• Understanding the Relationship Between Security Gateways and DMARC

    Email authentication protocols like SPF, DKIM, and DMARC play a critical role in protecting domains from spoofing and phishing. However, when SEGs are introduced into the email path, the interaction with these protocols becomes more complex.
    Security gatewaysare a core part of many organizations’ email infrastructure. They act as intermediaries between the public internet and internal mail systems, inspecting, filtering, and routing messages.
    This blog examines how security gateways handle SPF, DKIM, and DMARC, with real-world examples from popular gateways such as Proofpoint, Mimecast, and Avanan. We’ll also cover best practices for maintaining authentication integrity and avoiding misconfigurations that can compromise email authentication or lead to false DMARC failures.
    Security gateways often sit at the boundary between your organization and the internet, managing both inbound and outbound email traffic. Their role affects how email authentication protocols behave.
    An inbound SEG examines emails coming into your organization. It checks SPF, DKIM, and DMARC to determine if the message is authentic and safe before passing it to your internal mail servers.
    An outbound SEG handles emails sent from your domain. It may modify headers, rewrite envelope addresses, or even apply DKIM signing. All of these can impact SPF,  DKIM, or DMARC validation on the recipient’s side.

    Understanding how SEGs influence these flows is crucial to maintaining proper authentication and avoiding unexpected DMARC failures.
    Inbound Handling of SPF, DKIM, and DMARC by Common Security Gateways
    When an email comes into your organization, your security gateway is the first to inspect it. It checks whether the message is real, trustworthy, and properly authenticated. Let’s look at how different SEGs handle these checks.
    AvananSPF: Avanan verifies whether the sending server is authorized to send emails for the domain by checking the SPF record.
    DKIM: It verifies if the message was signed by the sending domain and if that signature is valid.
    DMARC: It uses the results of the SPF and DKIM check to evaluate DMARC. However, final enforcement usually depends on how DMARC is handled by Microsoft 365 or Gmail, as Avanan integrates directly with them.

    Avanan offers two methods of integration:1. API integration: Avanan connects via APIs, no change in MX, usually Monitor or Detect modes.2. Inline integration: Avanan is placed inline in the mail flow, actively blocking or remediating threats.
    Proofpoint Email Protection

    SPF: Proofpoint checks SPF to confirm the sender’s IP is authorized to send on behalf of the domain. You can set custom rules.
    DKIM: It verifies DKIM signatures and shows clear pass/fail results in logs.
    DMARC: It fully evaluates DMARC by combining SPF and DKIM results with alignment checks. Administrators can configure how to handle messages that fail DMARC, such as rejecting, quarantining, or delivering them. Additionally, Proofpoint allows whitelisting specific senders you trust, even if their emails fail authentication checks.

    Integration Methods

    Inline Mode: In this traditional deployment, Proofpoint is positioned directly in the email flow by modifying MX records. Emails are routed through Proofpoint’s infrastructure, allowing it to inspect and filter messages before they reach the recipient’s inbox. This mode provides pre-delivery protection and is commonly used in on-premises or hybrid environments.
    API-BasedMode: Proofpoint offers API-based integration, particularly with cloud email platforms like Microsoft 365 and Google Workspace. In this mode, Proofpoint connects to the email platform via APIs, enabling it to monitor and remediate threats post-delivery without altering the email flow. This approach allows for rapid deployment and seamless integration with existing cloud email services.

    Mimecast

    SPF: Mimecast performs SPF checks to verify whether the sending server is authorized by the domain’s SPF record. Administrators can configure actions for SPF failures, including block, quarantine, permit, or tag with a warning. This gives flexibility in balancing security with business needs.
    DKIM: It validates DKIM signatures by checking that the message was correctly signed by the sending domain and that the content hasn’t been tampered with. If the signature fails, Mimecast can take actions based on your configured policies.
    DMARC: It fully evaluates DMARC by combining the results of SPF and DKIM with domain alignment checks. You can choose to honor the sending domain’s DMARC policyor apply custom rules, for example, quarantining or tagging messages that fail DMARC regardless of the published policy. This allows more granular control for businesses that want to override external domain policies based on specific contexts.

    Integration Methods

    Inline Deployment: Mimecast is typically deployed as a cloud-based secure email gateway. Organizations update their domain’s MX records to point to Mimecast, so all inboundemails pass through it first. This allows Mimecast to inspect, filter, and process emails before delivery, providing robust protection.
    API Integrations: Mimecast also offers API-based services through its Mimecast API platform, primarily for management, archival, continuity, and threat intelligence purposes. However, API-only email protection is not Mimecast’s core model. Instead, the APIs are used to enhance the inline deployment, not replace it.

    Barracuda Email Security Gateway
    SPF: Barracuda checks the sender’s IP against the domain’s published SPF record. If the check fails, you can configure the system to block, quarantine, tag, or allow the message, depending on your policy preferences.
    DKIM: It validates whether the incoming message includes a valid DKIM signature. The outcome is logged and used to inform further policy decisions or DMARC evaluations.
    DMARC: It combines SPF and DKIM results, checks for domain alignment, and applies the DMARC policy defined by the sender. Administrators can also choose to override the DMARC policy, allowing messages to pass or be treated differently based on organizational needs.
    Integration Methods

    Inline mode: Barracuda Email Security Gateway is commonly deployed inline by updating your domain’s MX records to point to Barracuda’s cloud or on-premises gateway. This ensures that all inbound emails pass through Barracuda first for filtering and SPF, DKIM, and DMARC validation before being delivered to your mail servers.
    Deployment Behind the Corporate Firewall: Alternatively, Barracuda can be deployed in transparent or bridge mode without modifying MX records. In this setup, the gateway is placed inline at the network level, such as behind a firewall, and intercepts mail traffic transparently. This method is typically used in complex on-premises environments where changing DNS records is not feasible.

    Cisco Secure EmailCisco Secure Email acts as an inline gateway for inbound email, usually requiring your domain’s MX records to point to the Cisco Email Security Appliance or cloud service.
    SPF: Cisco Secure Email verifies whether the sending server is authorized in the sender domain’s SPF record. Administrators can set detailed policies on how to handle SPF failures.
    DKIM: It validates the DKIM signature on incoming emails and logs whether the signature is valid or has failed.
    DMARC: It evaluates DMARC by combining SPF and DKIM results along with domain alignment checks. Admins can configure specific actions, such as quarantine, reject, or tag, based on different failure scenarios or trusted sender exceptions.
    Integration methods

    On-premises Email Security Appliance: You deploy Cisco’s hardware or virtual appliance inline, updating MX records to route mail through it for filtering.
    Cisco Cloud Email Security: Cisco offers a cloud-based email security service where MX records are pointed to Cisco’s cloud infrastructure, which filters and processes inbound mail.

    Cisco Secure Email also offers advanced, rule-based filtering capabilities and integrates with Cisco’s broader threat protection ecosystem, enabling comprehensive inbound email security.
    Outbound Handling of SPF, DKIM, and DMARC by Common Security Gateways
    When your organization sends emails, security gateways can play an active role in processing and authenticating those messages. Depending on the configuration, a gateway might rewrite headers, re-sign messages, or route them through different IPs – all actions that can help or hurt the authentication process. Let’s look at how major SEGs handle outbound email flow.
    Avanan – Outbound Handling and Integration Methods
    Outbound Logic
    Avanan analyzes outbound emails primarily to detect data loss, malware, and policy violations. In API-based integration, emails are sent directly by the original mail server, so SPF and DKIM signatures remain intact. Avanan does not alter the message or reroute traffic, which helps maintain full DMARC alignment and domain reputation.
    Integration Methods
    1. API Integration: Connects to Microsoft 365 or Google Workspace via API. No MX changes are needed. Emails are scanned after they are sent, with no modification to SPF, DKIM, or the delivery path. 

    How it works: Microsoft Graph API or Google Workspace APIs are used to monitor and intervene in outbound emails.
    Protection level: Despite no MX changes, it can offer inline-like protection, meaning it can block, quarantine, or encrypt emails before they are delivered externally.
    SPF/DKIM/DMARC impact: Preserves original headers and signatures since mail is sent directly from Microsoft/Google servers.

    2. Inline Integration: Requires changing MX records to route email through Avanan. In this mode, Avanan can intercept and inspect outbound emails before delivery. Depending on the configuration, this may affect SPF or DKIM if not properly handled.

    How it works: Requires adding Avanan’s
    Protection level: Traditional inline security with full visibility and control, including encryption, DLP, policy enforcement, and advanced threat protection.
    SPF/DKIM/DMARC impact: SPF configuration is needed by adding Avanan’s include mechanism to the sending domain’s SPF record. The DKIM record of the original sending source is preserved.

    For configurations, you can refer to the steps in this blog.
    Proofpoint – Outbound Handling and Integration Methods
    Outbound Logic
    Proofpoint analyzes outbound emails to detect and prevent data loss, to identify advanced threatsoriginating from compromised internal accounts, and to ensure compliance. Their API integration provides crucial visibility and powerful remediation capabilities, while their traditional gatewaydeployment delivers true inline, pre-delivery blocking for outbound traffic.
    Integration methods
    1. API Integration: No MX record changes are required for this deployment method. Integration is done with Microsoft 365 or Google Workspace.

    How it works: Through its API integration, Proofpoint gains deep visibility into outbound emails and provides layered security and response features, including:

    Detect and alert: Identifies sensitive content, malicious attachments, or suspicious links in outbound emails.
    Post-delivery remediation: A key capability of the API model is Threat Response Auto-Pull, which enables Proofpoint to automatically recall, quarantine, or delete emails after delivery. This is particularly useful for internally sent messages or those forwarded to other users.
    Enhanced visibility: Aggregates message metadata and logs into Proofpoint’s threat intelligence platform, giving security teams a centralized view of outbound risks and user behavior.

    Protection level: API-based integration provides strong post-delivery detection and response, as well as visibility into DLP incidents and suspicious behavior. 
    SPF/DKIM/DMARC impact: Proofpoint does not alter SPF, DKIM, or DMARC because emails are sent directly through Microsoft or Google servers. Since Proofpoint’s servers are not involved in the actual sending process, the original authentication headers remain intact.

    2. Gateway Integration: This method requires updating MX records or routing outbound mail through Proofpoint via a smart host.

    How it works: Proofpoint acts as an inline gateway, inspecting emails before delivery. Inbound mail is filtered via MX changes; outbound mail is relayed through Proofpoint’s servers.
    Threat and DLP filtering: Scans outbound messages for sensitive content, malware, and policy violations.
    Real-time enforcement: Blocks, encrypts, or quarantines emails before they’re delivered.
    Policy controls: Applies rules based on content, recipient, or behavior.
    Protection level: Provides strong, real-time protection for outbound traffic with pre-delivery enforcement, DLP, and encryption.
    SPF/DKIM/DMARC impact: Proofpoint becomes the sending server:

    SPF: You need to configure ProofPoint’s SPF.
    DKIM: Can sign messages; requires DKIM setup.
    DMARC: DMARC passes if SPF and DKIM are set up properly.

    Please refer to this article to configure SPF and DKIM for ProofPoint.
    Mimecast – Outbound Handling and Integration Methods
    Outbound Logic
    Mimecast inspects outbound emails to prevent data loss, detect internal threats such as malware and impersonation, and ensure regulatory compliance. It primarily functions as a Secure Email Gateway, meaning it sits directly in the outbound email flow. While Mimecast offers APIs, its core outbound protection is built around this inline gateway model.
    Integration Methods
    1. Gateway IntegrationThis is Mimecast’s primary method for outbound email protection. Organizations route their outbound traffic through Mimecast by configuring their email serverto use Mimecast as a smart host. This enables Mimecast to inspect and enforce policies on all outgoing emails in real time.

    How it works:
    Updating outbound routing in your email system, or
    Using Mimecast SMTP relay to direct messages through their infrastructure.
    Mimecast then scans, filters, and applies policies before the email reaches the final recipient.

    Protection level:
    Advanced DLP: Identifies and prevents sensitive data leaks.
    Impersonation and Threat Protection: Blocks malware, phishing, and abuse from compromised internal accounts.
    Email Encryption and Secure Messaging: Applies encryption policies or routes messages via secure portals.

    Regulatory Compliance: Enforces outbound compliance rules based on content, recipient, or metadata.
    SPF/DKIM/DMARC impact:

    SPF: Your SPF record must include Mimecast’s SPF mechanism based on your region to avoid SPF failures.
    DKIM: A new DKIM record should be configured to make sure your emails are DKIM signed when routing through Mimecast.
    DMARC: With correct SPF and DKIM setup, Mimecast ensures DMARC alignment, maintaining your domain’s sending reputation. Please refer to the steps in this detailed article to set up SPF and DKIM for Mimecast.

    2. API IntegrationMimecast’s APIs complement the main gateway by providing automation, reporting, and management tools rather than handling live outbound mail flow. They allow you to manage policies, export logs, search archived emails, and sync users.
    APIs enhance visibility and operational tasks but do not provide real-time filtering or blocking of outbound messages. Since APIs don’t process live mail, they have no direct effect on SPF, DKIM, or DMARC; those depend on your gatewaysetup.
    Barracuda – Outbound Handling and Integration Methods
    Outbound Logic
    Barracuda analyzes outbound emails to prevent data loss, block malware, stop phishing/impersonation attempts from compromised internal accounts, and ensure compliance. Barracuda offers flexible deployment options, including both traditional gatewayand API-based integrations. While both contribute to outbound security, their roles are distinct.
    Integration Methods
    1. Gateway Integration— Primary Inline Security

    How it works: All outbound emails pass through Barracuda’s security stack for real-time inspection, threat blocking, and policy enforcement before delivery.
    Protection level:

    Comprehensive DLP 
    Outbound spam and virus filtering 
    Enforcement of compliance and content policies

    This approach offers a high level of control and immediate threat mitigation on outbound mail flow.

    SPF/DKIM/DMARC impact:

    SPF: Update SPF records to include Barracuda’s sending IPs or SPF include mechanism.
    DKIM: Currently, no explicit setup is needed; DKIM of the main sending source is preserved.

    Refer to this article for more comprehensive guidance on Barracuda SEG configuration.
    2. API IntegrationHow it works: The API accesses cloud email environments to analyze historical and real-time data, learning normal communication patterns to detect anomalies in outbound emails. It also supports post-delivery remediation, enabling the removal of malicious emails from internal mailboxes after sending.
    Protection level: Advanced AI-driven detection and near real-time blocking of outbound threats, plus strong post-delivery cleanup capabilities.
    SPF/DKIM/DMARC impact: Since mail is sent directly by the original mail server, SPF and DKIM signatures remain intact, preserving DMARC alignment and domain reputation.

    Cisco Secure Email– Outbound Handling and Integration Methods
    Outbound Logic
    Cisco Secure Email protects outbound email by preventing data loss, blocking spam and malware from internal accounts, stopping business email compromiseand impersonation attacks, and ensuring compliance. Cisco provides both traditional gateway appliances/cloud gateways and modern API-based solutions for layered outbound security.
    Integration Methods
    1. Gateway Integration– Cisco Secure Email GatewayHow it works: Organizations update MX records to route mail through the Cisco Secure Email Gateway or configure their mail serverto smart host outbound email via the gateway. All outbound mail is inspected and policies enforced before delivery.
    Protection level:

    Granular DLPOutbound spam and malware filtering to protect IP reputation
    Email encryption for sensitive outbound messages
    Comprehensive content and attachment policy enforcement

    SPF: Check this article for comprehensive guidance on Cisco SPF settings.
    DKIM: Refer to this article for detailed guidance on Cisco DKIM settings.

    2. API Integration – Cisco Secure Email Threat Defense

    How it works: Integrates directly via API with Microsoft 365, continuously monitoring email metadata, content, and user behavior across inbound, outbound, and internal messages. Leverages Cisco’s threat intelligence and AI to detect anomalous outbound activity linked to BEC, account takeover, and phishing.
    Post-Delivery Remediation: Automates the removal or quarantine of malicious or policy-violating emails from mailboxes even after sending.
    Protection level: Advanced, AI-driven detection of sophisticated outbound threats with real-time monitoring and automated remediation. Complements gateway filtering by adding cloud-native visibility and swift post-send action.
    SPF/DKIM/DMARC impact: Since emails are sent directly by the original mail server, SPF and DKIM signatures remain intact, preserving DMARC alignment and domain reputation.

