Archive for Nuspire

Nuspire Welcomes Chris Roberts as Their Chief Strategy Executive & Evangelist

Posted in Commentary with tags on April 13, 2024 by itnerd

Nuspire, a leading managed security services provider (MSSP), today announced the addition of Chris Roberts as the Chief Strategy Executive & Evangelist. With a distinguished 30+ year career in cybersecurity, Chris Roberts has proven his invaluable capacity to connect with and engage technical teams, executives and clients across diverse industries.

Roberts’ role at Nuspire will encompass thought leadership, technical expertise to help guide the development of our services platform and strategic guidance to support the company’s continued growth. His expertise in transportation, supply chain and other critical sectors will bolster Nuspire’s commitment to delivering cutting-edge technical knowledge and industry insights, particularly as the industry navigates the complexities of artificial intelligence, adversarial and threat monitoring, and incident response.

Chris Roberts is set to be a prominent figure in Nuspire’s educational and thought leadership initiatives, including podcasts, fireside chats and global conferences. He is also co-hosting Nuspire’s upcoming LinkedIn Live series, “SOC It to Me,” a biweekly show where he decodes the latest cyber threat developments, provides his insights and has a few laughs along the way.

Nuspire Enhances Managed Security Offerings with Dark Web Monitoring Integration

Posted in Commentary with tags on April 11, 2024 by itnerd

 Nuspire, a leading managed security services provider (MSSP), today announced that it has added Dark Web Monitoring to its portfolio of services and solutions. By integrating Dark Web Monitoring with Nuspire’s detection and response services, the new offering fortifies the existing managed security suite with a dual-layered defense strategy, effectively safeguarding client environments against both external intrusions and internal vulnerabilities.

Dark web intelligence is crucial for organizations aiming to detect and anticipate cybersecurity threats at their inception. This early detection is vital, as it occurs when threat actors are in the planning stages of their attacks. However, translating this raw intelligence into actionable strategies can be challenging because security teams often face hurdles such as a lack of context, time constraints and limited resources.

Nuspire’s Dark Web Monitoring service addresses these challenges by providing cybersecurity teams with actionable intelligence, enhancing both internal and external threat detection capabilities. This service not only identifies potential cyberattacks originating from the dark web, but also offers contextual analysis and recommended mitigation strategies.

The service works by scouring dark web marketplaces, forums, select threat actor communication channels, ransomware blackmail sites, credential exposure points and pastebins to locate compromised data from your organization. Dark Web Monitoring can integrate with any of Nuspire’s managed security services or can be used as a stand-alone service, and provides:

  • Continuous Dark Web Monitoring: Includes constant surveillance of the dark web to identify emerging threats.
  • Brand and Typo Squatting Monitoring: Continuously scans the internet for instances of brand impersonation and fraud intended to exploit customers, steal sensitive information or distribute malware. Includes option to add takedown services.
  • Data Breach Alert System: Promptly notifies organizations when their data is discovered on the dark web, enabling them to respond rapidly to potential security breaches.
  • Threat Analysis Reporting: Detailed reports offer insights into the nature and potential impact of threats detected on the dark web.
  • Customized Threat Intelligence: Provides threat intelligence specifically tailored to each organization’s unique needs.
  • Expert Alert Review: Cybersecurity experts analyze alerts to ensure they are accurate and relevant, helping to filter out false positives so organizations can focus on genuine threats.
  • Combine with Detection & Response Services: Nuspire experts handle the investigation and remediation directly in a client’s environment.

Learn more about Nuspire’s new Dark Web Monitoring service.

Botnets Evolve as Malware Increases and Exploits Skyrocket in 2023: Nuspire

Posted in Commentary with tags on January 31, 2024 by itnerd

Nuspire today unveiled its Q4 and Full-Year 2023 Cyber Threat Report. The report provides an in-depth look at the latest trends in malware, botnets, exploits and ransomware, painting a comprehensive picture of the current state of cybersecurity threats. 

The report documents a 187% explosion in exploit activity for the year, buoyed by the widespread use of Secure Shell (SSH) brute forcing and a marked rise in the use of Web Server Password File Access. Botnet activity grew 25% year-over-year, with Torpig Mebroot comprising 56% of all botnet detections in 2023. Conversely, malware dropped 27% from 2022; however, ransomware extortion publications grew nearly 18%, with LockBit, CL0P, ALPHV and BlackBasta driving the most activity.  

