Phishing triage workflow in Smart SOAR

How to Build a Phishing Playbook Part 3: Playbook Development

Welcome the third part of our series on how to build an automated incident response playbook for phishing threats inside of Smart SOAR. In this part, we will be transferring our rough ...
ByteDance cCEO Shou Zi Chew

TikTok ‘Ban’ — ByteDance CEO and EFF are BFFs

7521 momentum builds: Shou Zi Chew plays for time, while Electronic Frontier Foundation says TikTok-kill bill is DOA ...
Security Boulevard
ransomware health care

HHS to Investigate Change’s Security in Wake of Crippling Cyberattack

The U.S. Department of Health and Human Services (HHS) is opening an investigation into UnitedHealth and its Change Healthcare subsidiary following a ransomware attack that for three weeks has essentially shut down ...
Security Boulevard
Jenkins CI/CD vulnerability

Threat Groups Rush to Exploit JetBrains’ TeamCity CI/CD Security Flaws

The cyberthreats to users of JetBrains’ TeamCity CI/CD platform continue to mount a week after the company issued two fixes to security vulnerabilities, with one cybersecurity vendor noting a ransomware attack that ...
Security Boulevard
Microsoft CrowdStrike HPE edge IBM attack surface ukraine CISA Log4j CISA BlackBerry IoT connected device Bluetooth

CrowdStrike Extends Scope and Reach of Cybersecurity Portfolio

CrowdStrike acquired Flow Security to add DSPM to its portfolio and is offering an MDR service from Dell that integrates with its Falcon XDR ...
Security Boulevard
IONIX software supply chain, secure, Checkmarx Abnormal Security cyberattack supply chain cybersecurity

IONIX ASM Platform Adds Testing Tools to Simulate Cyberattacks

IONIX extended its ASM platform to include the ability to use simulations to conduct tests without disrupting production environments ...
Security Boulevard