    If you have any questions or need assistance, feel free to reach out to EasyDMARC technical support.
    #understanding #relationship #between #security #gateways
    Understanding the Relationship Between Security Gateways and DMARC
    Email authentication protocols like SPF, DKIM, and DMARC play a critical role in protecting domains from spoofing and phishing. However, when SEGs are introduced into the email path, the interaction with these protocols becomes more complex. Security gatewaysare a core part of many organizations’ email infrastructure. They act as intermediaries between the public internet and internal mail systems, inspecting, filtering, and routing messages. This blog examines how security gateways handle SPF, DKIM, and DMARC, with real-world examples from popular gateways such as Proofpoint, Mimecast, and Avanan. We’ll also cover best practices for maintaining authentication integrity and avoiding misconfigurations that can compromise email authentication or lead to false DMARC failures. Security gateways often sit at the boundary between your organization and the internet, managing both inbound and outbound email traffic. Their role affects how email authentication protocols behave. An inbound SEG examines emails coming into your organization. It checks SPF, DKIM, and DMARC to determine if the message is authentic and safe before passing it to your internal mail servers. An outbound SEG handles emails sent from your domain. It may modify headers, rewrite envelope addresses, or even apply DKIM signing. All of these can impact SPF,  DKIM, or DMARC validation on the recipient’s side. Understanding how SEGs influence these flows is crucial to maintaining proper authentication and avoiding unexpected DMARC failures. Inbound Handling of SPF, DKIM, and DMARC by Common Security Gateways When an email comes into your organization, your security gateway is the first to inspect it. It checks whether the message is real, trustworthy, and properly authenticated. Let’s look at how different SEGs handle these checks. AvananSPF: Avanan verifies whether the sending server is authorized to send emails for the domain by checking the SPF record. DKIM: It verifies if the message was signed by the sending domain and if that signature is valid. DMARC: It uses the results of the SPF and DKIM check to evaluate DMARC. However, final enforcement usually depends on how DMARC is handled by Microsoft 365 or Gmail, as Avanan integrates directly with them. Avanan offers two methods of integration:1. API integration: Avanan connects via APIs, no change in MX, usually Monitor or Detect modes.2. Inline integration: Avanan is placed inline in the mail flow, actively blocking or remediating threats. Proofpoint Email Protection SPF: Proofpoint checks SPF to confirm the sender’s IP is authorized to send on behalf of the domain. You can set custom rules. DKIM: It verifies DKIM signatures and shows clear pass/fail results in logs. DMARC: It fully evaluates DMARC by combining SPF and DKIM results with alignment checks. Administrators can configure how to handle messages that fail DMARC, such as rejecting, quarantining, or delivering them. Additionally, Proofpoint allows whitelisting specific senders you trust, even if their emails fail authentication checks. Integration Methods Inline Mode: In this traditional deployment, Proofpoint is positioned directly in the email flow by modifying MX records. Emails are routed through Proofpoint’s infrastructure, allowing it to inspect and filter messages before they reach the recipient’s inbox. This mode provides pre-delivery protection and is commonly used in on-premises or hybrid environments. API-BasedMode: Proofpoint offers API-based integration, particularly with cloud email platforms like Microsoft 365 and Google Workspace. In this mode, Proofpoint connects to the email platform via APIs, enabling it to monitor and remediate threats post-delivery without altering the email flow. This approach allows for rapid deployment and seamless integration with existing cloud email services. Mimecast SPF: Mimecast performs SPF checks to verify whether the sending server is authorized by the domain’s SPF record. Administrators can configure actions for SPF failures, including block, quarantine, permit, or tag with a warning. This gives flexibility in balancing security with business needs. DKIM: It validates DKIM signatures by checking that the message was correctly signed by the sending domain and that the content hasn’t been tampered with. If the signature fails, Mimecast can take actions based on your configured policies. DMARC: It fully evaluates DMARC by combining the results of SPF and DKIM with domain alignment checks. You can choose to honor the sending domain’s DMARC policyor apply custom rules, for example, quarantining or tagging messages that fail DMARC regardless of the published policy. This allows more granular control for businesses that want to override external domain policies based on specific contexts. Integration Methods Inline Deployment: Mimecast is typically deployed as a cloud-based secure email gateway. Organizations update their domain’s MX records to point to Mimecast, so all inboundemails pass through it first. This allows Mimecast to inspect, filter, and process emails before delivery, providing robust protection. API Integrations: Mimecast also offers API-based services through its Mimecast API platform, primarily for management, archival, continuity, and threat intelligence purposes. However, API-only email protection is not Mimecast’s core model. Instead, the APIs are used to enhance the inline deployment, not replace it. Barracuda Email Security Gateway SPF: Barracuda checks the sender’s IP against the domain’s published SPF record. If the check fails, you can configure the system to block, quarantine, tag, or allow the message, depending on your policy preferences. DKIM: It validates whether the incoming message includes a valid DKIM signature. The outcome is logged and used to inform further policy decisions or DMARC evaluations. DMARC: It combines SPF and DKIM results, checks for domain alignment, and applies the DMARC policy defined by the sender. Administrators can also choose to override the DMARC policy, allowing messages to pass or be treated differently based on organizational needs. Integration Methods Inline mode: Barracuda Email Security Gateway is commonly deployed inline by updating your domain’s MX records to point to Barracuda’s cloud or on-premises gateway. This ensures that all inbound emails pass through Barracuda first for filtering and SPF, DKIM, and DMARC validation before being delivered to your mail servers. Deployment Behind the Corporate Firewall: Alternatively, Barracuda can be deployed in transparent or bridge mode without modifying MX records. In this setup, the gateway is placed inline at the network level, such as behind a firewall, and intercepts mail traffic transparently. This method is typically used in complex on-premises environments where changing DNS records is not feasible. Cisco Secure EmailCisco Secure Email acts as an inline gateway for inbound email, usually requiring your domain’s MX records to point to the Cisco Email Security Appliance or cloud service. SPF: Cisco Secure Email verifies whether the sending server is authorized in the sender domain’s SPF record. Administrators can set detailed policies on how to handle SPF failures. DKIM: It validates the DKIM signature on incoming emails and logs whether the signature is valid or has failed. DMARC: It evaluates DMARC by combining SPF and DKIM results along with domain alignment checks. Admins can configure specific actions, such as quarantine, reject, or tag, based on different failure scenarios or trusted sender exceptions. Integration methods On-premises Email Security Appliance: You deploy Cisco’s hardware or virtual appliance inline, updating MX records to route mail through it for filtering. Cisco Cloud Email Security: Cisco offers a cloud-based email security service where MX records are pointed to Cisco’s cloud infrastructure, which filters and processes inbound mail. Cisco Secure Email also offers advanced, rule-based filtering capabilities and integrates with Cisco’s broader threat protection ecosystem, enabling comprehensive inbound email security. Outbound Handling of SPF, DKIM, and DMARC by Common Security Gateways When your organization sends emails, security gateways can play an active role in processing and authenticating those messages. Depending on the configuration, a gateway might rewrite headers, re-sign messages, or route them through different IPs – all actions that can help or hurt the authentication process. Let’s look at how major SEGs handle outbound email flow. Avanan – Outbound Handling and Integration Methods Outbound Logic Avanan analyzes outbound emails primarily to detect data loss, malware, and policy violations. In API-based integration, emails are sent directly by the original mail server, so SPF and DKIM signatures remain intact. Avanan does not alter the message or reroute traffic, which helps maintain full DMARC alignment and domain reputation. Integration Methods 1. API Integration: Connects to Microsoft 365 or Google Workspace via API. No MX changes are needed. Emails are scanned after they are sent, with no modification to SPF, DKIM, or the delivery path.  How it works: Microsoft Graph API or Google Workspace APIs are used to monitor and intervene in outbound emails. Protection level: Despite no MX changes, it can offer inline-like protection, meaning it can block, quarantine, or encrypt emails before they are delivered externally. SPF/DKIM/DMARC impact: Preserves original headers and signatures since mail is sent directly from Microsoft/Google servers. 2. Inline Integration: Requires changing MX records to route email through Avanan. In this mode, Avanan can intercept and inspect outbound emails before delivery. Depending on the configuration, this may affect SPF or DKIM if not properly handled. How it works: Requires adding Avanan’s Protection level: Traditional inline security with full visibility and control, including encryption, DLP, policy enforcement, and advanced threat protection. SPF/DKIM/DMARC impact: SPF configuration is needed by adding Avanan’s include mechanism to the sending domain’s SPF record. The DKIM record of the original sending source is preserved. For configurations, you can refer to the steps in this blog. Proofpoint – Outbound Handling and Integration Methods Outbound Logic Proofpoint analyzes outbound emails to detect and prevent data loss, to identify advanced threatsoriginating from compromised internal accounts, and to ensure compliance. Their API integration provides crucial visibility and powerful remediation capabilities, while their traditional gatewaydeployment delivers true inline, pre-delivery blocking for outbound traffic. Integration methods 1. API Integration: No MX record changes are required for this deployment method. Integration is done with Microsoft 365 or Google Workspace. How it works: Through its API integration, Proofpoint gains deep visibility into outbound emails and provides layered security and response features, including: Detect and alert: Identifies sensitive content, malicious attachments, or suspicious links in outbound emails. Post-delivery remediation: A key capability of the API model is Threat Response Auto-Pull, which enables Proofpoint to automatically recall, quarantine, or delete emails after delivery. This is particularly useful for internally sent messages or those forwarded to other users. Enhanced visibility: Aggregates message metadata and logs into Proofpoint’s threat intelligence platform, giving security teams a centralized view of outbound risks and user behavior. Protection level: API-based integration provides strong post-delivery detection and response, as well as visibility into DLP incidents and suspicious behavior.  SPF/DKIM/DMARC impact: Proofpoint does not alter SPF, DKIM, or DMARC because emails are sent directly through Microsoft or Google servers. Since Proofpoint’s servers are not involved in the actual sending process, the original authentication headers remain intact. 2. Gateway Integration: This method requires updating MX records or routing outbound mail through Proofpoint via a smart host. How it works: Proofpoint acts as an inline gateway, inspecting emails before delivery. Inbound mail is filtered via MX changes; outbound mail is relayed through Proofpoint’s servers. Threat and DLP filtering: Scans outbound messages for sensitive content, malware, and policy violations. Real-time enforcement: Blocks, encrypts, or quarantines emails before they’re delivered. Policy controls: Applies rules based on content, recipient, or behavior. Protection level: Provides strong, real-time protection for outbound traffic with pre-delivery enforcement, DLP, and encryption. SPF/DKIM/DMARC impact: Proofpoint becomes the sending server: SPF: You need to configure ProofPoint’s SPF. DKIM: Can sign messages; requires DKIM setup. DMARC: DMARC passes if SPF and DKIM are set up properly. Please refer to this article to configure SPF and DKIM for ProofPoint. Mimecast – Outbound Handling and Integration Methods Outbound Logic Mimecast inspects outbound emails to prevent data loss, detect internal threats such as malware and impersonation, and ensure regulatory compliance. It primarily functions as a Secure Email Gateway, meaning it sits directly in the outbound email flow. While Mimecast offers APIs, its core outbound protection is built around this inline gateway model. Integration Methods 1. Gateway IntegrationThis is Mimecast’s primary method for outbound email protection. Organizations route their outbound traffic through Mimecast by configuring their email serverto use Mimecast as a smart host. This enables Mimecast to inspect and enforce policies on all outgoing emails in real time. How it works: Updating outbound routing in your email system, or Using Mimecast SMTP relay to direct messages through their infrastructure. Mimecast then scans, filters, and applies policies before the email reaches the final recipient. Protection level: Advanced DLP: Identifies and prevents sensitive data leaks. Impersonation and Threat Protection: Blocks malware, phishing, and abuse from compromised internal accounts. Email Encryption and Secure Messaging: Applies encryption policies or routes messages via secure portals. Regulatory Compliance: Enforces outbound compliance rules based on content, recipient, or metadata. SPF/DKIM/DMARC impact: SPF: Your SPF record must include Mimecast’s SPF mechanism based on your region to avoid SPF failures. DKIM: A new DKIM record should be configured to make sure your emails are DKIM signed when routing through Mimecast. DMARC: With correct SPF and DKIM setup, Mimecast ensures DMARC alignment, maintaining your domain’s sending reputation. Please refer to the steps in this detailed article to set up SPF and DKIM for Mimecast. 2. API IntegrationMimecast’s APIs complement the main gateway by providing automation, reporting, and management tools rather than handling live outbound mail flow. They allow you to manage policies, export logs, search archived emails, and sync users. APIs enhance visibility and operational tasks but do not provide real-time filtering or blocking of outbound messages. Since APIs don’t process live mail, they have no direct effect on SPF, DKIM, or DMARC; those depend on your gatewaysetup. Barracuda – Outbound Handling and Integration Methods Outbound Logic Barracuda analyzes outbound emails to prevent data loss, block malware, stop phishing/impersonation attempts from compromised internal accounts, and ensure compliance. Barracuda offers flexible deployment options, including both traditional gatewayand API-based integrations. While both contribute to outbound security, their roles are distinct. Integration Methods 1. Gateway Integration— Primary Inline Security How it works: All outbound emails pass through Barracuda’s security stack for real-time inspection, threat blocking, and policy enforcement before delivery. Protection level: Comprehensive DLP  Outbound spam and virus filtering  Enforcement of compliance and content policies This approach offers a high level of control and immediate threat mitigation on outbound mail flow. SPF/DKIM/DMARC impact: SPF: Update SPF records to include Barracuda’s sending IPs or SPF include mechanism. DKIM: Currently, no explicit setup is needed; DKIM of the main sending source is preserved. Refer to this article for more comprehensive guidance on Barracuda SEG configuration. 2. API IntegrationHow it works: The API accesses cloud email environments to analyze historical and real-time data, learning normal communication patterns to detect anomalies in outbound emails. It also supports post-delivery remediation, enabling the removal of malicious emails from internal mailboxes after sending. Protection level: Advanced AI-driven detection and near real-time blocking of outbound threats, plus strong post-delivery cleanup capabilities. SPF/DKIM/DMARC impact: Since mail is sent directly by the original mail server, SPF and DKIM signatures remain intact, preserving DMARC alignment and domain reputation. Cisco Secure Email– Outbound Handling and Integration Methods Outbound Logic Cisco Secure Email protects outbound email by preventing data loss, blocking spam and malware from internal accounts, stopping business email compromiseand impersonation attacks, and ensuring compliance. Cisco provides both traditional gateway appliances/cloud gateways and modern API-based solutions for layered outbound security. Integration Methods 1. Gateway Integration– Cisco Secure Email GatewayHow it works: Organizations update MX records to route mail through the Cisco Secure Email Gateway or configure their mail serverto smart host outbound email via the gateway. All outbound mail is inspected and policies enforced before delivery. Protection level: Granular DLPOutbound spam and malware filtering to protect IP reputation Email encryption for sensitive outbound messages Comprehensive content and attachment policy enforcement SPF: Check this article for comprehensive guidance on Cisco SPF settings. DKIM: Refer to this article for detailed guidance on Cisco DKIM settings. 2. API Integration – Cisco Secure Email Threat Defense How it works: Integrates directly via API with Microsoft 365, continuously monitoring email metadata, content, and user behavior across inbound, outbound, and internal messages. Leverages Cisco’s threat intelligence and AI to detect anomalous outbound activity linked to BEC, account takeover, and phishing. Post-Delivery Remediation: Automates the removal or quarantine of malicious or policy-violating emails from mailboxes even after sending. Protection level: Advanced, AI-driven detection of sophisticated outbound threats with real-time monitoring and automated remediation. Complements gateway filtering by adding cloud-native visibility and swift post-send action. SPF/DKIM/DMARC impact: Since emails are sent directly by the original mail server, SPF and DKIM signatures remain intact, preserving DMARC alignment and domain reputation. If you have any questions or need assistance, feel free to reach out to EasyDMARC technical support. #understanding #relationship #between #security #gateways
    EASYDMARC.COM
    Understanding the Relationship Between Security Gateways and DMARC
    Email authentication protocols like SPF, DKIM, and DMARC play a critical role in protecting domains from spoofing and phishing. However, when SEGs are introduced into the email path, the interaction with these protocols becomes more complex. Security gateways(SEGs) are a core part of many organizations’ email infrastructure. They act as intermediaries between the public internet and internal mail systems, inspecting, filtering, and routing messages. This blog examines how security gateways handle SPF, DKIM, and DMARC, with real-world examples from popular gateways such as Proofpoint, Mimecast, and Avanan. We’ll also cover best practices for maintaining authentication integrity and avoiding misconfigurations that can compromise email authentication or lead to false DMARC failures. Security gateways often sit at the boundary between your organization and the internet, managing both inbound and outbound email traffic. Their role affects how email authentication protocols behave. An inbound SEG examines emails coming into your organization. It checks SPF, DKIM, and DMARC to determine if the message is authentic and safe before passing it to your internal mail servers. An outbound SEG handles emails sent from your domain. It may modify headers, rewrite envelope addresses, or even apply DKIM signing. All of these can impact SPF,  DKIM, or DMARC validation on the recipient’s side. Understanding how SEGs influence these flows is crucial to maintaining proper authentication and avoiding unexpected DMARC failures. Inbound Handling of SPF, DKIM, and DMARC by Common Security Gateways When an email comes into your organization, your security gateway is the first to inspect it. It checks whether the message is real, trustworthy, and properly authenticated. Let’s look at how different SEGs handle these checks. Avanan (by Check Point) SPF: Avanan verifies whether the sending server is authorized to send emails for the domain by checking the SPF record. DKIM: It verifies if the message was signed by the sending domain and if that signature is valid. DMARC: It uses the results of the SPF and DKIM check to evaluate DMARC. However, final enforcement usually depends on how DMARC is handled by Microsoft 365 or Gmail, as Avanan integrates directly with them. Avanan offers two methods of integration:1. API integration: Avanan connects via APIs, no change in MX, usually Monitor or Detect modes.2. Inline integration: Avanan is placed inline in the mail flow (MX records changed), actively blocking or remediating threats. Proofpoint Email Protection SPF: Proofpoint checks SPF to confirm the sender’s IP is authorized to send on behalf of the domain. You can set custom rules (e.g. treat “softfail” as “fail”). DKIM: It verifies DKIM signatures and shows clear pass/fail results in logs. DMARC: It fully evaluates DMARC by combining SPF and DKIM results with alignment checks. Administrators can configure how to handle messages that fail DMARC, such as rejecting, quarantining, or delivering them. Additionally, Proofpoint allows whitelisting specific senders you trust, even if their emails fail authentication checks. Integration Methods Inline Mode: In this traditional deployment, Proofpoint is positioned directly in the email flow by modifying MX records. Emails are routed through Proofpoint’s infrastructure, allowing it to inspect and filter messages before they reach the recipient’s inbox. This mode provides pre-delivery protection and is commonly used in on-premises or hybrid environments. API-Based (Integrated Cloud Email Security – ICES) Mode: Proofpoint offers API-based integration, particularly with cloud email platforms like Microsoft 365 and Google Workspace. In this mode, Proofpoint connects to the email platform via APIs, enabling it to monitor and remediate threats post-delivery without altering the email flow. This approach allows for rapid deployment and seamless integration with existing cloud email services. Mimecast SPF: Mimecast performs SPF checks to verify whether the sending server is authorized by the domain’s SPF record. Administrators can configure actions for SPF failures, including block, quarantine, permit, or tag with a warning. This gives flexibility in balancing security with business needs. DKIM: It validates DKIM signatures by checking that the message was correctly signed by the sending domain and that the content hasn’t been tampered with. If the signature fails, Mimecast can take actions based on your configured policies. DMARC: It fully evaluates DMARC by combining the results of SPF and DKIM with domain alignment checks. You can choose to honor the sending domain’s DMARC policy (none, quarantine, reject) or apply custom rules, for example, quarantining or tagging messages that fail DMARC regardless of the published policy. This allows more granular control for businesses that want to override external domain policies based on specific contexts. Integration Methods Inline Deployment: Mimecast is typically deployed as a cloud-based secure email gateway. Organizations update their domain’s MX records to point to Mimecast, so all inbound (and optionally outbound) emails pass through it first. This allows Mimecast to inspect, filter, and process emails before delivery, providing robust protection. API Integrations: Mimecast also offers API-based services through its Mimecast API platform, primarily for management, archival, continuity, and threat intelligence purposes. However, API-only email protection is not Mimecast’s core model. Instead, the APIs are used to enhance the inline deployment, not replace it. Barracuda Email Security Gateway SPF: Barracuda checks the sender’s IP against the domain’s published SPF record. If the check fails, you can configure the system to block, quarantine, tag, or allow the message, depending on your policy preferences. DKIM: It validates whether the incoming message includes a valid DKIM signature. The outcome is logged and used to inform further policy decisions or DMARC evaluations. DMARC: It combines SPF and DKIM results, checks for domain alignment, and applies the DMARC policy defined by the sender. Administrators can also choose to override the DMARC policy, allowing messages to pass or be treated differently based on organizational needs (e.g., trusted senders or internal exceptions). Integration Methods Inline mode (more common and straightforward): Barracuda Email Security Gateway is commonly deployed inline by updating your domain’s MX records to point to Barracuda’s cloud or on-premises gateway. This ensures that all inbound emails pass through Barracuda first for filtering and SPF, DKIM, and DMARC validation before being delivered to your mail servers. Deployment Behind the Corporate Firewall: Alternatively, Barracuda can be deployed in transparent or bridge mode without modifying MX records. In this setup, the gateway is placed inline at the network level, such as behind a firewall, and intercepts mail traffic transparently. This method is typically used in complex on-premises environments where changing DNS records is not feasible. Cisco Secure Email (formerly IronPort) Cisco Secure Email acts as an inline gateway for inbound email, usually requiring your domain’s MX records to point to the Cisco Email Security Appliance or cloud service. SPF: Cisco Secure Email verifies whether the sending server is authorized in the sender domain’s SPF record. Administrators can set detailed policies on how to handle SPF failures. DKIM: It validates the DKIM signature on incoming emails and logs whether the signature is valid or has failed. DMARC: It evaluates DMARC by combining SPF and DKIM results along with domain alignment checks. Admins can configure specific actions, such as quarantine, reject, or tag, based on different failure scenarios or trusted sender exceptions. Integration methods On-premises Email Security Appliance (ESA): You deploy Cisco’s hardware or virtual appliance inline, updating MX records to route mail through it for filtering. Cisco Cloud Email Security: Cisco offers a cloud-based email security service where MX records are pointed to Cisco’s cloud infrastructure, which filters and processes inbound mail. Cisco Secure Email also offers advanced, rule-based filtering capabilities and integrates with Cisco’s broader threat protection ecosystem, enabling comprehensive inbound email security. Outbound Handling of SPF, DKIM, and DMARC by Common Security Gateways When your organization sends emails, security gateways can play an active role in processing and authenticating those messages. Depending on the configuration, a gateway might rewrite headers, re-sign messages, or route them through different IPs – all actions that can help or hurt the authentication process. Let’s look at how major SEGs handle outbound email flow. Avanan – Outbound Handling and Integration Methods Outbound Logic Avanan analyzes outbound emails primarily to detect data loss, malware, and policy violations. In API-based integration, emails are sent directly by the original mail server (e.g., Microsoft 365 or Google Workspace), so SPF and DKIM signatures remain intact. Avanan does not alter the message or reroute traffic, which helps maintain full DMARC alignment and domain reputation. Integration Methods 1. API Integration: Connects to Microsoft 365 or Google Workspace via API. No MX changes are needed. Emails are scanned after they are sent, with no modification to SPF, DKIM, or the delivery path.  How it works: Microsoft Graph API or Google Workspace APIs are used to monitor and intervene in outbound emails. Protection level: Despite no MX changes, it can offer inline-like protection, meaning it can block, quarantine, or encrypt emails before they are delivered externally. SPF/DKIM/DMARC impact: Preserves original headers and signatures since mail is sent directly from Microsoft/Google servers. 2. Inline Integration: Requires changing MX records to route email through Avanan. In this mode, Avanan can intercept and inspect outbound emails before delivery. Depending on the configuration, this may affect SPF or DKIM if not properly handled. How it works: Requires adding Avanan’s Protection level: Traditional inline security with full visibility and control, including encryption, DLP, policy enforcement, and advanced threat protection. SPF/DKIM/DMARC impact: SPF configuration is needed by adding Avanan’s include mechanism to the sending domain’s SPF record. The DKIM record of the original sending source is preserved. For configurations, you can refer to the steps in this blog. Proofpoint – Outbound Handling and Integration Methods Outbound Logic Proofpoint analyzes outbound emails to detect and prevent data loss (DLP), to identify advanced threats (malware, phishing, BEC) originating from compromised internal accounts, and to ensure compliance. Their API integration provides crucial visibility and powerful remediation capabilities, while their traditional gateway (MX record) deployment delivers true inline, pre-delivery blocking for outbound traffic. Integration methods 1. API Integration: No MX record changes are required for this deployment method. Integration is done with Microsoft 365 or Google Workspace. How it works: Through its API integration, Proofpoint gains deep visibility into outbound emails and provides layered security and response features, including: Detect and alert: Identifies sensitive content (Data Loss Prevention violations), malicious attachments, or suspicious links in outbound emails. Post-delivery remediation (TRAP): A key capability of the API model is Threat Response Auto-Pull (TRAP), which enables Proofpoint to automatically recall, quarantine, or delete emails after delivery. This is particularly useful for internally sent messages or those forwarded to other users. Enhanced visibility: Aggregates message metadata and logs into Proofpoint’s threat intelligence platform, giving security teams a centralized view of outbound risks and user behavior. Protection level: API-based integration provides strong post-delivery detection and response, as well as visibility into DLP incidents and suspicious behavior.  SPF/DKIM/DMARC impact: Proofpoint does not alter SPF, DKIM, or DMARC because emails are sent directly through Microsoft or Google servers. Since Proofpoint’s servers are not involved in the actual sending process, the original authentication headers remain intact. 2. Gateway Integration (MX Record/Smart Host): This method requires updating MX records or routing outbound mail through Proofpoint via a smart host. How it works: Proofpoint acts as an inline gateway, inspecting emails before delivery. Inbound mail is filtered via MX changes; outbound mail is relayed through Proofpoint’s servers. Threat and DLP filtering: Scans outbound messages for sensitive content, malware, and policy violations. Real-time enforcement: Blocks, encrypts, or quarantines emails before they’re delivered. Policy controls: Applies rules based on content, recipient, or behavior. Protection level: Provides strong, real-time protection for outbound traffic with pre-delivery enforcement, DLP, and encryption. SPF/DKIM/DMARC impact: Proofpoint becomes the sending server: SPF: You need to configure ProofPoint’s SPF. DKIM: Can sign messages; requires DKIM setup. DMARC: DMARC passes if SPF and DKIM are set up properly. Please refer to this article to configure SPF and DKIM for ProofPoint. Mimecast – Outbound Handling and Integration Methods Outbound Logic Mimecast inspects outbound emails to prevent data loss (DLP), detect internal threats such as malware and impersonation, and ensure regulatory compliance. It primarily functions as a Secure Email Gateway (SEG), meaning it sits directly in the outbound email flow. While Mimecast offers APIs, its core outbound protection is built around this inline gateway model. Integration Methods 1. Gateway Integration (MX Record change required) This is Mimecast’s primary method for outbound email protection. Organizations route their outbound traffic through Mimecast by configuring their email server (e.g., Microsoft 365, Google Workspace, etc.) to use Mimecast as a smart host. This enables Mimecast to inspect and enforce policies on all outgoing emails in real time. How it works: Updating outbound routing in your email system (smart host settings), or Using Mimecast SMTP relay to direct messages through their infrastructure. Mimecast then scans, filters, and applies policies before the email reaches the final recipient. Protection level: Advanced DLP: Identifies and prevents sensitive data leaks. Impersonation and Threat Protection: Blocks malware, phishing, and abuse from compromised internal accounts. Email Encryption and Secure Messaging: Applies encryption policies or routes messages via secure portals. Regulatory Compliance: Enforces outbound compliance rules based on content, recipient, or metadata. SPF/DKIM/DMARC impact: SPF: Your SPF record must include Mimecast’s SPF mechanism based on your region to avoid SPF failures. DKIM: A new DKIM record should be configured to make sure your emails are DKIM signed when routing through Mimecast. DMARC: With correct SPF and DKIM setup, Mimecast ensures DMARC alignment, maintaining your domain’s sending reputation. Please refer to the steps in this detailed article to set up SPF and DKIM for Mimecast. 2. API Integration (Complementary to Gateway) Mimecast’s APIs complement the main gateway by providing automation, reporting, and management tools rather than handling live outbound mail flow. They allow you to manage policies, export logs, search archived emails, and sync users. APIs enhance visibility and operational tasks but do not provide real-time filtering or blocking of outbound messages. Since APIs don’t process live mail, they have no direct effect on SPF, DKIM, or DMARC; those depend on your gateway (smart host) setup. Barracuda – Outbound Handling and Integration Methods Outbound Logic Barracuda analyzes outbound emails to prevent data loss (DLP), block malware, stop phishing/impersonation attempts from compromised internal accounts, and ensure compliance. Barracuda offers flexible deployment options, including both traditional gateway (MX record) and API-based integrations. While both contribute to outbound security, their roles are distinct. Integration Methods 1. Gateway Integration (MX Record / Smart Host) — Primary Inline Security How it works: All outbound emails pass through Barracuda’s security stack for real-time inspection, threat blocking, and policy enforcement before delivery. Protection level: Comprehensive DLP (blocking, encrypting, or quarantining sensitive content)  Outbound spam and virus filtering  Enforcement of compliance and content policies This approach offers a high level of control and immediate threat mitigation on outbound mail flow. SPF/DKIM/DMARC impact: SPF: Update SPF records to include Barracuda’s sending IPs or SPF include mechanism. DKIM: Currently, no explicit setup is needed; DKIM of the main sending source is preserved. Refer to this article for more comprehensive guidance on Barracuda SEG configuration. 2. API Integration (Complementary & Advanced Threat Focus) How it works: The API accesses cloud email environments to analyze historical and real-time data, learning normal communication patterns to detect anomalies in outbound emails. It also supports post-delivery remediation, enabling the removal of malicious emails from internal mailboxes after sending. Protection level: Advanced AI-driven detection and near real-time blocking of outbound threats, plus strong post-delivery cleanup capabilities. SPF/DKIM/DMARC impact: Since mail is sent directly by the original mail server (e.g., Microsoft 365), SPF and DKIM signatures remain intact, preserving DMARC alignment and domain reputation. Cisco Secure Email (formerly IronPort) – Outbound Handling and Integration Methods Outbound Logic Cisco Secure Email protects outbound email by preventing data loss (DLP), blocking spam and malware from internal accounts, stopping business email compromise (BEC) and impersonation attacks, and ensuring compliance. Cisco provides both traditional gateway appliances/cloud gateways and modern API-based solutions for layered outbound security. Integration Methods 1. Gateway Integration (MX Record / Smart Host) – Cisco Secure Email Gateway (ESA) How it works: Organizations update MX records to route mail through the Cisco Secure Email Gateway or configure their mail server (e.g., Microsoft 365, Exchange) to smart host outbound email via the gateway. All outbound mail is inspected and policies enforced before delivery. Protection level: Granular DLP (blocking, encrypting, quarantining sensitive content) Outbound spam and malware filtering to protect IP reputation Email encryption for sensitive outbound messages Comprehensive content and attachment policy enforcement SPF: Check this article for comprehensive guidance on Cisco SPF settings. DKIM: Refer to this article for detailed guidance on Cisco DKIM settings. 2. API Integration – Cisco Secure Email Threat Defense How it works: Integrates directly via API with Microsoft 365 (and potentially Google Workspace), continuously monitoring email metadata, content, and user behavior across inbound, outbound, and internal messages. Leverages Cisco’s threat intelligence and AI to detect anomalous outbound activity linked to BEC, account takeover, and phishing. Post-Delivery Remediation: Automates the removal or quarantine of malicious or policy-violating emails from mailboxes even after sending. Protection level: Advanced, AI-driven detection of sophisticated outbound threats with real-time monitoring and automated remediation. Complements gateway filtering by adding cloud-native visibility and swift post-send action. SPF/DKIM/DMARC impact: Since emails are sent directly by the original mail server, SPF and DKIM signatures remain intact, preserving DMARC alignment and domain reputation. If you have any questions or need assistance, feel free to reach out to EasyDMARC technical support.
    Like
    Love
    Wow
    Sad
    Angry
    398
    0 التعليقات 0 المشاركات
  • HMRC phishing breach wholly avoidable, but hard to stop

