
Software supply chain security takes center stage at Black Hat 2022
software-supply-chain-security-takes-center-stage-at-black-hat-2022

software-supply-chain-security-takes-center-stage-at-black-hat-2022

Here is a run-down of the 10 streams from OpenSSF's Open Source Software Security Mobilization Plan.

Updates include: Improved static analysis, improved integrations and automation, smoother workflows for a better user experience, and ease of administration.

An analysis of three in-the-wild payloads delivered using the recently discovered Follina exploit shows how attackers can use it to achieve persistent access in victim environments and turbo-charge efforts to ‘live off the land’ and avoid detection by security monitoring tools.

Better threat hunting and investigations with flexibility in threat status classifications, reliable dynamic and network analysis, and smoother workflows and maintenance.

Cozy Bear APT group is using Dropbox and Google drive to cover up attacks, malware is spreading via Google Play Store apps, and more.

More than 30 years after the AIDS computer virus spread via infected floppy disks, ransomware has taken the world by storm. But echoes of that first attack can still be heard today.

A survey of the post-Log4j landscape found few successful hacks linked to it. The bad news? Log4Shell will linger for years — so you need to prepare.

A new attack known as ‘Retbleed’ impacts microprocessors, journalists are becoming desirable targets for cybercriminals, and more.

Fallout from another supply chain attack involving malicious npm modules. Also: Microsoft backtracks on a pledge to disable Office macros.
ReversingLabs researchers have uncovered a widespread campaign to install malicious npm modules that are harvesting sensitive data from forms embedded in mobile apps and websites.

International relations intersects with cybersecurity, learn how to leverage YARA rules, plus new developments on AstraLocker 2.0.

SBOM Facts: Know what's in your software to fend off supply chain attacks

ReversingLabs recently discovered instances of the AstraLocker 2.0 malware distributed directly from Microsoft Word files used in phishing attacks.

Austrian group KNOTWEED spreads malware via Microsoft products, new malware-infested apps pop up in the Google Play store, and mo
Get your 14-day free trial of Spectra Assure
Get Free TrialMore about Spectra Assure Free Trial