Security News

23andMe data breach under investigation in UK and Canada
2024-06-10 15:00

Privacy authorities in Canada and the United Kingdom have launched a joint investigation to assess the scope of sensitive customer information exposed in last year's 23andMe data breach. The joint investigation will also examine if 23andMe alerted affected individuals and the privacy regulators as required by Canadian and UK privacy and data protection laws.

Snowflake tells customers to enable MFA as investigations continue
2024-06-10 12:30

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

UK opens investigation of MoD payroll contractor after confirming attack
2024-05-08 11:15

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

2024 Data Breach Investigations Report: Most breaches involve a non-malicious human element
2024-05-02 05:30

The exploitation of vulnerabilities as an initial point of entry almost tripled from the previous year, accounting for 14% of all breaches, according to Verizon's 2024 Data Breach Investigations Report, which analyzed a record-high 30,458 security incidents and 10,626 confirmed breaches in 2023. "This year's DBIR findings reflect the evolving landscape that today's CISO's must navigate - balancing the need to address vulnerabilities quicker than ever before while investing in the continued employee education as it relates to ransomware and cybersecurity hygiene," said Craig Robinson, Research VP, Security Services at IDC. "The breadth and depth of the incidents examined in this report provides a window into how breaches are occurring, and despite the low-level of complexity are still proving to be incredibly costly for enterprises."

From Alert to Action: How to Speed Up Your SOC Investigations
2024-02-27 10:48

Processing alerts quickly and efficiently is the cornerstone of a Security Operations Center (SOC) professional's role. Threat intelligence platforms can significantly enhance their ability to do...

5 free digital forensics tools to boost your investigations
2024-02-15 05:30

Digital forensics plays a crucial role in analyzing and addressing cyberattacks, and it's a key component of incident response. Digital forensics provides vital information for auditors, legal teams, and law enforcement agencies in the aftermath of an attack.

Tsurugi Linux: Tailoring user experience for digital forensics and OSINT investigations
2024-01-16 04:30

Tsurugi Linux is a heavily customized open-source distribution focused on supporting DFIR investigations. The project focuses mainly on live forensics analysis, post-mortem analysis, and digital evidence acquisition.

Expensive Investigations Drive Surging Data Breach Costs
2023-09-20 14:02

The dreaded data breach is an outcome feared by companies of all sizes in today's threat landscape, largely due to the significant costs involved. Each year, IBM's eagerly anticipated Cost of a Data Breach Report seems to come with the bad news of an increase in data breach costs, and 2023 is no exception.

Verizon 2023 Data Breach Investigations Report: 74% of breaches involve human element
2023-06-06 12:48

Verizon Business today released the results of its 16th annual Data Breach Investigations Report, which analyzed 16,312 security incidents and 5,199 breaches. Chief among its findings is the soaring cost of ransomware - malicious software that encrypts an organization's data and extorts large sums of money to restore access.

DFIR via XDR: How to expedite your investigations with a DFIRent approach
2023-04-18 11:31

In this article, we will cover the transformation in the field of DFIR in the last couple years, focusing on the digital forensics' aspect and how XDR fits into the picture. Transferring Time: the time it takes to deliver the evidence from the compromised machines to the DFIR team labs.