Media coverage published in 2022
Data science and machine learning will fight cyber-attacks, says Vectra Networks: 2015 Tech Predictions
SiliconANGLE
Vectra VP of Marketing Mike Banic predicts data science and machine learning will become the focus of the fight on cyber-attacks, cyber security will get social, and new entrants will continue to disrupt the cyber security market.
New products of the week 12.22.2014
Network World
Our roundup of intriguing new products from companies such as Dell, CloudBerry and Vectra (See Slide 16).
Vectra X-series platform identifies threats in real-time
eWeek
Real-time cyber-attack detector Vectra Networks has introduced a real-time detection platform for insider and targeted threats.
Breach detection, Sony Entertainment and Vectra Networks
EMA Blogs
Working in information security for the past 20 years, I have seen a lot. Though there have been many multi-million dollar impact breaches, the recent Sony Pictures hack and subsequent data exposure and extortion is probably the most impactful to a company out of the previous breaches this year.
Put the insider threat in your sights
InfoTech
Regardless of how well we secure our assets from outside parties, we ultimately need to give access to our employees, contractors and partners in order for them to do their jobs. Misuse of this privileged access, whether through data theft or damage, is an unfortunate, yet inherent risk of doing business for most organizations.
Vectra releases real-time threat detection platform to protect against targeted attacks
PCC Mobile Broadband
Vectra Networks has released an updated real-time detection platform – X-series platform – aimed for insider and targeted threats detection.
Vectra launches real-time detection platform to curb insider threats
Homeland Security Today
Vectra Networks announced release of a real-time detection platform to protect organizations and government agencies from insider and target threats.
Vectra updates threat detection platform
SecurityWeek
The Vectra X-series platform is designed to detect sophisticated threats by using a combination of security research, data science and machine learning. According to the company, the product is capable of detecting attacks on all operating systems, applications and devices regardless of the method and location of the initial delivery.
Video: Tracking cyber threats from inside a company
Bloomberg TV's Taking Stock
CEO Hitesh Sheth tells Bloomberg TV's Pimm Fox how Community Threat Analysis dynamically creates a clear picture of typical network access through the entire corporate network, identifying anomalies and flagging unauthorized access to documents, data and intellectual property, making it an effective way of recognizing insider attacks.
Vectra launches real-time threat detection
The VAR Guy
Vectra Networks has released its updated X-series platform, the first real-time detection solution designed to discover insider and targeted threats. The new platform promises to help organizations gain instant visibility into potential threats by leveraging a combination of dynamic community threat analysis and real-time detection of cyberattacks.
Review: Vectra X-series prevents data breaches with AI
Enterprise Networking Planet
Frank Ohlhorst details how data breaches happen and what Vectra’s X-series security appliances can do to detect and prevent them.
An epic ride: A look back at the ever-changing information security industry
SC Magazine
“We've gone from an environment where people were essentially stationary with fixed computing assets to one where everything is porous and people are mobile and applications and data and information are all in the cloud,” says Hitesh Sheth, president and CEO for Vectra Networks.
Industry reactions to devastating Sony hack
SecurityWeek
The systems of entertainment giant Sony have been hacked once again, and although the full extent of the breach is not yet known, the incident will likely be added to the list of most damaging cyberattacks.
The inner workings of a targeted attack
TechRepublic
Vectra Networks' X-series of appliances combine advanced analytics with AI to identify threats in real time.
Vectra post-breach report reveals attacker habits
The VAR Guy
Ten percent of hosts experience at least one or more cyberattacks that bypass enterprise security perimeter defenses, according to a new study by security solution provider Vectra Networks.
NotCompatible mobile malware gets badder
LinuxInsider
The new "C" version of the NotCompatible malware that targets Android devices is very difficult to stop – but it's not that hard to avoid.
Targeted attacks cause damage in multiple ways
eWeek
Overall, 15 percent of hosts in the participating organizations experienced a targeted attack, according to a Vectra Networks report.
Survey roundup: False sense of security?
Wall Street Journal
A report by data security company Vectra Networks looks at how cybercriminals bypass perimeter defenses, andwhat they do inside a network once they have gained access.
Feedback Friday: Executives targeted in 'darkhotel' attacks
SecurityWeek
When it comes to the darkhotel issue and the fast-evolving threat landscape, "what the malware is doing" is more important than "what the malware is."
U.S. Postal Service employees, retirees, customers exposed in hack attack
Tech News World
There's speculation that China might be behind a months-long hack attack that breached USPS servers, compromising personal data of workers and customers.
Study: Organizations assailed by cyber attacks, 15 percent are targeted
SC Magazine
Highly organized, sophisticated and successful cyber attacks continue to assail organizations and while most are opportunistic, a higher than expected percentage are targeted, according to results from a recent study.
What attackers do after a breach
ISS Source
An attack happens and he or she is able to squeeze by the perimeter defense; that is just the beginning for an assault on a network, a new report shows.
What attackers do after bypassing perimeter defenses
Help Net Security
Vectra Networks collected data over five months from more than 100,000 hosts within sample organizations to gain a deeper understanding of breaches that inevitably bypass perimeter defenses, and what attackers do once inside networks.
BYOD and other hazards
GARP
Mobile technologies can be a boon to productivity, but they also introduce cyber-security vulnerabilities that technologists and insurers are laboring to protect.
From malware to breach
Dark Reading
Got malware? More than likely you do, but don't panic: The bulk of infections can be traced to standard botnet activity like spamming and click-fraud rather than data theft, a new study of real-world breaches has found.
Vectra report reveals what attackers do once they bypass perimeter defenses
InfoTech
This is the first report, using real-world data from the Vectra X-series platforms currently in production networks, that reveals what attackers do within a network once they evade perimeter defenses.
Some U.S. retailers shun Apple Pay, eye rival payments system
Reuters
Some large U.S. retailers are refusing to use Apple Inc's new electronic payments service as they commit to developing a rival payments system that would bolster their profits by eliminating credit card transaction fees.
Computer Technology Review Top 25 must-have software apps
Computer Technology Review
Every year Computer Technology Review ranks the top 25 software applications that you absolutely must check out. This year, new-comer Vectra Networks is in the mix.
Cyber security goes mobile
Institutional Investor
Mobile technology advances have brought about the once-unfathomable prospect that wireless security is at least on a par with traditional computing and networking systems – the very ones currently fending off an unprecedented wave of cyberattacks.
Detecting cyber attacks in a mobile and BYOD organization
Help Net Security
Explore the challenges, understand needs and evaluate mobile device management as an approach to detecting attacks. It can lead to a flexible, highly efficient solution that detects all phases of an active attack on mobile devices, regardless of device type, operating system or applications installed.
New bash bugs surface
Dark Reading
If you patched your Linux-based systems before 1:11 a.m. Eastern Daylight Time yesterday for the major Shellshock vulnerability in the Bash function, your work is not done here yet. New bugs have been reported in Bash, so it's probably time to patch again, security experts warn.
Home Depot breach bigger than Target at 56 million cards
Reuters
Vectra CEO Hitesh Sheth says that the recent Home Depot breach exposes a serious security weakness, noting that the company said hackers used unique, custom-built malware to compromise up to 56 million payment cards.
Why breach detection is your new must-have cyber security tool
Tech Crunch
It's time for CIOs to start focusing on the next line of defense in the war against cyber crime: an emerging area called breach detection, which focuses on identifying long-tail intrusions after they happen and mitigating their damage, partly through the use of big-data technologies. Your company’s information security may depend on it.
Getting a clear picture of a computer network’s security
New York Times
Security experts say the only hope of protecting corporate networks from hackers is something the industry calls “defense in depth.” The phrase simply means that plugging in one traditional defense – antivirus software, or a firewall, is no longer going to cut it.
Vectra to use Series C to grow real-time cyber threat detection
Global Security Finance
Vectra Networks, Inc. announced on August 5 it had raised a new $25 million round of funding to boost sales and marketing for its behavior-based cyber security solution.
Cyber attacks: We're fighting an asymmetric war
Computer Technology Review
Cybercriminals' ability to attack is outpacing our ability to defend. We are fighting an asymmetric war. Resources are one challenge, but so are the defensive tactics. Organizations rely on security best practices and products that were developed to counter a different threat – long before the rise of mobility, the cloud and well-organized criminals.
Video: Bloomberg TV features Vectra in a discussion about security vulnerabilities in U.S. companies
Bloomberg TV
Vectra Networks CEO Hitesh Sheth and CrowdStrike CEO George Kurtz comment on the Chinese hackers that stole personal information from 4.5 million patients of Community Health Systems and discuss how vulnerable U.S. companies are to hackers. They speak with Pimm Fox on "Taking Stock."
Vectra detects cyberattacks in real-time, raises $25 million
VentureBeat
Accel Partners and existing investors just dropped a new $25 million into Vectra Networks, a security startup deeply connected to U.S. national security officials.
Vectra raises $25 million to fend off cyberattacks in real time
Silicon Valley Business Journal
Vectra Networks Inc., a San Jose startup whose software aims to protect corporate and government IT systems against cyberattacks, has raised $25 million in capital provided by Accel Partners, Khosla Ventures and Intel Capital.
Video: Bloomberg TV talks with Vectra CEO about cyber protection and privacy
Bloomberg TV
Bloomberg TV host Pimm Fox speaks with Vectra CEO Hitesh Sheth on how Vectra works, its contextual reporting and protecting organizations while maintaining privacy.
Vectra raises $25 million to stop cyberattacks in progress
Wall Street Journal
Cybersecurity firms now recognize that cybercriminals are so good at penetrating corporate and government IT systems that they can no longer be entirely blocked. One of these firms, Vectra Networks, has raised another $25 million in funding to detect and prioritize attacks in real time so customers can decide which ones to fight first.
Survey roundup: Culture change top compliance goal
Wall Street Journal
Ben DiPietro of the Wall Street Journal looks at recent surveys and reports dealing with risk and compliance issues, including the new BYOD and Mobility Report from Vectra and the Information Security Group on LinkedIn.
BYOD programs leave several security holes open
eWeek
Just 21 percent of more than 1,100 IT security practitioners said their organizations have fully implemented BYOD policies, processes and infrastructure, according to recent survey.
Three steps to a more secure BYOD program
FierceCIO
Despite all the warnings in the tech media about Bring-Your-Own-Device, or BYOD, security risks, a minority of organizations have implemented policies or processes to address BYOD, a new study finds.
More exploits expected to enter organizations via mobile devices
Mobile Marketing Watch
The second annual BYOD and Mobile Security Study reveals more exploits entering organizations via mobile devices. All told, this reality a now a top BYOD security concern, experts reveal.
How organizations deal with BYOD and mobile security
Help Net Security
Report shows that 21 percent of organizations who acknowledge broad use of privately owned devices do not support those devices within their organizations.
Is IT really ready for BYOD security challenges?
Network World
LinkedIn survey finds enterprise mobility still in infancy.
Firms turn blind-eye to BYOD policy
FierceMobileIT
Close to one-fourth of organizations that have broad use of BYOD devices do not support their use, opening up the enterprise to security risks such as malware infection.
Infosec pros worried BYOD ushers in security exploits, survey says
SC Magazine
Despite the significant damage, including loss of company or client data and unauthorized access to data and systems that the use of privately owned devices without proper security can wreak, most organizations simply have not kept pace with the explosion in use of those personal devices in the workplace.
Vectra: 79 percent of organizations lack BYOD policies
MSPmentor
New study shows malware protection is a requirement for mobile security.
Defense in depth for advanced threat protection
Infosec Island 9 July 2014
Defense in Depth is practical strategy and "best practices" strategy in that it relies on the intelligent application of techniques and technologies that exist today.
Ten security startups to watch
Network World
Security start-ups arise because they have fresh approaches to fighting malware and cyber-espionage or combatting the insider threat through network monitoring. In this round-up of some of the newer security firms, Distil Networks, Observable Networks and Vectra Networks fit into that category.
Stop allowing your security strategy to drain IT resources
Computer Technology Review
Most organizations would say protecting high-value information and complying with regulations is a priority, but in practice, few businesses have enough IT security staff and resources to ensure that policies are defined and upheld, systems are secured, and users are trained.
Information overload: Finding signals in the noise
CSO
Sometimes it's possible to have too much threat data.
Enterprise organizations are taking steps to improve cybersecurity analytics
Network World
Last week, online retail giant eBay announced that it was hacked. Large organizations realize that they have to do more to protect themselves from cybercrime and are exploring ways to block threats and/or reduce the attack surface across their networks.
First security platform that thinks
Security Daily
The Vectra X-series platform can detect attacks at every phase of a persistent attack, regardless of how the attack enters an organization’s network and the operating system, application or device being attacked.
Vectra security appliances use data science to think
Tom's IT Pro
Vectra differentiates real threats from noise, and as an attack intensifies, the Vectra platform reports updates in real time.
Industrial computers emerge as another Heartbleed worry
Re/code
As if there weren't a sufficient number of things to worry about related to the Heartbleed vulnerability disclosed earlier this month, you can now add this to the list: Many of the world's computers used to control and manage heavy industrial equipment may be vulnerable, too.
New firm pitches cybersecurity for less well-heeled
The Wall Street Journal
Some big-name former Washington officials are backing a new cybersecurity company that seeks to help less-well-heeled clients. Vectra uses an approach en vogue: Identifying hackers already in the system rather than trying to keep them out.
How artificial intelligence will solve the security skills shortage
Dark Reading
The infosec world is embracing artificial intelligence and the seismic changes it will bring to threat detection and mitigation, Vectra CSO Günter Ollmann writes in Dark Reading. As networks become more sophisticated, generate more data, and are exposed to advanced threats, AI and the automation it empowers are the cure.
The truth is, the Yahoo! data breach is not the exception
Bloomberg Radio
The magnitude of the Yahoo! data breach – more than 1 billion user accounts compromised – is by far the largest that has ever occurred. But Yahoo! is not the exception. Routers, switches and servers in the vast majority of data centers where customer account information is kept are largely unprotected and highly vulnerable to cyber attacks.
Video: Cybersecurity woes in the U.S.
CNBC
The incoming U.S. administration would be well advised to take the recent Democratic and Republican National Committee hacks seriously, Vectra CEO Hitesh Sheth tells CNBC. "We can safely assume that nation-state actors will continue their efforts to affect U.S. economic interests as well as our democratic and political processes."
What the infosec jobs sector will look like in 2017
CSO
Vectra CSO Gunter Ollmann says that experienced infosec employees are twice as valuable to the global market, demanding higher pay and improved roles. To retain them, organizations are offering “senior” titles and accompanying pay hikes. Meanwhile, the skills and job tasks between “junior” and “senior” remain unfulfilled.
Insurance claims for data breaches are on the rise
Information Security Buzz
On news that data breach insurance claims are being made at a rate of over one a day, Matt Walmsley, Vectra EMEA director, says “By automating detection using the very latest self-learning security tools, and with it the response to an incident based on early indicators, many attacks can be nipped in the bud before they become costly incidents.”
Encrypt everthing. Don't let security be the reason you don't (and attackers do)
IT Security Guru
Chris Morales, head of security analytics at Vectra, says encrypted network traffic is having an impact on security that relies on deep packet inspection, whose efficacy degrades as more traffic is encrypted. Even worse, traditional security responses to handling encrypted traffic will suffer due to certificate and public key pinning built into applications.
Remain paranoid, err vigilant, with online security in 2017
CSO
There are a lot more tools necessary and available to combat the cyber threat, at the edge, at the endpoint and in between. “It is important to identify, develop and train associates who are motivated cyber warriors, and it is an ongoing process, due to the velocity of change," says Joe Duffey, CISO at Natixis Global Asset Management.
Data breach claims are made at a rate of more than one a day
Claims Magazine
Matt Walmsley, EMEA director at Vectra , says that a rise in claims for digital theft and intrusions was taking place amid growing nation state-driven cyber crimes and the looming risk posed by GDPR compliance requirements and punitive fines. There is also growth in corporate cyber extortion using ransomware and malware.
Cybersecurity predictions
Information Security Buzz
Hitesh Sheth, CEO at Vectra, outlines his top cybersecurity predictions for 2017. Attacks on the U.S will increase during Drumpf’s administration, new forms of ransomware will become a big headache for security response teams, data center attacks will increase, and firewall vulnerabilities will continue to be ignored.
AI: Revolutionizing the information security industry
SC Media
Günter Ollmann, CSO at Vectra, explores how the information security industry is starved of experienced security workers and how it is proving detrimental to its advancement and exposing IT systems and Internet businesses to criminality and ransom. In the next 25 years, AI defense systems will unleash unimaginable ways to combat cyber threats.
What 2017 has in store for cybersecurity
CSO
Chris Morales, head of security analytics at Vectra, tells CSO that critical firewall vulnerabilities will continue to be ignored in 2017. According to the Shadow Server website, there are still more than 816,000 Cisco firewalls connected to the Internet that are vulnerable, undermining the inherent trust placed in firewalls.
InfoSec skills shorage: The No. 1 threat to Internet security
Information Security Buzz
It is estimated that today there are over 1 million InfoSec positions unfilled – growing to over 1.5 million by 2019 – and more than 200,000 of those vacancies are in the U.S. This global shortage of expertise and experience lies at the very heart of the InfoSec world’s ability to respond to cyber attacks – affecting vendors and consumers alike.
Who's afraid of APT?
Computing Security
What can organizations who expect to be a target do about an APT? And how sure can anyone really be that they are ready to respond? Expecting the unexpected is a difficult task, says Matt Walmsley, EMEA director at Vectra, quite reasonably, although in terms of cyberattacks the truth is that prevention alone fails.
Hackers may go holiday shopping online, too
Network World
Employees who reuse credentials or shop from their work computers are at risk, says Chris Morales, head of security analytics at Vectra. Fake Best Buy or Amazon promotional emails could be a phishing attack infecting computers with ransomware or exploits to initiate a targeted cyber attack, while everyone is supposed to be enjoying holiday cheer.
Device agnostic IoT security
Network Computing
With more unmanaged and seldom-updated devices connecting to our networks, behavior-based security is an essential line of defense. It ensures that unusual activity and volume are quickly identified and addressed, and this can be done regardless of the device being targeted. Matt Walmsley, EMEA director at Vectra, makes the case.
Data center security – Is it safe?
Network Computing
Data centers are the main repository for digital assets and resources, and their high value makes them a target for attackers. But threats in the data center are relatively mature by the time they manifest. With more assets residing in data centers than ever before, how safe is it? Matt Walmsley, EMEA director at Vectra, explains.
US-Wahl 2016 und der Umgang mit Big Data
IT Sicherheit
Große Daten-und Datenwissenschaften können verschiedene Arten von Prognosen zu erstellen. Das Brexit-Referendum und die US-Wahlen von 2016 führten zu zwei Ergebnissen, die sich stark von den vorhergesagten Ergebnissen unterschieden. David Pegna, Leiter der Data Science bei Vectra, erklärt, was Cyber-Sicherheit aus den großen Datenfehlern lernen kann.
Bigger walls won't keep data safe
TMCnet
For years, the security community focused on perimeter defenses, but ensuring all is well requires more than building a bigger wall. Hackers only need about 146 days to spy, spread and steal, according to Mike Banic, vice president of marketing at Vectra. And it only takes about three days for an attacker to gain administrative credentials.
Where cybercriminals go to buy your stolen data
Dark Reading
Darknet website AlphaBay sells tens of thousands of items related to malware, exploits, hacked accounts, stolen credentials, and hacking services. Christopher Doman, a threat analyst at Vectra, talks about the AlphaBay market and forum and explains the various ways this information can be used for nefarious purposes.
Evaluating AI-powered threat detection technologies
IT Security Guru
Unlike signature-based detection systems, today’s AI-powered security technologies are rarely suited to a plug-it-in-and-watch-it-light-up evaluation strategy. They often include a mix of supervised and unsupervised machine learning, automated threat hunting, trained classifiers, and focus on reducing erroneous and unactionable alerts.
Compliance doesn’t equal security but it sure does help
SC Media
As more business decisions rely on big data analytics, cybercriminals have greater incentive to pollute the incoming data to alter decisions or make them predictable so they can be monetized, says Vectra CTO Oliver Tavakoli. This can cause a hedge fund to buy or sell a stock. “Criminals can make large sums of money front-running the transaction.”
DHS hiring puts into question the cybersecurity skills shortage
SearchSecurity/TechTarget
"Everyone with a newly minted computer science degree is being encouraged to get into cybersecurity, as the lack of candidates is driving up salaries," says Vectra CSO Günter Ollmann. Although the U.S. Department of Homeland Security event "was pitched under the banner of cybersecurity, it is not clear what jobs were actually being filled."
What will the next ransomware note say?
ITSPmagazine
In 2017, ransomware will be used with other techniques for blended attacks, says Vectra CSO Günter Ollmann. Despite ransomware detection improvements made in 2016, most organizations still do not have a sufficient offline backup strategy to restore files, whether the ransom is paid or the attacker provides the encryption key.
Cybersecurity predictions for 2017
VMblog
Alex Waterman, senior director of product management at Vectra, predicts that cybercriminals will step up their efforts to corral legions of unprotected IoT devices to mount even more sophisticated attacks. Also, the attack tools published by the Shadow Brokers hacking group will be used against the data center’s vulnerable physical infrastructure.
How AI will transform cybersecurity
VentureBeat
The challenge of detecting attack behaviors in network traffic is immense. Finding correlations across protocols without intrusive deep packets inspection requires analyzing thousands of correlations between metadata from internal and external network traffic. A few companies are using AI technology to tackle this challenge, including Vectra.
Who has the most impact in driving security advancement?
CSO Online
"The CISO usually becomes the person who drives both the strategy and the budget," says Vectra CEO Hitesh Sheth. "They usually have a team." It's often seen in the Fortune 50 companies that "the CISO is still heavily involved, but the board is involved as well. It has become a regular topic among the board of directors."
Cybersecurity predictions for 2017
VMblog
Alex Waterman, senior director of product management at Vectra, predicts that cybercriminals will step up their efforts to use more vulnerable IoT devices to mount attacks and the tools published by the Shadow brokers hacking group will be used against the data center’s unprotected physical infrastructure.
Passcode influencers: Trump won’t improve cybersecurity
The Christian Science Monitor
"Just as hacking, cybersecurity and email breaches have been core to the election process, they will continue to grow and affect the U.S. government," says Vectra CSO Günter Ollmann. "Hence, in Trump's presidency, the U.S. government and agencies will have their hands forced in dealing with this invasive hacking epidemic.
Camouflaging state-sponsored malware attacks
RSA Conference
Most organizations continue to struggle with malware-based intrusions, according to this column written by Vectra CSO Günter Ollmann. Despite the deployment of policies, user education, enforcement chokepoints, data inspection, and regular assessments of defenses, malware remains the primary method of breaching the corporate network.
Three mobile cyber attack: 6 million customers’ details exposed
Information Security Buzz
“It’s troubling that the breach was discovered only after receiving complaints from customers that scammers were fishing for their bank account details," says Vectra CTO Oliver Tavakoli. "With the availability of real-time detection methods today that identify what’s happening at any given moment, this lack of awareness is shocking."
Election 2016: The bungling of big data
IT Security Guru
The accuracy of polling results failed miserably in the 2016 election. From a data science perspective, what are the lessons learned from the big data polling blunders in election predictions? The lesson is all about using the right data for the problem at hand, and not about questioning if the data is right. The same applies for cybersecurity.
Data integrity: The next big threat
SC Magazine
Vectra CTO Oliver Tavakoli explains to SC Magazine that the variety, volume and velocity inherent in big data makes it difficult to ensure integrity of all of the data. To combat this challenge, Tavakoli encourages organizations to always pay attention to where the data is coming from and to encrypt the data.
IT Sicherheit – Intelligente Abwehr
VDI Nachrichten
Traditionelle IT-Sicherheitslösungen gelangen an ihre Grenzen und können keinen ausreichenden Schutz mehr bieten. Im Zuge dieser Entwicklung setzt sich die künstliche Intelligenz (KI) als neuartiger Sicherheitsansatz immer weiter durch. Oliver Tavakoli, CTO bei Vectra berichtet in einem aktuellen Beitrag auf VDI Nachrichten, worin die Vorteile des maschinellen Lernens liegen.
Unfilled jobs are the biggest threat to cybersecurity
ThirdCertainty
A global shortage of expertise lies at the heart of the infosec world’s ability to respond to attacks and has considerable effect on vendors and consumers alike. Vectra CSO Günter Ollmann explains why unfilled jobs are the biggest threat to the cybersecurity industry, and identifies three ways to approach the problem.
Brute force: Understanding automated cyber attacks
The Realtime Report
Every new technology that guards against cyberattacks forces hackers to evolve. Automated attacks are now capable of learning to use an application and carrying out its basic functions. For example, Wade Williamson, director of threat research at Vectra, says banking malware can transfer money belonging to a compromised account.
IoT security tips to protect your small business
Small Business Computing
"You should keep Internet-enabled devices – like video cameras—on a separate network from the primary business network that deals with customer financial transactions, like point of sale systems, intellectual property, or any form of regulated data," said Chris Morales, head of security analytics at Vectra.
The worst people you meet in IT security: The 'ever-helpful'
CSO
Vectra CSO Günter Ollmann chastises "the person who holds open a secure door for a slow moving 'employee' without checking for a badge. One of the easiest ways to infiltrate a secure building or data center is to appear encumbered (e.g., having both hands full with boxes) and wait for an authorized person to open the door for you."
How to stop the Mirai botnet: Can blocking Port 23 fight further DDoS attacks?
International Business Times
One of the biggest reasons we now have the Mirai botnet is that "the (IoT) manufacturers are trying to save money and reduce the time to market, and only after the product has been proven to be popular do they go back and add security to it," Vectra CSO Günter Ollmann tells the International Business Times.
What these CSOs did on their first days
CSO
Vectra CSO Günter Ollmann weighs in on the most vital areas of focus for new CSOs during their first weeks on the job and shares advice for prioritizing problem areas. Ollmann also shares two different yet critically important perspectives on security – vendor and non-vendor – and what to take care of on day one.
Middle Easterners targeted in 'Moonlight' espionage campaign
SecurityWeek
Researchers at Vectra Networks have been monitoring the group for the past two years and determined that its operations focus on Middle Eastern political issues. The threat actor has been dubbed “Moonlight” based on the name of a command-and-control (C&C) domain used in the attacks.
Hackers coordinate targeted attacks against Middle East entities
Information Security Buzz
“Whether it’s freedom fighters or terrorists, the cyber-domain is an important theatre for propagating a cause," says Vectra CSO Günter Ollmann. "Tools that target the opposition and gather valuable intelligence are in play by small and large groups around the world. Cyber warfare isn’t just the domain of large nation-state actors.”
Phishing techniques infect political targets with Trojan malware
ZDNet
Moonlight group is likely to be involved in cyberespionage, warns Vectra Networks. “They put effort into crafting the emails, the websites, the documents they've created, putting a fair amount of energy into it. But beyond that the underlying tech is off the shelf," says Vectra CTO Oliver Tavakoli, emphasizing how attackers don't need sophisticated hacking skills.
'Moonlight' APT uses H-Worm backdoor to spy on targets
Softpedia
Identified by Vectra Networks, this particular campaign used spear-phishing emails and social media lures to trick targets into installing the H-Worm malware. H-Worm creates a backdoor that can be used to further compromise targets with a remote access Trojan called njRat.
'Moonlight' Middle East hacking group exposed
The Register
A hacking group is running a wide ranging cyber-espionage campaign against targets in the Middle East. Security firm Vectra Networks says it has identified over 200 samples of malware generated by the group over the last two years. The assaults are not technically sophisticated but nonetheless tricky in their use of social engineering tactics.
