Unlocking Strategy: Insights from Infosecurity Magazine provides valuable information on the latest news, trends, and developments in the field of information security. With a wide range of topics covered, including cyber threats, data breaches, and cybersecurity skills, this magazine offers comprehensive insights to help you stay informed and proactive in protecting your digital assets. Whether you’re an industry professional or simply concerned about your personal online security, Infosecurity Magazine is your go-to resource for staying up-to-date in the ever-evolving landscape of information security. Subscribe to their weekly newsletter to receive the latest news, expert insights, and exclusive content straight to your inbox.

News
Russia’s APT29 Targets Embassies With Ngrok and WinRAR Exploit
In the latest cybersecurity news, it has been reported that Russia’s APT29 has targeted embassies using the Ngrok and WinRAR exploit. APT29 is known for its sophisticated hacking techniques, and this latest attack highlights the need for organizations to remain vigilant and proactive in their cybersecurity measures. The use of Ngrok and WinRAR exploit demonstrates the evolving nature of cyber threats and reminds us of the importance of staying up-to-date with the latest security patches and software updates.
NCSC Announces New Standard For Indicators of Compromise
The National Cyber Security Centre (NCSC) has recently announced a new standard for Indicators of Compromise (IoC). IoCs are pieces of information or patterns that may indicate that a system has been compromised by an attacker. The new standard aims to provide organizations with a clear framework for assessing and responding to IoCs, enabling them to better protect their networks and systems from cyber threats. This development is a positive step in the ongoing battle against cybercrime and highlights the importance of collaboration between organizations and security agencies in creating a more secure digital landscape.
Black Friday: Scammers Exploit Luxury Brands to Lure Victims
With Black Friday just around the corner, scammers are starting to ramp up their efforts to exploit unsuspecting shoppers. One tactic they are using is leveraging luxury brand names to lure victims into fraudulent schemes. These scams can range from fake websites offering heavily discounted luxury items to phishing emails requesting personal information. To protect yourself during the holiday shopping season, it is important to be vigilant and cautious when making online purchases. Look out for suspicious websites, verify the legitimacy of emails before providing personal information, and stick to reputable retailers.
FBI Lifts the Lid on Notorious Scattered Spider Group
The FBI has recently provided insights into the operations of the notorious Scattered Spider Group. This cybercriminal organization is known for its involvement in various cyber attacks, including ransomware campaigns and data breaches. By lifting the lid on this group, the FBI hopes to raise awareness and encourage organizations to strengthen their cybersecurity defenses. It is crucial for businesses to stay informed about the evolving tactics of cybercriminals and take proactive steps to protect their sensitive data and networks.
Royal Mail to Spend £10m on Ransomware Remediation
In an effort to combat the growing threat of ransomware attacks, the Royal Mail has announced that it will be investing £10 million in ransomware remediation. Ransomware attacks have become increasingly prevalent in recent years, causing significant damage and financial loss for organizations. The Royal Mail’s commitment to improving its cybersecurity measures is commendable and serves as a reminder of the importance of investing in robust security infrastructure to safeguard against emerging cyber threats.
British Library: Ransomware Recovery Could Take Months
The British Library has recently reported that recovering from a ransomware attack could take several months. Ransomware attacks involve hackers encrypting an organization’s data and demanding a ransom for its release. The British Library’s experience highlights the disruptive and time-consuming nature of these attacks. It serves as a reminder of the importance of implementing comprehensive cybersecurity measures, including regular data backups and employee training, to prevent and mitigate the impact of ransomware attacks.
Flaw in Apache ActiveMQ Exposes Linux Systems to Kinsing Malware
A newly discovered flaw in Apache ActiveMQ, an open-source messaging broker, could potentially expose Linux systems to the Kinsing malware. Kinsing is a sophisticated malware strain that allows hackers to gain unauthorized access to compromised systems. This discovery underscores the importance of promptly patching software vulnerabilities and maintaining strong cybersecurity hygiene. Organizations using Apache ActiveMQ should update their software to the latest version to mitigate the risk of falling victim to Kinsing malware.
Employee Policy Violations Cause 26% of Cyber Incidents
A recent study has found that employee policy violations are responsible for 26% of cyber incidents. This highlights the importance of educating employees about cybersecurity best practices and enforcing strict policies to prevent data breaches and other cybersecurity incidents. Organizations should invest in comprehensive employee training programs and implement technologies that monitor and enforce policy compliance. By doing so, companies can significantly reduce the risk of cyber incidents caused by internal factors.