    A significant cyber breach at His Majesty’s Revenue and Customsthat saw scammers cheat the public purse out of approximately £47m has been met with dismay from security experts thanks to the sheer simplicity of the attack, which originated via account takeover attempts on legitimate taxpayers.
    HMRC disclosed the breach to a Treasury Select Committee this week, revealing that hackers accessed the online accounts of about 100,000 people via phishing attacks and managed to claim a significant amount of money in tax rebates before being stopped.
    It is understood that those individuals affected have been contacted by HMRC – they have not personally lost any money and are not themselves in any trouble. Arrests in the case have already been made.
    During proceedings, HMRC also came in for criticism by the committee’s chair Meg Hillier, who had learned about the via an earlier news report on the matter, over the length of time taken to come clean over the incident.

    With phishing emails sent to unwitting taxpayers identified as the initial attack vector for the scammers, HMRC might feel relieved that it has dodged full blame for the incident.
    But according to Will Richmond-Coggan, a partner specialising in data and cyber disputes at law firm Freeths, even though the tax office had gone to pains to stress its own systems were never actually compromised, the incident underscored just how widespread the consequences of cyber attacks can be – snowballing from simple origins into a multimillion pound loss.
    “It is clear from HMRC's explanation that the crime against HMRC was only possible because of earlier data breaches and cyber attacks,” said Richmond-Coggan.
    “Those earlier attacks put personal data in the hands of the criminals which enabled them to impersonate tax payers and apply successfully to claim back tax.”

    Meanwhile, Gerasim Hovhannisyan, CEO of EasyDMARC, an email security provider, pointed out that phishing against both private individuals and businesses and other organisations had long ago moved beyond the domain of scammers chancing their luck.
    While this type of scattergun fraud remains a potent threat, particularly to consumers who may not be informed about cyber security matters – the scale of the HMRC phish surely suggests a targeted operation, likely using carefully crafted email purporting to represent HMRC itself, designed to lure self-assessment taxpayers into handing over their accounts.
    Not only that, but generative artificial intelligencemeans targeted phishing operations have become exponentially more dangerous in a very short space of time, added Hovhannisyan.
    “has madescalable, polished, and dangerously convincing, often indistinguishable from legitimate communication. And while many organisations have strengthened their security perimeters, email remains the most consistently exploited and underestimated attack vector,” he said.
    “These scams exploit human trust, using urgency, authority, and increasingly realistic impersonation tactics. If HMRC can be phished, anyone can.”
    Added Hovhannisyan: “What’s more alarming is that the Treasury Select Committee only learned of the breach through the news. When £47m is stolen through impersonation, institutions can’t afford to stay quiet. Delayed disclosure erodes trust, stalls response, and gives attackers room to manoeuvre.”