Keeping zombie botnets out of your home network
USA Today
Your router, home Wi-Fi, refrigerator and webcams could be part of an international army of zombie attackers. “A newly installed Wi-Fi home router is likely to be compromised within weeks if the default passwords are not changed – or within a few hours if you live in a more densely populated metropolitan area,” says Vectra CSO Günter Ollmann.
C-suite career advice: Hitesh Sheth, Vectra Networks
IDG Connect
Vectra CEO Hitesh Sheth offers career advice about breaking into the tech industry: “Don’t play it safe. The tech industry is very unique with lots of opportunity for someone just starting their career. Take risks. Look for startups that can drive exponential change and not just ones that seem to be the 'coolest.'”
NSA spy details how to tap into webcam on Mac without user noticing
SC Magazine
"If these gadgets are not regularly updated to address vulnerabilities, then they are left open to exploitation," says Vectra EMEA Director Matt Walmsley. "There's now a lot of pressure on the manufacturers to raise their game and support the embedded software side of things as long and as vigorously as, say, a PC operating system vendor does.”
TalkTalk fined £400k by ICO for data breach
Comms Business
"Under the forthcoming EU General Data Protection Regulation (GDPR), the fines could have been much higher – up to 4 percent of worldwide turnover. In the case of TalkTalk, that could have been £72 million based on 2015 turnover,"Vectra CSO Günter Ollmann says. "In that respect, the company has got off lightly.”
A drop in the ocean: Industry pros react to TalkTalk data breach fine
ITProPortal
“Autonomous, behaviour-based threat monitoring can prevent a repeat of the same type of attack for any company, without requiring a major capital investment in more IT security staff,” Vectra CSO Günter Ollmann tells ITProPortal. "This new type of security approach allows known and unknown malware and attack vectors to be spotted.
Top nine cybercrimes of 2016
Federal Computer Week
Jonathan Barrett and Justin Heath from Vectra weigh in on the most serious cybercrimes of the past year. About the Shadow Brokers' hack of the NSA-affiliated Equation Group, Barrett notes that "the penetration of such a highly regarded organization demonstrates what serious security professionals already know: Everyone is vulnerable."
Release of Mirai IoT botnet malware highlights bad password security
SearchSecurity
The Mirai botnet malware used in the DDoS attack that took down the site of infosec journalist Brian Krebs was clocked at 620 Gbps. It was released in the Hackforums community website by Anna-senpai, who claims to have authored the code. Vectra CSO Günter Ollmann explains security concerns around Mirai and the dangers of default passwords.
Even in the tech industry, sticky tape remains a preferred security measure
Fast Company
The risk isn’t limited to traditional webcams, says Vectra CSO Günter Ollmann, whose company found vulnerabilities in an inexpensive networked camera earlier this year. Internet-enabled home security cameras and networked TVs can also be hacked. So can videoconferencing tools in offices, which can be used as a gateway into other office machines.
Exploiting the firewall beachhead: A history of backdoors into critical infrastructure
IT Security Guru
Firewalls have rarely been a hindrance to breaching a network and siphoning data, according to IT Security Guru. Vectra CSO Günter Ollmann explores the history of the firewall over the last three decades and how vulnerable it is to targeted and persistent attacks by sophisticated adversaries, particularly through the use of backdoors.
Druckertreiber – nützliches Tool für Hacker
Silicon
Mit Malware infizierte oder fingierte Druckertreiber stellen in Microsoft Windows eine kritische Sicherheitslücke für netzwerke dar. Das berichtet Gérard Bauer, vice president EMEA bei Vectra, auf Silicon.de. Bauer gibt Einblick in die Angriffstechnik von Cyber-Kriminellen und erklärt Lösungsansätze, mit denen sich Unternehmen schützen können.
25 emerging security vendors to watch
Dark Reading
InformationWeek and Dark Reading named Vectra one of 25 emerging security vendors to watch, citing its ability to provide "automated threat management to discover attackers inside corporate networks. It's powered by behavioral models that are always learning, and issue alerts about threats before they cause extensive damage."
Is Wall Street bad for cybersecurity?
The Christian Science Monitor
"I anticipate that now that the bridge has been crossed, other security researchers will attempt to work with similar investment companies to monetize the vulnerabilities and research they have conducted," said Günter Ollmann, chief security officer at the cybersecurity firm Vectra Networks.
Yahoo to face 'serious questions' in UK
The Telegraph
"By calling it 'state sponsored' organisations, are attempting to deflect the discussion from the types of tools used and their failed defences, and to posit that they had no chance of protecting their data because 'the government did it'," said Günter Ollmann, chief security officer at Vectra Networks.
Yahoo hack – industry reactions
IT Security Guru
Matt Walmsley, EMEA director at Vectra, comments on the Yahoo hack: “It’s concerning how many organisations are unaware of huge data breaches taking place in their networks. Research shows that about two out of 10 data breaches are detected internally – leaving around 80% to be detected by external discovery and third-party agencies.”
Hintertüren in datacenter firewalls – Einfallstor Rechenzentrum
Funkschau
Vectra Networks möchte mit einer neuen Lösung versteckte Sicherheitslücken in Netzwerkinfrastrukturen wie Firewalls, Server, Router und Switches aufdecken. Das berichtet das Fachmagazin Funkschau. Demnach ermöglicht diese Sicherheitslösung branchenweit erstmalig die erforderliche Transparenz, den Kontext und die Intelligenz, um selbst hochentwickelte Angriffe auf das Rechenzentrum aufzudecken.
Calling it 'critical infrastructure' won't protect the vote
The Christian Science Monitor
While U.S. officials have suggested designating election systems as critical infrastructure after the Democratic National Committee hack, 62% of Passcode Influencers say it's not enough. “Unless we move beyond a declaration and into actual protection, proclamation would act more like an invitation to global hackers," said Vectra CTO Günter Ollmann.
Bringing cybersecurity to the data center
SecurityWeek
We need to recognize the uniqueness of the data center and the threats they face, while recognizing that this uniqueness does not make them separate. Look for the attack techniques that are unique to the data center, while retaining the context of everything we've learned in the campus. This requires some planning, but is achievable.
What to think about when moving to the cloud
CSO
Günter Ollmann, CSO at Vectra Networks, said, "Instead of buying hardware and appliances with a three-to-five-year depreciation lifecycle, they are buying a service. They are now paying, typically, based around number of servers or users being protected. Their security spend can change drastically in Capex and Opex."
Advisors' account security may leave your money vulnerable
CNBC
The more places your information is stored and the more people have access to it, the more potential points of attack there are, said Vectra CEO Hitesh Sheth. Encrypted databases don't mean much if your financial advisor takes work home on an unencrypted thumb drive or an office assistant falls for a phishing email.
Cybersecurity predictions for 2016: How are they doing?
ZDNet
Vectra's prediction that 2016 would see ransomware "focus more on holding enterprise assets hostage and less on individuals," is supported by a recent report that shows nearly 40% of businesses surveyed experienced a ransomware attack in the last year. Over a third lost revenue and 20% had to completely cease business operations.
Vectra extends its threat management into the data center
SDxCentral
Vectra, which has been focusing on campus networks, is expanding its reach to the data center and the public cloud. The company is among a new wave of security companies that detect attacks in progress. Vectra's new strategies detect bad behavior because intruders in the data center don’t have the same goals as intruders in the campus network do.
Wipro allies with specialists to combat cyber threats
CXOtoday
India’s third largest IT services firm has recently partnered with Silicon Valley-based cyber security firm Vectra Networks and Israel-based IntSights Cyber Intelligence to bolster and expand its threat intelligence-as-a-service offering.
Are our data centres insecure?
SC Magazine
A challenge facing virtualised data centres is securing the physical infrastructure on which the virtual or shared service sits. The point of attack is the area outside of the hypervisor and virtual machines, utilising support and management protocols such as IPMI. It is the physical infrastructure – the servers, switches and firewalls – that is being targeted.
NOPEN is the Equation Group's backdoor for Unix systems
Softpedia
Security experts from Vectra Networks have taken a closer look at one of the files leaked by the Shadow Brokers, a nefarious group that claims to have stolen hacking tools from the Equation Group, a US-based cyber-espionage actor that some security vendors say is the NSA.
Thinking your way to safety
Computing Security
Does behavioural analytics fit into the concept of machine learning? Vectra EMEA Director Matt Walmsley comments, "Behavioural analytics is a powerful component in machine learning, based on real-time threat detection and management. By focusing on behaviours rather than signatures, it's possible for previously unknown threats to be identified."
Vectra encourages partners to be MSPs with technology program
CRN
Matt Walmsley, EMEA director at Vectra, says “channel partners are looking to augment and build out multi-layered offerings and service delivery capabilities as they transform their business as traditional resellers to being very services led. That's why we've gone out and created technology alliances."
Firmware, controllers and BIOS: Subterranean malware blues
SecurityWeek
With all the effort expended on securing virtualized environments, one of the biggest vulnerabilities is in hardware, says Wade Williamson, Vectra director of threat analytics. This is true not just in the data center, but in our laptops. The underlying firmware, controllers, and BIOS can undercut what we think we know about a device.
Unwanted guests: Hackers breach HEI Hotels & Resorts' POS terminals
SC Magazine
Following a data breach at HEI Hotels & Resorts, Vectra CSO Günter Ollmann explains why the hospitality industry continues to serve as a target of attack. Because the hospitality industry “depends heavily on transient and temporary staff, they are more prone to physical subversion of their systems.”
Seven reasons why the Sage data breach should come as no surprise
Computer Business Review
Matt Walmsley, EMEA director at Vectra, comments on the Sage breach, “The simplest way to access unauthorised systems is through the acquisition and misuse of legitimate credentials. Other 'insiders' may seek to escalate their privileges or broaden the hosts and services they wish to access for nefarious reasons."
The debate over encryption backdoors
Infosecurity
Months on from Apple and the FBI headlines, the security industry has had a chance to reflect on the lessons learned about backdoors in products – whether deliberate or put there without all parties knowing. Vectra CSO Günter Ollmann looks at the case for encryption in the second half of 2016.
AI in cyber-security: Creating the best defence against modern cyber attacks
Computer Business Review
Oliver Tavakoli, CTO at Vectra Networks, told CBR: “Most leading edge cyber security solutions would more accurately be described as employing ‘data science’ and ‘machine learning’ than ‘AI’.
Günter Ollmann on the future of ransomware, exploit kits and IoT
Threatpost
Günter Ollmann, CSO at Vectra networks, talks to Mike Mimoso at Black Hat about ransomware as a prototype for malware going forward, as well as the long-term future of exploit kits and whether IoT is something that can be secured sooner rather than later.
Black Hat 2016 round-up: Jeep Cherokee hacked again and Olympic cyber threats
Computer Business Review
Accolades: Vectra was given the ‘Most Innovative Emerging Company’ for its tool allowing security teams to prioritise threats at their organisations.
Five Channel Ops: Sophos at Black Hat, pen testing musts, new datto data centers
Channel Partners
Here’s one more: Vectra Networks, winner of the Best-of-Black Hat award for most innovative emerging company. Vectra’s technology uses machine learning and behavioral analysis to spot threats in network traffic in real time, and it has a comprehensive channel program.
Dark Reading names Vectra the Best of Black Hat Most Innovative Emerging Company
Dark Reading
Dark Reading selected Vectra for addressing security challenges with solutions that are inventive and practical. "With a glance at the simple, elegant visualization used by Vectra’s Threat Certainty Index, an infosec pro will know in moments what needs their attention first,” notes Editor-in-Chief Tim Wilson.
AI in cyber-security: Are we trying to run before we can crawl?
SC Magazine
Vectra CTO Oliver Tavakoli said it best: “We need to use machine learning where it makes sense – when we analyze advanced of attacks, correlate behavior and conduct data reduction. When we call it AI, we're constructing a narrative that is often used by marketing to build buzz. The term is one of pop culture rather than an actual scientific term.”
Solar panels, vacation Wi-Fi at risk for hacking
USA Today
“The bad guys communicate really, really well," says Vectra CSO Günter Ollmann. "They have an entire ecosystem for sharing and monetizing techniques. Our corporate security community doesn't have those tools, but we have Black Hat and DefCon and BSides."
LastPass security flaws put passwords at risk, patch rolling out
SearchSecurity
Vectra CSO Günter Ollmann, Vectra CTO Oliver Tavakoli and security researcher Lane Thames at the Tripwire Vulnerability and Exposures Research Team agreed that the vulnerability should not have been discussed on Twitter, but Tavakoli thought the security flaws were nonetheless disclosed responsibly.
July 2016: A perfect vulnerability storm
SecurityWeek
July was the busiest month in recent memory for vulnerabilities, says Wade Williamson, Vectra director of threat analytics. The vulns were copious and severe, and all the big vendors seemed to suffer. And while every organization strives to keep their technology patched and updated, months like this remind us that it is impossible to be perfect.
Ten emerging security vendors you should know about
CRN
CRN named Vectra Networks to its prestigious list of 2016 Emerging Vendors. Vectra was singled out by CRN as a rising technology innovator who is reshaping the future of the IT channel. The CRN Emerging Vendors list is a valuable resource for solution providers looking to expand their portfolios with cutting-edge technology.
How predictive analytics discovers a data breach before it happens
TechCrunch
We have to consider that the tools and tactics of our adversaries will evolve and change in parallel with ours, warns Oliver Tavakoli, CTO at cybersecurity firm Vectra Networks. “After several years spent trying to perfect predictive analytics, attackers will counter with feints and pattern randomization."
Time to update how we manage and address malware infections
IT Security Guru
As advances in network-based detection increase the fidelity and coverage of malware and threats, the possibility of specific attribution will continue to recede, says Mike Banic, vice president of marketing at Vectra. The malware ecosystem continues to evolve swiftly, and security researchers and professionals need to adapt accordingly.
Cyber security basics: Four best practices for stopping the insider threat
Computer Business Review
Whether external and insider, detecting threats requires identifying when hosts behave in a way that exposes data or assets. “There is a need to track the flow of data within a network to proactively identify the acquisition, staging, and stealing of data, whether driven by an insider or outsider,” says Matt Walmsley, EMEA director at Vectra.
Microsoft rolls out a patch to fix a 20-year-old security flaw; but is it really effective?
University Herald News
The security flaw enabled malicious users to covertly install a hand-picked malware on computers that connect to fake printers or devices that pose as printers. Vectra Networks security experts found that the issue dwells in the Windows Print Spooler component that connects to available printers.
Microsoft issues new Windows 10 preview build, patches critical flaws
NewsFactor
Described as a "watering hole" attack, the 20-year-old printer vulnerability was identified and analyzed by security researcher Nick Beauchesne. Noting that Microsoft worked with the cybersecurity firm Vectra Networks to investigate the vulnerability, Beauchesne posted an analysis of his findings on Vectra's website.
Kritische Windows-Lücke: Drucker können Malware einschleusen
ZDNet
Vectra Networks hat seine jüngsten Ergebnisse des Vectra Threat Labs veröffentlicht. Das berichtet das Online IT- und Business Magazin ZDNet. Die Experten der Forschungseinrichtung haben eine kritische Sicherheitslücke bei Microsoft Windows entdeckt, die es Hackern mithilfe von infizierten oder fingierten Druckertreibern ermöglicht, die Systemkontrolle über Computer innerhalb eines Netzwerks zu erlangen.
Pwned by your printer! Microsoft patches critical printer spooler bug
Sophos
The hole was reported to Microsoft by security researchers from Vectra Networks, and it’s one of those bugs about which you can’t help thinking, “Golly gosh, that should never have happened.” Fortunately, as far as we know, Vectra was the first company to figure this one out, and disclosed it responsibly to Microsoft, which has now issued a patch.
Kritische Sicherheitslücke in Windows
IT Administrator
Gravierende Sicherheitslücke in Microsoft Windows: Die IT-Sicherheitsexperten von Vectra Networks haben ein Sicherheitsleck entdeckt, das alle Microsoft Windows Anwender betrifft, die einen Drucker nutzen. Dieses ermöglicht Hackern, mit relativ einfachen Mitteln, Computer innerhalb eines Netzwerkes automatisch mit Schadsoftware zu infizieren, sobald sich diese mit einem Drucker verbinden.
Microsoft patches 20-year-old critical Windows printing bug
Digital Journal
Vectra contacted Microsoft with details of the vulnerability. A "critical" fix has been released for all supported versions of Windows. Windows Print Spooler now writes to the file system in a safer way and warns users who attempt to install untrusted printer drivers.
Ancient Windows printer flaw exposes you to malware
Engadget
Researchers at Vectra discovered a roughly 20-year-old flaw in Windows Print Spooler (which oversees the printing process) that lets attackers slip malware on to a PC. The spooler doesn't verify that a printer's drivers are legitimate so it's possible for attackers to install maliciously-coded drivers thorough the Internet or the printer itself.
Hackers can take over your PC through your printer
ITProPortal
“This research underscores the many possibilities that IoT devices, like printers, present to attackers,” said Vectra CSO Günter Ollmann. “Such devices are rarely assessed for security flaws, backdoors, or as watering hole threats, and represent a growing blind spot for both corporate and home networks.”
Hunting the snark with machine learning, artificial intelligence and cognitive computing
SecurityWeek
Vectra CSO Günter Ollmann explains that the unsupervised learning element comes from first baselining the network’s usual behavior. The system then monitors for any abnormal behavior on the network. It can be aided, he added, with "hints," or manually labeled events – but basically it works on its own.
A 20-year-old printer vulnerability left Windows exposed to malware
Digital Trends
Security company Vectra publicized the decades-old vulnerability that takes advantage of an authentication error in the printer installation process. According to Vectra, the Windows Print Spooler never thoroughly authenticated drivers, allowing attackers to spoof the system and install malware.
Microsoft fixes decades-old printer bug in Windows
PC Magazine
The primary problem is that an attacker could compromise a printer – a not-so-secure device, Vectra notes – which then allows the printer to distribute malware disguised as system-level printer drivers. Attackers then gain access to the infected system to spread malware to anyone else foolish enough to try connecting to the printer.
Ancient Windows printer flaw exposes you to malware
IT Security Guru
Researchers at Vectra Networks have discovered a roughly 20-year-old flaw in Windows Print Spooler (which oversees the printing process) that lets attackers slip malware on to a PC. As the spooler doesn’t verify that a printer’s drivers are legitimate when you plug the hardware in, it’s possible for attackers to install maliciously-coded drivers thorough either the internet or the printer itself.
20-year-old Windows printer security vulnerability discovered
Übergizmo
This bug is actually a security vulnerability that was discovered in the Windows Print Spooler software. If the printer is connected to a network, like in an office, it could potentially spread to other PCs on the same network as well, infecting all of them in the process.
Podcast: An all-out AI war is imminent in 2018
Bloomberg
Vectra CEO Hitesh Sheth talks with Bloomberg Markets about the crucial role that artificial intelligence will play in detecting and responding to cyberattackers in 2018. It will be an AI war, with nation-state hackers and organized cybercriminals using their AI threat arsenal to attack organizations who use AI as a defensive weapon.
Industry reactions to U.S. blaming North Korea for WannaCry
SecurityWeek
When WannaCry was first detected, we saw similarities in the code used for that ransomware attack with previous attacks attributed to North Korea, like the Sony hack. North Korea has been targeting banks directly with banking malware while using ransomware against other organizations to acquire a large volume of Bitcoin.
Security burnout: Avoidable or inevitable?
BetaNews
AI is the inevitable next phase in cybersecurity. What is avoidable, however, is security burnout. By implementing key business and professional-growth programs – and augmenting the work of security analysts with AI – organizations can greatly reduce the security burnout rate while nurturing and developing future security analysts.
Emerging Tech Hub: Vectra hunts partners for threat detection platform
CRN
Vectra is hunting for channel partners in the UK after trebling its revenue in Q3, says Matt Walmsley, head of EMEA marketing. Vectra revenue jumped 294 percent in the third quarter this year, which Walmsley said was driven by a need for enterprises to address the detection gap that allows cybercriminals to easily breach networks.
How ready are you to stop an advanced attack?
CSO
In his latest installment in the CSO “Thinking Security” column, Vectra CTO Oliver Tavakoli explores the benefits of running red team exercises. Red team exercises enable organizations to understand how to respond when dealing with real-world advanced attacks and adapt to respond quickly to these threats.
AI is changing security ops: What security analysts need to know
TechBeacon
The security operations center at Texas A&M serves 11 universities and seven state agencies. But with just seven full-time analysts and a risk-rich environment of 174,000 students and faculty, triaging security events was overwhelming, but with the help of Vectra Cognito, and it now takes 10-20 minutes to resolve an incident, on average.
Savoir ce qui se passe vraiment sur SI: casse-tête du RSSI
Informatique
AI propose désormais de plus en plus de fonctionnalités de sécurité, en commençant par la possibilité d'automatiser le traitement de ces volumes de données, alertes, gérables et intégrant des algorithmes d'apprentissage automatique détectant le comportement agresseur, explique Christophe Jolly, directeur France chez Vectra.
Triton framework used in industrial control attacks
TechTarget
"To gain access to the industrial control systems, the threat actor infected an SIS engineering workstation on what is supposed to be an isolated network," says Chris Morales, Vectra head of security analytics. "An infected laptop can be brought in by a contractor, connect to the network and spread to the controlled ICS environment."
Nation-state attackers shut down industrial plant with new ICS malware
eSecurity Planet
"The IoT and IT/OT convergence is accelerated by the speed of business and the implementation of AI to drive decisions in ICS environments," says Chris Morales, Vectra head of security analytics. "In addition, more ICS devices are running commercial operating systems, exposing ICS systems to a wider swath of known vulnerabilities."
Traffic to major tech firms rerouted to Russia
SecurityWeek
People who use Google, Apple, Facebook and Microsoft trust that their communication is secure because of the use of HTTPS, says Chris Morales, Vectra head of security analytics. But entities can manipulate the border gateway protocol to perform man-in-the-middle attacks and manipulate TLS/SSL encryption to eavesdrop on users.
Researchers untangle Patchwork gang's cyberespionage attacks
SC Media
“The motivation of the attacker is always financial or competitive gain or theft of intellectual property,” says Chris Morales, Vectra head of security analytics. “The constantly changing landscape makes it nearly impossible to track cyberespionage organizations without a team of researchers focused on attribution.”
Oops...some HP laptops shipped with hidden keylogger
TechNewsWorld
Keyloggers are an important weapon in the arsenal of cyberattackers, says Chris Morales, Vectra head of security analytics. "They're often used in the recon phase of targeted attacks to steal user credentials and other sensitive information that are used to compromise user accounts. Keyboard loggers are hard to spot with consumer anti-virus."
2018 security predictions: More hacks from everywhere
DZone
"Data exfiltration from cloud-based storage will accelerate," says Vectra CTO Oliver Tavakoli. "This will occur at the cross-section of IaaS and PaaS. And organizations will often have no idea that their data has been stolen. Virtual forms of traditional security products will be powerless to contain this threat."
HP fixes hidden, deactivated keylogger in 460 laptop models
SC Media
"Why would a hardware vendor install this kind of software on their computers?" asks Chris Morales, head of security analytics at Vectra. "The key logger was a software development or test tool that should have been removed before the code was released. Any attacker could easily monitor everything a user does on their system.”
Cyberthieves loot tens of millions in bitcoin from NiceHash cryptocurrency marketplace
SC Media
“If you are risk averse, transfer deposits made to your bitcoin wallet to a hard currency account with a bank,” says Matt Walmsley, Vectra EMEA director. However, he added, "Many exchanges may limit the amount you can transfer in one instance and you may not be able to empty your account, so buyers beware.”
Bitcoin exchange NiceHash hacked as cryptocurrency hits new highs
eWeek
"This NiceHash attack is reminiscent of the Carbanak heist in which the sophisticated attackers used the bank's own tools to steal their money," said Chris Morales, head of security analytics at Vectra. Morales says the most important security controls monitor internal traffic for the misuse of administrative credentials and administrative protocols.
What is a botnet? And why they aren't going away anytime soon
CSO
"Consumers have no security controls to monitor botnet activity on their personal networks," Chris Morales, head of security analytics at Vectra, tells CSO magazine. "Security teams prioritize attacks targeting their own resources rather than attacks emanating from their network to external targets.”
What will be the single biggest security threat of 2018?
IDG Connect
"Exfiltration of data from cloud-based storage will accelerate," says Matt Walmsley, Vectra EMEA director. "Infrastructure-as-a-service (IaaS) and platform-as-a-service (PaaS) attacks will see massive tranches of data from organizations being taken from the cloud, without IT/security team even knowing."
Künstliche Intelligenz für Cybersicherheit
Retail Technology
Die Coop-Gruppe nutzt die auf KI basierende Cognito-Plattform von Vectra zur Erkennung von Cyberbedrohungen. Mit 2.476 Filialen und mehr als 85.000 Mitarbeitern ist Coop einer der größten Einzel- und Großhändler in der Schweiz.
Vectra ajoute du contexte avec le renseignement sur les menaces
LeMagIT
Cognito de Vectra utilise AI pour analyser le comportement des hôtes, puis s'appuie sur des algorithmes d'apprentissage automatique pour détecter les cyberattaques cachées dans les réseaux, notamment pendant les phases de reconnaissance interne, de mouvement latéral et d'extraction de données.
Most UK Uber users and drivers caught up in data breach
SC Media
"We're now at a time where artificial intelligence needs to be introduced to identify and respond to threats automatically and in real-time, a task that humans alone are simply incapable of performing at adequate scale and speed," says Matt Walmsley, Vectra EMEA director.
La machine auto-apprenante offre-t-elle une meilleure protection ?
Data News Magazine
“On ne consulte pas le contenu d'une boîte mail, mais le comportement du trafic sur un appareil et s'il s'agit ou non d'une tentative d'attaque," précise Chris Morales, responsable security analytics de Vectra. “On peut même constater des attaques sur un réseau crypté."
Vectra ajoute l'intégration d'intelligence de menace et les détections d'attaque d'Active Directory
Global Security Mag
Vectra intègre l'intelligence des menaces et les flux d'indicateurs de compromis (IoC) dans sa plateforme Cognito. La plateforme détecte également les activités de découverte d'attaquants ciblant les services Active Directory via LDAP et Kerberos.
Three lessons to learn from the Uber breach
eSecurity Planet
Chris Morales, head of security analytics at Vectra, notes that the challenge is that traditional security and methods for internal data centers don't have the same visibility in cloud environments. "Companies like Uber who rely on cloud infrastructure need a security strategy with processes and tools that provide visibility into cloud attacks."
Uber data breach wrap-up: Experts’ opinions
Security Boulevard
"Normal security tools and methods built for internal data centers do not have the same visibility in cloud environments where your systems and data are sharing a neighborhood (the internet and cloud apps) with millions and millions of other people, both good and bad," says Chris Morales, Vectra head of security analytics.
Uber hid massive hack compromising data of 57 million for a year
SC Media
“This breach happened at the same time Uber was under investigation by U.S regulators for the 2014 breach,” says Chris Morales, head of security analytics at Vectra. “There are many breach notification laws, especially in California, that require immediate notification to consumers. We are the ones put at risk here, not Uber.”
Uber data breach scandal: A shocked tech industry reacts to the cover-up
Computer Business Review
"The lesson here is don’t assume the same security tools used in a private cloud will protect you in the public cloud," says Chris Morales, head of security analytics at Vectra. "To detect malicious behavior in the public cloud, you have to know what can be attacked and understand how it would be done.”
Datendiebstahl im großen Stil bei Uber
IT Daily
"Die einzige Möglichkeit, Zwischenfälle wie die bei Uber zu stoppen, besteht darin, zu akzeptieren, dass sich Angreifer bereits im Netzwerk befinden und sie schnell finden, bevor sie Schaden anrichten und Daten stehlen", sagt Gerard Bauer, Vice President EMEA bei Vectra.