Additional findings from Nuspire’s newly-released cyber threat report include: 

  • In Q4 alone, exploits increased by 132.91%. There was a significant shift in threat actor tactics, with a marked rise in the use of Web Server Password File Access, an information disclosure exploit. This exploit saw a steady increase each quarter of the year, culminating in a 133.21% increase since Q1. 
  • While malware decreased year-over-year, it saw a significant surge in Q4, increasing by 89%, with JavaScript phishing variants dominating the activity.  
  • Ransomware remained a critical threat throughout the year, with BlackBasta ransomware’s activity escalating by 353.66% in Q4, making it the second most active ransomware operator for the quarter, and the fourth most active for the year.  
  • Botnets saw a 25% year-over-year increase in activity, with Torpig Mebroot comprising 56% of all botnet detections in 2023. However, there was a noticeable uptick in the activity of other botnets like TorrentLocker, which quadrupled its activity in Q4. 

To access the Q4 and Full-Year 2023 Cyber Threat Report and learn more about protecting your organization, visit Nuspire’s website.  

Here’s Some Predictions From Appdome, Nuspire,

Posted in Commentary with tags , on December 21, 2023 by itnerd

Chris Roeckl, CPO, Appdome

Geo Compliance will become critical as regulators will take a more active role

In 2024, regulators will take a more active role in the mobile security landscape.

In Asia for example, the shared responsibility framework by the Monetary Authority of Singapore and the Infocomm Media Development Authority holds banks, fintechs and telcos to a higher standard to prevent mobile fraud. Hong Kong Monetary Authority (HKMA) also adopted a stronger stance against scams by mandating that banks implement several new measures including enhanced monitoring for suspicious transactions and additional customer authentication. Similarly in the Philippines, the Bangko Sentral ng Pilipinas (BSP) released Circular 1140 aimed at protecting consumers from fraudulent schemes and establishing greater confidence in utilizing digital payment methods.

The differing regulations and frameworks across the world create a complicated compliance process. As a result, geo-compliance will become critical for app makers who are looking to comply with the rules and regulations in force in every geography where their mobile apps are in use. Geo-Compliance has three elements to it (1) easily create different security models for different countries (2) easily demonstrate to the regulators that the security in the mobile app complies with the country and industry specific regulations and (3) actively prevent the use of a mobile app in certain geographies.

App makers will need to look for comprehensive mobile app defense solutions that can protect their consumers and mobile business against all different kinds of cyber threats, mobile fraud, and on-demand malware, both today and tomorrow.

Mike Pedrick, VP of Cybersecurity Consulting, Nuspire:

Business Disruption: Generative AI Outsmarting Users

In 2023, two cases captured national headlines regarding the use of generative AI to make work easier.  One case involved a lawyer who asked ChatGPT to compile a list of court decisions that might help win a run-of-the-mill personal injury case – not an unreasonable ask at first blush. However, despite the generative AI tool returning comprehensive cases that showed a clear and direct association with the relevant case – so much so that the attorney submitted them as fact – they were utterly fictitious.  

In what is an entertaining echo, the former lead defense attorney for musician Pras Michel used generative AI to build his closing argument. The result? The argument “made frivolous arguments, misapprehended the required elements, conflated the schemes and ignored critical weaknesses in the government’s case.”

The bottom line seems to be that despite the wild popularity of generative AI, it still is not a suitable replacement for human attorneys.

I predict that we’ll hear of other, similar instances of generative AI being used carelessly in 2024 and, most likely, several careers ending in the process.

Botnet Activity Surges in Q3 2023: Nuspire

Posted in Commentary with tags on November 14, 2023 by itnerd

 Nuspire today announced the release of its Q3 2023 Cyber Threat Report. This comprehensive quarterly assessment delves into the constantly shifting threat landscape, revealing vital information about malware, botnets, exploits and ransomware.

Nuspire’s latest report highlights the stark realities of today’s cyber realm, where ransomware groups like ALPHV, 8Base and Akira employ increasingly advanced tactics, and botnets like Torpig Mebroot nearly double in activity. The report reveals an alarming surge in botnet activity, with a staggering 67.51% increase in Q3 2023. It also examines the top threat groups and techniques used to target the hospitality services industry.

Notable findings from Nuspire’s newly-released cyber threat report include:

  • An explosion in botnet activity of 67.51% can largely be attributed to Torpig Mebroot, clocking an increase in activity of nearly 93% over Q2 and accounting for more than 69% of all Q3 botnet activities.
  • An older botnet, TorrentLocker, re-emerged in Q3 as a favorite attack method, supplanting Q2’s FatalRAT botnet in Nuspire’s list of top five botnets. TorrentLocker is primarily delivered through phishing emails, enticing victims with unpaid invoices, undelivered packages, or fines.
  • Total malware detections decreased by 5.94%; however, ransomware maintained the high level of activity Nuspire witnessed in Q2.
  • Two new contenders joined the list of most active ransomware families for Q3: 8Base and Akira.

