Mandiant Profile picture
Jun 7 21 tweets 14 min read
Great turn out for today’s #RSAC keynote presentation from Mandiant’s @JumpforJoyce and @DAlperovitch, titled “Global Threat Brief: Hacks and Adversaries Unveiled”
This session will be an unveiling of the most novel attacks in the current global threat landscape, diving into specific, real-time examples of threat actor activity from both nation-states and criminal groups, along with strategic advice for countering them. #RSAC
They’ll begin with a deep dive on the Ukraine cyberwarfare front, covering the top cyber defender takeaways to date. Stay tuned to find out “Resiliency is Key” #RSAC
Here we go! @JumpforJoyce & @DAlperovitch have taken the stage. We are lifting the veil on hacks and adversaries at #RSAC. Attendance is packed, so we are sharing insights here live.
First up: How as the I/O war in Ukraine played out? Digging into the efficacy of this offensive, it’s clear that the Russian I/O has floundered in the shadow of Zelenskyy’s hero cry across social media. #RSAC
"One of the biggest cyber events we've ever seen happened in the early days of the Ukraine war." - @DAlperovitch #RSAC
“What we’re looking at is that most people in the world live in countries that are neutral to Russia’s attacks or actually support it,” says @JumpforJoyce at #RSAC.
“It’s stressful enough to do an incident response, let alone do one during a war.” - @JumpforJoyce #RSAC
“Ukrainians have got so good at rebuilding networks within a few hours. We don’t practice that [resilience] often enough in this country.” - @DAlperovitch #RSAC
“The type of resistance within the cyber domain that we are seeing in the Ukrainian situation is incredible.” - @JumpforJoyce #RSAC
Defender takeaways from the attack on Ukraine include one major headline; there are learnings here, resiliency is key. Don’t be scared of I/O and finally, #SHIELDSUP by @CISAgov. #RSAC
“The attack surface can be very vast, incredibly weird, and a little bit creative,” says @JumpforJoyce during her #RSAC keynote with @DAlperovitch.
“One of the things that you are seeing from the Chinese is moving from traditional platforms to some of these more esoteric platforms … using min standard protocols like GPRS.” - @DAlperovitch during #RSAC keynote.
During her #RSAC keynote @JumpforJoyce says, “We saw more than double the number of zero-days in the last year, and China was responsible for 10% of them.”
“It’s long past time to look at other assets in your network that these actors are trying to exploit.” - @DAlperovitch of @SilveradoPolicy #RSAC
“Iran has been targeting many organizations in the Middle East. They are using social engineering and aging social media accounts to give these handles more of a backstory.” - @JumpforJoyce #RSAC
“North Koreans are back. We’re continuing to see incredible innovation because they are really pushing the envelope in terms of techniques,” explains @DAlperovitch at #RSAC.
“Is ransomware going up or down? At Mandiant we have seen a spike in the last week and a half…and we’re seeing an increase in #ransomware shaming sites,” says @JumpforJoyce. #RSAC
“Communication is the most important thing in a response exercise. The companies that do well in these situations operate with transparency,” says @DAlperovitch. #RSAC
“The other piece of the rise of hackers for hire, we’ve seen that it’s a way that actors can obfuscate and confuse attribution.” - @JumpforJoyce #RSAC
“At Mandiant we see response to over 1,000 incidents every year and we watch organizations go through a tremendously challenging situation and then we watch them resolve it and get back on their feet,” says @JumpforJoyce at the conclusion of her #RSAC keynote w/ @DAlperovitch.

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Mandiant

Mandiant Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @Mandiant

Jun 8
Mandiant’s Nick Bennett & Dave Wong have taken the stage at #RSAC for a discussion on multifaceted extortion. Image
“In 2022 we are seeing #ransomware attackers get very creative,” say Nick Bennett during the #RSAC presentation. “They want to create as much leverage as they can to force the victims to pay the ransom.” Image
One of the lessons we’ve learned in our work with organizations, Dave Wong shares at #RSAC, is “#ransomware detection is about the whole attacker life cycle. Defenders need to focus on both prevention and detection.” Image
Read 4 tweets
Jun 8
Happening now: Our CEO Kevin Mandia is joining a panel at #RSAC discussing lessons learned from the #SolarWinds cyber breach & how businesses can transform to face tomorrow’s cyber threats. Image
Asked about increasing sophistication in #cybersecurity, Kevin says that “in 2021 we saw over 70 zero days. Hackers are gaining capabilities & there is enough money in cybercrime that actors are buying zero days.” Image
“I don’t think the #cybersecurity landscape looks remarkably different in 2022, but we do see nations states and cyber criminals becoming more sophisticated. The lesson from this is that we have to make cyber security national security.” - @CISAJen during the #RSAC panel.
Read 8 tweets
Jun 8
#ElevateWICS is getting started early today with a breakfast and panel featuring #cybersecurity leaders discussing their careers and the importance of supporting women in the industry. #RSAC Image
"Elevate is not just for women rising at the early stage of their career...women at every stage need this community's support," says Erin Joe, Mandiant SVP, Strategy and Alliances & Executive Sponsor of #ElevateWICS
Learn more: mandiant.com/elevate
“In terms of having a seat at the table, we are on our own journey wrestling with whether we belong in the room. Someone had the confidence to put you there. … You have to go with it," says @KarenKaukol CMO @Entrust_Corp #ElevateWICS Image
Read 9 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(