The art of withholding data breaches as showcased by Uber
TEISS
“Organizations recognize that there is a need to prioritize the protection of citizen’s personal data through disclosure, but can be reluctant due to the impact a confession will have on their reputation and market value," says Matt Walmsley, EMEA director at Vectra. "This Uber breach of trust has rattled the regulators."
Has everyone really been hacked?
SecurityWeek
"Anyone who performs an online transaction has personal data on the internet," says Chris Morales, head of security analytics at Vectra. "Even worse, personal information exists in places people are not even aware of or have any control over. The Equifax breach impacted more than 145 million consumers, and that's just one recent breach."
Real-time security using artificial intelligence
TAG Cyber
Automation and the use of artificial intelligence-based methods to detect, triage and correlate cyber security attacks in enterprise networks can be a powerful means for rapid risk reduction. We recently connected with Vectra CEO Hitesh Sheth to better understand how all this can be accomplished on a modern platform.
How humans blended with AI can better defend
Infosecurity
"AI automates repetitive tasks at massive scale and makes human security analysts better in the same way financial analysis tools enable bankers to be better," says Chris Morales, Vectra head of security analytics. "Similarly, AI can benefit from human intelligence by learning from the conclusions humans make based on AI’s automated analysis."
Death of the Tier 1 SOC analyst
Dark Reading
Texas A&M found a way to train the next-generation SOC analysts using Vectra. Dark Reading reports that the university added AI-based Vectra to the SOC to cut the time to vet alerts, a process that often took hours to reach the action phase. AI now provides context to alerts and now it only takes 15-20 minutes to triage them.
Verborgene Cyberangriffe schneller erkennen
CRN
Bei der automatisierten Erkennung von Cyberbedrohungen und für eine schnellere Reaktion auf solche Angriffe wollen Vectra und Phantom künftig zusammenarbeiten. Beide Unternehmen wollen ihre jeweiligen Kompetenzen in die Partnerschaft einbringen. Zudem steht nun die »Vectra-App for Phantom« zur Verfügung.
Vectra joue la carte de l’intégration avec Phantom
LeMagIT
La détection des menaces est bonne; les traiter c'est mieux. Vectra se concentre sur le premier: son moteur Cognito analyse les flux du réseau, étudie le comportement des hôtes, puis s'appuie sur des algorithmes d'apprentissage automatiques pour le mouvement latéral, l'acquisition et l'extraction des données.
The smartest tools in cybersecurity: Artificial intelligence
Asia Pacific Security Magazine
"Once the attackers get inside, how do they sustain control, how do they move, how do they ultimately accomplish their goal?" asks Vectra CTO Oliver Tavakoli. "It can look more like a heist movie, a bank robbery of a vault where you have to go through a myriad of steps. That's where AI can help pore through the data."
The hottest security products and the vendors who shape them
Dark Reading
When it comes to AI and machine learning, Vectra is one to watch, according to Dark Reading. Vectra was cited by Dark Reading for its playbooks that speed-up the response to in-progress cyber attacks, integration with other security products, and several patents for AI-based threat hunting.
Vectra 2018 cybersecurity predictions
IT Security Guru
"We will see an uptake in the exfiltration of sensitive data at the cross-section of IaaS and PaaS," says Vectra CTO Oliver Tavakoli. "On top of this, organizations will often have no idea that their data has been stolen. Virtual forms of traditional security products will be powerless to contain this threat."
Le distributeur suisse Coop choisit Vectra pour protéger son activité contre les cyber-attaques
Global Security Magazine
Vectra a annoncé la signature d'un accord pluriannuel avec Coop Group, l'une des principales entreprises suisses de vente en gros et au détail, pour installer Cognito, une plateforme de détection des menaces basée sur l'intelligence artificielle.
Security Operations automatisieren und Cyber-Angriffe schneller erkennen
Infopoint Security
Um den Zeitaufwand für Sicherheitsoperationen von Tagen auf Minuten zu reduzieren, haben Vectra und Phantom ihre Zusammenarbeit angekündigt und die Vectra App für Phantom-Lösungen entwickelt.
Fixes MIA for many Linux kernel flaws
LinuxInsider
The positive view is that the community constantly reviews Linux source code and can respond before attackers do, Chris Morales, head of security analytics tells LinuxInsider. "The negative view is that open source code is not maintained regularly and depends on an army of volunteers to keep safe. The truth is somewhere in between."
Leading Swiss retailer uses Cognito AI platform to reduce cyber risk
Digitalisation World
The Coop Group decided that network perimeter defenses were insufficient to safeguard customer information, internal systems and point of sale systems. As a result, Coop selected Vectra artificial technology to detect and respond to cyber-attacks in real time and prevent or significantly mitigate the impact of a data breach.
Vectra and Phantom partner to detect hidden threats faster
IT Security Guru
“Vectra and Phantom share a mission to automate threat detection and response,” said Mike Banic, Vectra vice president of marketing. “Our Cognito platform automates the threat detection, triage, correlation and prioritization, and our partnership with Phantom enables automated security orchestration with a broad ecosystem of partners.”
Coop Group installs AI cybersecurity tech
Retail Systems
Coop chose Vectra after identifying significant economic and security gains resulting from the introduction of AI security automation. After evaluating multiple solutions, it turned to Vectra and its Cognito AI platform to help protect them detect cyber attacks in real time and speed response by augmenting their security operations team.
Millions of Android apps at risk from Eavesdropper vulnerability
Infosecurity
“The risk with third-party services is exposure through unknown system and application vulnerabilities," says Chris Morales, head of security analytics at Vectra. "Organizations should do their own security assessments of third-party services and externally monitor the activities on these services, independent of the service provider."
Machine learning erkennt Anomalien
LANline
Wenn Cybersicherheit auf den Netzwerkperimeter beschränkt ist, kann man nur eine oder zwei Phasen eines Angriffs sehen, schreibt Gerard Bauer, Vice President EMEA bei Vectra. Die Überwachung des Netzwerks von innen bietet jedoch viele weitere Möglichkeiten, um viele weitere Phasen eines aktiven Angriffs zu erkennen.
Ten best tech startups in San Jose
The Tech Tribune
Vectra, makes the Tech Tribune's Top 10 list of best startups in San Jose. In conducting its research, the Tech Tribune editorial staff considered several critical factors for its Top 10 list, including revenue potential, leadership team, brand and product traction, and competitive landscape.
Coop rüstet sich gegen Cybercrime
IT Business
Das Security-Unternehmen Vectra hat einen Vertrag mit der Coop-Gruppe für den mehrjährigen Einsatz von Cognito geschlossen. Mit Cognito bietet Vectra eine KI-basierte Plattform (künstliche Intelligenz) für das Entdecken und Erkennen von Cyberbedrohungen.
Seven sure-fire ways to fail at data analytics
CIO
Organizations need to “clean out debris — incomplete and broken data — and massage data from different sources to make it compatible, comprehensible and as easy as possible to analyze,” says Vectra CTO Oliver Tavakoli. “Make the data as self-describing as possible so all members of the team understand the meaning of the various bits.”
Predictive analytics: Fad or the future of cybersecurity?
Business Computing World
Oliver Tavakoli, the CTO of cyber security vendor Vectra, explains that nation-states, hackers and organized cybercrime groups will develop new vectors to defeat predictive capabilities. “After several years spent trying to perfect predictive analytics, attackers will counter with feints and pattern randomization,” Tavakoli says.
Amazon Key unlocked: Why Amazon wants to get its foot in your front door
TechRadar
Amazon Key allows couriers to open your front door and drop-off a package using a digital keyless lock and cloud cam. But can it be hacked? Matt Walmsley, EMEA director at Vectra, comments on the security concerns and the ease in which hackers can compromise webcams.
Who wins in a world of 100% encrypted traffic?
CSO
“Different applications and processes have unique communication patterns," Vectra CTO Oliver Tavakoli writes in CSO. "Attacker traffic often looks different from user traffic, whether it is encrypted or not. Instead of looking inside the encrypted stream, sophisticated math is used to find signals that indicate a threat.”
Arabic, Urdu, Persian, Pashto InPage processor used by three malware families
SC Media
“We see this trend all the time in targeted attacks,” says Chris Morales, head of security analytics at Vectra. “Attackers understand their target's working environment, identify key software to compromise, and then once they establish a foothold, the attacker begins to snoop around for data to steal.”
Researchers find multiple malware families leveraging InPage exploit
SC Media
“We see this trend all the time in targeted attacks,” says Chris Morales, head of security analytics at Vectra. “Attackers identify key software to compromise to initially infect the target, establish a foothold and begin to snoop around for data to steal.”
Five characteristics of AI technologies worth investing in
VentureBeat
"I was an investor in Vectra during my time at Intel Capital," writes Ken Elefant at Sorenson Capital. "By comparing outside network data to the log inside the enterprise, Vectra can automate the process of detecting attacks. Human workers simply could not wrap their arms around such a broad distribution of information."
Security experts air concerns over hackers using AI and machine learning for phishing attacks
Computer Weekly
Trying to make sense of machine learning data from phishing campaigns is often inefficient and impractical. But security companies can use machine learning to "unlock patterns in large swaths of data to detect something in real time and make a decision,” says Vectra CTO Oliver Tavakoli.
Using machine learning for threat detection
IT World Canada
The city of Peterborough, Ontario tried Darktrace and Vectra Cognito. It chose Vectra. After deploying Cognito, “We left it alone for a couple of days to learn and that was it," says Nick Powers, the city's IT security manager. “We are better positioned from incident detection and response than we were six months ago."
Zero-day malware: A threat SDN can miss
Telco Transformation
In the shadowy cybersecurity world, artificial intelligence is highly touted as a means to find the clues to lurking malware. Using artificial intelligence, "we focus on the duration, timing, frequency, and volume of network traffic," says Chris Morales, head of security analytics at Vectra. "Data on a sequence of activities points to hidden risks."
The huge security threat of misconfigured cloud and how to fix it
Data Center Knowledge
Accenture accidentally revealed internal data when it allowed public access to four of its Amazon storage buckets. "They were fortunate that it was discovered by someone who helped prevent damage," says Vectra CEO Hitesh Sheth. "It could have easily been used for snooping and data gathering on large enterprises with very harmful effects."
Cyber insurance could lower risk of hacks before an M&A deal is completed
TheStreet
"Knowing that attackers may have free rein in a network for 99 days before they are detected, acquiring companies should be prepared for the potential risk and liability of a cyberattack for at least one quarter past the close of a deal," says Vectra CEO Hitesh Sheth.
Predictive analytics: Fad or the future of cybersecurity?
IT Security Guru
Vectra CTO Olivier Tavakoli explains that nation-states, hackers and organized cybercrime groups will develop new vectors to defeat predictive capabilities. “After years spent trying to perfect predictive analytics, attackers will counter with feints and pattern randomization,” Tavakoli tells IT Security Guru.
How AI can help you stay ahead of cybersecurity threats
CSO
DAQRI, a maker of augmented reality for the industrial workplace, uses Vectra to monitor network traffic from 1,200 devices. "When you look at traffic, you can see if someone is doing port scans, jumping from host to host or transferring large amounts of data in an unconventional way," says Minuk Kim, senior director of IT and security at DAQRI.
How to protect your Wi-Fi network from a Krack attack
Computer Weekly
"Enterprises need to increase their visibility inside the network to automatically detect, analyze and respond to nefarious behaviors before they have time to escalate into critical security incidents," says Matt Walmsley, EMEA director at Vectra.
Was Sie zu Machine Learning und KI wissen sollten
Security Insider
Mehr Sicherheitsprodukte verwenden künstliche Intelligenz und maschinelles Lernen, um Bedrohungen zu erkennen. Das AI-basierte Cybersecurity-Unternehmen Vectra gibt neun Tipps, wie Lösungen bewertet werden können.
Video: Russian government hackers reportedly used Kaspersky software to steal NSA secrets
Fox Business News
Vectra CEO Hitesh Sheth talks with Fox Business News about the recent theft of U.S. classified information from an NSA contractor’s computer by hackers who were reportedly working for the Russian government.
AI security startups target talent crunch
Futuriom
Last week, Vectra announced that European glass manufacturer Vetropack Group would use Vectra's AI cybersecurity software. Vetropack officials say that offloading its security team was one of the goals in implementing Vectra's platform, which can be used to analyze data from many sources.
Deep learning: Cybersicherheit, die denkt, denkt tiefer
Silicon
Auch im Falle des maschinellen Lernens im Kampf gegen Cyber-Bedrohungen braucht man die richtigen Werkzeuge. Die Implementierung des optimalen ML-Tools für jeden Angriffsdetektionsalgorithmus ist eine effektive Strategie, da jede Methode ihre eigenen Stärken hat.
l’intelligence artificielle est la réponse pour parer les malwares
Global Security Mag
Pour sa première participation aux Assises de la Sécurité, Vectra présentera ses solutions qui utilisent l’intelligence artificielle pour transformer la cybersécurité. Pour Christophe Jolly, Directeur France de Vectra, l’intelligence artificielle est la réponse pour parer les malwares de toutes sortes.
Mit Künstlicher Intelligenz gegen die reale Bedrohung
BigData Insider
Angesichts neuer Bedrohungsszenarien und sich wandelnder Rahmenbedingungen in der Cybersicherheit bewähren sich zunehmend automatisierte Sicherheitslösungen auf Basis Künstlicher Intelligenz.
Sicher in der Public Cloud und Schutz im Rechenzentrum
IT Daily Net
Vectra, führend in der Automatisierung der Erkennung laufender Cyberangriffe mittels künstlicher Intelligenz (KI) und maschinellem Lernen (ML), stellt auf der diesjährigen it-sa 2017 zahlreiche Neuerungen vor.
Vetropack uses AI to reveal cyber threats and take action before damage is done
Information Security Buzz
Vectra CEO Hitesh Sheth says “Artificial intelligence allows enterprises to augment their security teams to automate detection and response to security incidents. That allows security analysts at companies like Vetropack to remain in control and stop attacks faster.”
Künstliche Intelligenz hilft bei Hacker-Abwehr
IT-Zoom
„KI sollte dazu dienen, die Tätigkeit menschlicher Analysten zu unterstützen, damit diese ihren Job smarter und effizienter erledigen können," betont Gérard Bauer, vice-president EMEA bei Vectra. „In der Praxis bedeutet dies, die Arbeitslast zu reduzieren, damit sich die Security-Teams auf die wichtigsten Vorkommnisse konzentrieren können.“
New hack, BlueBorne, can access phones and computers via bluetooth
NBC News Los Angeles
Oliver Tavakoli, CTO of Vectra, said “Lock things down that you’re not using. Don’t expose yourself to more risk for the things you are using. Be diligent about updating.”
New hack, BlueBorne, can access phones and computers via bluetooth
NBC Bay Area
Oliver Tavakoli, CTO of Vectra, said “Lock things down that you’re not using. Don’t expose yourself to more risk for the things you are using. Be diligent about updating.”
Apache mounts strong defense, Equifax retreats
TechNewsWorld
Chris Morales, head of security analytics at Vectra weighs in on the Equifax data breach.
Apache mounts strong defense, Equifax retreats
LinuxInsider
Chris Morales, head of security analytics at Vectra weighs in on the Equifax data breach.
Apache mounts strong defense, Equifax retreats
Ecommerce Times
Chris Morales, head of security analytics at Vectra weighs in on the Equifax data breach.
The internet of things: Success or bust?
Information Age
Matt Walmsley, EMEA director of Vectra, warns "While the IoT may be bringing more devices onto the network than ever, these devices are rarely truly hardened, patched or updated. Their creators may have decades of electrical and mechanical engineering experience, but often lack experience of computer programming or internet security."
Data of 143 million consumers attacked
Report
Equifax, one of the three largest business agencies in the US, has been successful in hacking its IT systems. "Companies should focus their attention and investment on the detection of ongoing attacks. Hacker attacks need to be detected and addressed more quickly, "said Gérard Bauer, VP EMEA at Vectra, a provider of cyber-security solutions based on artificial intelligence.
New infosec products of the week: September 8, 2017
Help Net Security
“Vectra is advancing automated threat hunting with the introduction of Attack Campaigns. The Vectra Cognito platform now further automates threat hunting by exposing the relationships between threat detections on separate workloads and devices to understand the activity and scope of attack campaigns.”
Equifax struck by huge breach
Electronic Payments International
Chris Morales, head of security analytics at Vectra, said: “Equifax needs to raise their cybersecurity score. Enterprises have to realise they cannot address cybersecurity by simply spending money on intrusion prevention solutions and instead need to shift investments to detection and response solutions that are being used by today’s advanced attackers.
Equifax data breach: Tech reacts to massive cyber hack
Computer Business Review
Chris Morales, head of security analytics at Vectra, said “Equifax needs to raise their cybersecurity score. Enterprises have to realise they cannot address cybersecurity by simply spending money on intrusion prevention solutions and instead need to shift investments to detection and response solutions that are being used by today’s advanced attackers.”
Web app vulnerability enables Equifax breach affecting up to 143 million
SC Magazine
Chris Morales, head of security analytics at Vectra commented "Enterprises have to realise they cannot address cyber-security by simply spending money on intrusion prevention solutions and instead need to shift investments to detection and response solutions that are being used by today's advanced attackers.”
Huge Equifax breach hits 143 million consumers
FinExtra
Commenting on the leak, Chris Morales, head of security analytics at Vectra, said “Enterprises have to realise they cannot address cybersecurity by simply spending money on intrusion prevention solutions and instead need to shift investments to detection and response solutions that are being used by today’s advanced attackers.”
AI revolutionizes cyber security
Security Insider
Artificial Intelligence (AI) is considered a major future trend for many areas of technology. From the smartphone, to car and home automation, to customer analysis and even to counter cyber attacks, KI is to revolutionize the technology.
SOAPA is having a positive impact on cybersecurity
CSO
Mike Banic, Vectra Networks' vice president of marketing, discusses SOAPA's effect on cybersecurity, including data collection, technology integration, machine learning, and partner ecosystems.
Talking SOAPA with Vectra Networks (Video, Part 1)
ESG Global
Mike Banic, Vectra Networks' vice president of marketing, discusses SOAPA's effect on cybersecurity, including data collection, technology integration, machine learning, and partner ecosystems.
Finding cyber threats by AI
ComputerPartner
The Vetropack Group, a leading European manufacturer of packaging glass, uses Vectra's cybersecurity platform as the basis for protecting its central systems and information and for more effective organization of its security operations.
Wannacry attackes still lingering
IT-Daily
Many enterprise organizations are currently evaluating the Vectra Cognito platform, and over the past weeks, several customers detected WannaCry attacker behaviors. Just because the headlines stopped, doesn’t mean that the attack did.
Using artificial intelligence and machine learning to augment, not replace, cybersecurity capabilities
Safe Travels
Vectra Networks' Chief Technology Officer, Oliver Tavakoli, discusses how government agencies can benefit greatly by selecting artificial intelligence to augment - not replace - their cybersecurity teams.
Comparing Private and Public Cloud Threat Vectors
InformationWeek IT Network
As more companies are considering putting mission-critical applications and data into the public cloud, it's worth examining the differences in private versus public clouds. The lesson: don't assume that the same tools you use in your private cloud will adequately protect you in the public cloud.
Why cybercriminals like AI as much as cyberdefenders do
Information Management
Penny Crosman writes about how IT teams as well as cyber attackers use artificial intelligence. Greenhill & Company’s CIO, John Shaffer discusses his use of Cognito, “What you’re really interested in is trying to figure out what the smart actors are doing. That’s where machine learning and AI come into play.”
Comparing private and public cloud threat vectors
Dark Reading
Many companies moving from a private cloud to a cloud service are unaware of increased threats. It's worth examining the differences in private versus public clouds when it comes to threats that applications and data encounter. When I talk to customers about the differences, I use a metaphor of what's happening onstage versus backstage.
Government
Using artificial intelligence and machine learning to augment, not replace, cybersecurity capabilities
Using artificial intelligence and machine learning to augment, not replace, cybersecurity capabilities
Using artificial intelligence and machine learning to augment, not replace, cybersecurity capabilities
Bloomberg Government
Vectra Networks' Chief Technology Officer, Oliver Tavakoli, discusses how government agencies can benefit greatly by selecting artificial intelligence to augment - not replace - their cybersecurity teams.
Why cybercriminals like AI as much as cyberdefenders do
AITopics
Penny Crosman writes about how IT teams as well as cyber attackers use artificial intelligence. Greenhill & Company’s CIO, John Shaffer discusses his use of Cognito, “What you’re really interested in is trying to figure out what the smart actors are doing. That’s where machine learning and AI come into play.”
Why cybercriminals like AI as much as cyber-defenders do
S.H.E Daily
Penny Crosman writes about how IT teams as well as cyber attackers use artificial intelligence. Greenhill & Company’s CIO, John Shaffer discusses his use of Cognito, “What you’re really interested in is trying to figure out what the smart actors are doing. That’s where machine learning and AI come into play.”
Why cybercriminals like AI as much as cyberdefenders do
American Banker
Penny Crosman writes about how IT teams as well as cyber attackers use artificial intelligence. Greenhill & Company’s CIO, John Shaffer discusses his use of Cognito, “What you’re really interested in is trying to figure out what the smart actors are doing. That’s where machine learning and AI come into play.”
Autonomous detection of cyber threats
IT-Daily
Vectra, a provider of automated detection of ongoing cyber attacks, has received five new patents in the United States for advanced analysis of IT security automated by artificial intelligence (AI).
Vectra issued with five U.S. patents for artificial intelligence enhanced visibility into cyber attacker behaviour
Security News Desk
Oliver Tavakoli, chief technology officer of Vectra, said, “Finding the sometimes-tenuous connections across multiple machines which are part of a single attack campaign is the next AI frontier for reducing analysts’ alert fatigue and turning the tables on the attackers.”
Back to the future for 2019
ITProPortal
"We will see an increase in the use of deep learning, such as recursive neural nets, that enable algorithms to continuously learn and evolve," says Chris Morales, head of security analytics at Vectra. "2019 will see deep learning become the best practice for detecting cyberattacks."
Best security software: How 25 cutting-edge tools tackle today's threats
CSO
The Vectra Cognito platform incorporates artificial intelligence (AI), deep machine learning and traffic monitoring into a tool that is able to detect threats that other programs miss, even if they are already entrenched inside a protected network.
Security holes at U.S. missile defense systems data centers shocks experts
Data Center Knowledge
The problem wasn't that the data centers lacked the authentication or encryption tools. "The controls existed but were not implemented and used equally and regularly," Chris Morales, head of security analytics at Vectra, says.
Smartphones and the new cybersecurity threat
MHI Solutions
Chris Morales, head of security analytics at Vectra, says the biggest risk posed by mobile devices in a corporate network is malicious apps gaining access to enterprise data. Make sure mobile devices do not share network connectivity with critical infrastructure or systems with sensitive information.
Alphabet's VirusTotal: A security solution for your small business?
Business News Daily
"VirusTotal provides value only if you have the necessary staff to extract value from it," says Oliver Tavakoli, chief technology officer at Vectra. "This is reflective of the fact that the VirusTotal data repository is of most value to large and expert IT security teams."
Cyberattacke auf Marriott-Hotelkette politisch motiviert?
IT Business
"Dieser Cyberangriff ist eine Form der Spionage von Nationalstaaten", sagt Gerard Bauer, Vizepräsident von EMEA bei Vectra. "Der einzige Unterschied ist jetzt, dass es im Cyberspace passiert, anstatt in ein Gebäude einzubrechen und physische Dokumente zu stehlen."
As manufacturing moves into cyberspace, so do security threats
Manufacturing.net
Vectra’s artificial intelligence-based platforms detected “a higher-than-normal rate of malicious internal reconnaissance behaviors” from attackers inside of manufacturers’ systems and that this “indicates that attackers are mapping-out manufacturing networks in search of critical assets to steal or damage.”
China suspected of massive Marriott data breach
Security Now
"Hacks are getting bigger because the volume of data generated on the Internet every single day is so large," says Chris Morales, head of security analytics at Vectra. "Just like a user employs a search engine to get information, a cyber spy will search massive online databases for information."
Clemson's cautionary cryptomining tale
HPCwire
“Cryptomining efforts are popular across higher education," according to a study published in March from Vectra. Vectra reported that 85% of cryptocurrency mining instances happened in higher education between August 2017 and January 2018, compared to just three percent in the technology sector.
Former Equifax CEO blamed for 'entirely preventable' data breach
IT Pro
"Prevention will never be 100%," says Chris Morales, head of security analytics at Vectra. "That is unrealistic. The report states the breach was entirely preventable. I don't believe that is true. It is the same notion as building a wall would stop the drug trade. The criminal build tunnels instead."
Damning report on Equifax security failures is a lesson for all enterprises
Computer Business Review
"We can improve our ability to detect and respond to breaches by looking for the type of behaviors an attacker performs," says Chris Morales, head of security analytics at Vectra. "The most critical threat behaviors should be correlated with compromised hosts in real time before they become a problem."
Equifax breach was ‘entirely preventable,’ congressional report says
MarketWatch
“It is a classic ‘could have, should have’ scenario,” says Chris Morales, head of security analytics at Vectra. “As long as a motive exists, attackers will continuously attempt to compromise networks until they succeed. The failure comes down to people and process, not necessarily technology."
Emotet-Malware verursacht schwere Schäden in Unternehmensnetzwerken
IT Daily
Für Gérard Bauer, Vizepräsident von EMEA bei Vectra, zeigt der Erfolg der "alten" Emotet-Malware eines der grundlegenden Probleme vieler IT-Sicherheitslösungen, die immer noch auf klassischen Cyber-Sicherheitskonzepten basieren.
UK spy agency joins NSA in sharing zero-day disclosure process
SecurityWeek
"Zero days are saved for the most critical needs," says Chris Morales, head of security analytics at Vectra. Most attackers don’t like to waste this type of knowledge when they can simply convince a user to give them access to their system instead."
The next big risk to your security is your child’s video-game habit
MarketWatch
“Gaming has always been an arena for hacking and attacks,” says Chris Morales, head of security analytics at Vectra. “In today's competitive and financially lucrative gaming world, that means bypassing developer controls to gain a competitive advantage or disrupt other players.”
30 years ago, the Morris worm changed our view of cybersecurity
Verdict
“Enterprises are unable to spot worm reconnaissance and lateral movement behaviors," says Matt Walmsley, EMEA director at Vectra. "Security analysts can't operate at the speed and scale required to manually identify the threat and close down their lines of communication and movement."
500 Millionen Datensätze bei Marriott ausgecheckt
Manage IT
"Was die Datenschutzverletzung selbst anbelangt, war die Exfiltration der Daten innerhalb der Verschlüsselung möglicherweise ein Versuch, Sicherheitskontrollen wie Systeme zum Schutz vor Datenverlust zu umgehen", sagt Gerard Bauer, Vizepräsident der EMEA.
Marriott: Quelles conséquences de la violation de données de 500 millions de clients?
Informatique News
"La réponse aux incidents prend trop de temps et, dans de nombreux cas, les équipes de sécurité tentent de comprendre ce qui s'est passé et comment l'empêcher de se reproduire plutôt que de détecter et d'intervenir tôt dans le cycle de l'attaque pour éviter le vol et les dommages," a déclaré Gregory Cardiet. un expert en cybersécurité chez Vectra.
500 millions de clients des hôtels Marriott piratés
Lemonde Informatique
"Si les dates sont vraies, entre la date de détection initiale ou le 8 septembre 2018 et la divulgation publique de la faute, l'exigence de notification GDPR de 72 heures était très loin d'être respectée," déclare Gregory Cardiet, expert en cybersécurité chez Vectra.