Access Nuspire’s Q3 2023 Cyber Threat Report to view the data and learn key mitigation strategies for protecting your organization’s environment.

Ransomware Takes Center Stage in Q2 2023: Nuspire

Posted in Commentary with tags on August 22, 2023 by itnerd

 Nuspire, a leading managed security services provider (MSSP), today announced the release of its Q2 2023 Cyber Threat Report. The quarterly report provides a comprehensive analysis of the threat landscape, examining threat data encompassing malware, botnets and exploits, as well as specific tactics, techniques and procedures (TTPs) organizations should watch out for. 

Nuspire’s latest report reveals a surge in ransomware activity, with a staggering 65% increase in activity from a newer entrant to the list of top ransomware groups: CL0P. A deep dive into the financial industry showed a 43% increase in ransomware extortions.  

Notable findings from Nuspire’s newly-released cyber threat report include: 

  • Total ransomware extortion publications increased by nearly 18%.
  • Apache vulnerabilities comprise 25% of exploits. Apache Software can be found in approximately 31% of all global websites, making this finding particularly concerning. 
  • Botnets grew approximately 16% in Q2, with Torpig Mebroot, a trojan renowned for its data-theft capabilities maintaining its position as the top botnet detected. 

Access Nuspire’s Q2 2023 Cyber Threat Report here to view the data and learn key mitigation strategies for protecting your organization’s environment. 

CISOs Plan to Increase Cybersecurity Spending Despite Economic Concerns: Nuspire

Posted in Commentary with tags on June 2, 2023 by itnerd

Nuspire, a leading managed security services provider (MSSP), announced findings from its second annual research study, revealing current challenges, priorities and purchasing trends of Chief Information Security Officers (CISOs).

The study also charts how CISOs’ and IT security decision-makers’ (ITDMs) challenges and priorities have evolved since the first report was published in August 2022. Changes include a significant reduction in concerns over securing a remote workforce and an increased focus on cybersecurity insurance and incident response.

Additional findings from the study include:

  1. Ten percent of CISOs/ITDMs manage all of their cybersecurity needs in-house.
  2. CISOs/ITDMs with less than $1 million for outsourcing are more likely not to outsource compared to their peers with larger budgets.
  3. CISOs/ITDMs report increased confidence in their cybersecurity systems, especially considering their security strategy relative to end-user compliance and peers.
  4. CISOs/ITDMs are now more concerned with software applications and email/collaboration tools versus end users and endpoints, which topped the list last year.
  5. The unique challenges and IT pressures of remote work have fizzled out from the benchmark study, making way for greater emphasis on attracting and retaining skilled cybersecurity professionals.

Nuspire’s research methodology involved anonymously surveying more than 200 U.S.-based CISOs and ITDMs from large to mid-size enterprise organizations across various industries, including manufacturing, financial services, information technology, healthcare, retail and more.

The “Second Annual CISO Research Report on Challenges and Buying Trends: A Focus on Optimization” is available on Nuspire’s website.

Exploits, Botnets & Malware Spiked in Q1: Nuspire

Posted in Commentary with tags on May 17, 2023 by itnerd

Nuspire has just released their Q1 2023 Threat Report. 

The quarterly report provides a comprehensive analysis of the threat landscape, examining threat data as well as specific tactics, techniques and procedures (TTPs) organizations should watch out for.  Notable findings from the report include: 

  • Exploit activity grew by more than 150% in Q1 2023, with brute forcing far and away as the most popular tactic, followed by Apache Log4j.  
  • Malware jumped nearly 40% in Q1, with JavaScript and Microsoft variants clocking in the most activity.  
  • Botnets jumped almost 60% in Q1, and two new offenders emerged as top contenders: NetSupport RAT and FatalRAT. 

The report is available linked here,

Nuspire Teams with Qualys

Posted in Commentary with tags , on April 21, 2023 by itnerd

Nuspire, a leading managed security services provider (MSSP), today announced it is expanding its partnership with Qualys, a pioneer of disruptive cloud-based IT, security and compliance solutions. Through this partnership, Nuspire will deliver Qualys Patch Management to its managed service clients, who already benefit from the power of its robust offering anchored by Qualys Vulnerability Management, Detection and Response (VMDR), so they can patch operating systems, endpoints and third-party applications.

