT
(2016-05-26 17:00 UTC)What Works in Threat Prevention: Detecting and Stopping Attacks more Accurately and Quickly with ThreatstopThreatSTOP
Kenneth Compres, John PescatoreWednesday, May 25, 2016
at 1:00 PM EDT
(2016-05-25 17:00 UTC)Why So Many Endpoint Attacks Are Still Going Undetected - And What You Can Do About ItRSA
Mark Stacey, Chris Ahearn, John PescatoreTuesday, May 24, 2016
at 1:00 PM EDT
(2016-05-24 17:00 UTC)A New Perspective on Patch ManagementFlexera Software
Marcelo Pereira, John PescatoreTuesday, May 24, 2016
at 11:00 AM EDT
(2016-05-24 15:00 UTC) iOS Location ForensicsSarah EdwardsFriday, May 20, 2016
at 1:00 PM EDT
(2016-05-20 17:00 UTC)Next Level in Cyber Threat Intelligence Training: New FOR578Robert M. LeeThursday, May 19, 2016
at 1:00 PM EDT
(2016-05-19 17:00 UTC)How to Negotiate a Cyber Insurance Policy Amy Elizabeth Stewart, Benjamin WrightThursday, May 19, 2016
at 11:00 AM EDT
(2016-05-19 15:00 UTC)systemd and You!Hal PomeranzWednesday, May 18, 2016
at 1:00 PM EDT
(2016-05-18 17:00 UTC)Scapy and Snort, Packet Peanut Butter and JellyJudy Novak, Mike PoorWednesday, May 18, 2016
at 11:00 AM EDT
(2016-05-18 15:00 UTC)Are you serious? Now I have to worry about BYoD and IoT threats?Pwnie Express
Yolonda Smith, Paul Paget, John PescatoreTuesday, May 17, 2016
at 7:00 PM EDT
(2016-05-17 23:00 UTC)2016 Security Awareness Report (Special APAC Edition)Lance SpitznerTuesday, May 17, 2016
at 3:00 PM EDT
(2016-05-17 19:00 UTC)Practical and Open Source Threat IntelligenceJames TaralaTuesday, May 17, 2016
at 12:00 PM EDT
(2016-05-17 16:00 UTC)Windows Exploratory Surgery with Process HackerJason FossenMonday, May 16, 2016
at 1:00 PM EDT
(2016-05-16 17:00 UTC)Shell items, More than Meets the EyeDavid CowenFriday, May 13, 2016
at 1:00 PM EDT
(2016-05-13 17:00 UTC)Know Normal, Find Evil: Windows 10 Memory Forensics OverviewAlissa TorresThursday, May 12, 2016
at 1:00 PM EDT
(2016-05-12 17:00 UTC)Why Train and Who to Train for Education and GovernmentRandy Marchany, Lance SpitznerWednesday, May 11, 2016
at 1:00 PM EDT
(2016-05-11 17:00 UTC)Using the Critical Security Controls to Prevent Ransomware in HealthcarePalo Alto Networks
Matthew Mellen, James TaralaWednesday, May 11, 2016
at 11:00 AM EDT
(2016-05-11 15:00 UTC)This phish goes to 11, w/ Guest: �SNOW� [DEF CON 22 Social Engineering CtF - Black Badge Winner]Stephanie CarruthersTuesday, May 10, 2016
at 1:00 PM EDT
(2016-05-10 17:00 UTC)Connecting the Dots Between Your Threat Intelligence Tradecraft and Business OperationsSurfWatch Labs
Adam Meyer, John PescatoreTuesday, May 03, 2016
at 1:00 PM EDT
(2016-05-03 17:00 UTC)Learn to Trust Your Insecure ICS NetworksDavid Mattes, Lisa LorenzinThursday, April 28, 2016
at 1:00 PM EDT
(2016-04-28 17:00 UTC) Cracking the Code on SaaS Security & ComplianceSkyHigh Networks
Brandon CookThursday, April 28, 2016
at 11:00 AM EDT
(2016-04-28 15:00 UTC)Analyzing Analytics: Turning Big Data into Security IntelligenceCisco Systems
Tim (TK) KeananiWednesday, April 27, 2016
at 3:00 PM EDT
(2016-04-27 19:00 UTC)How to Produce a World-Class Threat Intelligence Capability From ScratchRecordedFuture
Levi Gundert, John PescatoreWednesday, April 27, 2016
at 1:00 PM EDT
(2016-04-27 17:00 UTC)Managing Applications Securely: A SANS SurveyCheckmarx Inc.
Veracode
WhiteHat Security
Johannes Ullrich, Amit Ashbel, Tim Jarrett, Ryan O'LearyWednesday, April 27, 2016
at 10:00 AM EDT
(2016-04-27 14:00 UTC)Stopping CEO FraudFBI, Special Agent Cyber Crimes Division, Lance SpitznerTuesday, April 26, 2016
at 1:00 PM EDT
(2016-04-26 17:00 UTC)2016 Security Awareness Report Findings - How STH is Helping YouDan deBeaubien, Danielle Ventre-Olson, Lisa Murray-Johnson, Lance SpitznerTuesday, April 26, 2016
at 11:00 AM EDT
(2016-04-26 15:00 UTC)Overcome Privilege Management Obstacles with CSC v. 6Appsense
Jon Wallace, John PescatoreMonday, April 25, 2016
at 3:00 PM EDT
(2016-04-25 19:00 UTC)Are network-centric practices undermining your SOC?Brandie AndersonFriday, April 22, 2016
at 1:00 PM EDT
(2016-04-22 17:00 UTC)DNS Evidence: You Don�t Know What You�re Missing
Источник: [https://torrent-igruha.org/3551-portal.html]
.

What’s New in the malwarebytes key 2016 Archives?

Screen Shot

System Requirements for Malwarebytes key 2016 Archives

Add a Comment

Your email address will not be published. Required fields are marked *