Marriott reconnaît une brèche affectant 500 millions de clients
LeMagIT
"Disposer de systèmes qui surveillent le comportement d'exfiltration plutôt que d'essayer d'inspecter les charges utiles de données peut être un moyen de relever ce défi," déclare Gregory Cardiet de Vectra. "La détection de ces comportements à un stade précoce est essentielle."
Violation massive de données des clients Starwood
Solutions Numerique
"Les attaquants avancent lentement et par étapes pour obtenir des privilèges et adopter une variété de comportements avant d’accéder aux données souhaitées, de les exfiltrer," explique Gregory Cardiet, expert en cybersécurité chez Vectra. "La détection de ces comportements à un stade précoce est essentielle."
AI companies race to get upper hand in cybersecurity before hackers do
Investor's Business Daily
To detect cyberthreats, their AI software sifts through massive stores of computer network data. Wall Street analysts are eyeballing and a handful of other private firms. With AI tools, the new AI companies are taking customers away from cybersecurity industry incumbents, analysts say.
Marriott Starwood reservation system data breach exposes 500 million customer records
SC Media
Although Marriott reported the malware resided in its U.S.-based reservation system, if any EU guests were involved it could open the company up to fines due to GDPR, said Chris Morales, head of security Analytics at Vectra.
Industry reactions to the enormous Marriott data breach
Help Net Security
"With a real treasure trove of valuable personal information having been lifted, this is undoubtedly going to damage the Marriott Starwood brands, and could have a significant direct impact for their affected customers identity assurance," says Matt Walmsley, EMEA director at Vectra.
Marriott: 500 million guest records compromised in data breach
Security Now
"Data exfiltration inside encryption can circumvent security controls like data loss prevent," Morales says Chris Morales, head of security analytics at Vectra. "Systems that watch for exfiltration behaviors, rather than trying to inspect the data payloads, can provide a way to handle this challenge."
Marriott Starwood data breach details: What was taken?
SecureWorld
Incident response continues to take too long as security teams try to figure out what happened and how do we stop it happening again, says Chris Morales, head of security analytics at Vectra. "It's important to spot and close down an attacker earlier in its lifecycle to minimize or stop a breach from occurring."
Marriott hack reaction: “It’s likely that every living human has been hacked”
Verdict
“With a real treasure trove of valuable personal information having been lifted, this is undoubtedly going to damage the Marriot Starwood brands, and could have a significant direct impact for their affected customers identity assurance,” says Matt Walmsley, EMEA director at Vectra.
DOJ takes down online ad fraud ring, indicts 8
E-Commerce Times
Among the victims of ad fraud are companies that have to pay for every user who views their ads. "Every company has a budget for online ads, and this type of scheme would cannibalize that budget with no return on leads or sales," says Chris Morales, head of security analytics at Vectra.
Industry reactions to USPS exposing user data
SecurityWeek
"Misconfiguration of systems is as big of a risk as system vulnerabilities," says Chris Morales, head of security analytics at Vectra. "APIs for external service integration is important to offer services to customers, but poor security practices in API access and design puts enterprises in danger."
IA et cybersécurité: Info ou intox?
ZDNet
Vectra se démarque de Darktrace en proposant des modèles mathématiques de détection développés et testés sur un groupe de sociétés utilisant la solution, testés et calibrés avant d'être déployés en production pour l'ensemble du client de base.
Cyber tzar in cabinet called for to give CNI a policy lead
SC Media
"The cybersecurity skills gap is alive and well, it’s challenging to hire and retrain cybersecurity talent," says Matt Walmsley, EMEA director at Vectra. "Within the next three years there will be in excess of 350,000 unfilled European cyber-security jobs than candidates."
Three AI-infused security solution providers named IDC innovators
IDC
Vectra leverages its automated and self-learning algorithms to provide real-time detection and response capabilities. It can also score every detection and host in terms of the threat severity and enrich threat investigation and threat hunting scenarios.
Threat actors are exploiting IT networks to attack energy, utilities
ITPro Today
The findings in the Vectra 2018 Spotlight Report on Energy and Utilities “underscore the importance of detecting hidden threat behaviors inside enterprise IT networks before cyberattackers have a chance to spy, spread and steal,” says Chris Morales, Vectra head of security analytics.
Google shows off new Android dev tools
TechNewsWorld
Smaller yet expanding devices may be more appealing to hackers than to consumers, warned Mike Banic, vice president of marketing at Vectra. The number of mobile vulnerabilities is highest on Android apps, largely due to its open source nature and the questionable security of third-party app stores.
Biometrics and AI firm team up for first U.S. biometric database amidst criticism
SC Media
"Our best course of action is to work with the national governments to ensure any biometric system is highly secure and has auditing and oversight to ensure the proper use of the biometric data,” says Chris Morales, head of security analytics at Vectra.
NIS directive gets real after OES deadline
Infosecurity
“Nation-state actors are well-resourced, innovative and highly motivated, and organizations have limited time, finite human and technical resources and capabilities with which to protect their rapidly expanding attack surface," says Matt Walmsley, director of EMEA at Vectra.
Autonomous apps and infrastructure: Who is in control?
TechCentral
"Organizations are moving towards more automation for very rational reasons," says Matt Walmsley, EMEA director at Vectra. "We need to understand how new AI tools work. This is new technology and we need to understand the fundamentals so we can understand how they work."
Cyberattacks in the utilities sector are thriving inside IT networks
Enterprise Management 360
“When attackers move laterally inside a network, it exposes a larger attack surface that increases the risk of data acquisition and exfiltration,” says Branndon Kelley, CIO of American Municipal Power.
Hackers are increasingly targeting energy companies – here’s how
Power Technology
When looking specifically at the enterprise networks of energy and utility companies, Vectra detected 194 command-and-control attack behaviours against energy and utility companies for every 10,000 host devices – 25 more attack behaviours than the average across all industries.
Energy infrastructure at risk
Global Association of Risk Professionals
“Manually monitoring the network creates a challenge for resource-constrained organizations that cannot hire large security teams,” says Chris Morales, head of security analytics at Vectra. “Numerous security analysts are needed to perform the manual analysis required in identifying attacks."
Saint Gobain confie sa détection d'incident à IA
CIO
Tirant les leçons de l'attaque NotPetya, Saint-Gobain a revu son plan de cyberdéfense. Sur la partie détection, le SOC peut maintenant compter sur l'IA de Vectra pour affiner les remontées d'alertes. Un changement pas uniquement technologique.
Pentagon draws back the veil on APT malware with sudden embrace of VirusTotal
Threatpost
“Rest assured that they won’t be submitting their own offensive samples," says Vectra CTO Oliver Tavakoli. "And they won’t be submitting bespoke samples that were crafted to target them except for well after the fact so as not to tip their hand to the attacker."
Utility and energy firms highly exposed to cyberattacks
International Finance
Usually, such attacks are meticulously planned months in advance and under-protected networks are allowing criminals to cross the threshold of infrastructure networks, according to a new research report from Vectra.
National Labs bring emerging tech to bear on grid security
Federal Computer Week
Critical infrastructure Supervisory Control and Data Acquisition systems are a perennial target for hackers. According to a study released by threat monitoring firm Vectra on Nov. 1, there were almost 200 network hacking attempts for every 10,000 SCADA host devices.
Cybersecurity, blockchain and the industrial internet of things
Forbes
The recent 2018 Spotlight Report on Manufacturing from Vectra suggested that the manufacturing industry suffers an inordinate volume of malicious internal network activity, lateral movement and reconnaissance activity; Deloitte also touched on these vulnerabilities in a recent article.
Hackers attack energy companies' IT systems rather than ICS, says report
SC Media
The Vectra 2018 Spotlight Report on Energy and Utilities said that while ICS is in the crosshairs, most attacks against the energy and utilities industry occur and succeed inside the enterprise IT network – not in the critical infrastructure.
Energy sector's IT networks in the bulls-eye
Dark Reading
Recent attack activity tracked by security threat monitoring firm Vectra of more than 4 million devices and systems shows that the IT networks in energy and utilities are being hit regularly by attackers intent on blending in as they conduct deep reconnaissance on their ultimate targets: The industrial networks.
Cyber attacks against energy and utilities firms occur in enterprise not critical infrastructure
IT Pro
The majority of cyber attacks on energy and utility firms do not occur in the critical infrastructure of the firm, but inside the IT networks. According to a report by Vectra, such attacks are planned and orchestrated often months in advance rather than by launching an off-the-cuff attack.
Cybercriminals are targeting energy firms’ enterprise networks
New Statesman Tech
In a new report, researchers at security vendor Vectra outline how hackers infiltrate energy and utilities systems and then move laterally across networks over a period of several months to gather intelligence and plan their attack.
Cybersécurité: le premier ver informatique fête ses 30 ans
Le Big Data
Heureusement, selon Grégory Cardiet, expert IA chez Vectra, l’intelligence artificielle pourrait enfin permettre aux entreprises de lutter efficacement contre ce fléau. En effet, grâce à l’automatisation, il est désormais possible de surveiller et de détecter en temps réels les vers informatiques.
Vectra selected as a 2018 Red Herring Top 100 Global
AIthority
"We believe Vectra embodies the vision, drive and innovation that define a successful entrepreneurial venture. Vectra should be proud of its accomplishment,” says Alex Vieux, Red Herring publisher and CEO. Red Herring’s Top 100 Global list has become a mark of distinction for identifying promising companies and entrepreneurs.
Addressing the 3-million-person cybersecurity workforce gap
SecurityWeek
"AI augments the human capabilities to work at the scale and speed that manual approaches simply can't touch," says Chris Morales, head of security analytics at Vectra. "This would invaluable, given that a lack of time is one of the top job concerns being cited from IT and security professionals."
Vectra Report beleuchtet Netzwerkschwachstellen bei Energieversorger
Infopoint Security
Vectra meldet, dass die meisten Cyberangriffe gegen Energie- und Versorgungsunternehmen in Unternehmens-IT-Netzwerken auftreten. Sie finden somit nicht in der eigentlich kritischen Infrastruktur statt, obwohl Cyberangreifer industrielle Steuerungssysteme ins Visier nehmen.
Il y a 30 ans, Morris fut le premier ver informatique de l’histoire
MtoM Mag
30 ans après, Grégory Cardiet, expert IA chez Vectra, propose son éclairage sur ce type de méthode toujours d’actualité et sur la réponse enfin apportée par l’intelligence artificielle face à ce type de menace historique.
30 years ago the Morris Worm changed our view of cybersecurity. What’s changed since?
Verdict
"Enterprises are unable to spot reconnaissance and lateral movement attack behaviors, and security analysts and threat hunters cannot operate at the speed and scale to manually identify threats and close down their lines of communication and movement," says Matt Walmsley, Vectra EMEA director.
Cyberattacks against energy and utilities industry increasing inside enterprise IT networks
AIthority
Key findings underscore the importance of detecting hidden threat behaviors inside enterprise IT networks before cyberattackers have a chance to spy, spread and steal. These threat behaviors reveal that carefully orchestrated attack campaigns occur over many months.
Cyberattacks against energy and utilities firms begin inside enterprise IT networks
TechRadar
“The covert abuse of administrative credentials provides attackers with unconstrained access to critical infrastructure systems and data," says David Monahan, managing research director of Enterprise Management Associates. "This is one of the most crucial risk areas in the cyberattack lifecycle.”
Energy, utilities attacks inside IT networks rise
Infosecurity
According to a new report published by Vectra, there is a key distinction between attacks that probe IT networks for information about critical infrastructure and those attacks that actually target industrial control systems (ICSs).
Four years in Europe: Lessons in cybersecurity
Security Magazine
"What is abundantly clear is that the sudden rise in demand for talent against a backdrop of relatively flat supply has created a hiring bottleneck in the path to establish a stronger security posture," writes Oliver Tavakoli, chief technology officer at Vectra.
Cyber ‘intrusion campaigns’ increasingly target utilities
Route Fifty
“I don’t think [utilities] have watched enough for this,” Chris Morales, head of security analytics at Vectra, told Route Fifty. “They need to monitor actual IT networks a lot closer.”
Cyberattacks increasingly targeting enterprise IT networks in energy and utilities industry
TechRepublic
Cyberattacks targeting energy and utilities firms have increased inside enterprise IT networks, rather than the critical infrastructure, according to Vectra's 2018 Spotlight Report on Energy and Utilities.
More attention needs to be paid to IT networks in critical infrastructure
Politico
While attacks on industrial control systems take the spotlight, IT networks are more frequently attacked because they usually have schematics and data of those control systems, says Chris Morales, head of security analytics at Vectra.
Cyberattacks against energy sector are higher than average
SecurityWeek
"It's very easy for an attacker to get into an energy utility network, use the tools that are already there, such as Outlook web access, and then hide within the signal of things that are already happening," says Chris Morales, head of security analytics at Vectra.
Utilities, energy sector attacked mainly via IT, not ICS
Threatpost
“There is a difference between attacks that probe IT networks for information about critical infrastructure versus attacks against the ICS on which the critical infrastructure operates,” according to the new report from Vectra.
Cyberattacks on energy and utility companies increase
BetaNews
AI-powered attack detection specialist Vectra finds that attackers typically gain a foothold in energy and utilities networks by staging malware and spear-phishing to steal administrative credentials.
Hackers are increasingly targeting energy companies – here’s how
Verdict
“When attackers move laterally inside a network, it exposes a larger attack surface that increases the risk of data acquisition and exfiltration,” said Branndon Kelley, CIO of American Municipal Power, an electric-power generator utility that serves municipalities in nine states.
NotPetya : Saint-Gobain tire la leçon et s'arme d'intelligence artificielle
Industrie and Technologies
"Vectra offre un avantage considérable par rapport à un SIEM," a reconnu Paul Le Mesle, responsable du SOC Saint-Gobain. "notre CyberSOC doit intégrer les outils du Big Data, de l’intelligence artificielle et de l’orchestration, pour libérer du temps à nos analystes."
Saint Gobain confie sa détection d'incident à une IA
CIO
"Vectra donne une vue des adresses IP ayant des comportements déviants selon les scénarios threat établis par Vectra," dit Paul Le Mesle, responsable du cyber SOC de Saint-Gobain.
30-jähriges Jubiläum des Morris-Wurms - Nehmen wir die Cyber Security ernst?
IT Daily
„Eine KI-basierte Automatisierung ist erforderlich, um solche Angreifer schnell zu demaskieren, sagt Gerard Bauer, Vectra-Vizepräsident von EMEA. "Dies ermöglicht es, Angriffsverhalten in Echtzeit zu überwachen und zu erkennen."
Bolton NHS Foundation Trust selects Vectra to automate threat detection
Health Tech News
“Cognito filled a gap," says Brett Walmsley, CTO at Bolton NHS Foundation Trust. "We needed to know what we didn’t know, and Cognito showed us what was hidden. With Cognito, we don’t have to worry about not knowing an attacker is in our network.”
NHS Trust selects new AI-powered cyberattack detection platform
Digital Health Age
The highest-risk threats are automatically prioritised and triaged by the Vectra Cognito platform, enabling the cybersecurity team to stop advancing threats before key assets are damaged or stolen.
Securing middle America: Small towns more at risk of ransomware and phishing
SC Media
“Local governments generally don’t have the funding required to maintain a large security staff and large set of security tools,” Chris Morales, head of security analytics at Vectra said. “More often, at best, local governments are leveraging an outsourcing security provider to perform security monitoring .”
Industry experts weigh in on UK’s new IoT guidelines
The Daily Swig
“The vast majority of IoT devices, particularly those aimed at consumer use, will have vendors and supporting supply chains that simply don’t have the resources, skills, or even the will to meet the framework’s recommendations,” says Matt Walmsley, EMEA director at AI security firm Vectra.
A cyber-skills shortage means students are being recruited to fight off hackers
MIT Technology Review
“No matter how much revenue you have, you can’t find the people,” says Hitesh Sheth, CEO of Vectra, which makes the AI software the Texas A&M University System uses. “People leave in 12 months because someone else will give them a 30% bump in pay.”
Cybersecurity job gap grows to 3 million
SC Media
“The Equifax Cyber Threat Center last year captured 2.5 billion logs a day and monitored 50,000 security events per second," says Mike Banic, vice president at Vectra. "No matter how many security professionals you hire, humans aren’t good are drudging through mountains of manual work, yet our industry keeps asking them to."
Vectra earns accolade from Frost & Sullivan for its AI-powered Cognito cybersecurity platform
Frost & Sullivan
"Vectra stands out for its ability to offer unparalleled flexibility and agility to identify fundamental attack behaviors such as command-and-control communications, abuse of account credentials, data exfiltration, botnet monetization, and early indicators of ransomware activity," said Vikrant Gandhi, industry director at Frost & Sullivan.
UK government launches IoT code of practice: Industry experts react
Verdict
Matt Walmsley, EMEA director at Vectra, says that while the Code of Practice recognizes key IoT risks, there are problems surrounding it. “Voluntary codes of practices will likely only attract organizations who are already proactive and bought into addressing the issues the Code of Practice seeks to address,” he says.
UK launches 'world's first' IoT code of practice
Infosecurity Magazine
“In reality, the vast majority of IoT devices, particularly those aimed at consumer use, will have vendors and supporting supply chains that simply don’t have the resources, skills, or even the will to meet the frame work’s recommendations,” says Matt Walmsley, EMEA director at Vectra.
UK government code of practice for IoT
Information Security Buzz
"Not having the technical understanding to manage the security of these devices, consumers unknowingly put their households at risk," says Matt Walmsley, Vectra EMEA director. Consumers should change their IoT devices’ default passwords to a strong password string, and always ensure the latest firmware is running.”
Die it-sa 2018 in Bildern
Industry of Things
Vectra setzt dort an, wo viele Security-Lösungen wie Virenscanner oder Firewall bereits versagt haben. Die Lösung ist in der Lage, Auffälligkeiten im Netzwerk zu erkennen und dann Alarm zu schlagen. Gartner stuft Vectra Networks damit als „visionär“ im Bereich Intrusion Detection and Prevention Systems ein. Auf der ITSA stand das Unternehmen mit den Themen ML und KI im Mittelpunkt.
Costly cryptojacking overtakes ransomware in the enterprise threat stakes
SC Media
Chris Morales, head of security analytics at Vectra, warns that the enterprise must tighten up software supply chain assurance and balance the risks and rewards of internet access and browser controls. "Organizations need to balance that against constraining legitimate organizational digital activities," he says.
Multi-pronged approach to tackle cyberskills gap
TechCentral
“Over time, enterprise has built technologies and bolted them on, and there is a way that you can remove the layers with AI, because it is a big data analysis — taking what all of these various components are doing as part of the evolution and really bringing it back into one product,” says Matt Walmsley, EMEA director at Vectra.
Startup firms at the age of growing cybercrimes
Hacker Combat Community
"Startups that are just features and aren’t acquired may not have a chair when the music stops playing," says Vectra CEO Hitesh Sheth. "If you do the due diligence and pay attention, you can find some real gems that you want to return to."
Seven best practices for working with cybersecurity startups
CSO
An acquisition by a larger company can be both a good and a bad thing for a startup and its customers. "Startups that are just features and aren’t acquired may not have a chair when the music stops playing — and may have to shut their doors," says Hitesh Sheth, CEO at Vectra.
IA peut créer de plus de valeur pour les RSSI et leurs organisations
Global Security Mag
“Les logiciels malveillants opportunistes tels que les ransomwares et les cryptominers sont désormais des menaces courantes, et les attaques avancées ciblées restent les plus dangereuses et les plus difficiles à gérer et à atténuer pour les entreprises,” dit Gregory Cardiet de Vectra.
Teach your AI well: A potential new bottleneck for cybersecurity
Dark Reading
"Machine learning allows us as defenders to adapt much more quickly in real-time to threats that are constantly changing," says Chris Morales, head of security analytics at Vectra. "What machine learning is good at doing is learning over time and adapting. As environments change, the machine can start to change."
Russian hackers targeted Cancer Research UK and other British businesses
The Telegraph
Magecart, an anonymous Russian group of cyber criminals, tried to steal the card details of people in the UK who had brought items through the cancer charity’s online gift shop. Matt Walmsley, EMEA director at Vectra, warned that charities are an “irresistible target” to hackers because they process large numbers of online payments.
Cybersicherheit entwickelt sich zum Wettrennen
IT Daily
„Oberflächlich betrachtet, mag diese Malware extrem erscheinen, aber sie ist an sich lediglich eine Kombination aus bestehenden Methoden von Cyberangreifern,” sagt Gerard Bauer, Vice President EMEA bei Vectra. „Sie umfasst den gesamten Lebenszyklus eines Angriffs – von der Infektion bis zur Datenvernichtung.”
Tools for managing cyberthreats to manufacturing
Advanced Manufacturing
"The manufacturing industry exhibits higher than normal rates of cyberattack reconnaissance and lateral movement activity," says Chris Morales, head of security analytics at Vectra. "This is due to the rapid convergence of enterprise IT and operational technology (OT) networks, combined with the lack of security for IIoT devices."
L’intelligence artificielle au secours de la cybersécurité
Silicon
«Ce que l’IA sait bien faire, c’est lire des paquets réseaux à grande vitesse et les comparer à des modèles de comportement, complète Grégory Cardiet, ingénieur avant-vente de Vectra. Est-ce que cette machine a un comportement d’attaque ? Certains malwares sont inconnus au bataillon. Ils n’ont été créés que pour ce client, le vol d’information est silencieux.»
Cold boot attack method leaves laptops vulnerable
ITProToday
“A proper response should include the revocation of credentials and user access from that system," says Chris Morales, head of security analytics at Vectra. "This works if the proper response policy is in place and users know to respond quickly to IT before potential access and compromise occurs.”
Pumping the brakes on artificial intelligence
Threatpost
“AI is pretty complex, built around processing large amounts of data and learning from it,” explains Vectra CTO Oliver Tavakoli. “There are hundreds of thousands of lines of code behind AI interfaces and entities – and some are even neural networks that are not totally understandable by the people that created them."
Cisco Talos spotted 18 vulnerabilities in Foxit PDF Reader, eight in Atlantis World Processor
SC Media
"We will see more attack vectors that exploit software users," says Chris Morales, head of security analytics at Vectra. "We must assume vulnerabilities exist and will be exploited” He recommends focusing more on detecting threats in real time and responding rapidly to reduce the impact of vulnerabilities.
Facebook's data breach: Will it be the first test of GDPR?
Security Now
"A lot of content that users post on Facebook is shared publicly and cannot be classified as private information," says Chris Morales, head of security analytics at Vectra. "This data breach is different than leaking your personal credit card, health information, or even your personal browsing history."
Dogcall RAT links NOKKI malware with Reaper Group – indicators provided
SC Media
"The analysis and identification of signatures for the initial infection is always behind the threat becoming known and out in the wild," says Matt Walmsley, EMEA director at Vectra. "It’s not enough to build stronger defenses. Motivated and well-resourced attackers will always find a way given enough time and persistence."
Industry experts comment on Facebook security breach
Intelligent CISO
“There aren’t many details on this as of yet, but what we do know is that the attackers manipulated a flaw in the ‘view as’ feature of Facebook to acquire user access tokens that would allow a person to log into user accounts," says Chris Morales, head of security analytics at Vectra.
Facebook security breach: Social media giant likely to escape $1.6 billion fine
Verdict
"This particular software flaw compromise “isn’t surprising,“ says Chris Morales, head of security analytics at Vectra. "All code has these forms of flaw that allow unintended use of software, and the more complex the software gets the more likely these type of flaws exist."
Is Hola safe to use? No.
VPN Guru
“While analyzing Hola, Vectra Threat Labs researchers found that in addition to behaving like a botnet, Hola contains a variety of capabilities that almost appear to be designed to enable a targeted, human-driven cyber attack on the network in which a Hola user’s machine resides.”
50 million Facebook accounts exposed due to software vulnerability
Security Now
"All code has these forms of flaws that allow the unintended use of software," says Chris Morales, head of security analytics at Vectra. "The more complex the software gets, the more likely these types of flaws will exist."
Microsoft Azure threat hunting: Vectra jumps in
MSSP Alert
Vectra has integrated its Cognito artificial intelligence-based cyberattack-detection and threat-hunting platform with Microsoft Azure and the Azure Virtual Network Terminal Access Point (TAP). That news and other cloud security developments surfaced at the Microsoft Ignite 2018 conference in Orlando.
Should you use a VPN for security? Experts weight in
Tech Nadu
“Think carefully about the VPN provider you use. Many of the free VPN providers are in the business of monetizing your personal data to pay for their services," says Chris Morales, the head of security analytics at Vectra.
Digital Health’s review of 2019 part one: January to June
Digital Health Intelligence
A Vectra 2019 Spotlight Report on Healthcare found ransomware attacks are becoming less prevalent as cyber criminals look to new ways of attacking a system.
Concealed cyber-attackers inside financial services organisations
Network Middle East
Matt Walmsley, EMEA director at Vectra talks about the dangers of hidden tunnels – one of the key attack vectors for bad actors targeting the financial sector
Santa and the zero-trust model: A Christmas story
Dark Reading
How would the world's most generous elf operate in a world of zero-trust security? A group of cybersecurity experts lets us know.
Top 25 AI startups who raised the most money in 2019
Forbes
Vectra AI - Raised $100M from a Series E round on June 10th.
2019 Tech advances
SC Magazine
A zero-trust architecture fundamentally distrusts all entities in a network and does not allow any access to resources until an entity has been authenticated and authorized to use that specific resource, i.e. trusted.
5 Security operations and analytics trends to watch in 2020
CSO Magazine
According to ESG research, 36% of organizations are actively integrating disparate security analytics and operations tools in pursuit of a more cohesive security technology architecture.
Hidden tunnels
CXO Insight Middle East
Findings from the Vectra 2018 Security Spotlight Report on the financial service sector identified vulnerabilities posed to financial services organizations by attackers using hidden tunnels to surreptitiously access and steal data.
The 10 biggest cybersecurity news stories of 2019
CRN
Vectra closed a $100 million round led by TCV, bringing the company’s overall haul to $222.5 million since being founded nine years ago.
Vectra’s EMEA director questions AI: Hype or reality for today’s challenges?
Information Age
AI is augmenting security analysts and also making a considerable contribution to bridging the cyber skills and resource gap by allowing less experienced analysts to enter the profession and achieve more, more quickly.
Artificial intelligence as a weapon for hackers
Medium
Vectra’s Cognito platform uses AI to detect cyber attacks in real-time. Combining human intelligence, data science, and machine learning, Cognito automates tasks that are normally done by security analysts and greatly reduces the work that’s required to carry out threat investigations.
2019's biggest Australian channel job moves
CRN Online
Network security vendor Vectra tapped former Telstra channel exec Dee Clinton as its Asia-Pacifc channel chief.
Why humans remain at the core of good security operations
Tahawul Tech
The use of AI in cybersecurity not only expands the scope of what a single security expert is able to monitor, but importantly, it also enables the discovery of attacks that would have otherwise been undetectable by a human.
Ring camera hacker uses home security systems to spew racial slurs at Florida family
Newsweek
Matt Walmsley, a director at cybersecurity and artificial intelligence firm Vectra, told Newsweek password integrity "seems to be a significant factor in this disturbing case."
New approach needed following DDoS attacks
Intelligent CIO Africa
Matt Walmsley, Head of EMEA Marketing at Vectra, says extortion is a well-established approach for cyber criminals and is used through tactics that include threatening denial of service, doxing, and ransomware.
How commodities firm ED&F Man solved its threat detection challenges
Computer Weekly
After a minor server breach, leading commodities trader turned to Vectra’s Cognito service to expose hidden threats, spot privilege misuse, and conduct conclusive investigations.
How can firms use Remote Desktop Protocol without leaving the door open for cybercriminals?
ITProPortal
Recent research conducted by Vectra sought to quantify the threat, finding that nine out of ten organizations have experienced some form of malicious RDP behavior.
