SentinelOne to buy Attivo Networks for $617M, bringing ID-based security to XDR platform

Read Time:33 Second

In a move designed to bolster its XDR (extended detection and response) platform, Singularity, to defend against the latest cybersecurity threats, endpoint security vendor SentinelOne plans to acquire IAM (identity and access management) provider Attivo Networks for $616.5 million.

Singularity is an AI-based system that allows for automated response to many types of endpoint-based threats — those that target user devices like laptops and smartphones, rather than a company’s servers directly. Attivo’s focus is on identity-based security, tracking users across different accounts, devices and systems to maintain a clear picture of who’s accessing computing assets at any given time.

To read this article in full, please click here

Read More

Additional Wiper Malware Deployed in Ukraine #CaddyWiper

Read Time:1 Minute, 9 Second

FortiGuard Labs is aware of new wiper malware observed in the wild attacking Ukrainian interests. The wiper was found by security researchers today at ESET. The wiper is dubbed CaddyWiper. Preliminary analysis reveals that the wiper malware erases user data and partition information from attached drives. According to the tweet, CaddyWiper does not share any code with HermeticWiper or IsaacWiper or any known malware families.This is a breaking news event. More information will be added when relevant updates are available.For further reference about Ukrainian wiper attacks please reference our Threat Signal from January and February. Also, please refer to our recent blog that encompasses the recent escalation in Ukraine, along with salient advice about patch management and why it is important, especially in today’s political climate.Is this the Work of Nobelium/APT29?At this time, there is not enough information to correlate this to Nobelium/APT29 or nation state activity. Was this Sample Signed?No. Unlike the HermeticWiper sample related to Ukrainian attacks, this sample is unsigned.Why is Malware Signed?Malware is often signed by threat actors as a pretense to evade AV or any other security software. Signed malware allows threat actors to evade and effectively bypass detection, guaranteeing a higher success rate. What is the Status of Coverage?FortiGuard Labs has AV coverage in place for publicly available samples as:W32/CaddyWiper.NCX!tr

Read More

USN-5328-2: OpenSSL vulnerability

Read Time:17 Second

USN-5328-1 fixed a vulnerability in OpenSSL. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

Tavis Ormandy discovered that OpenSSL incorrectly parsed certain
certificates. A remote attacker could possibly use this issue to cause
OpenSSH to stop responding, resulting in a denial of service.

Read More

Webroot files patent infringement claim against Trend Micro

Read Time:54 Second

Security endpoint protection vendor Webroot has filed a patent infringement complaint against competitor Trend Micro accusing it of implementing patented technology in its security software and systems without authorization. According to an official document from the Unites States District Court, Western District of Texas Waco Division, Webroot is seeking damages for lost sales, profits, and market share. The complaint has raised eyebrows within the sector and on social media.

Webroot seeks damages against Trend Micro, claims lost sales and market share

Webroot has brought the action to seek damages for and to stop Trend Micro’s infringement of its patents in the judicial district and elsewhere in the United States from which it claimed to have lost sales, profits, and suffered irreparable harm including lost market share and goodwill, the complaint read. “This case involves patented technologies that helped to revolutionize, and have become widely adopted in, the fields of malware detection, network security, and endpoint protection” and are used in security products such as Webroot SecureAnywhere AntiVirus, it continued.

To read this article in full, please click here

Read More