FireEye is selling its security products business for $1.2B

FireEye is selling its security products services to a consortium led by private equity firm Symphony Technology Group for $1.2 billion, the company announced on Wednesday. The long-time cybersecurity giant is best known recently for its role in alerting U.S. authorities in December to the breach of network software company SolarWinds. A months-long alleged Russian hack of the SolarWinds software ensnared at least nine U.S. federal agencies and nearly 100 U.S. companies. The separation announced Wednesday includes FireEye’s network, email, cloud and other security products. The company’s Mandiant forensic intelligence services will remain intact and continue to operate as its own publicly traded company, pending regulatory approval of the sale. FireEye will operate as a stand-alone company under the STG umbrella. “We believe this separation will unlock our high-growth Mandiant Solutions business and allow both organizations to better serve customers,” FireEye Chief Executive Officer Kevin Mandiant said in a statement. […]

The post FireEye is selling its security products business for $1.2B appeared first on CyberScoop.

Continue reading FireEye is selling its security products business for $1.2B

Pulse Secure VPN hacking also hit transportation, telecom firms, FireEye says

A sprawling Chinese espionage operation against U.S. and European government organizations extends to additional commercial sectors than previously known and involves four new hacking tools, security firm FireEye said Thursday. All told, two China-linked groups — and other hackers that investigators did not name — are exploiting virtual private network software in breaches that have touched the transportation and telecommunication sectors, according to FireEye. The firm had previously only named the defense, financial  and government sectors as affected by the breaches. The attackers are exploiting popular VPN software known as Pulse Connect Secure to burrow into networks and steal sensitive data. Many of the breached organizations “operate in verticals and industries aligned with Beijing’s strategic objectives” that are outlined in the Chinese government’s latest “Five Year Plan” for economic growth, according to Mandiant, FireEye’s incident response arm. The majority of the intrusions have been carried out by a group called […]

The post Pulse Secure VPN hacking also hit transportation, telecom firms, FireEye says appeared first on CyberScoop.

Continue reading Pulse Secure VPN hacking also hit transportation, telecom firms, FireEye says

Mandiant Cyber Risk Management Services addresses critical business and security requirements

FireEye announced new Cyber Risk Management Services from Mandiant. Mandiant Cyber Risk Management Services are designed to address critical business and security requirements to equip executives, boards of directors, and security and cross-functional … Continue reading Mandiant Cyber Risk Management Services addresses critical business and security requirements

SolarWinds CEO reveals much earlier hack timeline, regrets company blaming intern

SolarWinds saw signs of hackers invading their networks as early as January of 2019, about eight months earlier than the previously publicly disclosed timeline for the sweeping cyber-espionage campaign, and nearly two years before anyone discovered the breach. SolarWinds CEO Sudhakar Ramakrishna said in an appearance at the 2021 RSA Conference that while the federal contractor had once estimated the hackers’ first suspicious activity at around September or October of 2019, the company has “recently” learned that the attackers may have in fact “been in our environment” much earlier. “As we look back, they were doing very early [reconnaissance] activities in January of 2019,” he said. Ramakrishna’s revelation provides a deeper understanding yet of the stealthy nature of what U.S. government officials and cybersecurity firms have labeled an incredibly sophisticated attack, even by the standards of the alleged Russian government-connected hackers behind the effort. By leveraging seemingly trustworthy updates of SolarWinds […]

The post SolarWinds CEO reveals much earlier hack timeline, regrets company blaming intern appeared first on CyberScoop.

Continue reading SolarWinds CEO reveals much earlier hack timeline, regrets company blaming intern

National security officials outline hopes for national data breach notification law

Top U.S. national security officials on Tuesday explained some ideal elements to a potential national data breach reporting law, describing the idea as one pathway to stopping massive security incidents like the SolarWinds hack. A national data breach reporting law would need to be clear and concise for companies to follow it, and generally not be a huge burden, said Tonya Ugoretz, deputy assistant director of the FBI. It also might function as an alternative to government surveillance of private sector networks, a controversial idea previously suggested as a means of detecting cyber-espionage. Such a law should be focused on receiving reports about only especially sensitive breaches, such as those which jeopardize national security and critical infrastructure or that compromise U.S. government information, Ugoretz said during a prerecorded segment that aired at the virtual 2021 RSA Conference. However, Ugoretz and Adam Hickey, the deputy assistant attorney general and the Justice […]

The post National security officials outline hopes for national data breach notification law appeared first on CyberScoop.

Continue reading National security officials outline hopes for national data breach notification law

New infosec products of the week: May 7, 2021

Assessing third-party security controls with Panorays Smart Questionnaires Unlike manual security questionnaires, Smart Questionnaires include only the questions that are relevant for each supplier based on the business relationship context. Customers … Continue reading New infosec products of the week: May 7, 2021

Mandiant Managed Defense now supports Microsoft Defender for Endpoint

FireEye announced that Mandiant Managed Defense, Mandiant’s managed detection and response service, now supports Microsoft Defender for Endpoint. This integration reflects the Mandiant strategy to augment security teams with actionable intelligence fro… Continue reading Mandiant Managed Defense now supports Microsoft Defender for Endpoint

Hacking group exploited SonicWall zero-day for ransomware attacks, FireEye says

A hacking group exploited a SonicWall zero-day software flaw before a fix was available in order to deploy a previously unreported ransomware strain, FireEye researchers said Thursday. The disclosure of the ransomware comes one week after FireEye revealed three previously unknown vulnerabilities in SonicWall’s email security software. But the latest hacking tool emerges from an earlier zero-day  found in SonicWall’s mobile networking gear. Mandiant, FireEye’s incident response unit, dubbed the malware FiveHands, which bears similarities to another hacking tool, dubbed HelloKitty, that attackers deployed against a video game company. The security firm linked it to a group they call UNC2447. “UNC2447 monetizes intrusions by extorting their victims first with FIVEHANDS ransomware followed by aggressively applying pressure through threats of media attention and offering victim data for sale on hacker forums,” reads a blog post from the company. “UNC2447 has been observed targeting organizations in Europe and North America and has […]

The post Hacking group exploited SonicWall zero-day for ransomware attacks, FireEye says appeared first on CyberScoop.

Continue reading Hacking group exploited SonicWall zero-day for ransomware attacks, FireEye says

Task Force Seeks to Disrupt Ransomware Payments

Some of the world’s top tech firms are backing a new industry task force focused on disrupting cybercriminal ransomware gangs by limiting their ability to get paid, and targeting the individuals and finances of the organized thieves behind these crimes. Continue reading Task Force Seeks to Disrupt Ransomware Payments

StrikeReady raises $3.6M to accelerate go-to-market and sales, grow the R&D team

The seed round was led by 11.2 Capital, with participation from Outlier Venture Capital and multiple Silicon Valley angel investors. The funds will be used to accelerate go-to-market and sales, and grow the R&D team. StrikeReady has built a cloud … Continue reading StrikeReady raises $3.6M to accelerate go-to-market and sales, grow the R&D team