Vectra comments on the international crackdown of IM-RATs
Global Security Mag
‘Remote Access Trojans (RATs) are an insidious set of attacker tools that invade our systems, data and privacy. With so much legitimate remote access happening across our networks and hosts, there’s plenty of opportunity for RATs to operate undiscovered as they hide in plain sight.
CISA pushing U.S. agencies to adopt vulnerability disclosure policies
Threatpost
“Public vulnerability disclosure should be a basic practice for every company, not just government agencies,” Chris Morales, head of security analytics at Vectra.
ED&F Man uses AI to protect its network
CIO
The Cognito Privileged Access Analytics module has also been deployed to monitor the actions of privileged accounts.
Black Friday & cyber Monday security tips
KTVU Fox 2 News
KTVU's Alex Savidge spoke to Chris Morales, head of security analytics at San Jose based Vectra about online safety tips this holiday shopping season.
ED&F Man transforms threat detection and investigation
Digitalisation World
ED&F Man selected the Cognito network detection and response platform from Vectra to expose attackers hidden inside its network, spot privilege misuse and perform conclusive incident investigations.
12 Black Friday scams to watch out for
TheStreet.com
If you've never heard of a third-party website, avoid signing up for it, said Chris Morales, head of security analytics at Vectra.
Role of AI in cybersecurity and 6 possible product options
Tech Target
Using some 60 machine learning models to analyze all behaviors an attacker could perform across an attack lifecycle, its Cognito platform claims to flip the traditional approach to user-based threat detection on its head by providing the defender with multiple opportunities to detect an attacker.
Government releases first Australian IoT code of practice
Which-50
While the code of practice is welcome, the voluntary approach has certain limitations, particularly for an IoT industry with a supply chain with varying security resources, according to Kevin Vanhaelen, regional director, Asia-Pacific, Vectra.
Government to tackle IoT security
Information Age
APAC regional director of cybersecurity firm Vectra, Kevin Vanhaelen, said he thought the voluntary codes of practice do not go far enough.
As government reins in IoT security, recalcitrant mining industry is exposed
CSO
The code offers important “recognition of some of the key IoT risks and associated steps responsible IoT vendors and service providers might take,” said Kevin Vanhaelen, regional director, Asia-Pacific, Vectra in the wake of the draft code’s release.
Vectra expands operations in the Middle East
Intelligent CIO Middle East
“Cloud architectures are plagued by security vulnerabilities,” says Ammar Enaya, Vectra’s regional director in the Middle East.
Facebook app has been secretly accessing users' cameras while they read news feed
Yahoo! News
“This is mostly a harmless bug that allows Facebook to use the camera but it is not a compromise or breach of personal data or privacy. The easiest thing to do is for users to disable the use of the camera in the iPhone app settings,” says Chris Morales, head of security analytics at Vectra.
System bug gives Facebook access to iPhone cameras
SC Magazine
“It’s a bit creepy that Facebook enables the camera on an iPhone, however, there is no evidence of any photos or video being uploaded to the cloud,” says Chris Morales, head of security analytics at Vectra.
Facebook confirms bug grants access to iPhone users' cameras
The Guardian
Despite the legitimate security concerns regarding Facebook, it appears this particular bug is nothing to worry about, said Chris Morales, head of security analytics at Vectra.
Financial-services firms face "constructively tough" crackdown after breaches from "basic cyber hygiene" deficiencies: APRA
CSO
That rate of cyber breaches “indicate that there is still room for improvement,” says Kevin Vanhaelen, Asia-Pacific regional director at Vectra, “and I would bet my bottom dollar that there are more that are yet to be discovered.”
Is the cloud safe? – Reducing business risk as enterprises aggressively move to the public cloud
TCV
In this podcast, TCV’s Tim McAdam and Vectra CEO, Hitesh Sheth, talk about what it takes to reduce business risk in the cloud – and keeping enterprises, consumers and their transactions/interactions secure – while capitalizing on the tremendous opportunities the cloud offers.
Channel roundup: Who’s gone where?
MicroScope
“As we continue to transform threat detection response for enterprises migrating to the cloud, enabling the building of next-generation security operations centers and communicating the value of transforming cybersecurity with artificial intelligence is more important than ever,” said Vectra CEO Hitesh Sheth.
CxO of the week: Hitesh Sheth, CEO of Vectra AI
Enterprise Management 360
Hitesh Sheth is a man with one of the most inspiring stories in the entrepreneurial world and technology environment. Sheth grew up in Kenya, sharing a one-bedroom apartment with his family, where he slept in the laundry room.
Ecuador citizens’ data breach holds lessons for enterprises
Teiss
After a data breach of more than 20 million entries hit the country, it’s fairly likely that if you are one of Ecuador’s 16.6 million citizens, some data relating to you has just been disclosed.
Banks warned to expect 'tougher' breach enforcement amid poor 'cyber hygiene',
Brisbane Times
"Reducing threat notification and response processes needs to move from weeks or days to minutes," says Kevin Vanhaelen, Asia-Pacific regional director for cyber security company Vectra.
Banks warned to expect 'tougher' breach enforcement amid poor 'cyber hygiene',
The Age
"I would bet my bottom dollar that there are more that are yet to be discovered," says Kevin Vanhaelen, Asia-Pacific regional director for cyber security company Vectra.
Understanding the ripple effect: Large enterprise data breaches threaten everyone
Threatpost
“The prevalence of destructive attacks like ransomware directly impact system availability,” Tim Wade, technical director with the CTO Team at Vectra, told Threatpost.
APRA's new cyber standard produces 36 breach notifications in four months
Which-50
Kevin Vanhaelen, regional director, Asia-Pacific, of network security vendor Vectra AI said the reported 36 breaches is almost certainly an underrepresentation of the actual attacks and more breaches which have already occurred will come to light in the future.
Banks warned to expect 'tougher' breach enforcement amid poor 'cyber hygiene',
WA Today
Kevin Vanhaelen, Asia-Pacific regional director for cyber security company Vectra AI, said that 36 breaches in four months indicated that there was "still room for improvement".
Banks warned to expect 'tougher' breach enforcement amid poor 'cyber hygiene'
Sydney Morning Herald
Kevin Vanhaelen, Asia-Pacific regional director for cyber security company Vectra AI, said that 36 breaches in four months indicated that there was "still room for improvement".
Microsoft confirms BlueKeep campaign, reiterates call to patch
SC Media
"RDP is a valuable mechanism for threat actors to progress their attacks and certainly has a broader utility than simple cryptojacking attempts. RDP remains a widely exposed and vulnerable attack surface and will likely continue in the near future due to the protocol’s prevalent use," Vectra EMEA director Matt Walmsley told SC Media UK.
Ask the experts: How can I help my team manage security alerts?
Dark Reading
Security analysts must continuously hunt for attackers already inside the network. They need to be able to respond to the threats that can cause real damage immediately, and correctly since not all attacks are the same.
Facebook privacy breach: 100 developers improperly accessed data
Threatpost
“It’s a positive sign to see Facebook tightening up their Groups feature API and communicating in a transparent way,” says Matt Walmsley, EMEA director at Vectra.
Defense-in-depth: Key for healthcare data
Security Boulevard
Research from Vectra has shown that legacy systems, insufficient access controls and the proliferation of medical IoT devices have created security vulnerabilities that leave hospitals wide open to cyberattacks.
Researchers use lasers to hack smart speakers
Tech News World
"I find the idea of using lasers to issue voice commands as interesting but not compelling," observed Chris Morales, head of security analytics at Vectra.
5 keys to protect your supply chain from cyberattacks
CSO Magazine
The SANS Institute recently identified the key components to keep your supply chain secure. Here's why industry experts believe they are important.
Wizard spider upgrades Ryuk ransomware to reach deep into LANs
Threatpost
“Ransomware is a fast-and-easy attack with a bigger payout than stealing and selling credit cards or personally identifiable information (PII), both of which have perishable values as time passes after their theft,” said Chris Morales, head of security analytics at Vectra.
Vedantu data breach exposes 687,000 customer details
Verdict
“Here we have yet another poorly secured database on the internet that’s been copied. Startups, by their very nature, are extremely agile, but this can’t be at the expense of good data management and security practices,” said Matt Walmsley, director EMEA at Vectra.
How are cyberattackers targeting the healthcare sector?
Electronic Specifier
Healthcare data has long been one of the favourite targets for cyber attackers. A set of medical records can provide a wealth of data for criminals to conduct fraud or launch more effective targeted attacks.
Supply chain security requires knowing who to avoid
Decipher Magazine
Problems in the supply chain aren’t always malicious or intentional—quite often the risks have more to do with operational process, such as storing in an exposed database in the cloud, said Chris Morales, head of security analytics at Vectra.
Why humans remain central to good cybersecurity
Forbes Middle East
The use of AI in cybersecurity not only expands the scope of what a single security expert is able to monitor but importantly, it also enables attacks to be discovered that would have otherwise been undetectable by a human.
Facebook says Israeli firm was involved in recent WhatsApp intrusion
Dark Reading
Chris Morales, head of security analytics at Vectra, says Facebook's evidence is likely based on origination of traffic and accounts. "The argument will be, who was accountable on the other end of those accounts and who sanctioned the operation of spying?"
Can you trust security vendor surveys?
Security Week
“When you read the results,” suggests Chris Morales, head of security analytics at Vectra, “always read the questions first to identify potential bias or if they are leading the respondent.
Fighting bad AI with good AI
Wall Street Journal Pro AI
"When AI is used extensively on the offensive, you need to have a symmetric response on defense," says Hitesh Sheth, president and chief executive at Vectra.
Protecting your organization from network file encryption attacks
AMEinfo
"When we think of ransomware, WannaCry is probably the first example that jumps to mind, for obvious reasons—to date, it is one of the most devastating ransomware attacks," says Ammar Enaya, regional director – METNA at Vectra.
D-Day for banks and the City of Johannesburg to pay ransom demands
Intelligent CIO Africa
Matt Walmsley, Head of EMEA Marketing at Vectra, says extortion is a well-established approach for cyber criminals and is used through tactics that include threatening denial of service, doxing, and ransomware.
D-Day for banks and the City of Johannesburg to pay ransom demands
Intelligent CISO
“Cyber criminals are increasingly making rational economic decisions around targeting organisations and demand ransom levels that they believe will have a higher likelihood of payment," says Matt Walmsley, Head of EMEA Marketing at Vectra.
City of Johannesburg threatened with ransomware data release
Silicon UK
“Extortion is a well-established approach for cyber criminals and is used through tactics that include threatening denial of service, doxing, and ransomware,” explained Matt Walmsley, EMEA director at Vectra.
Ransomware hackers demand payment for not releasing Johannesburg data
Silicon Angle
“Cybercriminals are increasingly making rational economic decisions around targeting organizations and demand ransom levels that they believe will have a higher likelihood of payment,” Matt Walmsley, EMEA director at Vectra.
Johannesburg city council network down following a cyberattack
Tech Nadu
“Extortion is a well-established approach for cyber-criminals and is used through tactics that include threatening denial of service, doxing, and ransomware," says Matt Walmsley, EMEA Director at Vectra.
Is AWS liable in Capital One breach?
Threatpost
“Amazon did not a rent a server to Capital One in the sense that this was a compromised managed server,” Chris Morales, head of security analytics at Vectra.
Johannesburg struggles to recover from ransomware attack
Data Breach Today Asia
Matt Walmsley, director for Europe, Middle East and Africa at Vectra, says that the relatively small amount of ransom that the Johannesburg attackers are seeking seems to be a way to ensure that something is paid to them.
Johannesburg struggles to recover from ransomware attack
Data Breach Today UK
Matt Walmsley, director for Europe, Middle East and Africa at Vectra, says that the relatively small amount of ransom that the Johannesburg attackers are seeking seems to be a way to ensure that something is paid to them.
Johannesburg struggles to recover from ransomware attack
Data Breach Today Europe
"Cybersecurity teams supporting the city will undoubtedly be working flat out to confirm the extent of any attack to aid officials in deciding if they should pay," says Matt Walmsley, director for Europe, Middle East and Africa at Vectra.
Johannesburg struggles to recover from ransomware attack
Data Breach Today
"Cybercriminals are increasingly making rational economic decisions around targeting organizations and demanding ransom levels that they believe will have a higher likelihood of payment," says Matt Walmsley, director for Europe, Middle East and Africa at Vectra.
Johannesburg struggles to recover from ransomware attack
Data Breach Today India
Matt Walmsley, director for Europe, Middle East and Africa at Vectra, says that the relatively small amount of ransom that the Johannesburg attackers are seeking seems to be a way to ensure that something is paid to them.
Johannesburg struggles to recover from ransomware attack
Gov Info Security
Matt Walmsley, director for Europe, Middle East and Africa at Vectra, says that the relatively small amount of ransom that the Johannesburg attackers are seeking seems to be a way to ensure that something is paid to them.
Morrisons targeted by bogus ‘Willian Wilke’ email
Verdict
“Attribution and understanding motivation of attacks or incidents is never precise so I’m not surprised there is confusion and speculation around this story,” said Matt Walmsley, head of EMEA marketing at cybersecurity firm Vectra.
Exposing targeted attacks by observing privilege interactions between entities
Techspective
In May 2019, most of Baltimore’s government computer systems were infected with a new and aggressive ransomware variant named RobbinHood.
Trend Micro buys cloud security firm to broaden offering
Computer Weekly
Chris Morales, head of security analytics at Vectra said,“we know that poorly configured servers in AWS is something many administrators struggle with understanding, including how to properly limit access to the data they store there. This is not even about company size or maturity."
Russian Turla group masqueraded as Iranian hackers in attacks
SC Magazine
But while attribution “is great for pointing fingers and laying blame” and titillating the media, “during an active attack, it doesn’t matter who is attacking you or why,” said Chris Morales, head of security analytics at Vectra.
Surviving alert fatigue: 7 tools and techniques
Dark Reading
It isn't the technology's fault, notes Chris Morales, head of security analytics at Vectra.
AI puts threats in the can
Controls, Drives & Automation
Whelan and his team conducted a proof-of-concept test of the Cognito threat-detection and hunting platform from Vectra.
'Serious' Linux Sudo bug's damage potential actually may be small
Tech News World
"The system configuration of allowing a user to run a command as any user except does not seem normal to me," says Chris Morales, head of security analytics at Vectra.
'Serious' Linux Sudo bug's damage potential actually may be small
E-Commerce Times
The bark seems worse than the bite with this particular Linux vulnerability. It is not really a very critical vulnerability, suggested Chris Morales, head of security analytics at Vectra.
'Serious' Linux Sudo bug's damage potential actually may be small
Linux Insider
The bark seems worse than the bite with this particular Linux vulnerability. It is not really a very critical vulnerability, suggested Chris Morales, head of security analytics at Vectra.
Galaxy S10 fingerprint sensor thwarted with screen protector: Report
Threatpost
Chris Morales, head of security analytics with Vectra, told Threatpost that Android includes a biometric API that app developers can use to integrate biometric authentication into their applications in a device- and modality-agnostic fashion.
7 SMB security tips that will keep your company safe
Dark Reading
Chris Morales, head of security analytics at Vectra, says SMBs need more than an IT outsourcer who does security as part of a mix of services.
Pitney Bowes and Groupe M6 hit by ransomware
Infosecurity Magazine
Chris Morales, head of security analytics at Vectra, argued that the best form of protection from ransomware is to identify the warning signs of an attack.
UK ‘solidifies’ plans for offensive cyber capabilities
SC Media
Matt Walmsley, EMEA Director at Vectra commented to SC Media UK: "The need to deny, degrade, or counter digital attacks by nation states, and other nefarious groups means that offensive cyber competencies are part of the arsenal that modern governments all have access to."
Most firms exhibit malicious RDP behaviours: Vectra
CXO Insight Middle East
The 2019 Spotlight Report on RDP is based on the analysis of data in the 2019 Black Hat Edition of the Attacker Behavior Industry Report, which reveals behaviors and trends in networks from a sample of more than 350 opt-in Vectra deployments from January-June 2019.
Vectra research reveals 90% of surveyed organizations exhibit a form of malicious Remote Desktop Protocol behaviors
ITP.net
Vectra, has disclosed that the Remote Desktop Protocol (RDP) is a widely exposed and vulnerable attack surface and will likely continue in the near future due to the protocol’s prevalent use.
Vectra research reveals 90% of surveyed organizations exhibit a form of malicious remote desktop protocol (RDP) behaviors
Zawya Thomson Reuters
Data from Vectra confirms that RDP remains a very popular technique for cyberattackers, with 90% of these deployments exhibiting RDP attacker behavior detections.
Around 90% of organizations exhibit a form of malicious RDP behaviour
Arabian Reseller
According to the Vectra 2019 Spotlight Report on RDP, from January-June 2019, the company’s Cognito platform detected 26,800 suspicious RDP behaviors in more than 350 deployments.
Vectra research reveals RDP is ‘widely exposed’ and ‘vulnerable’ attack surface
Intelligent CISO
“Cybercriminals know that RDP is an easy-to-access administrative tool that allows them to stay hidden while carrying out an attack,” said Chris Morales, head of security analytics at Vectra.
Protecting your organization from network file encryption attacks
Cyber Sentinels
Because the goal in a ransomware attack is to propagate as wide and as quickly as possible, it is desirable for fire encryption to occur beyond the local files.
vBulletin flaw exploited in Dutch sex-work forum breach
Threatpost
The sensitive nature of the content on Hookers.nl could make the data ripe for the blackmail of affected users – both for clients and for the prostitutes actively using the forum, Chris Morales, head of security analytics at Vectra, told Threatpost.
Why you need AI to fight ransomware
CXO Insight Middle East
“The most effective weapon in carrying out a ransomware attack is the network itself,” says Ammar Enaya, regional director at Vectra.
Cyber risks force banks to rethink vendor relationships
Wall Street Journal
Precisely what could either augment or replace the maligned questionnaire is unclear. Full audits of vendors are labor-intensive and expensive, Chris Morales, head of security analytics at Vectra, said in an interview.
Former Yahoo! engineer pleads guilty to using access to nick pics of women
SC Magazine
“This is stark reminder that privilege policies can be a blunt tool and that the behavior of administrative users and others granted escalated privileges need not only to be managed but their use monitored, too,” says Matt Walmsley, EMEA Director at Vectra.
Vectra expands Middle East operations
Reseller Middle East
Regional presence is critical to the company’s global go-to-market channel strategy to deliver advanced AI to detect and respond faster to cyberattacks.
How do businesses ensure they extract the most value from artificial intelligence
Intelligent CIO Middle East
“The experience of fighting yesterday’s battles doesn’t prepare us well for tomorrow’s cyber-wars,” says Ammar Enaya, regional director – Middle East, Turkey and North Africa at Vectra.
Remote Desktop Protocol: Securing access
Healthcare Info Security
Microsoft's Remote Desktop Protocol, or RDP, is one of the most widely used utilities for connecting to remote machines. But it poses risks if organizations don't actively monitor how it's being used, says Chris Morales of the security firm Vectra.
Remote Desktop Protocol: Securing access
Data Breach Today
Microsoft's Remote Desktop Protocol, or RDP, is one of the most widely used utilities for connecting to remote machines. But it poses risks if organizations don't actively monitor how it's being used, says Chris Morales of the security firm Vectra.
Remote Desktop Protocol: Securing access
Gov Info Security
Microsoft's Remote Desktop Protocol, or RDP, is one of the most widely used utilities for connecting to remote machines. But it poses risks if organizations don't actively monitor how it's being used, says Chris Morales of the security firm Vectra.
Remote Desktop Protocol: Securing access
CU Info Security
RDP can be better managed by ensuring the use of complex passwords and limiting RDP's use to the correct systems.
Remote Desktop Protocol: Securing access
Info Risk Today
Microsoft's Remote Desktop Protocol, or RDP, is one of the most widely used utilities for connecting to remote machines. But it poses risks if organizations don't actively monitor how it's being used, says Chris Morales of the security firm Vectra.
Remote Desktop Protocol: Securing access
Bank Info Security
Microsoft's Remote Desktop Protocol, or RDP, is one of the most widely used utilities for connecting to remote machines. But it poses risks if organizations don't actively monitor how it's being used, says Chris Morales of the security firm Vectra.
Kawasaki Heavy Industries, a Partner of Defense Companies and Agencies, Reports Breach
SC Magazine
Managing access control and data permissions is difficult without a proper understanding of the who, what, and where of data access models. To truly understand data flow and access, organizations need to observe privilege based on real world activity and assess the access that does occur. This would allow an organization to differentiate between what should and should not occur.
Critical Flaws Put Dell Wyse Thin Client Devices at Risk
Gov Info Security
Researchers at the security firm CyberMDX have uncovered two significant vulnerabilities in certain Dell Wyse thin client devices that, if exploited, could enable threat actors to remotely run malicious code and access files on affected devices.
SolarWinds hack: Security experts weigh in on US cyber-attack
ITP.net
The SolarWinds hack, which is reportedly being link to Russia, is shaping up to be the biggest cyber-attack this year. The attack targeted the US government, its agencies and several other private companies. It was first discovered by cybersecurity firm FireEye, and since then more developments are being reported each day.
Have you been impacted by the massive SolarWinds hack?
Enterprise Channels MEA
Vectra's Ammar Enaya says this is a significant example of a well-executed supply chain attack compromising a popular IT administration tool as a penetration mechanism. The subsequent exploitation of authentication controls enabled the threat actor to pivot to the cloud and operate undetected for an extended time in Microsoft 365, which allowed them to gather intelligence.
Highly Skilled Hackers Breach US Agencies and Private Companies
Washington Examiner
United States officials have blamed Russian hackers for recent breaches at federal agencies, companies, and high-profile cybersecurity vendor FireEye, with the malicious activity appearing to come from highly skilled attackers. "Attackers could also set up automated workflows to consolidate all the activities and run them autonomously while quietly exfiltrating data," Vectra's Matt Walmsley shares.
Vectra and Baidam to offer cybersecurity scholarships for Indigenous peoples
Security Brief AU
Vectra AI has formed a new partnership with Baidam Solutions. This partnership provides First Nations’ people with scholarships, a full education and technical skills to combat the rise in cyberattacks against businesses, government and infrastructure.
Officials Use Language of War, Deterrence to Discuss US Response to Suspected Russian Hack
WJLA
Causing 18,000 organizations, the vast majority of which were not actually targets of interest, to have to remediate and possibly rebuild their devices and networks represent a huge amount of collateral damage," Vectra's Oliver Tavakoli said. "Obviously, the concept of collateral damage exists on a spectrum – but we can probably all agree this attack was on the far end of the spectrum.
The 25 Best Cyber Security Books — Recommendations from the Experts
Hashed Out
While all of these things together sound like the makings of a best-selling fiction novel, the cyber security industry – and all of the threats and dangers that exist within it – is all too real. That’s one reason why cybersecurity books make for some pretty interesting reading both in terms of academics and entertainment. Hashed Out reached out to many IT and cyber security experts within the industry to inquire about their favorite books on cyber security and create a comprehensive list of the “best cyber security books.”
Officials use language of war, deterrence to discuss US response to suspected Russian hack
Fox News
The recentbreach, which began in March, targeted the SolarWinds Orion software, a popular IT network administration tool used by companies around the world and by U.S. government agencies including the Department of Homeland Security, the Treasury Department, the Department of Commerce, the Department of Energy, the Pentagon and the White House. The hackers attached malware to a SolarWinds software update that was downloaded by as many as 18,000 organizations.
5 NDR Vendors to Watch in 2021
Solutions Review
Solutions Review’s NDR Vendors to Watch is an annual listing of solution providers we believe are worth monitoring. Companies are commonly included if they demonstrate a product roadmap aligning with our meta-analysis of the marketplace. Other criteria include recent and significant funding, talent acquisition, a disruptive or innovative new technology or product, or inclusion in a major analyst publication.
SolarWinds Cyberattack Likely Affected Thousands Worldwide
Channel Futures
Vectra's Matt Walmsley comments on the recent SolarWinds breach, discussing how security teams need to drastically reduce the overall risk of a breach by gaining instant visibility and understanding of who and what is accessing data or changing configurations, regardless of how they are doing it, and from where.
Cyber Experts Weigh-In on FireEye Breach, SolarWinds Supply Chain Attack
Enterprise Security Tech
The recent supply chain attack, which has affected around 18,000 SolarWinds Orion customers, is thought to have been executed by a sophisticated nation-state threat actor. Vectra's Matt Walmsley says that IT administrators and security teams have access to highly privileged credentials as part of their legitimate work. Attacking the digital supply chain of their software tools is an attempt to gain penetration and persistence right at the heart of their operations, gain privileged access and to provide springboard out across their digital hybrid-cloud enterprise.
The SolarWinds Perfect Storm: Default Password, Access Sales and More
Threatpost
A perfect storm may have come together to make SolarWinds such a successful attack vector for the global supply-chain cyberattack discovered this week. Researchers said that includes its use of a default password (“SolarWinds123”) that gave attackers an open door into its software-updating mechanism; and, SolarWinds’ deep visibility into customer networks.
US Treasury, Commerce Departments Hacked
Silicon
A number of key US government departments have been hacked, with concern that the attack has allowed a foreign power to monitor American government communication.
Here Are the Critical Responses Required of All Businesses After SolarWinds Supply-Chain Hack
SC Magazine
SolarWinds estimates that between last March and June, roughly 18,000 user organizations downloaded updates of its Orion software that Russian APT actors allegedly corrupted with Sunburst backdoor malware. John Mancini, senior product manager at Vectra, said that a core point of the DHS’ guidance for remediating the SolarWinds hack is to analyze for any listed indicators of compromise and then “identify potential behaviors in metadata that may be related to the compromise.”
A Safe Return to Office May Mean Higher Burden for Companies to Collect, Protect Medical Data
SC Magazine
For many businesses, recovery from the pandemic fallout hinges in part on employees working safely and virus-free outside their homes. That leaves organizations facing the very real possibility that they will serve as both trackers and guardians of health data to ensure the safety of employees.
Hackers breach US agencies, Homeland Security a reported target
The US Department of Homeland Security was the third federal department to be targeted in a major cyberattack, US media reported on Monday, a day after Washington revealed the hack which may have been coordinated by a foreign government.
Business Times
Hackers breach US agencies, Homeland Security a reported target
The Daily Mail
SolarWinds over the weekend admitted that hackers had exploited a backdoor in an update of some of its software released between March and June. The hacks are part of a wider campaign that also hit major cybersecurity firm FireEye, which said its own defenses had been breached by sophisticated attackers who stole tools used to test customers' computer systems.
Email Systems Breached at the US Treasury and Commerce Departments
Security Magazine
Hackers working on behalf a foreign government are believed to be behind a highly sophisticated attack into a range of key government networks, including in the Treasury and Commerce Departments, and other agencies. The hackers had free access to their email systems.
Cybersecurity in 2021: 5 Trends Security Pros Need to Know
DICE News
With 2021 fast approaching, cybersecurity experts and analysts note that cybersecurity will continue to evolve even as most of the world enters a post-COVID-19 era, with cybercriminals, threat actors and nation-state hackers ready to take advantage of whatever may happen next. This will keep CISOs, their security teams, as well as their counterparts in IT, trying to catch up and stay ahead.
Hackers breach US agencies, Homeland Security a reported target
Digital Journal
The US Department of Homeland Security was the third federal department to be targeted in a major cyberattack, US media reported Monday, a day after Washington revealed the hack which may have been coordinated by a foreign government.
18,000 Organizations Possibly Compromised in Massive Supply-Chain Cyberattack
Dark Reading
In what may well turn out to be one of the most significant supply-chain attacks in recent years, a likely nation-state backed group compromised systems at SolarWinds and inserted malware into updates of the company's widely used Orion network management products that were released between March and June 2020. Matt Walmsley, EMEA director at Vectra, says the attackers likely manipulated Security Assertion Mark-up Language (SAML) authentication tokens used in Single Sign On to try and escalate privileges in the early stages of the campaign.