    Once again a service’s end-users have turned out to be the source of a cyber attack and as such, whether they are internal or – as in this case – external, are often considered an organisation’s first line of defence.
    However, it is not always wise to take this approach, and for an organisation like HMRC daily engaging with members of the public, it is also not really possible. Security education is a difficult proposition at the best of times and although the UK’s National Cyber Security Centreprovides extensive advice and guidance on spotting and dealing with phishing emails for consumers – it also operates a phishing reporting service that as of April 2025 has received over 41 million scam reports – bodies like HMRC cannot rely on everybody having visited the NCSC’s website.
    As such, Mike Britton, chief information officerat Abnormal AI, a specialist in phishing, social engineering and account takeover prevention, argued that HMRC could and should have done more from a technical perspective.
    “Governments will always be a high tier target for cyber criminals due to the valuable information they hold. In fact, attacks against this sector are rising,” he said.
    “In this case, it looks like criminals utilised account take over to conduct fraud. To combat this, multifactor authenticationis key, but as attacks grow more sophisticated, further steps must be taken.”
    Britton said organisations like HMRC really needed to consider adopting more layered security strategies, not only including MFA but also incorporating wider visibility and unified controls across its IT systems.
    Account takeover attacks such as the ones seen in this incident can unfold quickly, he added, so its cyber function should also be equipped with the tools to identify and remediate compromised accounts on the fly.

    about trends in phishing

    Quishing, meaning QR code phishing, is an offputting term for an on-the-rise attack method. Learn how to defend against it.
    A healthy dose of judicious skepticism is crucial to preventing phishing attacks, said David Fine, supervisory special agent at the FBI, during a presentation at a HIMSS event.
    Exchange admins got a boost from Microsoft when it improved how it handles DMARC authentication failures to help organisations fight back from email-based attacks on their users.
    #hmrc #phishing #breach #wholly #avoidable
    HMRC phishing breach wholly avoidable, but hard to stop
    A significant cyber breach at His Majesty’s Revenue and Customsthat saw scammers cheat the public purse out of approximately £47m has been met with dismay from security experts thanks to the sheer simplicity of the attack, which originated via account takeover attempts on legitimate taxpayers. HMRC disclosed the breach to a Treasury Select Committee this week, revealing that hackers accessed the online accounts of about 100,000 people via phishing attacks and managed to claim a significant amount of money in tax rebates before being stopped. It is understood that those individuals affected have been contacted by HMRC – they have not personally lost any money and are not themselves in any trouble. Arrests in the case have already been made. During proceedings, HMRC also came in for criticism by the committee’s chair Meg Hillier, who had learned about the via an earlier news report on the matter, over the length of time taken to come clean over the incident. With phishing emails sent to unwitting taxpayers identified as the initial attack vector for the scammers, HMRC might feel relieved that it has dodged full blame for the incident. But according to Will Richmond-Coggan, a partner specialising in data and cyber disputes at law firm Freeths, even though the tax office had gone to pains to stress its own systems were never actually compromised, the incident underscored just how widespread the consequences of cyber attacks can be – snowballing from simple origins into a multimillion pound loss. “It is clear from HMRC's explanation that the crime against HMRC was only possible because of earlier data breaches and cyber attacks,” said Richmond-Coggan. “Those earlier attacks put personal data in the hands of the criminals which enabled them to impersonate tax payers and apply successfully to claim back tax.” Meanwhile, Gerasim Hovhannisyan, CEO of EasyDMARC, an email security provider, pointed out that phishing against both private individuals and businesses and other organisations had long ago moved beyond the domain of scammers chancing their luck. While this type of scattergun fraud remains a potent threat, particularly to consumers who may not be informed about cyber security matters – the scale of the HMRC phish surely suggests a targeted operation, likely using carefully crafted email purporting to represent HMRC itself, designed to lure self-assessment taxpayers into handing over their accounts. Not only that, but generative artificial intelligencemeans targeted phishing operations have become exponentially more dangerous in a very short space of time, added Hovhannisyan. “has madescalable, polished, and dangerously convincing, often indistinguishable from legitimate communication. And while many organisations have strengthened their security perimeters, email remains the most consistently exploited and underestimated attack vector,” he said. “These scams exploit human trust, using urgency, authority, and increasingly realistic impersonation tactics. If HMRC can be phished, anyone can.” Added Hovhannisyan: “What’s more alarming is that the Treasury Select Committee only learned of the breach through the news. When £47m is stolen through impersonation, institutions can’t afford to stay quiet. Delayed disclosure erodes trust, stalls response, and gives attackers room to manoeuvre.” Once again a service’s end-users have turned out to be the source of a cyber attack and as such, whether they are internal or – as in this case – external, are often considered an organisation’s first line of defence. However, it is not always wise to take this approach, and for an organisation like HMRC daily engaging with members of the public, it is also not really possible. Security education is a difficult proposition at the best of times and although the UK’s National Cyber Security Centreprovides extensive advice and guidance on spotting and dealing with phishing emails for consumers – it also operates a phishing reporting service that as of April 2025 has received over 41 million scam reports – bodies like HMRC cannot rely on everybody having visited the NCSC’s website. As such, Mike Britton, chief information officerat Abnormal AI, a specialist in phishing, social engineering and account takeover prevention, argued that HMRC could and should have done more from a technical perspective. “Governments will always be a high tier target for cyber criminals due to the valuable information they hold. In fact, attacks against this sector are rising,” he said. “In this case, it looks like criminals utilised account take over to conduct fraud. To combat this, multifactor authenticationis key, but as attacks grow more sophisticated, further steps must be taken.” Britton said organisations like HMRC really needed to consider adopting more layered security strategies, not only including MFA but also incorporating wider visibility and unified controls across its IT systems. Account takeover attacks such as the ones seen in this incident can unfold quickly, he added, so its cyber function should also be equipped with the tools to identify and remediate compromised accounts on the fly. about trends in phishing Quishing, meaning QR code phishing, is an offputting term for an on-the-rise attack method. Learn how to defend against it. A healthy dose of judicious skepticism is crucial to preventing phishing attacks, said David Fine, supervisory special agent at the FBI, during a presentation at a HIMSS event. Exchange admins got a boost from Microsoft when it improved how it handles DMARC authentication failures to help organisations fight back from email-based attacks on their users. #hmrc #phishing #breach #wholly #avoidable
    WWW.COMPUTERWEEKLY.COM
    HMRC phishing breach wholly avoidable, but hard to stop
    A significant cyber breach at His Majesty’s Revenue and Customs (HMRC) that saw scammers cheat the public purse out of approximately £47m has been met with dismay from security experts thanks to the sheer simplicity of the attack, which originated via account takeover attempts on legitimate taxpayers. HMRC disclosed the breach to a Treasury Select Committee this week, revealing that hackers accessed the online accounts of about 100,000 people via phishing attacks and managed to claim a significant amount of money in tax rebates before being stopped. It is understood that those individuals affected have been contacted by HMRC – they have not personally lost any money and are not themselves in any trouble. Arrests in the case have already been made. During proceedings, HMRC also came in for criticism by the committee’s chair Meg Hillier, who had learned about the via an earlier news report on the matter, over the length of time taken to come clean over the incident. With phishing emails sent to unwitting taxpayers identified as the initial attack vector for the scammers, HMRC might feel relieved that it has dodged full blame for the incident. But according to Will Richmond-Coggan, a partner specialising in data and cyber disputes at law firm Freeths, even though the tax office had gone to pains to stress its own systems were never actually compromised, the incident underscored just how widespread the consequences of cyber attacks can be – snowballing from simple origins into a multimillion pound loss. “It is clear from HMRC's explanation that the crime against HMRC was only possible because of earlier data breaches and cyber attacks,” said Richmond-Coggan. “Those earlier attacks put personal data in the hands of the criminals which enabled them to impersonate tax payers and apply successfully to claim back tax.” Meanwhile, Gerasim Hovhannisyan, CEO of EasyDMARC, an email security provider, pointed out that phishing against both private individuals and businesses and other organisations had long ago moved beyond the domain of scammers chancing their luck. While this type of scattergun fraud remains a potent threat, particularly to consumers who may not be informed about cyber security matters – the scale of the HMRC phish surely suggests a targeted operation, likely using carefully crafted email purporting to represent HMRC itself, designed to lure self-assessment taxpayers into handing over their accounts. Not only that, but generative artificial intelligence (GenAI) means targeted phishing operations have become exponentially more dangerous in a very short space of time, added Hovhannisyan. “[It] has made [phishing] scalable, polished, and dangerously convincing, often indistinguishable from legitimate communication. And while many organisations have strengthened their security perimeters, email remains the most consistently exploited and underestimated attack vector,” he said. “These scams exploit human trust, using urgency, authority, and increasingly realistic impersonation tactics. If HMRC can be phished, anyone can.” Added Hovhannisyan: “What’s more alarming is that the Treasury Select Committee only learned of the breach through the news. When £47m is stolen through impersonation, institutions can’t afford to stay quiet. Delayed disclosure erodes trust, stalls response, and gives attackers room to manoeuvre.” Once again a service’s end-users have turned out to be the source of a cyber attack and as such, whether they are internal or – as in this case – external, are often considered an organisation’s first line of defence. However, it is not always wise to take this approach, and for an organisation like HMRC daily engaging with members of the public, it is also not really possible. Security education is a difficult proposition at the best of times and although the UK’s National Cyber Security Centre (NCSC) provides extensive advice and guidance on spotting and dealing with phishing emails for consumers – it also operates a phishing reporting service that as of April 2025 has received over 41 million scam reports – bodies like HMRC cannot rely on everybody having visited the NCSC’s website. As such, Mike Britton, chief information officer (CIO) at Abnormal AI, a specialist in phishing, social engineering and account takeover prevention, argued that HMRC could and should have done more from a technical perspective. “Governments will always be a high tier target for cyber criminals due to the valuable information they hold. In fact, attacks against this sector are rising,” he said. “In this case, it looks like criminals utilised account take over to conduct fraud. To combat this, multifactor authentication (MFA) is key, but as attacks grow more sophisticated, further steps must be taken.” Britton said organisations like HMRC really needed to consider adopting more layered security strategies, not only including MFA but also incorporating wider visibility and unified controls across its IT systems. Account takeover attacks such as the ones seen in this incident can unfold quickly, he added, so its cyber function should also be equipped with the tools to identify and remediate compromised accounts on the fly. Read more about trends in phishing Quishing, meaning QR code phishing, is an offputting term for an on-the-rise attack method. Learn how to defend against it. A healthy dose of judicious skepticism is crucial to preventing phishing attacks, said David Fine, supervisory special agent at the FBI, during a presentation at a HIMSS event. Exchange admins got a boost from Microsoft when it improved how it handles DMARC authentication failures to help organisations fight back from email-based attacks on their users.
    Like
    Love
    Wow
    Sad
    Angry
    279
    0 التعليقات 0 المشاركات
  • Cyber Security Threat Analysis: A Complete Guide for 2025

    Posted on : May 31, 2025

    By

    Tech World Times

    Security Testing 

    Rate this post

    In a digital era where cyberattacks are increasing in frequency, complexity, and cost, organizations must stay one step ahead by investing in robust cybersecurity strategies. At the heart of this defense lies Cyber Security Threat Analysis, a process that helps businesses detect, understand, and respond to threats before they escalate. This comprehensive guide explores the fundamentals of threat analysis, the methodologies used in 2025, emerging trends, and how companies can implement an effective threat analysis framework to safeguard their digital assets.

    What is Cyber Security Threat Analysis?
    Cyber Security Threat Analysis is the process of identifying, assessing, and prioritizing potential and existing cybersecurity threats. It involves analyzing data from various sources to uncover vulnerabilities, detect malicious activity, and evaluate the potential impact on systems, networks, and data. The goal is to proactively defend against attacks rather than react to them after damage is done.
    Why Threat Analysis Matters in 2025
    With the growing adoption of AI, IoT, cloud computing, and remote work, the digital landscape has expanded. This has also widened the attack surface for threat actors. According to recent studies, global cybercrime costs are projected to reach trillion annually by 2025. Threat analysis is no longer optional; it’s a critical component of enterprise cybersecurity strategies.
    Key Components of Cyber Security Threat Analysis

    Threat Intelligence Gathering
    Collecting data from open-source intelligence, internal systems, dark web monitoring, and threat intelligence platforms.Threat Identification
    Recognizing indicators of compromise, such as malicious IP addresses, abnormal behavior, and unusual login attempts.Risk Assessment
    Evaluating the likelihood and potential impact of a threat on business operations.Vulnerability Management
    Identifying weaknesses in systems, applications, and networks that could be exploited.Incident Response Planning
    Developing action plans to quickly contain and remediate threats.

    Types of Cyber Threats in 2025
    Threat actors continue to evolve, leveraging advanced techniques to breach even the most secure environments. Here are the most prominent threats organizations face in 2025:

    Ransomware-as-a-Service: Cybercriminals offer ransomware toolkits to affiliates, enabling less-skilled attackers to launch sophisticated attacks.
    Phishing 3.0: AI-generated deepfake emails and voice messages make phishing harder to detect.
    Supply Chain Attacks: Attackers compromise third-party software or vendors to gain access to larger networks.
    Cloud Security Breaches: Misconfigured cloud environments remain a top vulnerability.
    IoT Exploits: Devices with weak security protocols are targeted to infiltrate larger systems.
    Insider Threats: Employees or contractors may intentionally or unintentionally expose systems to risk.

    Modern Threat Analysis Methodologies
    1. MITRE ATT&CK Framework
    The MITRE ATT&CK framework maps the behavior and techniques of attackers, providing a structured method to analyze and predict threats.
    2. Kill Chain Analysis
    Developed by Lockheed Martin, this method breaks down the stages of a cyberattack from reconnaissance to actions on objectives, allowing analysts to disrupt attacks early in the chain.
    3. Threat Modeling
    Threat modeling involves identifying assets, understanding potential threats, and designing countermeasures. STRIDEis a popular model used in 2025.
    4. Behavior Analytics
    User and Entity Behavior Analyticsuses machine learning to detect anomalies in user behavior that could indicate threats.

    The Role of AI and Automation in Threat Analysis
    Artificial Intelligenceand automation are revolutionizing Cyber Security Threat Analysis in 2025. AI-driven analytics tools can:

    Correlate large volumes of data in real-time
    Detect zero-day vulnerabilities
    Predict attack patterns
    Automate incident response processes

    Platforms like IBM QRadar, Microsoft Sentinel, and Splunk integrate AI capabilities for enhanced threat detection and response.

    Building a Threat Analysis Framework in Your Organization

    Establish Objectives
    Define what you want to protect, the types of threats to look for, and the goals of your analysis.Choose the Right Tools
    Invest in threat intelligence platforms, SIEM systems, and endpoint detection and responsetools.Create a Skilled Team
    Assemble cybersecurity professionals including threat hunters, analysts, and incident responders.Integrate Data Sources
    Pull data from internal logs, external intelligence feeds, user activity, and cloud services.Run Simulations
    Regularly test your threat detection capabilities using red teaming and penetration testing.Review and Adapt
    Continuously update the threat model based on evolving threats and organizational changes.

    Metrics to Measure Threat Analysis Success

    Mean Time to Detect: Time taken to identify a threat.
    Mean Time to Respond: Time taken to neutralize the threat.
    False Positive Rate: Accuracy of alerts generated.
    Threat Coverage: Percentage of known threats the system can detect.
    Business Impact Score: How much value the threat analysis process adds to business continuity and risk mitigation.

    Challenges in Cyber Security Threat Analysis

    Data Overload: Managing and analyzing massive volumes of data can be overwhelming.
    Alert Fatigue: Too many alerts, including false positives, reduce response effectiveness.
    Talent Shortage: Skilled cybersecurity professionals are in high demand but short supply.
    Rapid Threat Evolution: Attack techniques evolve quickly, making it hard to maintain up-to-date defenses.

    Best Practices for Effective Threat Analysis

    Prioritize Critical Assets: Focus analysis efforts on high-value systems and data.
    Implement Zero Trust Security: Never trust, always verify; ensure robust identity and access controls.
    Automate Where Possible: Use automation to handle repetitive tasks and free up human resources for strategic analysis.
    Encourage a Security Culture: Train employees to recognize and report suspicious activity.
    Leverage Community Intelligence: Participate in threat intelligence sharing communities like ISACs.

    Future of Threat Analysis Beyond 2025
    The future of Cyber Security Threat Analysis will continue to evolve with:

    Quantum Computing Threats: New cryptographic challenges will require upgraded threat models.
    Decentralized Threat Intelligence: Blockchain-based threat sharing platforms could emerge.
    Autonomous Cyber Defense: AI systems capable of defending networks without human input.

    Conclusion
    Cyber Security Threat Analysis is an indispensable element of modern digital defense, especially in a hyper-connected 2025. With increasingly sophisticated threats on the horizon, businesses must adopt proactive threat analysis strategies to protect their digital environments. From leveraging AI tools to integrating structured methodologies like MITRE ATT&CK and STRIDE, a multi-layered approach can provide robust defense against cyber adversaries. Investing in skilled teams, up-to-date technologies, and continuous improvement is essential to building resilient cybersecurity infrastructure.

