2021 Threat Hunting Report: OverWatch Once Again Leaves Adversaries With Nowhere to Hide

This time last year, the CrowdStrike Falcon OverWatch™ reported on mounting cyber threats facing organizations as they raced to adopt work-from-home practices and adapt to constraints imposed by the rapidly escalating COVID-19 crisis. Unfortunately, the 12 months that followed have offered little in the way of reprieve for defenders. The past year has been marked by some of the most significant and widespread cyberattacks the world has seen.

Is Trust a Vulnerability? Is Zero Trust Architecture a Good Idea?

The Zero Trust (ZT) architecture is a modern concept shaping cybersecurity in the public and private sectors. The growing use of SaaS applications, migration to cloud-based architecture, a rising number of remote employees, and bring-your-own-device (BYOD) have rendered perimeter-based security obsolete. The concept of a network perimeter where those outside of the enterprise's control are malicious and insiders are trustworthy — is no longer a viable approach to cybersecurity.

Not an Isolated Incident – Attacks Against Critical Infrastructure Are Not Going Away

Earlier this year, a downright chilling cyberattack against our nation’s critical infrastructure was exposed and reported in Oldsmar, Florida, a town of fewer than 14,000 people just outside of Tampa. The attack was targeted against a local water treatment facility and – if successful – could have managed to poison the area’s water supply.

A Historic Cyberattack – Where Do We Go from Here?

Cybersecurity attacks have been a part of the national security conversation since the beginning of the technological age. However, with a significant changes in 2020, we have seen more intrusions in the first half of 2020 than throughout all of 2019 (as reported by NETSCOUT). A new wave of highly sophisticated attacks has evolved with fear tactics and the change of work environments from offices to work from home. 

Election Security 2020: The Work Goes On

Election day has come, and it has gone, with a few states still counting votes, the projected President-elect is Joseph R. Biden, with Vice President-elect Kamala Harris making history as the first African and Asian American women to be elected to higher office. However, just because the election is over does not mean that the task of securing the U.S. elections infrastructure stops; in fact, the work must continue. 

Remote Working in the Time of COVID-19: These Steps Are Key to Cybersecurity

With the designation of the COVID-19 disease as a global pandemic hotly followed by a declaration of a national emergency by President Trump, the American way of life shifted dramatically – with the home office becoming a new reality for millions.

Unfortunately, the rise in the global remote workforce puts more pressure on IT teams, network architectures, and even equipment. But there are also very real cybersecurity challenges to consider.

Introducing GovCybersecurityHub – Your Go-To Resource for Staying Informed

The security of public sector networks is under attack. Each day security and IT professionals work hard to defend the integrity of mission-critical data and systems against increasingly frequent and complex cyberattacks.

Staying informed is critical to staying ahead.

That’s great, but there are literally dozens of cyber news outlets, journals, and bloggers to follow. Security leaders and practitioners don’t have time to filter what’s urgent and relevant to their organizations. That’s why we’ve created GovCybersecurityHub.

New CrowdStrike Report: More Cyber Criminals Adopting “Brazen” Nation-State Style Tactics

The first half of 2019 continued to be a busy one for cybersecurity teams and their organizations. But the nature of the adversary is changing.

New insight from DLT partner, CrowdStrike, finds that attackers are “continuing to ramp up in both their brazen behavior and sophisticated means.”

From the CISO: Why Columbia University Medical Center Made the Move to Cloud-Native Cybersecurity

More and more organizations are making the move to cloud-based security solutions. Today, 33 percent of organizations are planning to adopt one or more security-as-a-service (SECaaS) solutions. The efficiency with which endpoint security solutions can provide protection, particularly when delivered as-a-service, is a key strategic consideration for many organizations – perhaps none more so than America’s network of medical schools and teaching hospitals.