The next big thing in security
Network Middle East
Oliver Tavakoli, our CTO, shares his thoughts on the upcoming cybersecurity trends to watch.
How Worried Should I Be About My Password Being Compromised, Stolen In A Data Breach? Experts Say This
Forbes
After a major data breach, do criminals actually have your password even if it has been encrypted? Companies have various ways of encrypting passwords. There are also techniques called salting and hashing. The upshot is, the average user will not take the time to find out how the affected company does their encrypting—or hashing or salting for that matter.
Why accelerated cloud adoption exposes organisations to security risk
RemoteWorkerTech Asia
Chris Fisher, Vectra's director of security engineering APJ, shares that as our reliance on technology grows exponentially, so does the need for robust cybersecurity to protect users and keep data and business operations safe from hackers.
IoT Cybersecurity Improvement Act Signed Into Law
Security Magazine
The IoT Cybersecurity Improvement Act has been officially signed into law. The bipartisan legislation, sponsored by Reps. Robin Kelly, D-Ill., and Will Hurd, R-Texas, and Sens. Mark Warner, D-Va., and Cory Gardner, R-Colo., requires that any IoT device purchased with government money meet minimum security standards.
Russian Hackers Exploit VMware Bug
SDX Central
To exploit VMware's vulnerability, an attacker must have access to the device’s management interface. This access can allow attackers to forge security assertion markup language (SAML) credentials to send seemingly authentic requests to gain access to protected data. Chris Morales, our head of security analytics, discusses howthat this is why granted access does not equate to trusted access.
Channel round-up: Who’s gone where?
Microscope
With the market demand for NDR solutions is generating significant traction among forward-thinking enterprises with this set to continue into 2021, we're excited to welcome Jerome Jullien to the Vectra team as vice-president of international partner sales.
Europol Warns of COVID-19 Vaccine Crime Gangs
Healthcare Info Security
As the time for distribution of COVID-19 vaccines comes closer, law enforcement agencies across the world are warning of organized crime threats, including schemes to sell counterfeit vaccine on the dark web, as well as physical and virtual attacks targeting supply chain companies.
Suspicious Email Aimed to Get Users to Give up Office 365 Credentials
SC Magazine
Researchers at Abnormal Security said Monday they blocked an attack where a malicious email impersonating one of their customer’s vendors bypassed the customer’s Proofpoint gateway and set up a trap to steal Office 365 credentials. Chris Morales, head of security analytics at Vectra, said the known partner compromise technique equates to internal spear phishing, when a phishing email that originates from a trusted and legitimate connection doesn’t get blocked by the email gateway.
Vectra unveils new Vice President of International Partner Sales
International Security Journal
With more than 25 years’ experience in Enterprise Technology, including managing Channels, System Integrator and Service Provider (SI/SP) and Alliances, Jerome Jullien, now Vice President of International Sales, brings a strong track record of building successful business models for the Channel and will play a key role in managing and driving sales via the Vectra partner ecosystem.
How to protect against ransomware
CXO Insight ME
Instead of monolithic ransomware, or a single piece of software that did everything and was highly automated, today’s ransomware tends to be modular and often obtained from a malicious developer or acquired “as a service”. There’s an organized dark ecosystem for ransomware with component and service supply chains, not dissimilar to the structures and practices we see in the legitimate world. It’s expeditious to change and morph, which makes traditional fingerprinting for signatures less effective.
IBM Uncovers Global Email Attack on COVID Vaccine Supply Chain
Enterprise Security Tech
This week, IBM Security X-Force uncovered a global phishing campaign targeting the COVID-19 Vaccine Cold Chain. The company’s task force dedicated to tracking down COVID-19 cyber security threats said it discovered fraudulent emails impersonating a Chinese business executive at a credible cold-chain supply company. The emails, dating back to September, targeted organizations across six countries, including Italy, Germany, South Korea, Czech Republic, greater Europe and Taiwan, the company said.
Vectra appoints Jerome Jullien as Vice President of International Partner Sales
CXO DX
We are thrilled to announce the appointment of Jerome Jullien as Vice President of International Partner Sales to its leadership team.
Ransomware gang says they stole 2 million credit cards from E-Land
Bleeping Computer
Clop ransomware is claiming to have stolen 2 million credit cards from E-Land Retail over a one-year period ending with last months ransomware attack. This is a timely reminder that ransomware operators have changed their tactics and become far more targeted. Not only are they performing data theft and public bullying, but they remain active inside an organization for extended periods prior to detection.
Phishing campaign threatens coronavirus vaccine supply chain
Tech Republic
A calculated cybercriminal operation is targeting companies in the coronavirus vaccine supply chain with phishing emails that appear to be designed to steal sensitive user credentials, IBM Security X-Force said in a report released Thursday. The targeted organizations are all associated with a COVID-19 cold chain, a component of the overall supply chain that ensures the safe storage of vaccines in cold environments during storage and transportation.
BEC Scammers Leverage Email Auto-Forward Rules to Intersect Financial Transactions
SC Magazine
The FBI this week made public a private industry notification warning that business email compromise (BEC) scammers are exploiting web-based email clients’ auto-forwarding rules to secretly gather intel on their targets and also hide their fraudulent communications. Moreover, if organizations fail to sync their web-based email clients with their desktop-based clients, this suspicious activity may go unnoticed by infosec personnel.
FBI: BEC Scams Are Using Email Auto-Forwarding
Gov Info Security
If businesses do not configure their network to routinely sync their employees' web-based emails to their internal network, an intrusion may be left unidentified until the computer sends an update to the security appliance set up to monitor changes within the email applications. This leaves the employee and all connected networks vulnerable to cybercriminals.
Editor's Question - How can SME's best protect their company's data
Intelligent SME Tech
Organizations that conduct almost all of their business online now face needing to protect an expanded threat surface. Ammar Enaya, our METNA regional director, shares his takes on how business can protect their data in the cloud.
Sales of CEO Email Accounts May Give Cyber Criminals Access to the "Crown Jewels" of a Company
Tech Republic
A hacker began selling access to hundreds of stolen executive email accounts last Friday, ZDNet reported. Email and password combinations are being sold for anywhere from $100 to $1,500 on Exploit.in, an underground hacker forum populated by Russian speakers.
Vectra sets A/NZ channel in sights with new leadership hire
Channel Life AU
Jerome Jullien has been appointed to the leadership team of network threat detection and response (NDR) vendor, Vectra, as the international partner sales vice president.
Machine Learning Models for Smart Cities
TU Automotive
Artificial intelligence (AI) and machine learning (ML) will help make it possible to create an urban landscape that enables safe, efficient, convenient and self-optimizing traffic eco-systems, while dealing with highly increased complexity. As cities become “smarter”, data collected from sensors regarding energy consumption, traffic, sanitation, will all increase at a scale that makes it difficult for certain types of tasks to be done well by humans alone, or would be unthinkable without the aid of automated system.
On the Horizon
Comms Business
Next year we will also see more blurred lines across traditional channel boundaries. Sandra Hilt, senior director of channel sales for EMEA, at Vectra, shares her thoughts on how today’s channel partners are increasingly positioned as service-led, trusted advisors to their customers. Consequently, the offering of different service engagements is becoming more and more important.
Vectra Extends NDR to the Cloud With New Capabilities
Solutions Review
The new cloud capabilities allow Vectra and its users to track and link accounts and data in cloud and hybrid environments. This helps users prevent the loss of visibility when environments expand to the cloud where users leverage multiple accounts and may access resources from shadow IT devices.
Treating the underlying causes of cyber symptoms
Medical Republic
Australia’s health sector is constantly the target of cyberattacks, and in the first half of 2020, a total o of all Australian data breaches were in the health sector. The real threat is already in healthcare networks in the form of privileged access misuse, the growth in healthcare IoT devices, and that the majority of attacks occur due to underinvestment in security operations or a lack of security awareness by insiders.
CISA warns public about online holiday shopping scams
Security Magazine
With more commerce occurring online this year, and with the holiday season upon us, the Cybersecurity and Infrastructure Security Agency (CISA) reminds shoppers to remain vigilant. Be especially cautious of fraudulent sites spoofing reputable businesses, unsolicited emails purporting to be from charities, and unencrypted financial transactions.
AI AND EQ
Adam Mendler
Adam Mendler sat down with our CEO, Hitesh Sheth, for a one-on-one interview. Hitesh shared his perspective on leadership, AI, and technology trends.
Video: 10 Minute IT Jams - Vectra AI exec discusses cybersecurity for Office 365
Security Brief Europe
Techday's 10 Minute IT Jams provide sharp, to-the-point insights into emerging and established technology companies that operate in the Asia-Pacific region. In Techday's second IT Jam with Vectra AI, they speak with head of security engineering Chris Fisher, who discusses the organizational impact of security breaches within Microsoft O365, why these attacks are on the rise, and what steps organizations should take to protect employees from attacks.
Vectra expands cloud services to see attacks moving between the cloud, hybrid and on-premises
Intelligent CISO
Vectra has announced broader and deeper cloud capabilities to track and link accounts and data in hybrid environments.
US government warns of online holiday shopping scams
Silicon Angle
With the end of the year nearing, two U.S. government agencies are warning shoppers to be cautious of online holiday shopping scams, fake emails and unencrypted financial transactions. Vectra's Chris Morales noted that emails containing deals and links to discount websites that seem too good to be true will be the main cause of security issues during the upcoming Black Friday and Cyber Monday.
Organizations look ahead to 2021 return to office, refocus on hybrid security
SC Magazine
Organizations in the public and private sectors will continue to grapple with the security implications of remote or hybrid work environments. Between March and July approximately one-third of organizations said ransomware delivered by phishing increased over the five months prior. And more than half recorded a security incident, such as a breach. In the months that have followed, the threats have only accelerated as attackers show an appetite for exploiting anything COVID.
Vectra improves cloud services to protect complex hybrid networks
BetaNews
By seamlessly integrating with SaaS applications like Office 365, IaaS providers, identity providers and cloud virtualization platforms, Vectra is giving visibility into who and what is accessing data, regardless of how and where.
AI and the US election
Intersec
This Presidential election campaign has seen myriad stories and comments published online by supporters on both sides looking to influence voters. While many were written by humans, an increasing number were generated by AI. Advances in machine learning mean AI generated text is now almost indistinguishable from anything written by people.
Vectra expands cloud services to detect and stop threats across entire network
TECHx
Vectra empowers security teams with continued analysis of how users are accessing, using and configuring cloud services based on logs from SaaS, and account usage from Identity Providers (IdPs) like Microsoft Azure AD. Vectra is uniquely positioned to protect this network of hybrid on-premise and cloud connectivity.
Vectra announces enhanced cloud capabilities
Security MEA
Private and trusted networks cannot be protected by old network security focused on malware signatures and anomaly detection alone. As workload shifts from clients, servers, and endpoints to the public cloud, this proliferation has created a network where user identity has become the new perimeter
Safe as houses?
The Near-Futurist
We've been working from home for months and there is more of it to come. Just to cheer us up even more Chris Morales, head of security analytics for Vectra, says a load of our commonly-used apps may be insecure. Listen to this podcast for his tips!
Vectra expands NDR capabilities across all network environments
Security Brief Australia
Vectra’s network threat detection and response (NDR) solution is designed to use cloud identities that track and link attacker activities and progression across all networks. Targeted credential-based attacks are so powerful that they render some prevention processes useless - particularly email security, multifactor authentication (MFA), cloud access security brokers (CASBs).
Vectra expands NDR capabilities across all network environments
Security Brief Europe
Private and trusted networks cannot be protected by legacy network security focused on signatures and anomaly detection alone. As workload shifts from clients, servers, and endpoints to the public cloud, this proliferation has redefined the network and user identity has become the new perimeter. Vectra's cloud capabilities monitor threats across cloud, hybrid, and on-premise networks
Chrome gets patched again, but 83% of users aren’t running the latest version
Security Magazine
Menlo Labs discovered that there are 49 different versions of Chrome being used by their customers as of November 17. Vectra's Tim Wade explains that so long as there are zero days, which appears to be an indefinitely long, unceasing period of time, prevention will have a failure rate. What’s more important than prevention is resilience, which involves identifying security investments that minimize the impact of an attack.
The psychology behind an insider threat
Business Transformation
Analyzing the psychological underpinnings of an insider threat case is a complex undertaking because there is little evidence and scant public data about insider threat incidents.
Vectra Expands Cloud Services To See Attacks Moving Between The Cloud, Hybrid And On-Premise To Drastically Reduce The Risk Of Breaches
AIThority
Vectra is first to use cloud identities to track and link interactions between hosts and accounts across the entire network. Vectra’s enhanced capabilities mark the first, and only, NDR solution that can detect and stop threats across the entire network, tying together attacker activities and progression between cloud, hybrid, and on-premise networks.
Vectra expands cloud services
Global Security Mag
Vectra announced broader and deeper cloud capabilities to track and link accounts and data in hybrid environments. Vectra empowers security teams with continued analysis of how users are accessing, using and configuring cloud services based on logs from SaaS, and account usage from Identity Providers (IdPs) like Microsoft Azure AD.
What enterprise CISOs need to know about AI and cybersecurity
VentureBeat
Modern day enterprise security is like guarding a fortress that is being attacked on all fronts, from digital infrastructure to applications to network endpoints. That complexity is why AI technologies such as deep learning and machine learning have emerged as game-changing defensive weapons in the enterprise’s arsenal over the past three years.
Vectra Launches First NDR Solution That Can Detect and Stop Threats Across the Entire Network
VM Blog
Private and trusted networks cannot be protected by old network security focused on malware signatures and anomaly detection alone. As workload shifts from clients, servers, and endpoints to the public cloud, this proliferation has created a network where user identity has become the new perimeter. Vectra is uniquely positioned to protect this network of hybrid on-premise and cloud connectivity with our learning behavioral models that stitch together hosts and on-premise and cloud identities to stop attacks earlier in the kill chain.
Vectra Expands Cloud Services
Channel Vision Magazine
The rise of targeted credential-based attacks negate email security, multifactor authentication (MFA), cloud access security brokers (CASBs), and other threat-prevention approaches normally established to protect users because these malicious account-based attacks look like legitimate user actions. Vectra ties together all host and account interactions as they move between cloud and on-premise environments in one consolidated view, to drastically reduce the overall risk of a breach.
Data of 27 Million Texas Drivers Compromised in Breach
Gov Info Security
An unauthorized person apparently gained access to a database of insurance software firm Vertafore earlier this year and compromised the driver's license data of over 27 million Texas citizens, the company detailed this week. The possibility that a system vulnerability does not exist could mean the data was obtained through a database configuration error, says Tim Wade, Vectra's technical director of the CTO team.
How to protect yourself from cybercrime this Christmas
The National
Experts have warned that cybercrime is likely to increase as more people prioritize online shopping over in-store purchases due to the Covid-19 pandemic. The National spoke to a number of cyber security experts who offered readers tips to help keep the online criminals at bay.
How the Cloud Changes Everything
Security Magazine
Organizations' migration to the cloud is a broad term that encompasses many different trends, three of which our CTO, Oliver Tavakoli, unpack and discuss in his article.
Wave of Cyber Attacks Hits US Healthcare System as FBI Warns of Coordinated Criminal Campaign
CPO Magazine
Healthcare facilities have become an increasingly popular target for ransomware groups in the past year. While an uptick in cyber attacks on United States hospitals might otherwise be attributed to that general trend, the FBI is warning that it has evidence of a coordinated criminal attack on the country’s healthcare system.
Price Dropped on Hacked Educational RDP Details
Infosecurity Magazine
Hackers selling network access to 7,500 educational establishments have reportedly dropped their asking price. Reports emerged last week that access was being sold by a threat actor on multiple Russian hacker forums and as well as educational organizations. The package also included access to corporate networks from other verticals, such as entertainment and the bar industry.
Vectra appoints Garry Veale as regional director for the United Kingdom and Ireland
Global Security Magazine
Vectra announced the appointment of Garry Veale as regional director for the United Kingdom and Ireland, following another calendar quarter of exceptional business growth. As NDR continues to gain momentum and recognition as essential to business security operations and incident response, Veale will play a pivotal role in driving the continued success of Vectra expansion across the region.
The rise of viral threats and network detection and response
IT Brief New Zealand
When it comes to managing cyber-threats, the traditional focus has been on prevention, but today, good cyber-health requires a more balanced approach as more organisations experience increasingly complex and targeted attacks.
Silicon Valley Social Media Companies Work With FBI to Squash Global Cyber Threats
NBC Bay Area
A major global cyber threat to election security was squashed by the FBI with the help of Silicon Valley social media companies. Hitesh Sheth, our CEO, was interviewed to give his thoughts on using cybersecurity to combat the spread of disinformation.
C-suite career advice: Hitesh Sheth, Vectra AI
IDG Connect
Our CEO, Hitesh Sheth, sat down for an executive Q&A to share career advice and other lessons he's learned while working.
6 Cybersecurity Lessons From 2020
Dark Reading
The COVID-19 pandemic and the newly distributed workforce that it engendered upended security strategies and forced a rethink of approaches to securing remote workers and supply chains at many companies. With more users accessing enterprise systems and data from their homes, attack surfaces increased dramatically. Enterprise security teams found themselves scrambling to implement new controls to manage threats due to their increased risk exposure.
Security risks surrounding the presidential election, and the importance of voter data protection
Security Magazine
Besides civil unrest and other physical security threats, the 2020 election also faces significant digital threats that could wreak havoc on U.S. election infrastructure and the legitimacy of the results.
FBI: Ransomware Attacks Against Hospitals Are Imminent Threat
Enterprise Security Tech
CISA released a joint statement co-authored with the FBI and HHS describing the tactics, techniques and procedures (TTPs) that are being used by cybercriminals to extort healthcare organizations and hospitals with ransomware during COVID-19.
Feds Issue Warning About Surge in Hospital Ransomware Attacks
Healthcare Innovation
The Cybersecurity and Infrastructure Security Agency (CISA), FBI, and the Department of Health and Human Services are warning healthcare providers to take precautions to protect their networks from threats, which include attempts to infect systems with Ryuk ransomware. CISA, FBI, and HHS encourage healthcare organizations to maintain business continuity plans to minimize service interruptions.
Ransomware Crisis Affecting U.S. Hospitals: What the Experts Say
Solutions Review
Recent reports from the Federal Bureau of Investigation (FBI) indicate that hackers are unleashing a major ransomware attack wave on hospitals across the United States. In what they term “a wave of data-scrambling extortion attempts” aiming to lock up hospital IT environments even as the COVID-19 epidemic spikes.
CISA: Ransomware Activity Targeting the Healthcare and Public Health Sector
Security Magazine
The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the U.S. Department of Health and Human Services (HHS) have credible information of an increased and imminent cybercrime threat to U.S. hospitals and healthcare providers. Criminals have moved to lower volume, but highly targeted ransomware attacks. These are multifaceted, complex, and unfold over extended periods of time and increasingly use the legitimate tools within networks and cloud services.
Hackers target Pfizer exposing sensitive patient information
The National
Hackers have broken through the "front door" of online data storage units used by pharmaceutical giant Pfizer and leaked hundreds of chatbot conversations and patient information. Scores of victims could now be exposed to phishing scams after having their full names, home addresses and email contacts taken from a misconfigured Google Cloud storage bucket.
Cybercriminals Could be Coming After Your Coffee
Dark Reading
While the idea of lateral movement between IT and OT systems in the enterprise could be disastrous, the current work-from-home environment means that attacks against residential IoT systems could have a significant impact on productivity—or even become entry points for attacks against enterprise assets.
Malicious SharePoint and OneDrive Links Are a Phishing Scammer’s Dream
SC Magazine
Attackers are exploiting the rapid adoption of cloud-based collaboration services such as Microsoft’s SharePoint Online and OneDrive by leveraging them as a social engineering tool to trick users into clicking on malicious links, often for the purpose of wire fraud or supply chain fraud. Oliver Tavakoli, CTO at Vectra, agreed that these kind of phishing scams tend to be more successful since the email is sourced by an internal party, rather than being from an external party pretending to be internal, and the links to SharePoint or OneDrive files reinforce to the victim that this is an internal communication.
Dealing With Insider Threats in the Age of COVID
Dark Reading
Dangerous gray areas like new BYOD policies and shadow IT devices have increased, thanks to the rapid shift to remote working. Hitesh Sheth, our CEO, discusses how organizations can navigate the distributed workforce landscape when it comes to insider threats, and recommends security postures that anticipate the actual threats themselves by proactively detecting and responding to malicious behaviors that can lead to a data breach or theft.
These Are the Most Exploited Flaws by Chinese Hackers According to the NSA
Tech Nadu
The NSA has gathered enough cyber-attack data from Chinese hackers and has the list with the most exploited flaws. Oliver Tavakoli, our CTO, comments on the breadth of products covered by the list of CVEs.
NSA: Chinese Hackers Exploiting 25 Vulnerabilities
Gov Info Security
The U.S. National Security Agency (NSA) is warning that Chinese-linked hacking groups are exploiting 25 vulnerabilities in software systems and network devices as part of cyberespionage campaigns - which means patching is urgent. NSA analysts say China-backed hackers are targeting the U.S. Defense Department as well as America's national security systems and the private defense industry, using vulnerabilities as launching pads into networks, according to the alert.
NSA Releases Advisory on Chinese State-Sponsored Actors Exploiting Publicly Known Vulnerabilities
Security Magazine
The National Security Agency (NSA) has released a cybersecurity advisory on Chinese state-sponsored malicious cyber activity. This advisory provides 25 Common Vulnerabilities and Exposures (CVEs) known to be recently leveraged, or scanned-for, by Chinese state-sponsored cyber actors to enable successful hacking operations against a multitude of victim networks.
Trust in Remote Working Tools Declines as Need for Security Increases
Infosecurity Magazine
As it becomes evident that the WFH model is going to be with us well into 2021 and there is a sense that many companies will not return to a pre-pandemic models of almost everyone working from an office all the time, longer-term and more sustainable investments into how employees connect to applications are being undertaken. Zero-trust and a bias toward cloud-native delivery of applications have become central to that direction.
NSA Lists 25 Vulnerabilities Currently Targeted by Chinese State-Sponsored Hackers
Security Week
The U.S. National Security Agency this week released an advisory containing information on 25 vulnerabilities that are being actively exploited or targeted by Chinese state-sponsored threat actors. The exploits themselves also cover a broad range of steps in the cyberattack lifecycle, indicating that many of the attacks in which these exploits were observed were already pretty deep into the attack progression – and many were likely found only after-the-fact through deep forensic efforts rather than having been identified while the attacks were active.
The Covid effect on cybercrime
Gulf News
With people’s health, jobs and finances all under threat, cyber monitors report an increase in e-mails enticing users to click on unsafe links, purportedly offering information on rising local case numbers, advice on safety measures, tips for claiming stimulus cheques, as well as alerts on coronavirus-linked investment opportunities or relief donations. Ammar Enaya, our Regional Director (METNA), talks about how ransomware, privileged access abuse, data loss and poorly configured services that create vulnerabilities are significant risks.
How Organizations Can Do Their Part And Be CyberSmart Beyond National Cyber Security Awareness Month
AIThority
October is Cyber Security Awareness Month, which was created to raise awareness around the importance of cybersecurity and provide organizations with resources to be safer and more secure online. Chris Morales, head of security analytics, shares his thoughts on security Microsoft Office 365.
Treating the underlying causes of healthcare’s cyber security symptoms
Health Tech World
Chris Morales, our head of security analytics, shares his thoughts on security in healthcare. Through Vectra's own research as well as in the wider industry context, it's understood that the real threat is already in healthcare networks in the form of privileged access misuse; the growth in healthcare IoT devices is overwhelming and dangerous; and a majority of attacks occur due to negligence and a lack of security awareness by insiders.
Barnes & Noble gets hacked; notifies customers of possible data breach
Security Week
Barnes & Noble, American bookseller, has notified customers of a possible data breach that may have affected their personal information. Tim Wade, our Technical Director on the CTO Team, notes that incident response can be complex and messy, and the Barnes and Noble statement likely reflects that reality.
How cyber-attackers use Microsoft 365 tools to steal data
Security Brief New Zealand
It’s been well documented that 2020 has seen a sharp rise in cyber-attacks, and almost no industry has been spared. Software tools, especially those that facilitate remote collaboration, have seen a surge in user engagement - but even these aren’t immune to the proliferation of cyber-attacks. Microsoft’s Office 365 is no exception, as explained in Vectra's 2020 Spotlight Report on Office 365.
Vectra highlights how Office 365 tools are used in enterprise cyberattacks
TECHx
With more than 250 million active users each month, Office 365 is the foundation of enterprise data sharing, storage, and communication for many organizations. This makes it a prime target for cyberattackers, who use Office 365's built-in tools and services to conduct breaches.
Barnes & Noble Investigates Hacking Incident
Data Breach Today
Barnes & Noble is investigating a security incident involving unauthorized access to its corporate systems, including those storing customers' email addresses as well as billing and shipping addresses and telephone numbers. Tim Wade, our technical director on the CTO team, discusses how attackers are constantly looking to take advantage of any weak point in your security posture just to gain entry to IT infrastructure.
Microsoft Office 365 Accounts a Big Target for Attackers
Dark Reading
Just as they did with PowerShell for Windows, threat actors are abusing native O365 capabilities for lateral movement, command-and-control communication, and other malicious activity. In new research, Vectra found that attackers are widely using Office 365 accounts to move laterally to other users and accounts within an enterprise, carry out command-and-control communications, and perform other malicious activities.
Poor identity controls allow attackers to exploit Office 365
Enterprise Times
Vectra's Spotlight Report on Microsoft Office 365 showcases how Office 365 is attractive to cybercriminals because it provides a single gateway to infiltrate multiple applications. Matt Walmsley discusses how attackers utilize internal phishing, among other techniques, to perform lateral movement privilege escalation and reconnaissance behaviors.
Cybercriminals are stealing data using Microsoft’s Office 365 tools, Vectra
ITP.net
According to Vectra's Spotlight Report on Microsoft Office 365, cybercriminals can launch attacks that are far more sophisticated targeting legitimate tools and services such as Power Automate (an application which lets users create custom integrations and automated workflows between Office 365 applications), Microsoft eDiscovery (an electronic discovery tool that searches across Office 365 applications/data and exports the results), and OAuth (an open standard for access authentication).
Vectra releases its 2020 Spotlight Report on Microsoft Office 365
Security MEA
Vectra's Spotlight Report on Microsoft Office 365 analyzes the usage patterns and behaviors of attackers within Office 365 services and tools. Ideally, when security teams face attacks within their Office 365 environments, they will have solid information and expectations about SaaS platforms to easily pinpoint and mitigate malicious behaviors and privilege abuse.
7 of the Most Impactful Cybersecurity Incidents of 2021
Dark Reading
There was a lot to learn from breaches, vulnerabilities, and attacks this year.
Attack Wipes 25 Years' Worth of Data from Local Electric Co.
Data Breach Today
A local electric cooperative serving western Colorado's Montrose and Delta counties, says a cyberattack first detected Nov. 7 has disabled billing systems and wiped out 20 to 25 years' worth of historic data.
SolarWinds Attack: One Year Later, Cybersecurity Lessons for Pros
Dice
The world of cybersecurity changed for good on Dec. 13, 2020 as a result of the massive cyberattack on SolarWinds.
2021 State of Security Podcast
Xenex
Experts give their take on the state of cybersecurity as we near the end of 2021.
Bugcrowd Reports Ethical Hackers Prevented $27B in Cybercrime
Tech News World
Over the last year, ethical hackers have prevented more than US$27 billion in cybercrime, according to a report released Tuesday by a leading bug bounty platform.