Patching is a critical process for any organization’s security team. However, it can be cumbersome and tedious, requiring constant monitoring and manual work. As organizations face rising vulnerabilities and cyber threats, automation will become even more critical for maintaining a robust security posture. The efficiency gains provided by automation will allow security teams to remediate vulnerabilities more quickly and effectively.

With Qualys, security teams can leverage vulnerability and threat data in the patching process, in addition to zero-touch automation, which eliminates non-caustic threats across more than 400 applications – e.g., continuously patching Chrome or Windows. Qualys Patch Management simplifies processes, helps companies reduce their attack surface and frees up IT and Security resources to focus on more strategic areas.

The cloud-based service, which Nuspire will market as Vulnerability Patch Management, includes:

  • Patching for various vendors, covering Windows, Linux and Mac operating systems, mobile devices and third-party applications.
  • Remote patching to accommodate dispersed teams without the need for VPN bandwidth.
  • Prioritized and flexible patching based on a client’s individual needs.
  • Phased approach to prevent business interruptions
  • Customized reporting to chart security improvement progress
  • Expert tuning and 24x7x365 monitoring to ensure a client’s business is always protected.

For more information on Nuspire’s Vulnerability Patch Management service, please visit https://www.nuspire.com/services/managed-security/vulnerability-patch-management/.  

FireMon And Nuspire Collaborate To Eliminate Complexity Of Firewall Policy Management

Posted in Commentary with tags , on April 21, 2023 by itnerd

FireMon, the leading network security policy management company that brings visibility, control and automation to enterprise cloud and hybrid network infrastructure, has today announced that Nuspire, a leading managed security services provider (MSSP), has augmented Nuspire’s Management Gateway Service with FireMon Security Manager. The new solution, Nuspire Firewall Policy Review, powered by FireMon, provides organizations with complete visibility into their network security, offering clear analysis and recommendations across all firewalls to optimize their security posture.

Gartner estimates firewall misconfigurations will cause 99% of all firewall breaches through 2023. If technology leaders do not perform regular firewall policy updates, it’s only a matter of time until their business experiences a breach. This latest solution by FireMon for Nuspire delivers consolidated security policy management for firewalls and cloud security groups to automate policy changes and minimize risk. Since creating the first-ever policy management solution in 2001, FireMon has grown to become the industry’s only real-time security policy management solution delivering complete visibility and control across an organization’s entire IT landscape.

Nuspire Firewall Policy Review, powered by FireMon, combines the industry expertise of Nuspire with powerful automation and data from FireMon to give extraordinary visibility into network risks. With this solution in place, organizations can fortify their perimeter regardless of where their teams are located. It delivers user-friendly reports with analyses and recommendations that can be used as a risk roadmap to prioritize security improvements.

About FireMon 
FireMon’s mission is to improve security operations that will in turn lead to better security outcomes. FireMon delivers industry-leading security policy management, cloud security operations, and cyber security asset management solutions to over 1,700 enterprises in nearly 70 countries. Their security policy management platform is the only real time solution that reduces firewall and cloud security policy-related risks, manages policy changes, and enforces compliance. FireMon’s Cloud Defense (formerly DisruptOps) offering is the only distributed cloud security operations offering that detects and responds to issues in the fast-paced public cloud environments such as AWS and Azure. Their cloud-based Cyber Asset Management solution (formerly Lumeta) can scan an entire enterprise infrastructure, from on-premises networks to the cloud, to identify everything in the environment and provide valuable insights into how it’s all connected together. Learn more at FireMon.com.

About Nuspire 
Nuspire is a managed security services provider (MSSP), offering managed security services (MSS), managed detection and response (MDR), endpoint detection and response (EDR) that supports best-in-breed EDR solutions, and cybersecurity consulting services (CSC) that include incident readiness and response, threat modeling, digital forensics, technology optimization, posture assessments and more. Their self-service, technology-agnostic platform, myNuspire, allows greater visibility into your entire security program. Powered by the self-healing, always on Nuspire Cyber X Platform (CXP), myNuspire helps CISOs alleviate the pain associated with tech sprawl, provides intelligence-driven recommendations, solves for alert fatigue and helps clients become more secure over time. Their deep bench of cybersecurity experts, award-winning threat intelligence and two 24×7 security operations centers (SOCs) detect, respond and remediate advanced cyber threats. Our client base spans thousands of businesses from midsized to large enterprises across multiple industries and geographic footprints. For more information, visit nuspire.com