Tag Archive for: heat

The New Cold War Could Soon Heat Up


In the ten weeks since Russia began its assault on Ukraine, tensions between Russia and Western countries have been greater than at any point since the Cuban missile crisis. U.S. President Joe Biden has accused Russian President Vladimir Putin, leader of a nuclear-armed superpower, of carrying out a “genocide,” called him a “war criminal, and stated that he “cannot remain in power.” According to U.S. Secretary of Defense Lloyd Austin, the United States now seeks to “weaken Russia” to the point that it can no longer threaten its neighbors. Liz Truss, the British Foreign Secretary, has called the war in Ukraine “our war.”

Other European leaders have been more cautious in their choice of words but just as clear in their opposition to Russian aggression. “Atrocious. Unbelievable. Shocking,” European Commission President Ursula von der Leyen said after visiting the town of Bucha in early April. The conflict has put EU members on military high alert and dramatically underlined the dangers of European energy dependence on Russia. Complacency about Putin’s willingness to use force and weaponize trade has vanished, as has reluctance to welcome Ukraine into the European Union. NATO has deployed thousands of new troops near Russia’s borders, and the alliance will likely soon add Finland and Sweden to its ranks.

Russian leaders, meanwhile, have dramatically shifted their framing of the war—from a limited “special operation” to “liberate” parts of eastern Ukraine to an all-out existential struggle against NATO. Putin has accused the United States and others of trying to “destroy Russia from within,” and on multiple occasions, Russian leaders have threatened to deploy nuclear weapons against any country that dares intervene in the conflict.

Taken together, these developments constitute a dangerous new reality. Gone are the days when Russia’s war aims consisted solely of “de-Nazifying and demilitarizing” Ukraine. Also gone are the days when U.S. and allied governments limited their involvement to helping Ukraine defend its sovereignty and territorial integrity. Leaders on both sides of the conflict have now crossed a series of lines that…

Source…

Menlo Security Finds Cloud Migration and Remote Work Gives Rise to New Era of Malware, Highly Evasive Adaptive Threats (HEAT)


MOUNTAIN VIEW, Calif.–()–Menlo Security, a leader in cloud security, today announced it has identified a surge in cyberthreats, termed Highly Evasive Adaptive Threats (HEAT), that bypass traditional security defenses. HEAT attacks are a class of cyber threats targeting web browsers as the attack vector and employs techniques to evade detection by multiple layers in current security stacks including firewalls, Secure Web Gateways, sandbox analysis, URL Reputation, and phishing detection. HEAT attacks are used to deliver malware or to compromise credentials, that in many cases leads to ransomware attacks.

In an analysis of almost 500,000 malicious domains, The Menlo Security Labs research team discovered that 69% of these websites used HEAT tactics to deliver malware. These attacks allow bad actors to deliver malicious content to the endpoint by adapting to the targeted environment. Since July 2021, Menlo Security has seen a 224% increase in HEAT attacks.

“With the abrupt move to remote working in 2020, every organization had to pivot to a work from an anywhere model and accelerate their migration to cloud-based applications. An industry report found that 75% of the working day is spent in a web browser, which has quickly become the primary attack surface for threat actors, ransomware and other attacks. The industry has seen an explosion in the number and sophistication of these highly evasive attacks and most businesses are unprepared and lack the resources to prevent them,” said Amir Ben-Efraim, co-founder and CEO of Menlo Security. “Cyber Threats are a mainstream problem and a boardroom issue that should be on everyone’s agenda. The threat landscape is constantly evolving, ransomware is more persistent than ever before, and HEAT attacks have rendered traditional security solutions ineffective.”

HEAT attacks leverage one or more of the following core techniques that bypass legacy network security defenses:

  • Evades Both Static and Dynamic Content Inspection: HEAT attacks evade both signature and behavioral analysis engines to deliver malicious payloads to the victim using innovative techniques such as HTML Smuggling. This technique is used by…

Source…

Charges From Botched Data Breach Responses Put the Heat on Corporate Execs | The Legal Intelligencer – Law.com

Charges From Botched Data Breach Responses Put the Heat on Corporate Execs | The Legal Intelligencer  Law.com
“data breach” – read more