Most Ethical Hackers Identifying Vulnerabilities They Did Not See Before the Pandemic
SC Magazine
New research that found some 80% of ethical hackers have recently identified a vulnerability they had not encountered before the pandemic.
SOC Modernisation: A Digital Labrador for Next-Level Cybersecurity
Security Review
Modern complexities of rogue devices, remote employees, and multi-cloud environments have brought previously unseen levels of unpredictability to the SOC.
48% of Companies Plan to Migrate Half or More of Their Apps to the Cloud in 2022
SC Magazine
A report on cloud adoption found cloud usage among respondents has grown to 90%, while 48% say they plan to migrate half or more of their apps to the cloud in 2022.
Top 5 AWS Misconfigurations That Led to Data Leaks in 2021
Toolbox
Here’s a look at the most disruptive security incidents associated with AWS misconfigurations and how businesses can prevent misconfigurations in the future.
US State Department to Create Dedicated Cyber Office
Gov Info Security
The U.S. Department of State will create a Bureau of Cyberspace and Digital Policy, led by a Senate-confirmed ambassador-at-large, to advance its cybersecurity diplomacy efforts.
Ransomware: Why These Attacks Continue to Cause Cyber Risk
Dice
Since taking office in January, the Biden administration has made cybersecurity one of its top priorities.
SolarWinds Attackers Targeting Resellers, Service Providers: Microsoft
eSecurity Planet
The Russian-based cybercrime group responsible for the high-profile attack on software maker SolarWinds last year is continuing to take aim at the global supply chain, according to a warning issued by Microsoft this week.
Right place, right time: machine learning in cyber incident response
TEISS
Why it’s important to make the most of machine learning when managing cyber-security incidents.
Acer confirms new attack on servers
Tech Radar Pro
Acer has confirmed that its servers in Taiwan have also been breached, after hackers themselves shared details about the incident with privacy watchdogs, Privacy Affairs.
Ransomware's Evolution: 6 Key Trends to Watch
Tech Beacon
As security teams start to fight back, attackers have only become more sophisticated. Here are six key trends that your security team should be tracking to ensure that your organization remains cyber resilient.
30 Mins or Less: Rapid Attacks Extort Orgs Without Ransomware
Threatpost
The previously unknown SnapMC group exploits unpatched VPNs and webserver apps to breach systems and carry out quick-hit extortion in less time than it takes to order a pizza.
Ransom Disclosure Act Would Require Victims to Disclose Ransom Payments Within 48 Hours
SECURITY Magazine
A new bill introduced would require ransomware victims to disclose ransom payments within 48 hours of payment — including the amount of ransom demanded and paid the type of currency used for payment of the ransom, and any known information about the entity demanding the ransom.
Successfully Influencing Employee Security Behavior
Security Boulevard
A new report from Forrester Research indicates organizations should tread carefully between engagement, empathy and punishment because punishment has the tendency to reinforce employees’ negative perceptions and resentment of the security team.
New Twist on DDoS Technique Poses Threat to CSP Networks
SC Magazine
No Internet-connected device appears to be safe from potentially being abused by a newly theorized form of distributed denial of service attack.
Illinois Man Ran Business Telling Clients How to Launch Computer Attacks: DOJ
Fox Business
An Illinois man ran a successful computer takedown service until the feds stepped in.
What Is the Difference Between Security and Resilience?
Dark Reading
Vectra Technical Director to the CTO Office, Tim Wade explains how Resilience shifts the focus toward eliminating the probable impact of the full attack chain.
Why AI is a Critical Weapon in the War on Ransomware
AI Magazine
In the sprawling IT landscapes of today, artificial intelligence (AI) will play a decisive role in this war against ransomware, giving organizations the best chance to defeat motivated attackers.
Use AI to Beat the Bad Guys
BetaNews
Vectra CEO, Hitesh Sheth explains how AI is the greatest ally when it comes to creating a secure future. AI can learn the differences between normal and malicious activity — independently, without requiring human input.
How Superloop Reduced False Positives with Behavioral Threat Detection
CSO Online
The security team at the Australian telco got its network detection response down from four hours down to one hour a day.
Half of On-Prem Databases Contain Security Vulnerabilities
SECURITY Magazine
Organizations aren’t maintaining regular patching: With nearly half of all databases globally (46%) containing a vulnerability and the average number of Common Vulnerabilities and Exposures (CVEs) per database standing at 26, it’s clear that businesses are ignoring one of the basic tenets of data security which is to patch and update databases as soon and often as possible.
Executives' Ransomware Concerns are High, Yet Few are Prepared for Attacks
SECURITY Magazine
One out of every two on-premises databases globally has at least one vulnerability, finds a new study.
REvil Ransomware Group Resurfaces After Two Months Away
eSecurity Planet
It was a short hiatus for the REvil ransomware group that signed off in July following several high-profile attacks by the Russia-based crew on such companies as global meat processor JBS and tech services provider Kaseya.
Wake-up call required to defend APAC’s critical national infrastructure
IT Brief Asia
Chris Fisher, our Director of Security Engineering APJ, discusses how public and private sector organisations – from government and military to banking, energy and transportation – have become digital-centric to seek economic savings, productivity gains and to create customer and citizen value.
Cybercrime Money Launderer Handed 11-Year Sentence
Bank Info Security
A dual U.S.-Canadian national has been sentenced to more than 11 years in federal prison for conspiring to launder tens of millions of dollars in wire and bank fraud schemes, according to the U.S. Department of Justice. Officials say the activity included cash-out scams for North Korean hackers, including the criminal gang Lazarus Group, which has been associated with a military unit for the authoritarian regime.
NTFS Support in New Linux Kernel Promises to Make New Release More Cryptographically Sound
SC Magazine
Based on industry reports over the past few days, it appears that Paragon Software will include its New Technology File System 3 (NTFS3) kernel driver in the recent Linux Kernel 5.15 release, which promises improved support for Microsoft's NTFS file system.
Is having many partners always better?
MicroScope
Microsoft has a sizeable global channel that raises the question of whether that is the model that all vendors should be aspiring to follow.
Protecting Asia Pacific’s supply chain from cyber risk
Frontier Enterprise
Over the course of the pandemic, one of the biggest disruptions the world faced was to critical national infrastructure, specifically supply chains. Border and port closures, mandated work from home policies, and severe shortages of citizen essential products including PPE and pharmaceuticals, have highlighted vulnerabilities in production, supply, and logistics. Asia is now experiencing a renewed surge in Covid-19 infections, which continues to impact supply chains across the world and manufacturers are yet again faced with complexities.
DHS Announces David Larrimore as CTO
Washington Exec
David Larrimore has been named chief technology officer for DHS, a role he previously held at Immigration and Customs Enforcement between 2016 and 2019. Between federal appointments, Larrimore was lead solution engineer at Salesforce.
DHS Announces Two Senior Cybersecurity Appointments
Security Magazine
The United States Department of Homeland Security (DHS) has announced two senior cybersecurity appointments.
Behind the Firewall: What to Do if Your Vendor Has a Security Incident
Cybersecurity Dive
A vendor with a checkered security incident past is not automatically disqualified from future contracts. Rather, there is a playbook for due diligence.
LockFile Ransomware Using New Techniques to Evade Detection
Bank Info Security
The operators of LockFile ransomware have adopted new techniques, including "intermittent encryption," to help evade detection, according to cybersecurity firm Sophos.
CISA Warns of Holiday Ransomware Attacks
Gov Info Security
Citing damaging ransomware attacks that it, along with the FBI, has observed over recent holidays, the Cybersecurity and Infrastructure Security Agency issued an alert warning organizations to be prepared as the Labor Day holiday nears.
FBI and CISA Issue Warning for Labor Day Holiday
Enterprise Security Tech
The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) published a new cybersecurity advisory to highlight precautions and mitigation steps that public and private sector organizations can take to reduce their risk to ransomware and other cyber attacks, specifically leading up to holidays and weekends.
CISA: Examine Cybersecurity Posture Ahead of Labor Day Holiday
Security Magazine
The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) have observed an increase in highly impactful ransomware attacks occurring on holidays and weekends—when offices are customarily closed—in the United States, as recently as the Fourth of July holiday in 2021.
LockBit Jumps Its Own Countdown, Publishes Bangkok Air Files
Threatpost
After Bangkok Airways disclosed that it had been clobbered by a cyberattack last week, the LockBit 2.0 ransomware gang tossed its own countdown clock in the trash and went ahead and published what it claims are the airline’s encrypted files on its leak site.
LockFile Ransomware Uses Unique Methods to Avoid Detection
eSecurity Planet
The LockFile ransomware family has made an impression in the relatively short amount of time it’s been around. The malware garnered a lot of attention over the past several months after being detected exploiting high-profile Microsoft vulnerabilities dubbed ProxyShell and PetitPortam.
Cloud technologies omnipresent with ICS operations
SC Magazine
New research released by Nozomi Networks in tandem with SANS found that 91% of respondents are using cloud technologies to directly support some aspect of industrial control system (ICS) operations.
Defending SEA’s critical national infrastructure from cyber threats
Future CIO
Public and private sector organisations – from government and military to banking, energy and transportation – have become digital-centric to seek economic savings, productivity gains and to create customer and citizen value.
Audit: USAID Needs to Enhance Data Protections
Gov Info Security
Despite security improvements over the last seven years, the U.S. Agency for International Development - USAID - needs to better protect the large amounts of personal identifiable data - such as Social Security numbers - that the agency collects, according to an inspector general's audit.
Kaseya Obtains Universal Decryptor for REvil Ransomware
Threatpost
Kaseya has obtained a master decryptor key for the REvil ransomware that locked up the systems of at least 60 of its customers in a spate of worldwide cyberattacks on July 2.
Vectra AI reveals cybersecurity blind spots in PaaS and IaaS environments with security survey
Intelligent CISO
As Digital Transformation efforts continue, the survey found that AWS is becoming an even more critical component to organisations that are regularly deploying new workloads, leveraging deployments in multiple regions and are relying on more than one AWS service.
Company Data Hoards Create Tempting Targets for Hackers
Wall Street Journal
The hoards of consumer information that companies collect multiply the damaging effects of data breaches, lawyers and cybersecurity specialists say. In an estimated 1,700 publicly reported data breaches during the first half of 2021, more than 18 billion pieces of information have been exposed, according to research from cybersecurity company Risk Based Security Inc.
T-Mobile’s Repeated Security Blunders Yield Lessons for Rivals
SDX Central
The scope of a cyberattack at T-Mobile US keeps growing, as the operator today confirmed personal data on at least 54 million people was exposed and stolen. It pegged the number of people affected at nearly 49 million people earlier this week.
Census Cyberattack Report Highlights Missteps for Businesses to Avoid
SC Magazine
A newly published Office of the Inspector General report detailing how the U.S. Census Bureau mishandled a January 2020 cybersecurity incident is a strong reminder to the business community to follow best practices such as IT asset management, frequent vulnerability scanning and mitigation, comprehensive event logging and prompt notification and incident response when a possible incident is suspected.
US Census Bureau Cyberattack Was Unsuccessful
Security Magazine
According to a watchdog report, U.S. Census Bureau computer servers were exploited in January 2020 during a cybersecurity attack, but hackers’ attempts to keep access to the system were unsuccessful.
Government Report Finds Census Bureau Hacked But Data Not Stolen
Silicon Angle
The U.S. Census Bureau was targeted by a cyberattack last year that compromised some systems but did not result in the theft of census data, according to a new report from the Office of the Inspector General.
How Ready Are You for a Ransomware Attack?
Threatpost
Oliver Tavakoli, CTO at Vectra, lays out the different layers of ransomware defense all companies should implement. Determining how hard a target you present for the current wave of human-driven ransomware involves multiple considerations. There are four steps to analyzing how prepared you are for a ransomware attack.
Accenture Downplays the LockBit Ransomware Attack That Reportedly Encrypted 2,500 Computers, Leaking 6 Terabytes of Data
CPO Magazine
Accenture suffered a LockBit ransomware attack that reportedly encrypted at least 2,500 computers and leaked client information.
T-Mobile Confirms Data Breach, Says Too Early to Assess Damage
eSecurity Planet
T-Mobile USA officials have confirmed that the records of 47.8 million current, former and prospective customers were stolen in a “highly sophisticated cyberattack” late last week.
T-Mobile confirms hack of 40 million customers' data
The National
T-Mobile US has said cyber attackers who breached its computer networks stole personal details of more than 40 million past, current and prospective customers.
T-Mobile's Data Breach Affects Nearly All its US Customers
Security Magazine
Mobile telecommunication company T-Mobile has confirmed a data breach that reportedly affects nearly all of its U.S. customers. Hackers gained access to the company’s systems and hacked servers and databases containing the personally identifiable information of approximately 100 million customers.
T-Mobile Investigating Reported Data Breach Involving 100 Million Customers
Channel Futures
T-Mobile is investigating a reported breach in which a hacker claims to be selling the personal information of over 100 million of its customers.
Privacy vs security: Amazon's plans to monitor employees' keystrokes raise concerns
ITP.net
Global e-commerce giant Amazon is reportedly considering plans to implement a keyboard-stroke monitoring solution for its customer-service representatives.
Microsoft Launches Azure Cloud for National Security
SC Magazine
Microsoft on Monday announced that it received the approval to launch Azure Government Top Secret for its military and intelligence customers.
T-Mobile Confirms it was Hacked Again
Silicon Angle
T-Mobile said in a statement that it had determined that “unauthorized access to some T-Mobile data occurred, however, we have not yet determined that there is any personal customer data involved.” The company noted that it’s “confident that the entry point used to gain access has been closed” and that a review is ongoing.
T-Mobile Investigating Claims That 100 Million of its Customers Were Hacked
SC Magazine
T-Mobile said on Monday it was looking into claims that a hacker has stolen data related to more than 100 million T-Mobile customers in the United States and aims to sell access to part of the information for around $277,000.
Ransomware Mitigation Steps to Take Now — Or Else
The New Stack
A proliferation of ransomware attacks has created ripple effects worldwide. Such criminal attacks have since increased in scale and magnitude, as critical hospital and infrastructure targets were shut down.
Over a Third of Organizations Damaged by Ransomware or Breach
Infosecurity Magazine
Over one-third of organizations worldwide have experienced a ransomware attack or breach that blocked access to systems or data in the previous 12 months, according to new research.
Vulnerability Potentially Exposes the Sensitive Data of All Users of Wodify Fitness Platform
SC Magazine
Researchers on Friday reported that an insecure direct object reference (IDOR) vulnerability allowed for the reading and modifying of all user workouts on the cloud-based Wodify fitness platform.
Accenture Attack Highlights Evolving Ransomware Threats
eSecurity Planet
Accenture officials are saying they staved off a ransomware attack this week by a cybercriminal ring using the LockBit malware even as the hacker group claimed to have captured data from the massive global IT and business consulting firm and has threatened to release it.
$50M Payment Demanded from Accenture in Ransomware Attack
Silicon Angle
Information technology consulting giant Accenture PLC has been struck by ransomware that resulted in customer data stolen.
Accenture Is Hours Away From Exposure as LockBit Is Ready to Release Stolen Data
Tech Nadu
Accenture, the multinational consulting firm with tens of billions USD in annual revenue and over half a million employees worldwide, is being blackmailed by the LockBit ransomware group, which has launched a successful attack against them.
Survey shows increasing organizational reliance on AWS; and highlights security blind spots
Continuity Central
Vectra AI has released the findings of its new PaaS and IaaS Security Survey Report. The report presents the results of a survey of 317 IT executives all using AWS, 70 percent coming from organizations of 1,000+ employees. The findings show a rapid expansion and reliance on AWS services while simultaneously showcasing security blind spots within many organizations.
Half of IT Pros Say Remote Workers Dodging Security Precautions
Tech News World
In a report on remote workforce security, 52 percent of the U.S. IT and cybersecurity professionals surveyed revealed they experienced remote workers finding workarounds to their organizations’ security policies.
Accenture Confirms LockBit Ransomware Attack
Threatpost
Accenture sent an internal memo confirming that attackers stole client information & work materials in a July 30 “incident.”
Group Claims to Strike Accenture in Ransomware Attack
SC Magazine
A group using the LockBit ransomware says it struck the IT consulting firm Accenture and threatened to release data within hours.
NIST Guidance Focuses on Creating 'Cyber Resiliency'
Gov Info Security
As ransomware and nation-state attacks have become more destructive, older methods of protecting networks and infrastructure, such as perimeter defenses and penetration resistance, can no longer protect organizations' assets and data.
Transparency After a Cyber Attack: How Much is Too Much?
Tech Target
Sharing threat intelligence and proof-of-concept exploits can often help other organizations better defend themselves, but such efforts are hampered by obstacles and restrictions.
Kaseya: the turning point for supply chain attacks?
Information Age
In the wake of a relentless wave of supply chain attacks, security leaders must heed this famous line and change their approach. When relying on traditional prevention-based strategies, victims have faced costly and humiliating results time and time again.
A major industry wake-up call is needed to shield Australian critical national infrastructure from increased cyber threat
Australian Cyber Security Magazine
In response to the number of high-profile ransomware incidents, the Federal Government has launched Operation Orcus. The cross-agency initiative is designed to target ransomware attacks that have direct links to sophisticated organised crime groups, both in Australia and globally. The Australian Federal Police are leading the initiative, with the Australian Cyber Security Centre (ACSC), Australia Criminal Intelligence Commission, AUSTRAC, and state and territory police agencies also joining the force.
Vectra AI Reveals Cybersecurity Blind Spots in PaaS and IaaS Environments with Security Survey
UK Tech News
The expansion of AWS services has naturally led to increased complexity and risk. In fact, all of the companies surveyed have experienced at least one security incident in their public cloud environment in the last 12 months. Gartner anticipated that over 99% of cloud breaches will have a root cause of customer misconfiguration.
Establishing a comprehensive cloud governance strategy
Security Magazine
With competitive corporate pressures to reduce IT operations and security costs, transitioning workloads and data to the cloud are unstoppable — but the most challenging question is how to govern the process to ensure a predictable, accountable, and scalable transition, and resulting cloud infrastructure that accounts for the diverse interests of the internal stakeholders and the regulators.
Companies continue with cloud despite security blind spots
Ditigalisation World
New report finds 100% of companies have experienced a security incident, but continue to expand their footprint as 64% report deploying new AWS services weekly.
Top 5 Techniques Attackers Use to Bypass MFA
Dark Reading
Organizations count on multifactor authentication (MFA) to prevent attacks. However, the belief that you're 100% protected because of MFA is just false. Even though there are statistics that highlight how MFA can reduce the risk of identity compromise by 99% over passwords, attackers still know how to bypass it. Our CEO, Hitesh Sheth, shares his thoughts on why MFA isn't enough.
Cloud misconfiguration a growing cause of security incidents
Computer Weekly
Every organisation deploying Amazon Web Services (AWS) has experienced at least one security incident.
Vectra AI Reveals Cybersecurity Blind Spots in PaaS and IaaS Environments With Security Survey
Global Security Magazine
As digital transformation efforts continue, the survey found that AWS is becoming an even more critical component to organizations who are regularly deploying new workloads, leveraging deployments in multiple regions and are relying on more than one AWS service.
Cyber-security blind spots in PaaS and IaaS environments
TEISS
New report from Vectra AI finds 100% of companies have experienced a security incident, but continue to expand their footprint as 64% report deploying new AWS services weekly.
New research highlights significant AWS security blindspots
Security Magazine
Vectra AI released the findings of the PaaS & IaaS Security Survey Report. The report compiled the answers of 317 IT executives all using AWS, 70% coming from organization of 1,000+ employees. The findings show a rapid expansion and reliance on AWS services while simultaneously showcasing security blind spots within many organizations.
Ransomware Attacks Leave Lasting Damage
Security Boulevard
Organizations hit by ransomware attacks also report tightened budgets and lingering impacts on productivity, profitability and security posture, suggesting the extensive damage caused in the wake of ransomware attacks has long-lasting effects.
Study: 44% of Cloud Privileges Are Misconfigured
SC Magazine
Varonis on Thursday released a report indicating that companies have to focus a bit more on securing their SaaS applications. The study found that 44% of cloud privileges are misconfigured, 3 out of 4 cloud identities for external contractors remain active after they leave, and 15% of employees transfer business-critical data to their personal cloud accounts.
Almost Three-Quarters of Financial Services Institutions Trigger Suspicious Office 365 Download Alerts Every Week
UK Tech News
Threat detection and response leader Vectra AI has released details of the top five Microsoft Azure AD and Office 365 threat alerts triggered within financial services organisations. The analysis, conducted during early 2021, recorded and categorised the potential threats detected by Vectra’s Cognito Network and Cloud Detection Platform deployments. Each of these detections represents an anomalous behaviour, and therefore helps security teams spot and stop cyber-attacks within their Microsoft cloud environments.
Google Launches Bug Hunters Community
Security Magazine
A little over 10 years ago, Google launched their Vulnerability Rewards Program (VRP), with the goal of establishing a channel for security security researchers to report bugs to Google and offer an efficient way for Google to thank them for helping make Google, users, and the Internet a safer place.
China and Cybersecurity: What IT and Security Pros Need to Know
DICE Insights
After focusing almost exclusively on Russia for the first seven months of his presidency, Joe Biden’s White House shifted part of its cybersecurity attention to China on July 12, with the administration blaming hackers associated with one of the country’s security services with carrying out attacks on vulnerable versions of Microsoft Exchange email servers earlier this year.
LemonDuck Shows Malware Can Evolve, Putting Linux and Microsoft at Risk
eSecurity Planet
The LemonDuck malware that for the past couple of years has been known for its cryptocurrency mining and botnet capabilities is evolving into a much broader threat, moving into new areas of cyber attacks, targeting both Linux and Microsoft systems and expanding its geographical reach, according to security researchers with Microsoft.
Google Launches New Site for Bug Hunters
SC Magazine
Google celebrated the anniversary of its Vulnerability Rewards Program (VRP) by launching bughunters.google.com, a site that brings together all of the VRPs it has for Google, Android, Abuse, Chrome, and Play, and puts them on a single intake form that aims to make it easier for bug hunters to submit issues.
Vectra AI partners with Microsoft on zero trust security framework
IoT Now
Vectra is positioned as an integral part of the Microsoft Zero Trust model; it assumes breaches by investigating the behaviour of users, workloads, networks and devices as though they originate from an untrusted network. It does so by leveraging its analytics and understanding of users and accounts, tracking them between on-premises and cloud.
US & Intelligence Allies Formally Accuse Chinese State-Backed Hackers of the Microsoft Exchange Cyber Attacks, but Stop Short of Sanctions
CPO Magazine
The massive hack of the Microsoft Exchange email server software that took place early this year is estimated to have hit tens of thousands of victims, causing disproportionate chaos for smaller businesses. The Biden administration has formally declared that Chinese state-backed APT groups are to blame.
Resiliency Is Key to Surviving a CDN Outage
Gov Info Security
A short-lived outage at the content delivery network supplier Akamai on Thursday, which briefly knocked offline many corporate websites, is another indicator that companies need resiliency built into their systems. That means they should avoid relying on just one CDN provider, security experts say.
Apple Issues Urgent iPhone Updates; None for Pegasus Zero-Day
Threatpost
iPhone users, drop what you’re doing and update now: Apple has issued a warning about a ream of code-execution vulnerabilities – some of which are remotely exploitable – and experts are emphatically recommending an ASAP update to version 14.7 of iOS and iPadOS.
Tech Firm Hit by Giant Ransomware Hack Gets Key to Unlock Victims’ Data
The Guardian
The software company at the center of a huge ransomware attack this month has obtained a universal key to unlock files of the hundreds of businesses and public organizations crippled by the hack.
Data Leak Reveals Pegasus Spyware Found In Use Unlawfully in 20 Countries, With Capability to Break Current iPhone Security
CPO Magazine
Organized by Amnesty International and the Paris-based non-profit Forbidden Stories, the Pegasus Project involves 80 journalists in 10 countries. Its subject is the Pegasus spyware sold by NSO Group, a powerful tool that is supposed to only be available to law enforcement and intelligence agencies for legitimate and legal uses.
Microsoft partners with Vectra AI on Zero Trust security framework
Channel Life Australia
Vectra AI has announced the Vectra Cognito platform will deliver key Zero Trust capabilities for Microsoft 365 and Microsoft Azure customers. The company says it’s uniquely positioned as an integral part of the model, which assumes breaches by investigating the behaviour of users, workloads, networks, and devices as though they originate from an untrusted network.
Rail operator Northern shuts all ticket machines following a ransomware attack
TEISS
UK rail operator Northern suffered a cyber attack targeting its newly installed self-serve ticketing machines across Northern England, forcing the operator to take all the ticketing machines offline.
Indictments, Attribution Unlikely to Deter Chinese Hacking, Researchers Say
Threatpost
The federal government is fighting back against what it says are China-based cyberattacks against U.S. universities and companies with indictments and a “naming-and-shaming” approach — but researchers aren’t convinced the efforts will come to much in terms of deterring future activity.
Apple Security Under Scrutiny Amid Fallout from NSO Spyware Scandal
eSecurity Planet
Reports that the NSO Group’s Pegasus spyware was used by governments to spy on Apple iPhones used by journalists, activists, government officials and business executives is becoming a global controversy for NSO, Apple and a number of governments at the center of the scandal.
Lessons for CISO Success from a Grizzled Veteran
Stack
After conferring with security heads from far and wide over the past few months, Vectra EMEA CTO, Steve Cottrell shares some of the best pieces of advice given.
Disneyland Hack Reveals Dangers of Social Media Account Takeover
Venture Beat
Disneyland Anaheim’s Instagram and Facebook accounts were hacked. Vectra CTO for SaaS Protect, Aaron Turner explains why organizations should look to manage the risks of corporate social media accounts.
Maui Ransomware Targets Healthcare, Public Health Sector and Critical Infrastructure
Security Magazine
North Korean state-sponsored cyber threat actors have used Maui ransomware to target both the healthcare and public health sectors, according to U.S. cybersecurity alerts.
Red Team vs. Blue Team: How They Impact Your Cybersecurity Career
Dice Insights
Defending organizations’ IT networks and data has never been tougher for tech and cybersecurity pros.
Bias in Artificial Intelligence: Can AI be Trusted?
Security Week
Artificial intelligence is more artificial than intelligent.
Tips to Bolster Cybersecurity, Incident Response This 4th of July Weekend
Security Magazine
The Fourth of July weekend is upon us, and so is the risk of a cyberattack. See how to make sure your organization says safe.
A Guide to Surviving a Ransomware Attack
Threatpost
Surviving a ransomware attack is possible, as long as we apply preparation and intentionality to our defense posture.
Cyber Conflict Overshadowed a Major Government Ransomware Alert
Dark Reading
The FBI warns that ransomware targets are no longer predictably the biggest, richest organizations, and that attackers have leveled up to victimize organizations of all sizes.
Latest T-Mobile Data Breach Has Some Wondering ‘How Lapsus$ Got Access in the First Place’
Channel Futures
Security experts react following the latest T-Mobile Data Breach.
Vectra Research Exposes Cybersecurity Health Crisis
Intelligent CISO
Vectra AI released a new Security Workforce report highlighting how mounting pressure on security professionals is creating a health crisis in cybersecurity.
First Malware Targeting AWS Lambda Serverless Cloud Environment Discovered
SC Magazine
Researchers reported on the first publicly known case of malware specifically designed to execute in an AWS Lambda environment.
Techniques for Ransomware Detection
CIO Insights
With ransomware being so prevalent, what should organizations be doing to detect it, mitigate its impact, and prevent any future attacks?