    FAQs
    1. What is Cyber Security Threat Analysis?
    It is the process of identifying, evaluating, and mitigating potential cybersecurity threats to protect data, networks, and systems.2. Why is threat analysis important in 2025?
    With rising digital threats and complex attack vectors, proactive analysis helps businesses prevent breaches and minimize damage.3. Which tools are best for threat analysis?
    Popular tools include Splunk, IBM QRadar, Microsoft Sentinel, and CrowdStrike.4. How does AI help in threat analysis?
    AI helps by automating data analysis, detecting patterns, and predicting threats in real-time.5. What industries benefit most from threat analysis?
    Finance, healthcare, government, and tech sectors, where data protection and regulatory compliance are critical.Tech World TimesTech World Times, a global collective focusing on the latest tech news and trends in blockchain, Fintech, Development & Testing, AI and Startups. If you are looking for the guest post then contact at techworldtimes@gmail.com
    #cyber #security #threat #analysis #complete
    Cyber Security Threat Analysis: A Complete Guide for 2025
    Posted on : May 31, 2025 By Tech World Times Security Testing  Rate this post In a digital era where cyberattacks are increasing in frequency, complexity, and cost, organizations must stay one step ahead by investing in robust cybersecurity strategies. At the heart of this defense lies Cyber Security Threat Analysis, a process that helps businesses detect, understand, and respond to threats before they escalate. This comprehensive guide explores the fundamentals of threat analysis, the methodologies used in 2025, emerging trends, and how companies can implement an effective threat analysis framework to safeguard their digital assets. What is Cyber Security Threat Analysis? Cyber Security Threat Analysis is the process of identifying, assessing, and prioritizing potential and existing cybersecurity threats. It involves analyzing data from various sources to uncover vulnerabilities, detect malicious activity, and evaluate the potential impact on systems, networks, and data. The goal is to proactively defend against attacks rather than react to them after damage is done. Why Threat Analysis Matters in 2025 With the growing adoption of AI, IoT, cloud computing, and remote work, the digital landscape has expanded. This has also widened the attack surface for threat actors. According to recent studies, global cybercrime costs are projected to reach trillion annually by 2025. Threat analysis is no longer optional; it’s a critical component of enterprise cybersecurity strategies. Key Components of Cyber Security Threat Analysis Threat Intelligence Gathering Collecting data from open-source intelligence, internal systems, dark web monitoring, and threat intelligence platforms.Threat Identification Recognizing indicators of compromise, such as malicious IP addresses, abnormal behavior, and unusual login attempts.Risk Assessment Evaluating the likelihood and potential impact of a threat on business operations.Vulnerability Management Identifying weaknesses in systems, applications, and networks that could be exploited.Incident Response Planning Developing action plans to quickly contain and remediate threats. Types of Cyber Threats in 2025 Threat actors continue to evolve, leveraging advanced techniques to breach even the most secure environments. Here are the most prominent threats organizations face in 2025: Ransomware-as-a-Service: Cybercriminals offer ransomware toolkits to affiliates, enabling less-skilled attackers to launch sophisticated attacks. Phishing 3.0: AI-generated deepfake emails and voice messages make phishing harder to detect. Supply Chain Attacks: Attackers compromise third-party software or vendors to gain access to larger networks. Cloud Security Breaches: Misconfigured cloud environments remain a top vulnerability. IoT Exploits: Devices with weak security protocols are targeted to infiltrate larger systems. Insider Threats: Employees or contractors may intentionally or unintentionally expose systems to risk. Modern Threat Analysis Methodologies 1. MITRE ATT&CK Framework The MITRE ATT&CK framework maps the behavior and techniques of attackers, providing a structured method to analyze and predict threats. 2. Kill Chain Analysis Developed by Lockheed Martin, this method breaks down the stages of a cyberattack from reconnaissance to actions on objectives, allowing analysts to disrupt attacks early in the chain. 3. Threat Modeling Threat modeling involves identifying assets, understanding potential threats, and designing countermeasures. STRIDEis a popular model used in 2025. 4. Behavior Analytics User and Entity Behavior Analyticsuses machine learning to detect anomalies in user behavior that could indicate threats. The Role of AI and Automation in Threat Analysis Artificial Intelligenceand automation are revolutionizing Cyber Security Threat Analysis in 2025. AI-driven analytics tools can: Correlate large volumes of data in real-time Detect zero-day vulnerabilities Predict attack patterns Automate incident response processes Platforms like IBM QRadar, Microsoft Sentinel, and Splunk integrate AI capabilities for enhanced threat detection and response. Building a Threat Analysis Framework in Your Organization Establish Objectives Define what you want to protect, the types of threats to look for, and the goals of your analysis.Choose the Right Tools Invest in threat intelligence platforms, SIEM systems, and endpoint detection and responsetools.Create a Skilled Team Assemble cybersecurity professionals including threat hunters, analysts, and incident responders.Integrate Data Sources Pull data from internal logs, external intelligence feeds, user activity, and cloud services.Run Simulations Regularly test your threat detection capabilities using red teaming and penetration testing.Review and Adapt Continuously update the threat model based on evolving threats and organizational changes. Metrics to Measure Threat Analysis Success Mean Time to Detect: Time taken to identify a threat. Mean Time to Respond: Time taken to neutralize the threat. False Positive Rate: Accuracy of alerts generated. Threat Coverage: Percentage of known threats the system can detect. Business Impact Score: How much value the threat analysis process adds to business continuity and risk mitigation. Challenges in Cyber Security Threat Analysis Data Overload: Managing and analyzing massive volumes of data can be overwhelming. Alert Fatigue: Too many alerts, including false positives, reduce response effectiveness. Talent Shortage: Skilled cybersecurity professionals are in high demand but short supply. Rapid Threat Evolution: Attack techniques evolve quickly, making it hard to maintain up-to-date defenses. Best Practices for Effective Threat Analysis Prioritize Critical Assets: Focus analysis efforts on high-value systems and data. Implement Zero Trust Security: Never trust, always verify; ensure robust identity and access controls. Automate Where Possible: Use automation to handle repetitive tasks and free up human resources for strategic analysis. Encourage a Security Culture: Train employees to recognize and report suspicious activity. Leverage Community Intelligence: Participate in threat intelligence sharing communities like ISACs. Future of Threat Analysis Beyond 2025 The future of Cyber Security Threat Analysis will continue to evolve with: Quantum Computing Threats: New cryptographic challenges will require upgraded threat models. Decentralized Threat Intelligence: Blockchain-based threat sharing platforms could emerge. Autonomous Cyber Defense: AI systems capable of defending networks without human input. Conclusion Cyber Security Threat Analysis is an indispensable element of modern digital defense, especially in a hyper-connected 2025. With increasingly sophisticated threats on the horizon, businesses must adopt proactive threat analysis strategies to protect their digital environments. From leveraging AI tools to integrating structured methodologies like MITRE ATT&CK and STRIDE, a multi-layered approach can provide robust defense against cyber adversaries. Investing in skilled teams, up-to-date technologies, and continuous improvement is essential to building resilient cybersecurity infrastructure. FAQs 1. What is Cyber Security Threat Analysis? It is the process of identifying, evaluating, and mitigating potential cybersecurity threats to protect data, networks, and systems.2. Why is threat analysis important in 2025? With rising digital threats and complex attack vectors, proactive analysis helps businesses prevent breaches and minimize damage.3. Which tools are best for threat analysis? Popular tools include Splunk, IBM QRadar, Microsoft Sentinel, and CrowdStrike.4. How does AI help in threat analysis? AI helps by automating data analysis, detecting patterns, and predicting threats in real-time.5. What industries benefit most from threat analysis? Finance, healthcare, government, and tech sectors, where data protection and regulatory compliance are critical.Tech World TimesTech World Times, a global collective focusing on the latest tech news and trends in blockchain, Fintech, Development & Testing, AI and Startups. If you are looking for the guest post then contact at techworldtimes@gmail.com #cyber #security #threat #analysis #complete
    TECHWORLDTIMES.COM
    Cyber Security Threat Analysis: A Complete Guide for 2025
    Posted on : May 31, 2025 By Tech World Times Security Testing  Rate this post In a digital era where cyberattacks are increasing in frequency, complexity, and cost, organizations must stay one step ahead by investing in robust cybersecurity strategies. At the heart of this defense lies Cyber Security Threat Analysis, a process that helps businesses detect, understand, and respond to threats before they escalate. This comprehensive guide explores the fundamentals of threat analysis, the methodologies used in 2025, emerging trends, and how companies can implement an effective threat analysis framework to safeguard their digital assets. What is Cyber Security Threat Analysis? Cyber Security Threat Analysis is the process of identifying, assessing, and prioritizing potential and existing cybersecurity threats. It involves analyzing data from various sources to uncover vulnerabilities, detect malicious activity, and evaluate the potential impact on systems, networks, and data. The goal is to proactively defend against attacks rather than react to them after damage is done. Why Threat Analysis Matters in 2025 With the growing adoption of AI, IoT, cloud computing, and remote work, the digital landscape has expanded. This has also widened the attack surface for threat actors. According to recent studies, global cybercrime costs are projected to reach $10.5 trillion annually by 2025. Threat analysis is no longer optional; it’s a critical component of enterprise cybersecurity strategies. Key Components of Cyber Security Threat Analysis Threat Intelligence Gathering Collecting data from open-source intelligence (OSINT), internal systems, dark web monitoring, and threat intelligence platforms.Threat Identification Recognizing indicators of compromise (IOCs), such as malicious IP addresses, abnormal behavior, and unusual login attempts.Risk Assessment Evaluating the likelihood and potential impact of a threat on business operations.Vulnerability Management Identifying weaknesses in systems, applications, and networks that could be exploited.Incident Response Planning Developing action plans to quickly contain and remediate threats. Types of Cyber Threats in 2025 Threat actors continue to evolve, leveraging advanced techniques to breach even the most secure environments. Here are the most prominent threats organizations face in 2025: Ransomware-as-a-Service (RaaS): Cybercriminals offer ransomware toolkits to affiliates, enabling less-skilled attackers to launch sophisticated attacks. Phishing 3.0: AI-generated deepfake emails and voice messages make phishing harder to detect. Supply Chain Attacks: Attackers compromise third-party software or vendors to gain access to larger networks. Cloud Security Breaches: Misconfigured cloud environments remain a top vulnerability. IoT Exploits: Devices with weak security protocols are targeted to infiltrate larger systems. Insider Threats: Employees or contractors may intentionally or unintentionally expose systems to risk. Modern Threat Analysis Methodologies 1. MITRE ATT&CK Framework The MITRE ATT&CK framework maps the behavior and techniques of attackers, providing a structured method to analyze and predict threats. 2. Kill Chain Analysis Developed by Lockheed Martin, this method breaks down the stages of a cyberattack from reconnaissance to actions on objectives, allowing analysts to disrupt attacks early in the chain. 3. Threat Modeling Threat modeling involves identifying assets, understanding potential threats, and designing countermeasures. STRIDE (Spoofing, Tampering, Repudiation, Information disclosure, Denial of service, Elevation of privilege) is a popular model used in 2025. 4. Behavior Analytics User and Entity Behavior Analytics (UEBA) uses machine learning to detect anomalies in user behavior that could indicate threats. The Role of AI and Automation in Threat Analysis Artificial Intelligence (AI) and automation are revolutionizing Cyber Security Threat Analysis in 2025. AI-driven analytics tools can: Correlate large volumes of data in real-time Detect zero-day vulnerabilities Predict attack patterns Automate incident response processes Platforms like IBM QRadar, Microsoft Sentinel, and Splunk integrate AI capabilities for enhanced threat detection and response. Building a Threat Analysis Framework in Your Organization Establish Objectives Define what you want to protect, the types of threats to look for, and the goals of your analysis.Choose the Right Tools Invest in threat intelligence platforms, SIEM systems, and endpoint detection and response (EDR) tools.Create a Skilled Team Assemble cybersecurity professionals including threat hunters, analysts, and incident responders.Integrate Data Sources Pull data from internal logs, external intelligence feeds, user activity, and cloud services.Run Simulations Regularly test your threat detection capabilities using red teaming and penetration testing.Review and Adapt Continuously update the threat model based on evolving threats and organizational changes. Metrics to Measure Threat Analysis Success Mean Time to Detect (MTTD): Time taken to identify a threat. Mean Time to Respond (MTTR): Time taken to neutralize the threat. False Positive Rate: Accuracy of alerts generated. Threat Coverage: Percentage of known threats the system can detect. Business Impact Score: How much value the threat analysis process adds to business continuity and risk mitigation. Challenges in Cyber Security Threat Analysis Data Overload: Managing and analyzing massive volumes of data can be overwhelming. Alert Fatigue: Too many alerts, including false positives, reduce response effectiveness. Talent Shortage: Skilled cybersecurity professionals are in high demand but short supply. Rapid Threat Evolution: Attack techniques evolve quickly, making it hard to maintain up-to-date defenses. Best Practices for Effective Threat Analysis Prioritize Critical Assets: Focus analysis efforts on high-value systems and data. Implement Zero Trust Security: Never trust, always verify; ensure robust identity and access controls. Automate Where Possible: Use automation to handle repetitive tasks and free up human resources for strategic analysis. Encourage a Security Culture: Train employees to recognize and report suspicious activity. Leverage Community Intelligence: Participate in threat intelligence sharing communities like ISACs (Information Sharing and Analysis Centers). Future of Threat Analysis Beyond 2025 The future of Cyber Security Threat Analysis will continue to evolve with: Quantum Computing Threats: New cryptographic challenges will require upgraded threat models. Decentralized Threat Intelligence: Blockchain-based threat sharing platforms could emerge. Autonomous Cyber Defense: AI systems capable of defending networks without human input. Conclusion Cyber Security Threat Analysis is an indispensable element of modern digital defense, especially in a hyper-connected 2025. With increasingly sophisticated threats on the horizon, businesses must adopt proactive threat analysis strategies to protect their digital environments. From leveraging AI tools to integrating structured methodologies like MITRE ATT&CK and STRIDE, a multi-layered approach can provide robust defense against cyber adversaries. Investing in skilled teams, up-to-date technologies, and continuous improvement is essential to building resilient cybersecurity infrastructure. FAQs 1. What is Cyber Security Threat Analysis? It is the process of identifying, evaluating, and mitigating potential cybersecurity threats to protect data, networks, and systems.2. Why is threat analysis important in 2025? With rising digital threats and complex attack vectors, proactive analysis helps businesses prevent breaches and minimize damage.3. Which tools are best for threat analysis? Popular tools include Splunk, IBM QRadar, Microsoft Sentinel, and CrowdStrike.4. How does AI help in threat analysis? AI helps by automating data analysis, detecting patterns, and predicting threats in real-time.5. What industries benefit most from threat analysis? Finance, healthcare, government, and tech sectors, where data protection and regulatory compliance are critical.Tech World TimesTech World Times (TWT), a global collective focusing on the latest tech news and trends in blockchain, Fintech, Development & Testing, AI and Startups. If you are looking for the guest post then contact at techworldtimes@gmail.com
    0 التعليقات 0 المشاركات
  • CISO's Guide To Web Privacy Validation And Why It's Important

    Are your web privacy controls protecting your users, or just a box-ticking exercise? This CISO's guide provides a practical roadmap for continuous web privacy validation that's aligned with real-world practices.
    – Download the full guide here.

    Web Privacy: From Legal Requirement to Business Essential
    As regulators ramp up enforcement and users grow more privacy-aware, CISOs face a mounting challenge: ensuring that what their organization says about privacy matches what their digital assets are doing.
    70% of top US websites still drop advertising cookies even when users opt out, a clear contradiction of privacy claims. This gap exposes organizations to compliance failures, reputational damage, and user distrust.
    A Practical Approach to Web Privacy Validation
    Drawing from real-world incidents and regulatory trends, this guide outlines how CISOs can integrate continuous privacy validation into their security operations and explains why it's becoming a foundational practice.
    Reactive vs Proactive Web Privacy Programs
    Most privacy programs rely on static audits and ineffective cookie banners, but these are poorly suited for today's dynamic web. The modern web has made these techniques obsolete and elevated the role of continuous monitoring—it's now essential for maintaining regulatory compliance.
    Reliance on the old reactive approach leads to silent privacy drift, which can trigger:

    Unauthorized data collection: For example, a new marketing pixel silently collecting user IDs, or a third-party script tracking behavior that strays outside of the stated policy.
    Broken consent mechanisms: Cookie consent that resets after updates, or embedded content dropping cookies before the user consents.
    Non-compliance: A form update unintentionally collecting extra, undisclosed personal data; an AI chatbot processing queries without the required transparency.
    Brand damage: Users noticing an unexpected widget accessing location data without their clear consent.

    The takeaway: Privacy risks are hiding in plain sight. A proactive approach is more likely to hunt them down before any damage is done.
    Reactive vs Proactive Privacy Programs: Scenario Comparison

    Aspect/ Scenario
    Reactive Privacy ProgramProactive Privacy ProgramApproach
    Periodic, manual audits and static compliance checks.
    Continuous, automated monitoring and validation in production.

    Detection of New Risks
    New scripts, vendors, or third-party tools may go unnoticed for months.
    Every page load and code change is scanned for new trackers/scripts.

    Time to Discovery
    Weeks or months—typically only found after user complaints or a regulator inquiry.
    Minutes or hours—automated alert triggers immediate investigation.

    Regulatory Risk
    High: Undetected issues can lead to major fines and investigations.
    Low: Issues are caught early, reducing exposure and demonstrating diligence.

    Remediation Validation
    Fixes are assumed to work, but rarely verified in production.
    Automated validation confirms that remediations are effective.