Why Ensuring Supply Chain Security in the Space Sector is Critical
Supply chain security is critical in all industries, and the space sector is no exception. As the space sector continues to grow and rely on complex supply chains, ensuring the security and integrity of these chains becomes paramount. A breach or compromise in the supply chain could have devastating consequences, from compromising sensitive data to compromising the safety and reliability of space missions. Organizations in the space sector must prioritize supply chain security and implement robust measures to protect against cyber threats and vulnerabilities.
LockBit Affiliates are Exploiting Citrix Bleed, Government Agencies Warn
Government agencies have issued warnings regarding LockBit affiliates exploiting Citrix Bleed vulnerabilities. LockBit is a ransomware group known for its destructive attacks on organizations, and the exploitation of Citrix Bleed can provide them with unauthorized access to targeted networks. This serves as a reminder of the importance of promptly patching and updating software to mitigate the risk of falling victim to ransomware attacks. Organizations should also implement comprehensive cybersecurity measures, such as network segmentation and regular data backups, to prevent and mitigate the impact of these attacks.
Microsoft Launches Defender Bug Bounty Program
Microsoft has launched a bug bounty program specifically for its Defender antivirus software. Bug bounty programs incentivize security researchers to uncover vulnerabilities in software and report them responsibly. By launching this program, Microsoft aims to tap into the global talent pool of ethical hackers and strengthen the security of its Defender software. This move demonstrates Microsoft’s commitment to continuous improvement and collaboration with the cybersecurity community to stay ahead of emerging threats.
Regulator Issues Privacy Ultimatum to UK’s Top Websites
The Information Commissioner’s Office (ICO) has issued an ultimatum to the UK’s top websites, warning them about potential enforcement action if they do not provide users with fair choices regarding their privacy settings. This action is a response to ongoing concerns about the misuse of personal data and the importance of transparency and user consent. Websites are reminded of their responsibility to prioritize user privacy and comply with relevant data protection regulations. Users should be given clear choices and control over how their data is collected and used.
Europol Launches OSINT Taskforce to Hunt For Russian War Crimes
Europol has launched an Open Source Intelligence (OSINT) task force to investigate and gather evidence of Russian war crimes. OSINT involves collecting information from publicly available sources such as social media, websites, and online forums. This initiative demonstrates the increasing role of digital intelligence in law enforcement and national security. By leveraging OSINT, Europol aims to enhance its capability to identify and investigate potential war crimes committed by Russia, highlighting the importance of cybersecurity in the broader context of global security and justice.
India Faces Surge in IM App Attacks With Trojan Campaigns
India has recently seen a surge in Instant Messaging (IM) app attacks, particularly through Trojan campaigns. Trojans are malware that disguise themselves as legitimate software but contain malicious code. These attacks can lead to unauthorized access to a user’s personal information and compromise their device’s security. As IM apps continue to gain popularity in India and globally, it is essential for users to remain vigilant and cautious when downloading and using such applications. By exercising caution and using reputable apps, users can mitigate the risk of falling victim to Trojan campaigns.
Webinars
The Next Frontier for Data Security: Insights from Safeguarding Fortune 500 Data Transfers
In this upcoming webinar, industry experts will discuss the next frontier of data security and provide insights into safeguarding Fortune 500 data transfers. As organizations increasingly rely on data to drive their operations, protecting sensitive information during transfers becomes crucial. The webinar aims to provide attendees with practical strategies and best practices to ensure the security and integrity of data transfers, mitigating the risk of data breaches and unauthorized access.
Mastering Software Supply Chain Security with Strategic Defense Mechanisms
This upcoming webinar will delve into the critical issue of software supply chain security and provide insights into implementing strategic defense mechanisms. With the growing complexity and interconnectedness of supply chains, addressing security vulnerabilities becomes paramount. The webinar will explore proactive measures that organizations can take to strengthen their software supply chain security and protect against potential cyber threats and attacks. Attendees will gain valuable knowledge to enhance their cybersecurity posture and minimize the risk of supply chain breaches.

White papers
A CISO’s Guide to Post-Quantum Cryptography Migration
This white paper provides a comprehensive guide for Chief Information Security Officers (CISOs) on post-quantum cryptography migration. With the emergence of quantum computing, traditional cryptographic algorithms may become vulnerable to attacks. The white paper aims to equip CISOs with the knowledge and tools necessary to navigate the complex landscape of post-quantum cryptography and ensure the security and confidentiality of their organization’s data.
