As FireEye grapples with breach investigation, questions remain

FireEye’s announcement this week that hackers breached its systems has sent shockwaves through the cybersecurity community, raising new questions about how one of the most influential security firms in the U.S. grappled with an apparently state-sponsored attack. It also has triggered policy discussions about whether the U.S. government should do more to protect cyber industry titans like FireEye, one of the top cybersecurity firms in the world with customers that counts Fortune 500 companies among its clients. The hack adds FireEye to the list of cybersecurity companies that have experienced their own breaches, a roster stretching back to at least the beginning of the last decade. “This news has rocked the cybersecurity industry to our core, unlike anything since the RSA hack” from 2011, said Tom Bossert, president of Trinity Cyber and the former homeland security adviser to President Donald Trump. “It’s a pretty big deal.” FireEye revealed on Tuesday […]

The post As FireEye grapples with breach investigation, questions remain appeared first on CyberScoop.

Continue reading As FireEye grapples with breach investigation, questions remain

56% of organizations faced a ransomware attack, many paid the ransom

There’s a continued proliferation of ransomware, heightened concerns around nation-state actors, and the need for acceleration of both digital and security transformation, a CrowdStrike survey reveals. Proliferation of ransomware leads to more fr… Continue reading 56% of organizations faced a ransomware attack, many paid the ransom

Claroty Partners with CrowdStrike to Protect Industrial Control System Environments

Integration Provides Full-spectrum IT/OT Visibility and Threat Detection Coverage NEW YORK – November 19, 2020 – Claroty, the global leader in operational technology (OT) security, today announced it is partnering with CrowdStrike, a leader in cloud-de… Continue reading Claroty Partners with CrowdStrike to Protect Industrial Control System Environments

Malwarebytes Remediation solutions now available to CrowdStrike’s Fortune 1000 customers

Malwarebytes announced that it will be offering their remediation solution to CrowdStrike customers to elevate and simplify enterprise remediation efforts. The custom offering, Malwarebytes Remediation for CrowdStrike, integrates with CrowdStrike&#8217… Continue reading Malwarebytes Remediation solutions now available to CrowdStrike’s Fortune 1000 customers

CrowdStrike Falcon X Recon: Enabling orgs to get ahead of nation-state, eCrime, hacktivist attacks

CrowdStrike announced the new CrowdStrike Falcon X Recon module that will provide customers an increased level of situational awareness through the deep, broad collection of data from digital sources. Falcon X Recon will help uncover potential maliciou… Continue reading CrowdStrike Falcon X Recon: Enabling orgs to get ahead of nation-state, eCrime, hacktivist attacks

US advisory meant to clarify ransomware payments only spotlights widespread uncertainty

If a Treasury Department advisory threatening financial penalties against anyone paying ransomware hackers was intended to send a clear message, it may have done the exact opposite. The Oct. 1 advisory from the Office of Foreign Assets Control warned that paying or helping to pay ransoms to anyone on its cyber sanctions list could incur civil penalties. Across some of the industries mentioned in the advisory — like cybersecurity incident response firms and insurance providers — reactions have ranged from confusion to silence, from yawns to raised eyebrows, from praise to fear of a blizzard of potentially unintended consequences. The worst case scenarios involve ransomware victims in the health sector having to make a life-or-death decision on whether to pay to unlock their systems while at risk of incurring Treasury’s wrath, or situations where victims try even harder to keep attacks quiet to avoid OFAC fines, which sometimes total millions […]

The post US advisory meant to clarify ransomware payments only spotlights widespread uncertainty appeared first on CyberScoop.

Continue reading US advisory meant to clarify ransomware payments only spotlights widespread uncertainty

IPO all over again: McAfee prepares for return to Nasdaq

More than two decades since its last initial public offering, McAfee is planning another one. The Silicon Valley cybersecurity giant filed Monday for an IPO on the Nasdaq, a move that would separate the company from buyout firm TPG, which spun off McAfee from Intel in 2017. McAfee set a placeholder valuation of $100 million for the IPO, but the actual number is expected to be about $8 billion. There is no guarantee the company will have a successful IPO, or raise that amount of money, even as investors pour funds into public firms at a breakneck pace. The IPO market is nearing the end of the busiest third quarter for deals since 2000, the Wall Street Journal reported. Another company with cybersecurity interests, the big-data firm Palantir, is set to begin trading Wednesday on the New York Stock Exchange. Intel had acquired McAfee in 2010 for $7.7 billion. In 2017, TPG took a […]

The post IPO all over again: McAfee prepares for return to Nasdaq appeared first on CyberScoop.

Continue reading IPO all over again: McAfee prepares for return to Nasdaq

CrowdStrike acquires Preempt to provide zero trust security architecture and threat protection

CrowdStrike announced it has agreed to acquire Preempt Security, provider of zero trust and conditional access technology for real-time access control and threat prevention. Under the terms of the agreement, CrowdStrike will pay approximately $96 milli… Continue reading CrowdStrike acquires Preempt to provide zero trust security architecture and threat protection

CrowdStrike to Acquire Preempt Security to Offer Customers Enhanced Zero Trust Security Capabilities

SUNNYVALE, Calif. – September 23, 2020 – CrowdStrike Holdings, Inc. (Nasdaq: CRWD), a leader in cloud-delivered endpoint and cloud workload protection, today announced it has agreed to acquire Preempt Security, a leading provider of Zero Trust and cond… Continue reading CrowdStrike to Acquire Preempt Security to Offer Customers Enhanced Zero Trust Security Capabilities

eCrime campaigns outpace state-sponsored activity in first half of 2020

CrowdStrike has released an annual report that reviews intrusion trends during the first half of 2020 and provides insights into the current landscape of adversary tactics, which has been heavily impacted this year by the remote workforce environment o… Continue reading eCrime campaigns outpace state-sponsored activity in first half of 2020