During a critical incident, time is in short supply, and you need to make informed decisions quickly. But the facts are often elusive, and decisions are occasionally reduced all the way down to a risk-based-game of Jenga.
The growing ransomware threat means that organizations are now confronting cyber risks of remarkable size and scope. Recent high-profile events have increased awareness of the problem.
This whitepaper examines the unique challenges of incident response in the cloud and provides security leaders with essential insights to effectively deal with critical cloud incidents.
In cybersecurity there is certainly awareness and training, but technology and policies are also in place to help manage risks, assist in prevention, and detect anomalies. However, the common and often easy initial access vector remains users.
Innovation is both driving and fueling the shift to cloud, so make sure you're aware of these cloud security challenges and how to be ready if or when an incident occurs in your cloud environment.
Get recommendations to make your organization’s cloud environment more ransomware-resistant and decrease the response effort.
As Slack becomes a dominant part of the infrastructure in your organization, it will increasingly become a target for cyberattacks and at some point, it is likely to be breached — just like any other technology that we use.
Cloud attacks are getting real and hitting the fan! In the past year we’ve led forensics investigations for some very interesting cloud incidents and are now ready to share them with the world. Watch this webinar with Ofer Maor, Mitiga CTO, to learn more.
In this webinar, Ofer Maor, co-founder and CTO at Mitiga, will walk through terminology, technologies, and history of incident response and monitoring. Register now to join Ofer on August 30.
If you’re wondering if the cloud era is here, you need only look at the latest stats. 67% of enterprise infrastructure is now cloud-based and 94% of enterprises use cloud services.1 It’s no wonder that public clouds like Google Cloud Platform (GCP) have become a new playground for threat actors. There is a lot to exploit.
Google Workspace is a popular service for document collaboration for organizations and for individual users. Threat actors note that the popularity of this service is increased, and search for ways to exploit vulnerabilities and misconfigurations, so it is important to know how to hunt for threats in Google Workspace.
A recent Mitiga Research Team investigation found the well-regarded Amazon Relational Database Service is leaking PII via exposed RDS Snapshots.
In this blog, we will focus on the security and forensic aspects of Transit Gateway VPC flow logs and expand the way they can be used by organizations to respond to cloud incidents.
UserData script manipulation by threat actors is a technique that has been known in the wild for several years and has been observed being exploited by many attack groups, but monitoring and detecting malicious manipulation of user data script is not trivial with standard AWS Cloudtrail logging.
In this blog, Mitiga Devops Engineer Stav Ochakovski addresses our organizational monorepo shift and why it triggered a CI adjustment, as well.
In order to mitigate the problems caused by Log4Shell, companies and organizations started patching their systems, but while everyone is busy "locking the doors," the criminals might already be inside. Mitiga is focused on content and research: finding efficient ways to look at artifacts on cloud environments and indicate if there is a reason to believe that the vulnerability has already been used to hack the environment.
Cloud-based systems should be thoroughly searched for the new Log4j vulnerability (CVE-2021-44228). But this is a daunting task, since you need to search each and every compute instance, from the biggest EC2 instance to the smallest Lambda function. This is where Mitiga can help.
A few weeks ago, one of Mitiga’s employees received an email phishing for credentials. Instead of just laughing it off, our team decided to use their lunch breaks to analyze it. What we found indicates a sophisticated phishing platform that uses AWS and Oracle infrastructure to phish Office 365 email accounts.