    Resource Efficiency
    High manual effort, prone to oversightand burnout.
    Automated workflows free up teams for higher-value tasks.

    Adaptation to New Regulations
    Scrambles to keep up; often playing catch-up with new laws and frameworks.
    Agile response; continuous validation meets evolving requirements.

    Scenario Walkthrough: The Leaky Script

    Step
    Reactive Program
    Proactive Program

    Script added to website
    No immediate detection
    Detected instantly as a new third-party element.

    Data leakage begins
    Continues for months, often unnoticed.
    Alert issued; data flow flagged as policy violation.

    Discovery
    Discovered only after complaints or regulatory inquiry.
    Privacy team investigates within hours of the alert.

    Response
    Scramble to contain, investigate, and report; faces regulatory fines.
    Issue remediated quickly, minimizing exposure and risk.

    Outcome
    €4.5M fine, public backlash, loss of trust.
    No fine, incident averted, trust preserved.

    Download the full CISO's guide here.
    What Is Website Privacy Validation?
    Website Privacy Validation tools shift privacy from reactive to proactive by continuously monitoring your websites, applications, and third-party code live in production. This ensures that your real-world activity aligns with your declared policies.
    Key capabilities: Continuous Data Mapping, Policy Matching, Instant Alerts, Fix Validation, and Dashboard Oversight.
    Why Continuous Validation Is the New Standard
    Only 20% of companies feel confident in their privacy compliance, but continuous validation removes doubt. It strengthens compliance, simplifies audits, and integrates into existing security workflows, thanks to agentless deployment of some vendors that minimizes operational overhead.

    Case in Point: The Cost of Inaction
    A global retailer launched a loyalty program, but unknown to them, it included a third-party script that was sending customer emails to an external domain. This went undetected for four months and eventually led to a €4.5 million fine, public backlash, and a loss of executive trust. With privacy validation, the issue could have been resolved in hours, not months, and all that expensive fallout could have been avoided.
    Much like the global retailer, providers in both the healthcare and financial services industries have opened themselves up to serious repercussions after failing to proactively validate web privacy. For instance, a hospital network neglected to validate the third-party analytics scripts running on its site, which left them free to silently collect patient data without consent. This violated HIPAA regulations, risked fines, and damaged patient trust.
    Similarly, a bank suffered a data breach when a third-party vendor added a tracking script that accessed sensitive account information without proper authorization. In both cases, web privacy validation could have immediately flagged these issues, preventing unauthorized data collection, avoiding legal repercussions, and preserving customer trust across these highly regulated sectors.
    Get Ready for 2025's Tougher Regulations
    New frameworks like the EU AI Act and New Hampshire's NHPA are changing how organizations approach privacy. CISOs now face unprecedented validation requirements, including:

    Comprehensive AI risk assessments with continuous algorithm transparency
    Advanced consent mechanisms that dynamically respond to signals like Global Privacy Control
    Rigorous safeguards for sensitive data processing across all digital touchpoints
    Mandatory documentation and technical validation of privacy controls
    Cross-border data transfer mechanisms that withstand increasing scrutiny

    The regulatory landscape isn't just evolving—it's accelerating, so organizations that implement continuous web privacy validation now will be strategically positioned to navigate these complex requirements while their competitors are scrambling to catch up.
    Don't Wait for a Violation Before You Take Action
    Explore actionable steps and real-world examples in the full CISO's Guide to Web Privacy Validation.
    → Download the full CISO's Guide to Web Privacy Validation here.

    Found this article interesting? This article is a contributed piece from one of our valued partners. Follow us on Twitter  and LinkedIn to read more exclusive content we post.
    #ciso039s #guide #web #privacy #validation
    CISO's Guide To Web Privacy Validation And Why It's Important
    Are your web privacy controls protecting your users, or just a box-ticking exercise? This CISO's guide provides a practical roadmap for continuous web privacy validation that's aligned with real-world practices. – Download the full guide here. Web Privacy: From Legal Requirement to Business Essential As regulators ramp up enforcement and users grow more privacy-aware, CISOs face a mounting challenge: ensuring that what their organization says about privacy matches what their digital assets are doing. 70% of top US websites still drop advertising cookies even when users opt out, a clear contradiction of privacy claims. This gap exposes organizations to compliance failures, reputational damage, and user distrust. A Practical Approach to Web Privacy Validation Drawing from real-world incidents and regulatory trends, this guide outlines how CISOs can integrate continuous privacy validation into their security operations and explains why it's becoming a foundational practice. Reactive vs Proactive Web Privacy Programs Most privacy programs rely on static audits and ineffective cookie banners, but these are poorly suited for today's dynamic web. The modern web has made these techniques obsolete and elevated the role of continuous monitoring—it's now essential for maintaining regulatory compliance. Reliance on the old reactive approach leads to silent privacy drift, which can trigger: Unauthorized data collection: For example, a new marketing pixel silently collecting user IDs, or a third-party script tracking behavior that strays outside of the stated policy. Broken consent mechanisms: Cookie consent that resets after updates, or embedded content dropping cookies before the user consents. Non-compliance: A form update unintentionally collecting extra, undisclosed personal data; an AI chatbot processing queries without the required transparency. Brand damage: Users noticing an unexpected widget accessing location data without their clear consent. The takeaway: Privacy risks are hiding in plain sight. A proactive approach is more likely to hunt them down before any damage is done. Reactive vs Proactive Privacy Programs: Scenario Comparison Aspect/ Scenario Reactive Privacy ProgramProactive Privacy ProgramApproach Periodic, manual audits and static compliance checks. Continuous, automated monitoring and validation in production. Detection of New Risks New scripts, vendors, or third-party tools may go unnoticed for months. Every page load and code change is scanned for new trackers/scripts. Time to Discovery Weeks or months—typically only found after user complaints or a regulator inquiry. Minutes or hours—automated alert triggers immediate investigation. Regulatory Risk High: Undetected issues can lead to major fines and investigations. Low: Issues are caught early, reducing exposure and demonstrating diligence. Remediation Validation Fixes are assumed to work, but rarely verified in production. Automated validation confirms that remediations are effective. Resource Efficiency High manual effort, prone to oversightand burnout. Automated workflows free up teams for higher-value tasks. Adaptation to New Regulations Scrambles to keep up; often playing catch-up with new laws and frameworks. Agile response; continuous validation meets evolving requirements. Scenario Walkthrough: The Leaky Script Step Reactive Program Proactive Program Script added to website No immediate detection Detected instantly as a new third-party element. Data leakage begins Continues for months, often unnoticed. Alert issued; data flow flagged as policy violation. Discovery Discovered only after complaints or regulatory inquiry. Privacy team investigates within hours of the alert. Response Scramble to contain, investigate, and report; faces regulatory fines. Issue remediated quickly, minimizing exposure and risk. Outcome €4.5M fine, public backlash, loss of trust. No fine, incident averted, trust preserved. Download the full CISO's guide here. What Is Website Privacy Validation? Website Privacy Validation tools shift privacy from reactive to proactive by continuously monitoring your websites, applications, and third-party code live in production. This ensures that your real-world activity aligns with your declared policies. Key capabilities: Continuous Data Mapping, Policy Matching, Instant Alerts, Fix Validation, and Dashboard Oversight. Why Continuous Validation Is the New Standard Only 20% of companies feel confident in their privacy compliance, but continuous validation removes doubt. It strengthens compliance, simplifies audits, and integrates into existing security workflows, thanks to agentless deployment of some vendors that minimizes operational overhead. Case in Point: The Cost of Inaction A global retailer launched a loyalty program, but unknown to them, it included a third-party script that was sending customer emails to an external domain. This went undetected for four months and eventually led to a €4.5 million fine, public backlash, and a loss of executive trust. With privacy validation, the issue could have been resolved in hours, not months, and all that expensive fallout could have been avoided. Much like the global retailer, providers in both the healthcare and financial services industries have opened themselves up to serious repercussions after failing to proactively validate web privacy. For instance, a hospital network neglected to validate the third-party analytics scripts running on its site, which left them free to silently collect patient data without consent. This violated HIPAA regulations, risked fines, and damaged patient trust. Similarly, a bank suffered a data breach when a third-party vendor added a tracking script that accessed sensitive account information without proper authorization. In both cases, web privacy validation could have immediately flagged these issues, preventing unauthorized data collection, avoiding legal repercussions, and preserving customer trust across these highly regulated sectors. Get Ready for 2025's Tougher Regulations New frameworks like the EU AI Act and New Hampshire's NHPA are changing how organizations approach privacy. CISOs now face unprecedented validation requirements, including: Comprehensive AI risk assessments with continuous algorithm transparency Advanced consent mechanisms that dynamically respond to signals like Global Privacy Control Rigorous safeguards for sensitive data processing across all digital touchpoints Mandatory documentation and technical validation of privacy controls Cross-border data transfer mechanisms that withstand increasing scrutiny The regulatory landscape isn't just evolving—it's accelerating, so organizations that implement continuous web privacy validation now will be strategically positioned to navigate these complex requirements while their competitors are scrambling to catch up. Don't Wait for a Violation Before You Take Action Explore actionable steps and real-world examples in the full CISO's Guide to Web Privacy Validation. → Download the full CISO's Guide to Web Privacy Validation here. Found this article interesting? This article is a contributed piece from one of our valued partners. Follow us on Twitter  and LinkedIn to read more exclusive content we post. #ciso039s #guide #web #privacy #validation
    THEHACKERNEWS.COM
    CISO's Guide To Web Privacy Validation And Why It's Important
    Are your web privacy controls protecting your users, or just a box-ticking exercise? This CISO's guide provides a practical roadmap for continuous web privacy validation that's aligned with real-world practices. – Download the full guide here. Web Privacy: From Legal Requirement to Business Essential As regulators ramp up enforcement and users grow more privacy-aware, CISOs face a mounting challenge: ensuring that what their organization says about privacy matches what their digital assets are doing. 70% of top US websites still drop advertising cookies even when users opt out, a clear contradiction of privacy claims. This gap exposes organizations to compliance failures, reputational damage, and user distrust. A Practical Approach to Web Privacy Validation Drawing from real-world incidents and regulatory trends, this guide outlines how CISOs can integrate continuous privacy validation into their security operations and explains why it's becoming a foundational practice. Reactive vs Proactive Web Privacy Programs Most privacy programs rely on static audits and ineffective cookie banners, but these are poorly suited for today's dynamic web. The modern web has made these techniques obsolete and elevated the role of continuous monitoring—it's now essential for maintaining regulatory compliance. Reliance on the old reactive approach leads to silent privacy drift, which can trigger: Unauthorized data collection: For example, a new marketing pixel silently collecting user IDs, or a third-party script tracking behavior that strays outside of the stated policy. Broken consent mechanisms: Cookie consent that resets after updates, or embedded content dropping cookies before the user consents. Non-compliance: A form update unintentionally collecting extra, undisclosed personal data; an AI chatbot processing queries without the required transparency. Brand damage: Users noticing an unexpected widget accessing location data without their clear consent. The takeaway: Privacy risks are hiding in plain sight. A proactive approach is more likely to hunt them down before any damage is done. Reactive vs Proactive Privacy Programs: Scenario Comparison Aspect/ Scenario Reactive Privacy Program (Traditional) Proactive Privacy Program (Continuous Validation) Approach Periodic, manual audits and static compliance checks. Continuous, automated monitoring and validation in production. Detection of New Risks New scripts, vendors, or third-party tools may go unnoticed for months. Every page load and code change is scanned for new trackers/scripts. Time to Discovery Weeks or months—typically only found after user complaints or a regulator inquiry. Minutes or hours—automated alert triggers immediate investigation. Regulatory Risk High: Undetected issues can lead to major fines and investigations. Low: Issues are caught early, reducing exposure and demonstrating diligence. Remediation Validation Fixes are assumed to work, but rarely verified in production. Automated validation confirms that remediations are effective. Resource Efficiency High manual effort, prone to oversight (issues can be missed) and burnout. Automated workflows free up teams for higher-value tasks. Adaptation to New Regulations Scrambles to keep up; often playing catch-up with new laws and frameworks. Agile response; continuous validation meets evolving requirements. Scenario Walkthrough: The Leaky Script Step Reactive Program Proactive Program Script added to website No immediate detection Detected instantly as a new third-party element. Data leakage begins Continues for months, often unnoticed. Alert issued; data flow flagged as policy violation. Discovery Discovered only after complaints or regulatory inquiry. Privacy team investigates within hours of the alert. Response Scramble to contain, investigate, and report; faces regulatory fines. Issue remediated quickly, minimizing exposure and risk. Outcome €4.5M fine, public backlash, loss of trust. No fine, incident averted, trust preserved. Download the full CISO's guide here. What Is Website Privacy Validation? Website Privacy Validation tools shift privacy from reactive to proactive by continuously monitoring your websites, applications, and third-party code live in production. This ensures that your real-world activity aligns with your declared policies. Key capabilities: Continuous Data Mapping, Policy Matching, Instant Alerts, Fix Validation, and Dashboard Oversight. Why Continuous Validation Is the New Standard Only 20% of companies feel confident in their privacy compliance, but continuous validation removes doubt. It strengthens compliance, simplifies audits, and integrates into existing security workflows, thanks to agentless deployment of some vendors that minimizes operational overhead. Case in Point: The Cost of Inaction A global retailer launched a loyalty program, but unknown to them, it included a third-party script that was sending customer emails to an external domain. This went undetected for four months and eventually led to a €4.5 million fine, public backlash, and a loss of executive trust. With privacy validation, the issue could have been resolved in hours, not months, and all that expensive fallout could have been avoided. Much like the global retailer, providers in both the healthcare and financial services industries have opened themselves up to serious repercussions after failing to proactively validate web privacy. For instance, a hospital network neglected to validate the third-party analytics scripts running on its site, which left them free to silently collect patient data without consent. This violated HIPAA regulations, risked fines, and damaged patient trust. Similarly, a bank suffered a data breach when a third-party vendor added a tracking script that accessed sensitive account information without proper authorization. In both cases, web privacy validation could have immediately flagged these issues, preventing unauthorized data collection, avoiding legal repercussions, and preserving customer trust across these highly regulated sectors. Get Ready for 2025's Tougher Regulations New frameworks like the EU AI Act and New Hampshire's NHPA are changing how organizations approach privacy. CISOs now face unprecedented validation requirements, including: Comprehensive AI risk assessments with continuous algorithm transparency Advanced consent mechanisms that dynamically respond to signals like Global Privacy Control Rigorous safeguards for sensitive data processing across all digital touchpoints Mandatory documentation and technical validation of privacy controls Cross-border data transfer mechanisms that withstand increasing scrutiny The regulatory landscape isn't just evolving—it's accelerating, so organizations that implement continuous web privacy validation now will be strategically positioned to navigate these complex requirements while their competitors are scrambling to catch up. Don't Wait for a Violation Before You Take Action Explore actionable steps and real-world examples in the full CISO's Guide to Web Privacy Validation. → Download the full CISO's Guide to Web Privacy Validation here. Found this article interesting? This article is a contributed piece from one of our valued partners. Follow us on Twitter  and LinkedIn to read more exclusive content we post.
    0 التعليقات 0 المشاركات
  • Microsoft reveals unexpected way that Windows 11 clean install can boost your PC performance

    When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

    Microsoft reveals unexpected way that Windows 11 clean install can boost your PC performance

    Sayan Sen

    Neowin
    @ssc_combater007 ·

    May 25, 2025 05:10 EDT

    Earlier this year, in March, we covered an interesting Microsoft recommendation for new Windows 11 PCs. The company highlighted how its Smart App Control feature can keep PCs more secure. However, we noted that the feature is only available with clean installations.
    For those wondering, Microsoft debuted Smart App Controlwith the release of Windows 11 version 22H2 in September 2022. And in a new article, Microsoft has shared several advantages of it over traditional antivirus software.
    One of those, according to Microsoft, is the inherent advantage Smart App Control offers in terms of performance over the typical AV application. The tech giant explains how constant background scanning by the latter can bog down devices. Microsoft writes:

    An advantage of Smart App Control is its lighter impact on your PC’s performance. Since it helps block harmful apps before they can run, there’s no need for constant scanning of active files. This means less strain on your system, so you can keep working or gaming without worrying about slowdowns. Traditional antivirus software, on the other hand, can sometimes use more resources as it scans files and processes continuously.

    The company says this is so because Smart App Control is a proactive antimalware solution rather than being reactive like a traditional AV.
    Thus the benefit is twofold according to Microsoft. Not only do users get better performance and a snappier system, but SAC can also neutralize new threats based on suspicious behavior that it can pick up based on its past machine learning and cloud data. It writes:

    Smart App Control takes a proactive approach, blocking suspicious apps before they get the chance to do any harm. Traditional antivirus, however, is more reactive, responding to threats only after they've been detected on your system. This means traditional antivirus is excellent at identifying and removing known threats, but it may not catch new or sophisticated ones as quickly.

    Irrespective of what Microsoft says though, there are reports from time to time about SAC impacting performance too due to bugs that do pop up sometimes, as this Broadcom support article points out. Curiously, Broadcom also highlights that the Redmond giant provided "no specific guidelines on how to address/remediate such scenarios."
    The discussion is quite relevant given that the majority seem to still feel older Windows editions like Windows 8.1/8 are ahead performance-wise, despite being relatively modern in terms of UI/UX and feature-set.

