Weekly Cybersecurity Wrap-up 7/17/23

Every week I writer here what I learn this week about cybersecurity.

Webinars

  • New Phishing Benchmarks Unlocked:Is Your Organization Ahead of the Curve in 2023 – Joanna Huisman, SVP, Strategic Insights and Research,KnowBe4: Cybercriminals continue to rely on proven attack methods while developing new ways to infiltrate digital environments and break through your human defense layer. But how can you reduce your organization’s attack surface? KnowBe4 looked at 12.5 million users across 35,681 organizations to find out.
  • 2023 DBIR Presents Episode 1: System Intrusion – The Verizon 2023 Data Breach Investigations Report (DBIR) examines confirmed breaches and sheds light on how the most common forms of cyber attacks affected the security landscape globally. System Intrusion is the number one breach pattern and represents of 37% all breaches. 80% of System Intrusion incidents involved Ransomware as attackers continue to leverage a bevy of different techniques to compromise an organization and monetize their access.
  • How to Design a Least Privilege Architecture in AWS – Dave Shackleford, SANS analyst; Sagar Khasnis, Partner Solutions Architect at AWS: Implementing a least privilege architecture can reduce risk and minimize disruptions by allowing only the minimum required authority to perform a duty or task. Adding network micro-segmentation also restricts east-west movement to reduce the number of vulnerable pathways to applications. When combined, these methods create a granular security environment that provides strong attack resistance. In this webinar, SANS and AWS Marketplace will present examples of how to set up a least privilege stack, covering such key issues as where to start and what to prioritize. Additionally, they will present real-world use cases of least privilege stacks and effective micro-segmentation methods that have been deployed in Amazon Web Services (AWS).

Articles

Podcasts

Projects

  • TryHackMe – SOC Level 1 (48% Complete)
    • Intro to Enpoint Security – Complete
    • Core Windows Processes – Complete