Eric Pinkerton explains how to safeguard personal data on social media platforms, in light of multiple data scrapes in 2021 alone.
Microsoft Azure Cosmos DB Incident Underscores the Need to Closely Watch Cloud Data
Following the significant vulnerability found in Microsoft’s Azure Cosmos DB service, companies are reminded that even the Big Three cloud providers can make mistakes and that organizations have to still worry about cloud database security.
A five-point strategy for taking on ransomware
Grayson Lenik of Trustwave Government Solutions shares how organizations can defend themselves against growing ransomware threats by training employees in security best practices, vetting the supply chain, implementing layers of defense and hacking their own organization in a byline article for SC Magazine.
Global MDR and MSS Leader Trustwave Sees 2x Demand In Ransomware Preparedness Services
With the surge in ransomware over the past year, Trustwave has seen a 2x demand for its ransomware preparedness services. The increase in demand has been driven by CEO and board-level interest in cyber resilience and preparedness, according to Darren Van Booven, Lead Principal Consultant at Trustwave and former CISO of the U.S. House of Representatives.
Six steps to stop manufacturers becoming the next ransomware headline
Trustwave’s lead principal consultant, Darren Van Booven, shares advice for the manufacturing industry on how to protect against ransomware attacks in a byline article for Information Age
Trustwave Launches New Cyber Risk Assessment Tool
Trustwave launched a first-of-its-kind cyber supply chain assessment solution for enterprises and SMBs in the Pacific region.
Warning: Telegram Self-Destruct Messages Don’t Always Destroy Everything
Researchers with Trustwave SpiderLabs warn Telegram users of two privacy flaws found in the Self-Destruct feature of Telegram MacOS.
Telegram for Mac bug lets you save self-destructing messages forever
New bugs discovered by Reegun Richard Jayapaul, Trustwave SpiderLabs' Lead Threat Architect, allow Telegram for Mac users to save self-destructing messages and attachments forever.
MacOS Flaw in Telegram Retrieves Deleted Messages
Reegun Richard Jayapaul, Trustwave SpiderLabs Lead Threat Architect, discovered the flaw in the Self-Destruct feature of Telegram MacOS, which is part of the Secret-Chats aspect of the messaging app that uses end-to-end encryption.
14 Top Cybersecurity Trends To Expect At Black Hat Conference
Bill Rucker, president at Trustwave Government Solutions discusses why a zero-trust approach is vital to ensure that sensitive data doesn’t become vulnerable.
What To Do After a Ransomware Attack [Q&A]
Ed Williams, EMEA director of Trustwave SpiderLabs, discusses how organizations should respond after the aftermath of a ransomware attack.
Trustwave Joins CISA’s Cyber Information Sharing and Collaboration Program
Trustwave Government Solutions, the wholly-owned subsidiary of Trustwave Holdings, Inc., joined the Cybersecurity and Infrastructure Security Agency (CISA) Cyber Information Sharing and Collaboration Program (CISCP).
Top Enterprises are Normalising Data Leaks
In this podcast, Derek Taylor, Vice President, EMEA Head of Consulting & Professional Services, discusses the danger of the normalisation of data leaks.
Rising Email Threats Require an Evolution in Business Defences
Ziv Mador, VP of Security Research at Trustwave SpiderLabs, explores the changing nature of email threats and outlines some of the best ways of combating them.
Why It’s So Difficult To Bring Ransomware Attackers to Justice
Trustwave SpiderLabs research on the Kaseya ransomware attack was featured by CNN.
Code in Huge Ransomware Attack Written To Avoid Computers That Use Russian Says New Report
Trustwave SpiderLabs released a new threat analysis blog on the Kaseya ransomware attack, which was featured by NBC.
Phishing attack's unusual file attachment is a double-edged sword
In a new report by Trustwave, researchers explain how a threat actor has begun to utilize WIM (Windows Imaging Format) attachments to distribute the Agent Tesla remote access trojan.
VPN exploitation rose in 2020 organizations slow to patch critical flaws
Remote access made business continuity possible throughout the pandemic. But according to Trustwave's 2021 Network Security Report, VPN exploitation rose as hackers scanned for unpatched VPNs, including easily exploitable vulnerabilities.
Thousands of publicly accessible VMware vCenter Servers vulnerable to critical flaws
Trustwave researchers found that thousands of VMWare vCenter servers that are reachable from the internet remained vulnerable to attacks, even after VMware released patches for this critical vulnerability.
Thousands of VMware vCenter Servers Remain Open to Attack Over the Internet
Trustwave researchers discovered thousands of instances of VMware vCenter Servers with two recently disclosed vulnerabilities that remained publicly accessible on the Internet three weeks after the company urged organizations to immediately patch the flaws.
Critical remote code execution flaw in thousands of VMWare vCenter servers remains unpatched
Trustwave have warned that thousands of internet-facing VMWare vCenter servers still harbor critical vulnerabilities weeks after patches were released.
REvil Hits US Nuclear Weapons Contractor: Report
David Bishop, CISO at Trustwave, explains the need for more serious repercussions for attacks like the recent REvil attack on Sol Oriens, a government contractor that works for the DOE on nuclear weapons issues.
Bad building blocks: a new and unusual phishing campaign
Karl Sigler of Trustwave's SpiderLabs joins host Dave Bittner to talk about Trustwave’s research: ""Hidden Phishing at Free JavaScript Site,"" which details an email phishing campaign containing malicious attachments.
Huawei fixes serious LTE USB stick security flaw
Trustwave have discovered a code execution vulnerability in one of Huawei’s LTE USB dongles.
The normalization of data leaks and the privacy paradox [Q&A]
Derek Taylor, Lead Principal Security Consultant at Trustwave, explains why we shouldn't accept data breaches as the norm and how the user’s privacy calculus around data disclosure decisions can easily be manipulated.
The pen testing guide you never thought you needed until now…
Ed Williams, Director EMEA of SpiderLabs, Trustwave, shares his essential guide to penetration testing, helping businesses invest in the right security strategy.
New Pingback Malware Using ICMP Tunneling to Evade C&C Detection
Trustwave SpiderLabs discovered a novel malware that uses a variety of tricks to stay under the radar and evade detection while stealthily capable of executing arbitrary commands on infected systems.
Tax email text scams to watch out for
Ziv Mador, VP of Security Research, Trustwave SpiderLabs, encourages taxpayers to be wary of email phishing tax scams, showing examples of how fraudsters can lure victims into sharing personal information.
Fraudsters Use HTML Legos to Evade Detection in Phishing Attack
Trustwave SpiderLabs researchers warn Microsoft 365 users of a phishing campaign that employs ""HTML Lego"" to deliver a fake login page.
Hafnium’s China Chopper: a ‘slick’ and tiny web shell for creating server backdoors
Trustwave SpiderLabs provides insight into China Chopper, a web shell used by the state-sponsored Hafnium hacking group.