FBI Warns of Cyberattacks Using AvosLocker Ransomware
TechRepublic
The AvosLocker Ransomware as a Service (RaaS) group has targeted critical infrastructure sectors in the US, such as financial services, manufacturing and government facilities, the FBI said.
How To Avoid Getting Hacked
ABC 4 Utah
Aaron Turner, VP of SaaS Posture at Vectra sits down with ABC 4 Utah to explain how Vectra is able transfer the best cybersecurity knowledge to a company in a really repeatable way.
Steve Cottrell, EMEA CTO at Vectra AI, on cyber threats
Technology Magazine
Steve Cottrell, EMEA Chief Technology Officer at Vectra AI, spoke to Technology magazine about how it helps businesses facing increasing cyber threats
Hard Truths from Ukraine: The Government Cannot Save us in Cyberwar
BetaNews
Vectra CEO, Hitesh Sheth explains how no intelligence agency is certain how the cyber dimension of the Ukraine conflict will evolve.
Tuckers Solicitors ICO Fine
Information Security Buzz
Steve Cottrell, EMEA CTO at Vectra AI, comments about the fine issued by the ICO to Tuckers Sollicitors.
Only 16% of Organizations Have Comprehensive DevSecOps in Place
SC Magazine
A cloud security report found that only 16% of respondents have comprehensive DevSecOps in place, while some 37% are starting to incorporate some aspect of DevSecOps within their organizations.
CRN: Coolest Network Security Companies of 2022
CRN
A look at 20 network security vendors offering everything from log filtering and encrypted traffic visibility to containerized firewalls and SD-WAN.
Reacting with Confidence to a New Trojan Horse Cyber Threat
BetaNews
Vectra CEO, Hitesh Sheth explains how AI has become pervasive—and increasingly important to our quality of life while it's also making an impact on today’s cyber landscape.
Defending Against Modern Ransomware Tactics
Security Boulevard
Ransomware gangs are continuing to evolve new tactics and techniques, and organizations need to be better prepared to defend against them in 2022.
Forbes hottest cybersecurity startups of 2015
Forbes
In 2015, there were few hotter areas in Silicon Valley than cybersecurity, and Vectra ranked in the top 10 of that competitive group.
Uncovering covert attack communications inside your network
InfoSecurity
Cyber attackers are slipping through perimeter defenses and hiding in the shadows and dark corners of networks.
Hello Kitty fixes website security flaw
Cloud Pro
Sanrio says the loophole that provided an attack entry method potentially allowing cyber criminals to bypass traditional security defences in order to enter and exploit internal systems with the appearance of a legitimate user, has been closed and data is now safe.
Algorithms are the key to detecting and mitigating cyber attacks
Security News Desk
Gerard Bauer, vice president of EMEA sales at Vectra, shares his security predictions for 2016.
Automated threat detection helps fulfill protection goals of critical security controls
Homeland Security Today
New technologies, such as machine learning, have evolved to help organizations improve their response to modern attacks. Although the financial industry has been using machine learning since the 1970s to detect fraudulent behavior, use of machine learning in the information security sector is a recent phenomenon.
Cybersecurity in virtual networks
VMblog.com
In this eighth annual VMblog.com series exclusive, virtualization and cloud executives share their predictions for 2016.
Protecting the university network and flagging attacks — in real time
Education Dive
Higher education is a key target for cyber attacks because of the open networks common on college and university campuses. Thousands of students and faculty wander on and off the network with their own devices, bringing viruses and malware to the wider community and creating nightmares for security teams.
SANS Institute shows true power of automated threat detection
Cloud Security Resource
A SANS Institute report, backed with findings from Vectra, explains how an automated threat detection system that combines behavioral analysis, data science and machine learning can help organizations meet Critical Security Control (CSC) mandates.
How one university addresses targeted attacks in progress
University Business
Hernan Londono, associate CIO at Barry University in Miami, talks about embracing campus mobility and BYOD, and explains why a strong Advanced Persistent Threat (APT) defense is vital to protecting the university's network from mobile devices that it doesn't own or manage.
The state of cybersecurity: What 2016 will bring
ITProPortal
In 2016, what organisations need are tools that identify the activities of the attacker inside a network before a data breach occurs, with a focus on how to quickly intervene, minimise the time they are exposed and reduce the impact of cyberthreats.
Data science, machine learning and behavioral analysis help identify new security threats
Campus Technology
Automated network threat detection tools that use data science, machine learning and behavioral analysis work with perimeter security to help organizations meet security goals defined in the CIS Critical Security Controls recommendations and protect against attackers, according to a new report from the SANS Institute.
Detecting and preventing cyberattacks in your network
University Business
Despite being vulnerable to cyberattacks, many universities still have insufficient threat management defenses. Attackers can easily evade perimeter security defenses and spy, spread and steal for the better part of a year, undetected. In the process, they'll take vital research data, personal info and financial records from campus community members.
Fleeting strategic importance? 2016, the year of the CISO
IDG Connect
The core view of most of the experts we spoke to was that, while it is not clear if there is a higher number of CISOs now, these individuals are definitely gaining a stronger position within the business.
Nothing's sacred: VTech hackers stole kids photos and chat histories
SC Magazine
VTech hackers purportedly made off with millions of pieces of customer information and have now been revealed to have stolen photos and private chat histories, too. VTech sold an app called Kid Connect that lets parents use their smartphones to talk to their kids through their VTech devices.
VTech Holdings: Data from 5 million customer accounts breached
Wall Street Journal
VTech, maker of electronic toys for kids, said that 5 million of its customer accounts were leaked in a data breach that accessed user names, birthdays and passwords but not their credit card or personally identifiable information. Company officials noted that the breach was mounted by an "unauthorized party."
Why ransomware is not going away any time soon
SecurityWeek
Ransomware is targeting enterprise networks with a vengeance. In addition to user hard drives, it's been increasingly successful at encrypting file-shares and network drives. Consequently, ransomware has evolved from a mere nuisance to a potentially debilitating attack that holds critical business assets and intellectual property hostage.
The exploitation game
Computing Security
What steps can be taken to detect and block exploits that take advantage of software vulnerabilities? And how can security teams better understand the behaviour of legitimate software components? Preventing the exploitation of software vulnerabilities is desirable but their detection is a must for organisations and their security teams.
Detecting and preventing cyberattacks in your network
University Business
Officials from Vectra Networks and Barry University in Miami discuss insufficient cyber attack defenses at many colleges, despite existing vulnerabilities. They also discuss new defense-in-depth models that quickly pinpoint and mitigate threats in progress and share security strategies that enable mobility as well as open and collaborative learning.
Vectra wins 2015 Computer Technology Review Most Valuable Product award
Computer Technology Review
Vectra advanced persistent threat (APT) security software was chosen by the Computer Technology Review editorial panel based on rigorous judging criteria that included product innovation, functionality and affordability.
No signatures required
ITProPortal
However, the most dangerous threat to data, user and system security is not the known known, but rather the unknown unknowns – the threats that have yet to be captured in the wild and mapped. We don’t know if they exist, we don’t have visibility into what they do, and there’s no way signatures can catch them.
GSN announces winners and finalists in 2015 Homeland Security Awards
Government Security News
Government Security News is pleased to announce that Vectra has been named a finalist in its seventh annual Homeland Security Awards for Best Threat Intelligence Solution.
The Internet of Things is making oil production vulnerable to hacking
Motherboard
The oil and gas industry is caught in a slump, with prices going up and down and profits in decline. But it faces another major problem that's gotten less attention: Cyber attacks could threaten industry stability and worker safety.
A look at real risks to school networks, with a level-headed security approach
EdTech Digest
Unlike vendors that attempt to make every piece of malware sound like the end of the world, it is important to show IT security teams which threats actually pose the greatest risks to the university.
Vectra helps organizations identify intruders that are already in their networks
infoTECH Spotlight
Most security solutions have one at-bat, yet attackers can typically survive undetected in a network for around 225 days, says Vectra’s Mike Banic. “Every network has likely been hacked, but they just don’t know it yet,” he says.
Video: Top Vectra executive talks about cyber security with TMCnet editors
TMCnet
Vice president of marketing Mike Banic shares the company's latest developments and discusses its recent advancements in the real-time detection of in-progress cyber attacks that spread inside networks.
Branch offices are more than a remote risk to network security
Computer Technology Review
While remote offices, clinics, bank branches and retail locations are critical to business success, they often lack the same security protections found at the headquarters or data center locations.
Vectra is among 16 technology innovators at SINET
Ulitzer
The capstone event of SINET is its yearly innovation showcase in Washington, D.C., the last of which was held Nov. 3-4. The showcase brought together innovative solutions from 16 firms, including Vectra, selected by a collective of seasoned judges.
Can we protect data without prying?
InfoSecurity
Are cybersecurity and privacy mutually exclusive, or is it possible to have both? Oliver Tavakoli, CTO of Vectra Networks, offers a quick analysis of the commercial solutions available from well-known cybersecurity suppliers to provide valuable insight.
Cybersecurity students learn by hacking at RIT Collegiate Pentesting Competition
RIT University News
Rochester Institute of Technology is already planning its second Collegiate Pentesting Competition after the success of its first annual event held Nov. 7–8 in Rochester, N.Y. Teams from nine regional universities faced-off at RIT as they broke into computer networks, evaluated their weak points and presented plans to better secure them.
Vectra sponsors collegiate competition to battle cyber threats
PRWeb
A new competition at Rochester Institute of Technology allows students to attack the problem of cyber security from a different perspective. Instead of defending themselves against attackers, as other cyber threat competitions do, these students create a full-fledged plan of attack and launch it against a network.
TalkTalk reveals extent of data hack, second teen arrested
Energy & Technology Magazine
Two teens arrested after being implicated in the attack on internet service provider TalkTalk in which 1.2 million customer details were stolen last week.
Putting on the cyber shift: How to adapt to advanced strategies
infoTECH Spotlight
Cyber attackers are moving laterally inside networks and using hidden tunnels of encrypted traffic to get around. The encrypted traffic that protects data within modern applications – such as SharePoint, Exchange, Salesforce.com, and Google Apps – creates a blind spot that can be exploited by advanced threats and malware.
Breach analytics: The next billion-dollar investment opportunity
VentureBeat
Vectra takes the network analytics approach, proposing to weave together data via machine learning to surface anomalous behaviors and even anticipate an attacker’s next move.
Expert comment: TalkTalk cyber breach
IDG Connect
For the third time, UK telecoms provider TalkTalk has fallen victim to a cyber-breach and there could be as many as four million customers affected.
Cyber security experts react to TalkTalk breach
Threat Intelligence Times
In the wake of news that TalkTalk have suffered their third serious data breach in a year, industry experts have lined up to express concern at the company’s blasé attitude toward cyber security.
TalkTalk receives ransom demand following website hack
Wall Street Journal
TalkTalk Telecom Group PLC said Friday it has received a ransom demand from someone claiming responsibility for a criminal hack of its website that could have resulted in the theft of data from its database.
Oil and gas industry must face the challenges of cyber safety
Houston Chronicle
Cyber threats to the oil and gas industry infrastructure are potentially more serious than the breaches where hackers capitalize on stolen personal, health care or financial information. Nation states and foreign businesses have motivations to carry out cyber attacks with potentially crippling global consequences.
Vectra Networks comments on Dridex malware threat
Security News Desk
The National Crime Agency has issued a warning that a new version of the Dridex malware is targeting the UK, with £20 million having already been purported stolen by this attack.
EC3 in cooperative action to target Dridex banking malware
SC Magazine
EC3, NCA, FBI and a range of other bodies have targeted the Dridex banking malware, including using a sinkhole operation to sever communications between infected botnets and their controlling cyber-criminals.
Barry University gets smart about cyber security
Baseline
The university turns to Vectra for a real-time cyber-attack detection system that uses data science, machine learning and behavioral analysis to detect attacks in progress.
Taking stock: Ranking the next bllion-dollar cybersecurity markets
RSA Conference
Venky Ganesan, managing director at Menlo Ventures, writes, “I believe there will be significant winners…notably those that reduce false positives and prioritize workflows for better incident response and remediation. Among the early leaders are companies such as Exabeam, LightCyber, Securonix and Vectra Networks."
Adobe patches many flaws in Flash Player, Acrobat, Reader
SecurityWeek
Updates released on Tuesday by Adobe for Flash Player, Reader and Acrobat address a significant number of vulnerabilities that expose the users of these products to hacker attacks. The work of experts from Vectra Networks has been acknowledged in finding and reporting vulnerabilities.
Jackson Health System to present cyber attack prevention at ITxpo
mHealth Times
Vectra customer Jackson Health System will speak at the Gartner Symposium/ITxpo 2015 event next week. Jackson Health System CISO Connie Barrera will present “Protecting Health Organizations from Cyber Attacks” on Oct. 6 at 3:50 p.m. EDT in the Europe 8 Conference Room of the Walt Disney World Dolphin hotel in Orlando, Florida.
SINET names Vectra a top cybersecurity innovator
Business Wire
SINET, an organization focused on advancing cybersecurity innovation through public and private sector collaboration, today announced the winners of its annual SINET 16 Innovator competition, including Vectra Networks.
Vectra raises $35 million in sizzling cyber security investment market
Silicon Valley Business Journal
Vectra Networks raised $35 million in equity funding on Tuesday. DAG Ventures led the round with participation from all existing investors including Khosla Ventures, Accel Ventures, IA Ventures, AME Cloud Ventures, Intel Capital and Juniper Networks.
Barry University stops cyber attack in progress with Vectra
CIO Today
Barry University has selected Vectra to protect its high-value data Relevant Products/Services as advanced persistent attacks (APTs) surge. Vectra’s automated threat management solution enables the university to detect cyber attacks as they are happening – automatically and in real time.
Barry University adopts anti-cyber attack measures
Campus Technology
Barry University, a 9,000-student Catholic university in Miami, has signed Vectra Networks to protect its data and networks from cyber attacks.
Value-added distributor Cloud Distribution teams up with Vectra in the UK
Channel Pro
Distributor Cloud Distribution has reached an agreement with Vectra Networks to provide the vendor’s security products to the channel. Cloud Distribution says it will help grow the Silicon Valley firm’s presence in the UK and forge relationships with new partners to drive revenue growth.
The unintended attack surface of the Internet of things
Dark Reading
While consumer Wi-Fi products may seem like an odd choice for intensive threat research, Vectra Threat Labs found that vulnerabilities in consumer and Internet of Things gear can end up having a much larger impact on enterprise security than you might think.
Vectra signs Cloud Distribution as a value-added distributor in the UK
CRN
Cloud Distribution has inked a deal with cybersecurity vendor Vectra Networks as the US player launches in the UK.
Herding unicorns: Managing the asymmetric struggle of IT security
SecurityWeek
IT security is renowned for being in a state of constant evolution. New threats and attack strategies pop up constantly, and security vendors offer up shiny new products designed to keep the attackers at bay.
Vectra Networks expands into EMEA after accelerated growth
Channel Biz
Vectra Networks has completed its initial European business expansion following 12 months of “accelerated sales growth.” Vectra has established a dedicated European presence, with a local headquarters based in Pfaffikon, Switzerland, a logistics hub in Amsterdam and a dedicated European leadership team.
Das IT-Sicherheitsgesetz unter die Lupe genommen
IT-ZOOM
Die Sicherheit von Unternehmen sowie der Schutz der Bürger im Internet sollen verbessert werden – so sieht es das jüngst verabschiedete IT-Sicherheitsgesetz vor. Ziel ist es, die digitalen Infrastrukturen Deutschlands zu den sichersten der Welt zu machen.
Protecting the mobile football
SC Magazine
The world of security is like a football game, says Steven J. Spano, president of the Center for Internet Security. “There’s a flow to a football game where the defense has the advantage for a while, but then the offense starts to counter and mitigate,” he says.
Automated threat management: No signature required
[IN]SECURE Magazine
The industry approach to detecting threats is inherently reactive, ceding the firstmover advantage to the cyber criminals. Defenses – based on signatures, reputation lists and blacklists – are only designed to recognize threats that have been previously seen. This means someone needs to be the first victim, and everyone hopes it’s not them.
Video: Are the economic consequences of cyber attacks severe enough?
CNBC Worldwide Exchange
Hitesh Sheth, president and CEO of Vectra Networks, says advanced economies now have cyber as part of their arsenal, and economic impacts are key during breaches.
Data breaches by the numbers
SecurityWeek
Data breaches are constantly in the news whether in the form of sensational attacks against the likes of Ashley Madison or potentially more serious and far-reaching attacks such as those against health insurer Anthem or the U.S. Office of Personnel Management.
Cyber defenders 'boot camp' prepares students for mission-critical roles in wake of OPM breach
Lawrence Livermore National Labs
Against the backdrop of the U.S. Office of Personnel Management breach, the 2015 edition of the Laboratory’s Cyber Defenders internship offers an especially compelling introduction to cybersecurity for students who may soon serve on the front lines of cyberdefense.
A CISO's strategy for fighting phishing attacks
Healthcare Info Security
Hacker attacks often start with spear-phishing attempts used to obtain credentials or deliver malware. But healthcare entities can take steps to help prevent these scams from being successful, says Connie Barrera, CISO of Jackson Health System in Miami.
Threat intelligence needs to grow up
CSO
Security teams are overwhelmed with a massive amount of threat data. While a decade ago no one was talking about threat intelligence except government agencies, organizations are now bombarded with threat data leaving them challenged with identifying what is relevant.
Recently patched Internet Explorer flaw added to Angler exploit kit
SecurityWeek
The Jscript9 memory corruption vulnerability (CVE-2015-2419) affecting Internet Explorer 11 was identified by Vectra Threat Labs while analyzing files leaked as a result of the data breach at Italian surveillance software maker Hacking Team. The flaw was identified from an email in which someone offered to sell the exploit to the Hacking Team.
Angler EK exploits recently patched Internet Explorer bug to deliver ransomware
Help Net Security
If they haven't already, Internet Explorer users would do well to implement the security update provided by Microsoft last month, as among the fixed vulnerability is one that is currently being exploited via the popular commercial Angler exploit kit.
Q&A with Black Hat and DEF CON founder Jeff Moss
eWeek
In-demand consultant and former hacker Jeff Moss offers his takes on trends, privacy, machine learning – and why you should always keep your keys in your pocket.
Addressing cybersecurity and the insider threat
Security Magazine
In the wake of massive data breaches at the U.S. Office of Personnel Management, health insurer Anthem and retailer Target, an enterprise’s initial reaction might be to tighten the security around networks and data. However, you may be forgetting one critical component: The insider threat.
Der Bundestag-Hack und die Folgen
Computerwoche
Hacker installieren Schadsoftware auf Computern des Bundestages sowie des Kanzleramts und greifen über Monate hinweg sensible Daten ab, ohne bemerkt zu werden. Welche Bedrohungen existieren für deutsche Unternehmen und Verbraucher? Und wie kann man sich schützen, wenn überhaupt?
Automated threat management: No signature required
Help Net Security
The industry approach to detecting threats is inherently reactive, ceding the first-mover advantage to the cyber criminals. Defenses – based on signatures, reputation lists and blacklists – are only designed to recognize threats that have been previously seen. This means someone needs to be the first victim, and everyone hopes it’s not them.
Vectra is recognized by CRN as a 2015 Emerging Vendor
CRN
Vectra earns spot on select list featuring coolest tech startups heating up the IT channel for equipping partners with differentiated automated threat detection offering.
Video: Tavis Smiley and Vectra CTO discuss recent cyber attacks
PBS; Tavis Smiley
Oliver Tavakoli sheds light on how the public can keep information safe in today’s Internet-driven world.
Hacking Team leak reveals zero-day Internet Explorer 11 bug
V3.co.uk
Security company Vectra Networks has detected a zero-day vulnerability affecting Microsoft's Internet Explorer (IE) 11, after scanning through the huge cache of data logs leaked from Hacking Team.
Adobe, Microsoft and Oracle patch for Hacking Team flaws
eWeek
Zero-days patched across major vendors expand the fallout from the Hacking Team breach, but that's not the only source of vulnerability disclosures this month.
The old way of stopping cyber attacks is no longer working
eSchool News
Firewalls alone may not be enough to stop cyber attacks. For that, there’s data science.
Microsoft kills two security bugs
WinBeta
Vectra Networks discovered a security flaw in the latest version of Internet Explorer 11 on Windows 7 and Windows 8.1 devices through monitoring an online conversation between a security researcher and malware developer Hacker Team regarding the sale of information relating to the flaw.
Another Hacking Team zero-day surfaces, this time in Internet Explorer
Naked Security
According to security researchers at Vectra Networks, this latest vulnerability in Internet Explorer was patched in amongst Microsoft's latest Update Tuesday fixes, which came out on 14 July 2015.
Who did DOD CIO Terry Halvorsen visit in Silicon Valley?
Washington Technology
Defense Department CIO Terry Halvorsen’s visit to Silicon Valley in April included 29 companies, including Vectra Networks, with a focus on security, big data analytics and infrastructure management.
Hacking Team dump: Windows zero-day, Microsoft patches flaw pitched to spyware vendor
Data Breach Today
Vectra says it notified Microsoft about the flaw on July 9, then waited to release details of the flaw until a Windows fix had been released, just five days later. "They were able to work on this very quickly," says threat researcher Wade Williamson, director of product marketing at Vectra.
Microsoft kills critical Internet Explorer 11 bug after exploit was shopped to Hacking Team
Ars Technica
The IE vulnerability was discovered in an email a security researcher sent to Hacking Team executives, according to a blog post published Tuesday by researchers from security firm Vectra Networks.
Microsoft patches Internet Explorer vulnerability offered to Hacking Team
CSO
According to Vectra Networks, the vulnerability fixed by Microsoft impacts fully patched versions of Internet Explorer 11 on both Windows 7 and Windows 8.1.
High-severity Internet Explorer 11 vulnerability identified after Hacking Team breach
Help Net Security
After analyzing the leaked data from last week's attack on Hacking Team, Vectra researchers discovered a previously unknown high severity vulnerability in Internet Explorer 11, which impacts a fully patched IE 11 web browser on both Windows 7 and Windows 8.1.
Microsoft patches Hacking Team zero-days, other vulnerabilities
SecurityWeek
Microsoft has released 14 bulletins as part of its July 2015 security updates. One of the zero-day vulnerabilities is a Jscript9 memory corruption vulnerability (CVE-2015-2419) identified by researchers at Vectra. The flaw affects Internet Explorer 11 and it can be exploited to gain complete control of a vulnerable system.
Vectra discovers high-severity Internet Explorer 11 vulnerability following Hacking Team
Dark Reading
The Vectra Threat Labs found exploitable use-after-free vulnerability that lets attackers bypass standard memory protections in popular Web browser.
July 2015 Patch Tuesday: Microsoft and Adobe attack Hacking Team zero-days
TechTarget
Vectra Networks reported the vulnerability to Microsoft on July 9. Vectra said the flaw occurs within a custom heap in JSCRIPT9, meaning it may allow an attacker to bypass protections found in standard memory.
Microsoft patches Hacking Team Windows kernel zero-day
Threatpost
The Internet Explorer bulletin, MS15-065, patches 29 vulnerabilities in the browser, including a Jscript9 memory corruption bug.
Vectra Networks veut détecter les signaux faibles sur le réseau
LeMagIT
Vectra Networks n’es plus exactement ce que l’on appelle une jeune pousse. L’entreprise existe depuis quatre ans. Mais sa technologie a récemment été distinguée par l’Innovation Sandbox de la dernière édition de RSA Conference.
Video: Are most companies in the dark about hack attacks?
MSN
Vectra Networks CEO Hitesh Sheth discusses cyber-attacks, the importance of discovering breaches and the security of networks.
Report: Three percent of firms studied were victims of data theft
IT World Canada
Vectra Networks says metadata from 40 customer network it analyzed showed one or more indicators of a targeted (as opposed to opportunistic) attack in every company that bypassed any defence the organization threw up. Not only that, three per cent of the companies showed evidence of data theft.
The phases of a data breach: Finding the attack before the damage is done
Legaltech News
A new report from security firm Vectra looks at the strategic phases of a cyberattack and what companies can do to shore up their defenses.
Aadhaar, IRCTC and the NJAC Eminences
ComputerWorld India
Backed by a database that can be hacked into and changed, the NJAC may not really fix the perceived wrongs in the Supreme Court collegium system.
Vectra Networks kommt nach Europa
CRN
Für seinen Eintritt in den europäischen Markt hat der Sicherheitsanbieter Vectra Networks die DACH-Region gewählt. In dieser will er nun ein Partnernetzwerk aufbauen, das seine Threat Management-Lösung verkauft.
Report: Every company is compromised, but most infections not yet at critical stage
CSO
In a recent analysis of a quarter-million endpoint devices in 40 enterprises, every single corporate network showed evidence of a targeted intrusion but most of the activity was not yet at the most-dangerous data exfiltration stage.
Virtually every organization has been hacked
FierceCIO
There's no use in wondering anymore when your organization will be victimized by a cyberattack, it has already happened, to everyone. That is the take of an article at CIO, which noted that virtually every company has by now been compromised.
Targeted attacks on the rise; companies must be on the defensive
Website Magazine
Vectra Networks has announced the results of its second edition Post-Intrusion Report, which details threats to evade perimeter defenses and what attackers do once they get in a network.
Wall Street Journal survey roundup: Cyber scourge spreads
Wall Street Journal
A report from cyberdefense firm Vectra Networks found dramatic increases in lateral movements and reconnaissance are signs attackers are using targeted attacks to find ways past a company’s security perimeter.
Malware getting smarter, stealthier once it breaches networks
CSO
Malicious actors are increasingly using the anonymous Tor network and external remote access tools to instigate targeted attacks that are growing in sophistication and complexity, a Vectra Networks analysis of internal traffic has shown.
Survey reports bad-boy behavior after the breach
IT-TNA
A new study from Vectra explains what happens after your cyber defenses have been breached. According to the second edition of its Post-Intrusion Report, there was non-linear growth in lateral movement (580%) and reconnaissance (270%) detections that outpaced the 97% increase in overall detections compared to last year.
Cybercriminalité: L'usage de Tor a explosé de 1,000%
Le Monde Informatique
Afin de mener leurs opérations de cybercrimes, les pirates sont de plus en plus nombreux à recourir aux réseaux Internet anonymes comme Tor. En 2015, son utilisation a bondi de 1 000% par rapport à l'année précédente selon un rapport de Vectra Networks.
Report finds evidence of surge in targeted cyberattacks
Homeland Security Today
In the wake of recent cyberattacks, including the high-profile breach of the U.S. Office of Personnel Management, a new report from Vectra Networks has found a massive surge in the number of targeted cyberattacks, calling into question whether organizations are prepared to meet this threat.
Security specialists see cyber threats growing
eWeek
A new survey of 500 cyber security professionals shows privileged users, such as managers with access to sensitive information, pose the biggest insider threat to organizations (59 percent).
Les techniques d'intrusions de réseaux informatiques évoluent
ICTjournal
Selon un rapport de Vectra Networks, les cyberattaques ciblées sont en nette augmentation. L’usage de réseaux tels que Tor se généralise.
Security-Anbieter Vectra Networks sucht Channelpartner
Inside-Channels.ch
Vectra Networks, ein US-Anbieter von Threat-Management-Lösungen, will ab sofort auch auf dem europäischen Markt aktiv tätig werden, wie er heute mitteilt. Der Security-Spezialist startet dabei mit der DACH-Region und koordiniert diese Bemühungen von Zürich aus.
Report finds increasing evidence of cyber attacks penetrating networks
The Journal
A new six-month study of 40 customer and prospect networks (a total of more than 250,000 hosts) across multiple industries, has identified a surge in the typical indicators of targeted attacks on today's networks.
Learn more about the Vectra platform
Understand more about the Vectra platform and its approach to threat detection and response.
Request a demo