    Tags

    Report a problem with article

    Follow @NeowinFeed
    #microsoft #reveals #unexpected #way #that
    Microsoft reveals unexpected way that Windows 11 clean install can boost your PC performance
    When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works. Microsoft reveals unexpected way that Windows 11 clean install can boost your PC performance Sayan Sen Neowin @ssc_combater007 · May 25, 2025 05:10 EDT Earlier this year, in March, we covered an interesting Microsoft recommendation for new Windows 11 PCs. The company highlighted how its Smart App Control feature can keep PCs more secure. However, we noted that the feature is only available with clean installations. For those wondering, Microsoft debuted Smart App Controlwith the release of Windows 11 version 22H2 in September 2022. And in a new article, Microsoft has shared several advantages of it over traditional antivirus software. One of those, according to Microsoft, is the inherent advantage Smart App Control offers in terms of performance over the typical AV application. The tech giant explains how constant background scanning by the latter can bog down devices. Microsoft writes: An advantage of Smart App Control is its lighter impact on your PC’s performance. Since it helps block harmful apps before they can run, there’s no need for constant scanning of active files. This means less strain on your system, so you can keep working or gaming without worrying about slowdowns. Traditional antivirus software, on the other hand, can sometimes use more resources as it scans files and processes continuously. The company says this is so because Smart App Control is a proactive antimalware solution rather than being reactive like a traditional AV. Thus the benefit is twofold according to Microsoft. Not only do users get better performance and a snappier system, but SAC can also neutralize new threats based on suspicious behavior that it can pick up based on its past machine learning and cloud data. It writes: Smart App Control takes a proactive approach, blocking suspicious apps before they get the chance to do any harm. Traditional antivirus, however, is more reactive, responding to threats only after they've been detected on your system. This means traditional antivirus is excellent at identifying and removing known threats, but it may not catch new or sophisticated ones as quickly. Irrespective of what Microsoft says though, there are reports from time to time about SAC impacting performance too due to bugs that do pop up sometimes, as this Broadcom support article points out. Curiously, Broadcom also highlights that the Redmond giant provided "no specific guidelines on how to address/remediate such scenarios." The discussion is quite relevant given that the majority seem to still feel older Windows editions like Windows 8.1/8 are ahead performance-wise, despite being relatively modern in terms of UI/UX and feature-set. Tags Report a problem with article Follow @NeowinFeed #microsoft #reveals #unexpected #way #that
    WWW.NEOWIN.NET
    Microsoft reveals unexpected way that Windows 11 clean install can boost your PC performance
    When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works. Microsoft reveals unexpected way that Windows 11 clean install can boost your PC performance Sayan Sen Neowin @ssc_combater007 · May 25, 2025 05:10 EDT Earlier this year, in March, we covered an interesting Microsoft recommendation for new Windows 11 PCs. The company highlighted how its Smart App Control feature can keep PCs more secure. However, we noted that the feature is only available with clean installations. For those wondering, Microsoft debuted Smart App Control (SAC) with the release of Windows 11 version 22H2 in September 2022. And in a new article, Microsoft has shared several advantages of it over traditional antivirus software. One of those, according to Microsoft, is the inherent advantage Smart App Control offers in terms of performance over the typical AV application. The tech giant explains how constant background scanning by the latter can bog down devices. Microsoft writes: An advantage of Smart App Control is its lighter impact on your PC’s performance. Since it helps block harmful apps before they can run, there’s no need for constant scanning of active files. This means less strain on your system, so you can keep working or gaming without worrying about slowdowns. Traditional antivirus software, on the other hand, can sometimes use more resources as it scans files and processes continuously. The company says this is so because Smart App Control is a proactive antimalware solution rather than being reactive like a traditional AV. Thus the benefit is twofold according to Microsoft. Not only do users get better performance and a snappier system, but SAC can also neutralize new threats based on suspicious behavior that it can pick up based on its past machine learning and cloud data. It writes: Smart App Control takes a proactive approach, blocking suspicious apps before they get the chance to do any harm. Traditional antivirus, however, is more reactive, responding to threats only after they've been detected on your system. This means traditional antivirus is excellent at identifying and removing known threats, but it may not catch new or sophisticated ones as quickly. Irrespective of what Microsoft says though, there are reports from time to time about SAC impacting performance too due to bugs that do pop up sometimes, as this Broadcom support article points out. Curiously, Broadcom also highlights that the Redmond giant provided "no specific guidelines on how to address/remediate such scenarios." The discussion is quite relevant given that the majority seem to still feel older Windows editions like Windows 8.1/8 are ahead performance-wise, despite being relatively modern in terms of UI/UX and feature-set. Tags Report a problem with article Follow @NeowinFeed
    0 التعليقات 0 المشاركات
  • X is recovering after a data center outage

    X seems to finally be recovering from a data center outage that brought down the site for some users Thursday and caused lingering issues into Friday. According to posts on the company's developer platform page, a "site-wide outage" that began at 11AM PT on Thursday, May 22, had "been resolved" as of 10:35 AM PT Friday morning.
    The developer site notes that X is still experiencing "degraded performance" of some of its login features. The company has yet to officially comment on the ongoing technical problems since an update Thursday afternoon, when the company said that a data center outage was causing "performance issues" for some users.
    X is aware some of our users are experiencing performance issues on the platform today. We are experiencing a data center outage and the team is actively working to remediate the issue.— EngineeringMay 22, 2025

    At the time, reports on downdetector.com, which tracks online service outages, spiked as users reported issues accessing direct messages and other features. While the company hasn't elaborated on the cause of the prolonged outage, the timing lines up with a reported fire at an X data center in Oregon on Thursday. According to Wired, firefighters responded to a fire at a data center leased by X near Portland, Oregon at 10:21AM PT on Thursday. The extent of the damage is unclear, but the fire crews were reportedly on-scene for several hours. Batteries were apparently a contributing factor to the blaze.
    X hasn't responded to questions about the fire or the data center outage it disclosed. However, this wouldn't be the first data center-related headache X has faced. Shortly after Elon Musk took over the company in 2022, he insisted on moving the company's servers out of a facility in California to a space in Oregon in a bid to save money. And while Twitter engineers had insisted the process would take months, Musk insisted on moving them in a matter of weeks, in an incident detailed by Musk's biographer.
    While Musk was able to accomplish his goal of quickly relocating the servers, his haphazard approach to the move resulted in months of technical issues for the company and an investigation by the Federal Trade Commission.
    Update, May 23, 2025, 12PM PT: This post has been changed to reflect X's latest updates on the outage. It was previously updated multiple times, and that information is now included in the story above. This article originally appeared on Engadget at
    #recovering #after #data #center #outage
    X is recovering after a data center outage
    X seems to finally be recovering from a data center outage that brought down the site for some users Thursday and caused lingering issues into Friday. According to posts on the company's developer platform page, a "site-wide outage" that began at 11AM PT on Thursday, May 22, had "been resolved" as of 10:35 AM PT Friday morning. The developer site notes that X is still experiencing "degraded performance" of some of its login features. The company has yet to officially comment on the ongoing technical problems since an update Thursday afternoon, when the company said that a data center outage was causing "performance issues" for some users. X is aware some of our users are experiencing performance issues on the platform today. We are experiencing a data center outage and the team is actively working to remediate the issue.— EngineeringMay 22, 2025 At the time, reports on downdetector.com, which tracks online service outages, spiked as users reported issues accessing direct messages and other features. While the company hasn't elaborated on the cause of the prolonged outage, the timing lines up with a reported fire at an X data center in Oregon on Thursday. According to Wired, firefighters responded to a fire at a data center leased by X near Portland, Oregon at 10:21AM PT on Thursday. The extent of the damage is unclear, but the fire crews were reportedly on-scene for several hours. Batteries were apparently a contributing factor to the blaze. X hasn't responded to questions about the fire or the data center outage it disclosed. However, this wouldn't be the first data center-related headache X has faced. Shortly after Elon Musk took over the company in 2022, he insisted on moving the company's servers out of a facility in California to a space in Oregon in a bid to save money. And while Twitter engineers had insisted the process would take months, Musk insisted on moving them in a matter of weeks, in an incident detailed by Musk's biographer. While Musk was able to accomplish his goal of quickly relocating the servers, his haphazard approach to the move resulted in months of technical issues for the company and an investigation by the Federal Trade Commission. Update, May 23, 2025, 12PM PT: This post has been changed to reflect X's latest updates on the outage. It was previously updated multiple times, and that information is now included in the story above. This article originally appeared on Engadget at #recovering #after #data #center #outage
    WWW.ENGADGET.COM
    X is recovering after a data center outage
    X seems to finally be recovering from a data center outage that brought down the site for some users Thursday and caused lingering issues into Friday. According to posts on the company's developer platform page, a "site-wide outage" that began at 11AM PT on Thursday, May 22, had "been resolved" as of 10:35 AM PT Friday morning. The developer site notes that X is still experiencing "degraded performance" of some of its login features. The company has yet to officially comment on the ongoing technical problems since an update Thursday afternoon, when the company said that a data center outage was causing "performance issues" for some users. X is aware some of our users are experiencing performance issues on the platform today. We are experiencing a data center outage and the team is actively working to remediate the issue.— Engineering (@XEng) May 22, 2025 At the time, reports on downdetector.com, which tracks online service outages, spiked as users reported issues accessing direct messages and other features. While the company hasn't elaborated on the cause of the prolonged outage, the timing lines up with a reported fire at an X data center in Oregon on Thursday. According to Wired, firefighters responded to a fire at a data center leased by X near Portland, Oregon at 10:21AM PT on Thursday. The extent of the damage is unclear, but the fire crews were reportedly on-scene for several hours. Batteries were apparently a contributing factor to the blaze. X hasn't responded to questions about the fire or the data center outage it disclosed. However, this wouldn't be the first data center-related headache X has faced. Shortly after Elon Musk took over the company in 2022, he insisted on moving the company's servers out of a facility in California to a space in Oregon in a bid to save money. And while Twitter engineers had insisted the process would take months, Musk insisted on moving them in a matter of weeks, in an incident detailed by Musk's biographer. While Musk was able to accomplish his goal of quickly relocating the servers, his haphazard approach to the move resulted in months of technical issues for the company and an investigation by the Federal Trade Commission. Update, May 23, 2025, 12PM PT: This post has been changed to reflect X's latest updates on the outage. It was previously updated multiple times, and that information is now included in the story above. This article originally appeared on Engadget at https://www.engadget.com/social-media/x-is-recovering-after-a-data-center-outage-204254431.html?src=rss
    0 التعليقات 0 المشاركات
  • DanaBot Malware Devs Infected Their Own PCs

    The U.S. unsealed charges against 16 individuals behind DanaBot, a malware-as-a-service platform responsible for over million in global losses. "The FBI says a newer version of DanaBot was used for espionage, and that many of the defendants exposed their real-life identities after accidentally infecting their own systems with the malware," reports KrebsOnSecurity. From the report: Initially spotted in May 2018 by researchers at the email security firm Proofpoint, DanaBot is a malware-as-a-service platform that specializes in credential theft and banking fraud. Today, the U.S. Department of Justice unsealed a criminal complaint and indictment from 2022, which said the FBI identified at least 40 affiliates who were paying between and a month for access to the information stealer platform. The government says the malware infected more than 300,000 systems globally, causing estimated losses of more than million. The ringleaders of the DanaBot conspiracy are named as Aleksandr Stepanov, 39, a.k.a. "JimmBee," and Artem Aleksandrovich Kalinkin, 34, a.k.a. "Onix," both of Novosibirsk, Russia. Kalinkin is an IT engineer for the Russian state-owned energy giant Gazprom. His Facebook profile name is "Maffiozi."

    According to the FBI, there were at least two major versions of DanaBot; the first was sold between 2018 and June 2020, when the malware stopped being offered on Russian cybercrime forums. The government alleges that the second version of DanaBot -- emerging in January 2021 -- was provided to co-conspirators for use in targeting military, diplomatic and non-governmental organization computers in several countries, including the United States, Belarus, the United Kingdom, Germany, and Russia. The indictment says the FBI in 2022 seized servers used by the DanaBot authors to control their malware, as well as the servers that stored stolen victim data. The government said the server data also show numerous instances in which the DanaBot defendants infected their own PCs, resulting in their credential data being uploaded to stolen data repositories that were seized by the feds.

    "In some cases, such self-infections appeared to be deliberately done in order to test, analyze, or improve the malware," the criminal complaint reads. "In other cases, the infections seemed to be inadvertent -- one of the hazards of committing cybercrime is that criminals will sometimes infect themselves with their own malware by mistake." A statement from the DOJ says that as part of today's operation, agents with the Defense Criminal Investigative Serviceseized the DanaBot control servers, including dozens of virtual servers hosted in the United States. The government says it is now working with industry partners to notify DanaBot victims and help remediate infections. The statement credits a number of security firms with providing assistance to the government, including ESET, Flashpoint, Google, Intel 471, Lumen, PayPal, Proofpoint, Team CYRMU, and ZScaler.

    of this story at Slashdot.
    #danabot #malware #devs #infected #their
    DanaBot Malware Devs Infected Their Own PCs
    The U.S. unsealed charges against 16 individuals behind DanaBot, a malware-as-a-service platform responsible for over million in global losses. "The FBI says a newer version of DanaBot was used for espionage, and that many of the defendants exposed their real-life identities after accidentally infecting their own systems with the malware," reports KrebsOnSecurity. From the report: Initially spotted in May 2018 by researchers at the email security firm Proofpoint, DanaBot is a malware-as-a-service platform that specializes in credential theft and banking fraud. Today, the U.S. Department of Justice unsealed a criminal complaint and indictment from 2022, which said the FBI identified at least 40 affiliates who were paying between and a month for access to the information stealer platform. The government says the malware infected more than 300,000 systems globally, causing estimated losses of more than million. The ringleaders of the DanaBot conspiracy are named as Aleksandr Stepanov, 39, a.k.a. "JimmBee," and Artem Aleksandrovich Kalinkin, 34, a.k.a. "Onix," both of Novosibirsk, Russia. Kalinkin is an IT engineer for the Russian state-owned energy giant Gazprom. His Facebook profile name is "Maffiozi." According to the FBI, there were at least two major versions of DanaBot; the first was sold between 2018 and June 2020, when the malware stopped being offered on Russian cybercrime forums. The government alleges that the second version of DanaBot -- emerging in January 2021 -- was provided to co-conspirators for use in targeting military, diplomatic and non-governmental organization computers in several countries, including the United States, Belarus, the United Kingdom, Germany, and Russia. The indictment says the FBI in 2022 seized servers used by the DanaBot authors to control their malware, as well as the servers that stored stolen victim data. The government said the server data also show numerous instances in which the DanaBot defendants infected their own PCs, resulting in their credential data being uploaded to stolen data repositories that were seized by the feds. "In some cases, such self-infections appeared to be deliberately done in order to test, analyze, or improve the malware," the criminal complaint reads. "In other cases, the infections seemed to be inadvertent -- one of the hazards of committing cybercrime is that criminals will sometimes infect themselves with their own malware by mistake." A statement from the DOJ says that as part of today's operation, agents with the Defense Criminal Investigative Serviceseized the DanaBot control servers, including dozens of virtual servers hosted in the United States. The government says it is now working with industry partners to notify DanaBot victims and help remediate infections. The statement credits a number of security firms with providing assistance to the government, including ESET, Flashpoint, Google, Intel 471, Lumen, PayPal, Proofpoint, Team CYRMU, and ZScaler. of this story at Slashdot. #danabot #malware #devs #infected #their
    IT.SLASHDOT.ORG
    DanaBot Malware Devs Infected Their Own PCs
    The U.S. unsealed charges against 16 individuals behind DanaBot, a malware-as-a-service platform responsible for over $50 million in global losses. "The FBI says a newer version of DanaBot was used for espionage, and that many of the defendants exposed their real-life identities after accidentally infecting their own systems with the malware," reports KrebsOnSecurity. From the report: Initially spotted in May 2018 by researchers at the email security firm Proofpoint, DanaBot is a malware-as-a-service platform that specializes in credential theft and banking fraud. Today, the U.S. Department of Justice unsealed a criminal complaint and indictment from 2022, which said the FBI identified at least 40 affiliates who were paying between $3,000 and $4,000 a month for access to the information stealer platform. The government says the malware infected more than 300,000 systems globally, causing estimated losses of more than $50 million. The ringleaders of the DanaBot conspiracy are named as Aleksandr Stepanov, 39, a.k.a. "JimmBee," and Artem Aleksandrovich Kalinkin, 34, a.k.a. "Onix," both of Novosibirsk, Russia. Kalinkin is an IT engineer for the Russian state-owned energy giant Gazprom. His Facebook profile name is "Maffiozi." According to the FBI, there were at least two major versions of DanaBot; the first was sold between 2018 and June 2020, when the malware stopped being offered on Russian cybercrime forums. The government alleges that the second version of DanaBot -- emerging in January 2021 -- was provided to co-conspirators for use in targeting military, diplomatic and non-governmental organization computers in several countries, including the United States, Belarus, the United Kingdom, Germany, and Russia. The indictment says the FBI in 2022 seized servers used by the DanaBot authors to control their malware, as well as the servers that stored stolen victim data. The government said the server data also show numerous instances in which the DanaBot defendants infected their own PCs, resulting in their credential data being uploaded to stolen data repositories that were seized by the feds. "In some cases, such self-infections appeared to be deliberately done in order to test, analyze, or improve the malware," the criminal complaint reads. "In other cases, the infections seemed to be inadvertent -- one of the hazards of committing cybercrime is that criminals will sometimes infect themselves with their own malware by mistake." A statement from the DOJ says that as part of today's operation, agents with the Defense Criminal Investigative Service (DCIS) seized the DanaBot control servers, including dozens of virtual servers hosted in the United States. The government says it is now working with industry partners to notify DanaBot victims and help remediate infections. The statement credits a number of security firms with providing assistance to the government, including ESET, Flashpoint, Google, Intel 471, Lumen, PayPal, Proofpoint, Team CYRMU, and ZScaler. Read more of this story at Slashdot.
    0 التعليقات 0 المشاركات
  • X is experiencing a data center outage