Corporates Up Their Cyber Preparedness As Cyber Attacks Become More Widespread
As cyber attacks become more widespread and sophisticated, organizations are increasingly prioritizing cyber preparedness. This white paper explores how corporates are stepping up their efforts to protect against cyber threats and strengthen their cybersecurity defenses. It highlights the key challenges and trends in the cybersecurity landscape and provides practical insights and recommendations for organizations to improve their cyber preparedness.
5 Ways to Strengthen Your Active Directory Password Policy
Passwords play a crucial role in ensuring the security of Active Directory environments. This white paper outlines five ways that organizations can strengthen their Active Directory password policies to mitigate the risk of unauthorized access and data breaches. By implementing these recommendations, organizations can enhance their overall cybersecurity posture and better protect their sensitive information.
On-demand webinars
Challenging the Rules of Security: A Better Way to Protect the Enterprise
This on-demand webinar challenges traditional approaches to security and explores a better way to protect the enterprise. By adopting a proactive and holistic security mindset, organizations can better secure their networks, systems, and data. The webinar provides practical insights and strategies for adopting this new approach and strengthening the overall security posture of the enterprise.
How to Secure Your Modern Corporate Perimeter with Endpoint Security
Endpoint security is a critical component of modern corporate cybersecurity strategies. This on-demand webinar discusses best practices for securing the corporate perimeter using endpoint security solutions. Attendees will gain a deeper understanding of the threats targeting endpoints, as well as insights into implementing effective security measures to detect, prevent, and respond to endpoint-based attacks.
Reducing Downtime in ICS and OT: A Guide to Cyber Readiness and Response
Industrial Control Systems (ICS) and Operational Technology (OT) environments are increasingly targeted by cyber attackers. This on-demand webinar provides organizations with a guide to improving cyber readiness and response in ICS and OT environments. By adopting a proactive approach to cybersecurity, organizations can reduce downtime, mitigate the impact of cyber attacks, and ensure the continuity and reliability of their critical infrastructure.
Incident Response: Four Key Cybersecurity Measures to Protect Your Business
Effective incident response is crucial for minimizing the impact of cyber attacks and protecting business operations. In this on-demand webinar, cybersecurity experts outline four key measures that organizations can implement to enhance their incident response capabilities. Attendees will gain practical insights into incident response planning, threat intelligence, and incident recovery, equipping them to better protect their business from cyber threats.
Forward-Thinking Practices to Manage IT Risk
Managing IT risk is a critical task for organizations across industries. This on-demand webinar explores forward-thinking practices for effectively managing IT risk. By integrating risk management into everyday business practices and adopting a proactive and holistic approach to risk assessment and mitigation, organizations can better protect their assets, data, and reputation from potential threats.
Vulnerability Management: Why a Risk-Based Approach is Essential
Vulnerability management is a crucial aspect of maintaining a secure digital environment. This on-demand webinar highlights the importance of adopting a risk-based approach to vulnerability management. By prioritizing vulnerabilities based on the potential impact and likelihood of exploitation, organizations can maximize their resources and improve their cybersecurity posture. Attendees will gain practical insights into developing an effective vulnerability management strategy.
Nation State Cyber-Attacks in the News: How Do They Affect You?
Nation-state cyber-attacks pose a significant threat to organizations and governments worldwide. This on-demand webinar examines the impact of nation-state cyber-attacks and explores strategies and best practices for mitigating the associated risks. Attendees will gain valuable insights into the motivations and tactics employed by nation-state actors, as well as practical recommendations for enhancing their cybersecurity defenses.
Embracing ChatGPT: Unleashing the Benefits of LLMs in Security Operations
Language model technologies, such as ChatGPT, offer exciting opportunities for enhancing security operations. This on-demand webinar explores the benefits and applications of Language Model-Large (LLM) technologies in security operations. Attendees will gain insights into the use cases of LLMs, ranging from threat intelligence analysis to incident response, and learn how to leverage these technologies effectively.
How to Enhance Information Security Resilience with the New ISO/IEC 27001 Standard
ISO/IEC 27001 is an international standard for information security management systems. This on-demand webinar provides guidance on enhancing information security resilience through the implementation of ISO/IEC 27001. Attendees will gain practical insights into the key elements of the standard and learn how to improve their organization’s information security posture.
