Beginners guide to SAP Security: Why is it important and how does it work?
LogPoint'
by Aida Grollov
5d ago
Organizations widely use SAP systems to perform daily operations throughout almost every step of the value chain. Aside from being central to business continuity, it also serves as a central repository for business data, intellectual property, and sensitive information. Securing it against unauthorized access and malicious activities has never been more critical.  Aida Grollov Product Marketing Manager Share This Story What is SAP Security?  SAP (Systems Applications and Products) Security is designed to secure your SAP systems against malicious insiders and outsiders ..read more
Visit website
XZ Utils Backdoor: Supply Chain Vulnerability (CVE-2024-3094)
LogPoint'
by Swachchhanda Shrawan Poudel
2w ago
Introduction XZ Utils is a set of open-source compression utilities for compressing and decompressing files using the LZMA compression algorithm, known for its high lossless compression ratio. XZ Utils is famous for compressing release tarballs, software packages, kernel images, and initramfs (initial ram file system) images. It’s favored for significantly reducing file sizes while maintaining data integrity. This utility is so widely used that it’s typically pre-installed on most Linux and macOS systems, making it readily available for users without additional installation steps. Swachch ..read more
Visit website
Webinar on Demand- Infrastructure and Cloud Security
LogPoint'
by Logpoint
2w ago
Title: Infrastructure and Cloud Security Presenters: Sergio Lozano Álvarez and Adrien Debosschere Description The security challenge remains the main obstacle hindering organizations from fully realizing their cloud potential. The dynamic and complex nature of cloud environments poses several security challenges, including • Data breaches in the cloud as a consequence of vulnerabilities exploited by ransomware groups. • Cloud sprawl can make organizations lose control over the cloud resources due to the wealth of concurrent applications and technologies that need to be managed. • Cloud sett ..read more
Visit website
Raspberry Robin, Not a Juicy Raspberry You Love
LogPoint'
by Swachchhanda Shrawan Poudel
3w ago
Fast facts Raspberry Robin, previously disseminated through USB drives, now employs Discord for distribution. The utilization of Raspberry Robin has been observed dropping a variety of payloads, including ransomware and stealers, such as CLOP. Tools like RunDLL32 and Shell32.dll are abused for living off the land for proxy execution of malicious CPL files Raspberry Robin, also known as the QNAP worm, is attributed to a threat actor dubbed DEV-0856. Swachchhanda Shrawan Poudel Security Research Download report Share This Story In the ever-changing environment of cyber ..read more
Visit website
Webinar – Infrastructure and Cloud Security
LogPoint'
by Logpoint
1M ago
Title: Infrastructure and Cloud Security Date: Thursday 21st March at 11:00 CET Presenters: Sergio Lozano Álvarez and Adrien Debosschere Description The security challenge remains the main obstacle hindering organizations from fully realizing their cloud potential. The dynamic and complex nature of cloud environments poses several security challenges, including • Data breaches in the cloud as a consequence of vulnerabilities exploited by ransomware groups. • Cloud sprawl can make organizations lose control over the cloud resources due to the wealth of concurrent applications and technologie ..read more
Visit website
Inside DarkGate: Exploring the infection chain and capabilities
LogPoint'
by Anish Bogati
1M ago
As the threat landscape continually evolves, some positive developments, such as authorities tracking down Maldevs, threat actors, and forum managers, and seizing control of command-and-control servers while disrupting malware distribution networks, have become more frequent. In this dynamic environment, the emergence of new players and the adaptation of existing ones have become commonplace. Anish Bogati Global Services and Security Research Share This Story DarkGate overview The continually evolving environment often leads to the rebranding of threat actors and the modification ..read more
Visit website
A Comprehensive Overview on Stealer Malware Families
LogPoint'
by Nischal Khadgi
1M ago
Fast Facts Over the last seven years, there has been a noticeable increase in the sale and use of stealers’ malware, sold on underground forums ranging from $50 to USD 350 for a monthly subscription. According to a report from any. run, loaders, stealers, and RATs (Remote Access Trojans) comprised the majority of samples uploaded to the platform in 2023. Redline Stealer emerged as the most common malware, with detections more than twice as high as Remcos, the second most common. Nischal Khadgi Security Research Download report Share This Story Background The term s ..read more
Visit website
Webinar on demand: Increase your security compliance posture with Logpoint
LogPoint'
by Rasmus Plambech
1M ago
Compliance is one of the biggest hurdles for any business and is only getting more complex. Regulations such as GDPR, GPG 13, PCI, and many more define how and what data must be stored. Failing to meet regulatory requirements can have catastrophic results for a business, in terms of financial and reputational damage. Did you know that using a consolidated solution, like Logpoint’s Converged SIEM, can reduce the effort of adhering to and demonstrating regulatory compliance? How? With out-of-the-box compliance reports for audit and management review and automatic detection and response to com ..read more
Visit website
Unveiling the ScreenConnect Authentication Bypass (CVE-2024-1709 & CVE-2024-1708)
LogPoint'
by Swachchhanda Shrawan Poudel
1M ago
On February 19, 2024, ConnectWise issued a critical advisory concerning two highly concerning vulnerabilities, namely CVE-2024-1709 (rated at a CVSS score of 10 – Critical) and CVE-2024-1708 (rated at a CVSS score of 8.4 – High) impacting ScreenConnect versions 23.9.7 and earlier. These vulnerabilities have been identified as significantly exploitable and have been observed being actively leveraged in real-world scenarios since the advisory’s release. Additionally, proof of concept exploit code has become widely accessible, exacerbating the risk associated with these vulnerabilities ..read more
Visit website
The importance of visibility for effective cloud security
LogPoint'
by Sergio Lozano Álvarez
2M ago
The greater adoption of cloud technology has transformed how organizations operate, expand, and consume resources. It’s not a surprise that all eyes are now on cloud security as the attack surface in the cloud grows not only in size but also in complexity. Gartner’s forecast shows that the spending on cloud security will increase more than 24% year-over-year in 2024. This growth goes hand in hand with the gradual adoption of cloud solutions to store sensitive data and the rise of cloud-native malware. Sergio Lozano Álvarez Product Marketing Manager Share This Story In addition t ..read more
Visit website

Follow LogPoint' on FeedSpot

Continue with Google
Continue with Apple
OR