    If you had trouble using X today, you're not alone. DownDetector reports that over 5,000 people have reported issues accessing the social media platform as of 4PM ET. X's official Engineering account claims the issue is due to a data center outage.
    "X is aware some of our users are experiencing performance issues on the platform today," X's Engineering account writes. "We are experiencing a data center outage and the team is actively working to remediate the issue." The platform last experienced a major outage in March 2025. At the time, X CEO Elon Musk blamed the outage on a "massive cyberattack." Security researchers who looked into the issue later said it was poor security on X's part that left the company's servers vulnerable to attack.
    X is aware some of our users are experiencing performance issues on the platform today. We are experiencing a data center outage and the team is actively working to remediate the issue.— EngineeringMay 22, 2025

    Update, May 22, 6:30PM ET: Users are still reporting problems accessing X, though at a lesser rate than its peak of 3:40PM ET. The X Engineering report has not posted an update since its original tweet.
    Update, May 22, 9:35PM ET: X is still experiencing site-wide outage. Wired has reported that a fire broke out at a data center leased by Elon Musk in Hillsboro, Oregon. It's not quite clear if that has anything to do with the current outage. This article originally appeared on Engadget at
    #experiencing #data #center #outage
    X is experiencing a data center outage
    If you had trouble using X today, you're not alone. DownDetector reports that over 5,000 people have reported issues accessing the social media platform as of 4PM ET. X's official Engineering account claims the issue is due to a data center outage. "X is aware some of our users are experiencing performance issues on the platform today," X's Engineering account writes. "We are experiencing a data center outage and the team is actively working to remediate the issue." The platform last experienced a major outage in March 2025. At the time, X CEO Elon Musk blamed the outage on a "massive cyberattack." Security researchers who looked into the issue later said it was poor security on X's part that left the company's servers vulnerable to attack. X is aware some of our users are experiencing performance issues on the platform today. We are experiencing a data center outage and the team is actively working to remediate the issue.— EngineeringMay 22, 2025 Update, May 22, 6:30PM ET: Users are still reporting problems accessing X, though at a lesser rate than its peak of 3:40PM ET. The X Engineering report has not posted an update since its original tweet. Update, May 22, 9:35PM ET: X is still experiencing site-wide outage. Wired has reported that a fire broke out at a data center leased by Elon Musk in Hillsboro, Oregon. It's not quite clear if that has anything to do with the current outage. This article originally appeared on Engadget at #experiencing #data #center #outage
    WWW.ENGADGET.COM
    X is experiencing a data center outage
    If you had trouble using X today, you're not alone. DownDetector reports that over 5,000 people have reported issues accessing the social media platform as of 4PM ET. X's official Engineering account claims the issue is due to a data center outage. "X is aware some of our users are experiencing performance issues on the platform today," X's Engineering account writes. "We are experiencing a data center outage and the team is actively working to remediate the issue." The platform last experienced a major outage in March 2025. At the time, X CEO Elon Musk blamed the outage on a "massive cyberattack." Security researchers who looked into the issue later said it was poor security on X's part that left the company's servers vulnerable to attack. X is aware some of our users are experiencing performance issues on the platform today. We are experiencing a data center outage and the team is actively working to remediate the issue.— Engineering (@XEng) May 22, 2025 Update, May 22, 6:30PM ET: Users are still reporting problems accessing X, though at a lesser rate than its peak of 3:40PM ET. The X Engineering report has not posted an update since its original tweet. Update, May 22, 9:35PM ET: X is still experiencing site-wide outage. Wired has reported that a fire broke out at a data center leased by Elon Musk in Hillsboro, Oregon. It's not quite clear if that has anything to do with the current outage. This article originally appeared on Engadget at https://www.engadget.com/social-media/x-is-experiencing-a-data-center-outage-204254880.html?src=rss
    0 التعليقات 0 المشاركات
  • Microsoft raises posse to target dangerous Lumma malware

    A broad coalition of technology partners and law enforcement agencies, spearheaded by Microsoft’s Digital Crimes Unit, has disrupted the dangerous Lumma Stealer malware-as-a-serviceoperation, which played a key role in the arsenals of multiple cyber criminal gangs, including ransomware crews.
    Using a court order granted in the US District Court of the Northern District of Georgia earlier in May, the DCU and its posse seized and took down approximately 2,300 malicious domains that formed the core of the Lumma operation.
    “Lumma steals passwords, credit cards, bank accounts and cryptocurrency wallets, and has enabled criminals to hold schools to ransom, empty bank accounts and disrupt critical services,” said DCU assistant general counsel, Steven Masada.
    At the same time, the US Department of Justiceseized the MaaS central command structure and targeted the underground marketplaces where access was sold, while elsewhere, Europol’s European Crime Centreand Japan’s Cybercrime Control Centrewent after locally hosted infrastructure.
    Europol EC3 head Edvardas Šileris, said: “This operation is a clear example of how public-private partnerships are transforming the fight against cyber crime. By combining Europol’s coordination capabilities with Microsoft’s technical insights, a vast criminal infrastructure has been disrupted. Cyber criminals thrive on fragmentation – but together, we are stronger.”
    In a blog post detailing the takedown, Masada said that over a two-month period, Microsoft had identified more than 394,000 Windows computers that had been infected by Lumma. These machines have now been “freed”, with communications between Lumma and its victims severed.

    This joint action is designed to slow the speed at whichactors can launch their attacks, minimise the effectiveness of their campaigns, and hinder their illicit profits by cutting a major revenue stream

    Steven Masada, Microsoft Digital Crimes Unit

    At the same time, about 1,300 domains seized by or transferred to Microsoft – including 300 actioned by Europol – are now redirecting to Microsoft-operated sinkholes.
    “This will allow Microsoft’s DCU to provide actionable intelligence to continue to harden the security of the company’s services and help protect online users,” said Masada. “These insights will also assist public- and private-sector partners as they continue to track, investigate and remediate this threat.
    “This joint action is designed to slow the speed at which these actors can launch their attacks, minimise the effectiveness of their campaigns, and hinder their illicit profits by cutting a major revenue stream.”

    The Lumma Stealer MaaS first appeared on the underground scene about three years ago and has been under near-continuous development since then.
    Based out of Russia, and run by a primary developer who goes by the handle “Shamel”, Lumma offers four tiers of service, starting fromand rising to an eye-popping for which buyers receive access to Lumma’s style and panel source code, the source code for plugins, and the right to act as a reseller.
    In conversation with a cyber researcher in 2023, Shamel claimed to have approximately 400 active users.
    When deployed, the goal is typically to monetise stolen data or conduct further exploitation. Like a chameleon, it is difficult to spot and can slip by many security defences unseen. To lure its victims, Lumma spoofs trusted brands – including Microsoft – and spreads through phishing and malvertising.
    As such, it has become something of a go-to tool for many, and is known to have been used by many of the world’s more notorious cyber crime collectives, including ransomware gangs. Its customers likely included, at one time, Scattered Spider, the group thought to be behind the ransomware attack on Marks & Spencer in the UK, although there is no public evidence to suggest it was used in this incident.
    Blake Darché, head of Cloudforce One at Cloudflare, which provided key support during the takedown, said: “Lumma goes into your web browser and harvests every single piece of information on your computer that could be used to access either dollars or accounts – with the victim profile being everyone, anywhere, at any time.
    “The threat actors behind the malware target hundreds of victims daily, grabbing anything they can get their hands on. This disruption worked to fully set back their operations by days, taking down a significant number of domain names and ultimately blocking their ability to make money by committing cyber crime.
    “While this effort threw a sizeable wrench into the largest global infostealer’s infrastructure, like any threat actor, those behind Lumma will shift tactics and reemerge to bring their campaign back online,” said Darché.

    about malware

    Mobile malware can come in many forms, but users might not know how to identify it. Understand the signs to be wary of on Android devices, as well as what to do to remove malware.
    Malware operators are further monetising their malicious software by selling it to other attackers on a subscription basis. Learn how to detect and mitigate the threat.
    A wiperware cyber attack can change the game for organisations because it causes complete destruction of data and systems. Find out how to protect your business.
    #microsoft #raises #posse #target #dangerous
    Microsoft raises posse to target dangerous Lumma malware
    A broad coalition of technology partners and law enforcement agencies, spearheaded by Microsoft’s Digital Crimes Unit, has disrupted the dangerous Lumma Stealer malware-as-a-serviceoperation, which played a key role in the arsenals of multiple cyber criminal gangs, including ransomware crews. Using a court order granted in the US District Court of the Northern District of Georgia earlier in May, the DCU and its posse seized and took down approximately 2,300 malicious domains that formed the core of the Lumma operation. “Lumma steals passwords, credit cards, bank accounts and cryptocurrency wallets, and has enabled criminals to hold schools to ransom, empty bank accounts and disrupt critical services,” said DCU assistant general counsel, Steven Masada. At the same time, the US Department of Justiceseized the MaaS central command structure and targeted the underground marketplaces where access was sold, while elsewhere, Europol’s European Crime Centreand Japan’s Cybercrime Control Centrewent after locally hosted infrastructure. Europol EC3 head Edvardas Šileris, said: “This operation is a clear example of how public-private partnerships are transforming the fight against cyber crime. By combining Europol’s coordination capabilities with Microsoft’s technical insights, a vast criminal infrastructure has been disrupted. Cyber criminals thrive on fragmentation – but together, we are stronger.” In a blog post detailing the takedown, Masada said that over a two-month period, Microsoft had identified more than 394,000 Windows computers that had been infected by Lumma. These machines have now been “freed”, with communications between Lumma and its victims severed. This joint action is designed to slow the speed at whichactors can launch their attacks, minimise the effectiveness of their campaigns, and hinder their illicit profits by cutting a major revenue stream Steven Masada, Microsoft Digital Crimes Unit At the same time, about 1,300 domains seized by or transferred to Microsoft – including 300 actioned by Europol – are now redirecting to Microsoft-operated sinkholes. “This will allow Microsoft’s DCU to provide actionable intelligence to continue to harden the security of the company’s services and help protect online users,” said Masada. “These insights will also assist public- and private-sector partners as they continue to track, investigate and remediate this threat. “This joint action is designed to slow the speed at which these actors can launch their attacks, minimise the effectiveness of their campaigns, and hinder their illicit profits by cutting a major revenue stream.” The Lumma Stealer MaaS first appeared on the underground scene about three years ago and has been under near-continuous development since then. Based out of Russia, and run by a primary developer who goes by the handle “Shamel”, Lumma offers four tiers of service, starting fromand rising to an eye-popping for which buyers receive access to Lumma’s style and panel source code, the source code for plugins, and the right to act as a reseller. In conversation with a cyber researcher in 2023, Shamel claimed to have approximately 400 active users. When deployed, the goal is typically to monetise stolen data or conduct further exploitation. Like a chameleon, it is difficult to spot and can slip by many security defences unseen. To lure its victims, Lumma spoofs trusted brands – including Microsoft – and spreads through phishing and malvertising. As such, it has become something of a go-to tool for many, and is known to have been used by many of the world’s more notorious cyber crime collectives, including ransomware gangs. Its customers likely included, at one time, Scattered Spider, the group thought to be behind the ransomware attack on Marks & Spencer in the UK, although there is no public evidence to suggest it was used in this incident. Blake Darché, head of Cloudforce One at Cloudflare, which provided key support during the takedown, said: “Lumma goes into your web browser and harvests every single piece of information on your computer that could be used to access either dollars or accounts – with the victim profile being everyone, anywhere, at any time. “The threat actors behind the malware target hundreds of victims daily, grabbing anything they can get their hands on. This disruption worked to fully set back their operations by days, taking down a significant number of domain names and ultimately blocking their ability to make money by committing cyber crime. “While this effort threw a sizeable wrench into the largest global infostealer’s infrastructure, like any threat actor, those behind Lumma will shift tactics and reemerge to bring their campaign back online,” said Darché. about malware Mobile malware can come in many forms, but users might not know how to identify it. Understand the signs to be wary of on Android devices, as well as what to do to remove malware. Malware operators are further monetising their malicious software by selling it to other attackers on a subscription basis. Learn how to detect and mitigate the threat. A wiperware cyber attack can change the game for organisations because it causes complete destruction of data and systems. Find out how to protect your business. #microsoft #raises #posse #target #dangerous
    WWW.COMPUTERWEEKLY.COM
    Microsoft raises posse to target dangerous Lumma malware
    A broad coalition of technology partners and law enforcement agencies, spearheaded by Microsoft’s Digital Crimes Unit (DCU), has disrupted the dangerous Lumma Stealer malware-as-a-service (MaaS) operation, which played a key role in the arsenals of multiple cyber criminal gangs, including ransomware crews. Using a court order granted in the US District Court of the Northern District of Georgia earlier in May, the DCU and its posse seized and took down approximately 2,300 malicious domains that formed the core of the Lumma operation. “Lumma steals passwords, credit cards, bank accounts and cryptocurrency wallets, and has enabled criminals to hold schools to ransom, empty bank accounts and disrupt critical services,” said DCU assistant general counsel, Steven Masada. At the same time, the US Department of Justice (DoJ) seized the MaaS central command structure and targeted the underground marketplaces where access was sold, while elsewhere, Europol’s European Crime Centre (EC3) and Japan’s Cybercrime Control Centre (JC3) went after locally hosted infrastructure. Europol EC3 head Edvardas Šileris, said: “This operation is a clear example of how public-private partnerships are transforming the fight against cyber crime. By combining Europol’s coordination capabilities with Microsoft’s technical insights, a vast criminal infrastructure has been disrupted. Cyber criminals thrive on fragmentation – but together, we are stronger.” In a blog post detailing the takedown, Masada said that over a two-month period, Microsoft had identified more than 394,000 Windows computers that had been infected by Lumma. These machines have now been “freed”, with communications between Lumma and its victims severed. This joint action is designed to slow the speed at which [threat] actors can launch their attacks, minimise the effectiveness of their campaigns, and hinder their illicit profits by cutting a major revenue stream Steven Masada, Microsoft Digital Crimes Unit At the same time, about 1,300 domains seized by or transferred to Microsoft – including 300 actioned by Europol – are now redirecting to Microsoft-operated sinkholes. “This will allow Microsoft’s DCU to provide actionable intelligence to continue to harden the security of the company’s services and help protect online users,” said Masada. “These insights will also assist public- and private-sector partners as they continue to track, investigate and remediate this threat. “This joint action is designed to slow the speed at which these actors can launch their attacks, minimise the effectiveness of their campaigns, and hinder their illicit profits by cutting a major revenue stream.” The Lumma Stealer MaaS first appeared on the underground scene about three years ago and has been under near-continuous development since then. Based out of Russia, and run by a primary developer who goes by the handle “Shamel”, Lumma offers four tiers of service, starting from $250 (£186) and rising to an eye-popping $20,000, for which buyers receive access to Lumma’s style and panel source code, the source code for plugins, and the right to act as a reseller. In conversation with a cyber researcher in 2023, Shamel claimed to have approximately 400 active users. When deployed, the goal is typically to monetise stolen data or conduct further exploitation. Like a chameleon, it is difficult to spot and can slip by many security defences unseen. To lure its victims, Lumma spoofs trusted brands – including Microsoft – and spreads through phishing and malvertising. As such, it has become something of a go-to tool for many, and is known to have been used by many of the world’s more notorious cyber crime collectives, including ransomware gangs. Its customers likely included, at one time, Scattered Spider, the group thought to be behind the ransomware attack on Marks & Spencer in the UK, although there is no public evidence to suggest it was used in this incident. Blake Darché, head of Cloudforce One at Cloudflare, which provided key support during the takedown, said: “Lumma goes into your web browser and harvests every single piece of information on your computer that could be used to access either dollars or accounts – with the victim profile being everyone, anywhere, at any time. “The threat actors behind the malware target hundreds of victims daily, grabbing anything they can get their hands on. This disruption worked to fully set back their operations by days, taking down a significant number of domain names and ultimately blocking their ability to make money by committing cyber crime. “While this effort threw a sizeable wrench into the largest global infostealer’s infrastructure, like any threat actor, those behind Lumma will shift tactics and reemerge to bring their campaign back online,” said Darché. Read more about malware Mobile malware can come in many forms, but users might not know how to identify it. Understand the signs to be wary of on Android devices, as well as what to do to remove malware. Malware operators are further monetising their malicious software by selling it to other attackers on a subscription basis. Learn how to detect and mitigate the threat. A wiperware cyber attack can change the game for organisations because it causes complete destruction of data and systems. Find out how to protect your business.
    0 التعليقات 0 المشاركات