Identify How Cyber Criminals Use Generative AI in Business Email Compromise (BEC) Attacks
Generative Artificial Intelligence (AI) technologies have the potential to revolutionize various industries, but they can also be exploited by cybercriminals. In this on-demand webinar, experts discuss how cybercriminals are leveraging generative AI in Business Email Compromise (BEC) attacks and explore strategies for identifying and mitigating these threats. Attendees will gain valuable insights into the evolving nature of cyber attacks and the importance of staying informed and proactive in the face of emerging threats.

What’s hot on Infosecurity Magazine?
CISA Unveils Healthcare Cybersecurity Guide
The Cybersecurity and Infrastructure Security Agency (CISA) has unveiled a comprehensive guide to healthcare cybersecurity. This guide provides healthcare organizations with practical recommendations and best practices for enhancing their cybersecurity defenses. As the healthcare industry becomes increasingly digitized, protecting patient data and critical infrastructure from cyber threats becomes paramount. The CISA’s guide serves as a valuable resource for healthcare professionals seeking to improve their cybersecurity posture.
US Cybersecurity Lab Suffers Major Data Breach
A major data breach has recently occurred at a US cybersecurity lab. This breach underscores the persistent and evolving nature of cyber threats, even within organizations dedicated to cybersecurity. Such incidents serve as a reminder of the importance of continuous monitoring, vulnerability management, and incident response within the cybersecurity community. Organizations, regardless of their industry, must remain vigilant and proactive in their efforts to protect sensitive data and maintain the trust of their stakeholders.
NCSC Announces New Standard For Indicators of Compromise
The National Cyber Security Centre (NCSC) has announced a new standard for indicators of compromise (IoC). This standard aims to provide organizations with clear guidance on assessing and responding to potential cyber threats. By standardizing IoC practices, the NCSC seeks to strengthen the overall cybersecurity posture of organizations and enhance their ability to detect and mitigate cyber incidents.
Russia’s APT29 Targets Embassies With Ngrok and WinRAR Exploit
Russian cyber espionage group APT29 has recently targeted embassies using the Ngrok and WinRAR exploit. APT29 is known for its advanced hacking techniques and has been linked to various high-profile cyber attacks. This latest targeting of embassies highlights the growing sophistication and reach of cyber threats. It serves as a reminder to government agencies and organizations to remain vigilant and invest in robust cybersecurity measures to protect sensitive data and national security interests.
Cybersecurity Executive Pleads Guilty to Hacking Hospitals
A cybersecurity executive has recently pleaded guilty to hacking hospitals in the United States. This case shines a light on the potential insider threats within organizations and the importance of comprehensive security protocols and strict access controls. It is a reminder that organizations must prioritize cybersecurity at every level, from employee education and awareness to implementing technical safeguards.
Infostealer Lumma Evolves With New Anti-Sandbox Method
Infostealer Lumma, a malware strain known for stealing sensitive information, has evolved with a new anti-sandbox method. By evading sandbox environments used for analyzing malware, Lumma can potentially bypass security measures and compromise systems. This development highlights the need for continuous research and innovation in the field of cybersecurity to keep pace with evolving threats. Organizations should ensure they have robust security measures in place to detect and mitigate the risk of Infostealer Lumma attacks.
British Library: Ransomware Recovery Could Take Months
The British Library has warned that recovering from a ransomware attack could take several months. Ransomware attacks can have a devastating impact on organizations, causing operational disruptions and financial losses. The British Library’s experience underscores the need for organizations to invest in robust cybersecurity measures, including regular backups and incident response plans, to mitigate the impact of ransomware attacks. Additionally, developing strong prevention and detection strategies is crucial to proactively defend against such attacks.
Black Friday: Malwarebytes Warns of Credit Card Skimming Surge
As Black Friday approaches, cybersecurity company Malwarebytes has warned of the surge in credit card skimming attacks. Cybercriminals exploit vulnerabilities in e-commerce websites to steal payment card information from unsuspecting shoppers. To protect themselves, consumers should be vigilant when making online purchases, only use reputable websites, and monitor their bank statements for any suspicious activity. Retailers should also invest in robust security measures to prevent these attacks and protect their customers’ payment card data.
CSA Launches First Zero Trust Certification
The Cloud Security Alliance (CSA) has launched the industry’s first Zero Trust certification program. Zero Trust is an approach to cybersecurity that assumes no implicit trust, regardless of location or network context, and requires continuous verification and authorization of access. This certification program enables organizations to demonstrate their commitment to implementing Zero Trust principles and provides assurance to customers and stakeholders. It represents a significant development in the cybersecurity field and highlights the growing importance of adopting Zero Trust principles in the digital age.
Cyber Skills Gap Reaches 4 Million, Layoffs Hit Security Teams
The cyber skills gap continues to widen, with an estimated shortage of four million professionals globally. This shortage poses a significant challenge for organizations seeking to build and maintain robust cybersecurity teams. Additionally, recent layoffs in the security industry have further exacerbated the skills gap. To address this issue, organizations should invest in professional development and training programs to upskill existing employees and attract diverse talent. Collaboration between academia, government, and industry is also crucial in closing the cyber skills gap and promoting a secure digital environment.
Black Friday: Scammers Exploit Luxury Brands to Lure Victims
With Black Friday approaching, scammers are exploiting luxury brands to lure victims into fraudulent schemes. These scams can range from fake websites offering heavily discounted luxury items to phishing emails requesting personal information. To protect themselves, consumers should exercise caution and only make purchases from reputable retailers. They should also verify the legitimacy of emails before sharing personal information and ensure their devices have up-to-date security software. By being vigilant and informed, shoppers can avoid falling victim to these scams and enjoy a safe online shopping experience.
ICBC and Allen & Overy Hit By Ransomware
ICBC and Allen & Overy, two prominent organizations, have recently fallen victim to ransomware attacks. Ransomware attacks can have severe consequences, from financial loss to reputational damage. These incidents serve as a reminder of the widespread threat posed by ransomware and the need for organizations to implement robust cybersecurity measures. Regular backups, employee training, and incident response plans are critical in mitigating the impact of ransomware attacks and ensuring business continuity.
Blogs
Breaking down barriers: Social Links’ Mission to Democratize the OSINT Industry
This blog post explores the mission of Social Links, a company seeking to democratize the Open Source Intelligence (OSINT) industry. OSINT plays a crucial role in cybersecurity and law enforcement, providing invaluable insights from publicly available information. By breaking down barriers and making OSINT tools and techniques more accessible, Social Links aims to empower a broader range of professionals in leveraging OSINT for investigative purposes.
How Security Awareness Training Can Help Bridge the Cybersecurity Skills Gap
This blog post discusses the role of security awareness training in bridging the cybersecurity skills gap. As organizations face a shortage of cybersecurity professionals, it is crucial to equip employees with the knowledge and skills necessary to identify and mitigate security risks. Security awareness training programs can help bridge this gap by educating employees about best practices, raising awareness of potential threats, and promoting a culture of cybersecurity within the organization.
Next-gen infosec How to Prevent Data Leakages
This blog post delves into next-generation information security practices and strategies for preventing data leakages. As data breaches continue to make headlines, organizations must adopt proactive measures to protect sensitive data and maintain customer trust. The blog post explores key technologies and techniques for preventing data leakages, including encryption, access controls, and data loss prevention solutions.
Top Cloud Misconceptions that Could Damage Your Organization
Cloud computing offers numerous benefits, but misconceptions about its security and reliability can potentially damage organizations. This blog post highlights common cloud misconceptions and provides insights into the steps organizations can take to ensure a secure and successful cloud migration. By challenging misconceptions, organizations can make informed decisions and leverage the full potential of the cloud while maintaining a strong security posture.
Improve Asset Visibility in OT Security With Hybrid AI-Cloud Approaches
This blog post explores the importance of asset visibility in Operational Technology (OT) security and how hybrid AI-cloud approaches can enhance visibility. OT environments typically consist of numerous interconnected devices and systems, posing unique challenges for asset management. By leveraging AI and cloud technologies, organizations can gain real-time insights into their OT assets, identify vulnerabilities, and proactively address potential security risks.
Overall, this comprehensive article covers a range of topics in the cybersecurity landscape, providing insights into the latest news, webinars, white papers, and blogs. From the targeting of embassies by APT29 to the importance of supply chain security in the space sector, readers can gain a deeper understanding of the evolving cyber threats and the strategies and technologies available to mitigate them. Furthermore, the article emphasizes the need for continuous learning, collaboration, and proactive measures to ensure a secure digital environment for individuals and organizations alike.

