Kent Landfield (@bitwatcher) 's Twitter Profile
Kent Landfield

@bitwatcher

ID: 34609999

calendar_today23-04-2009 13:24:01

403 Tweet

145 Followers

97 Following

Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

Senior Malware Analyst Alexandre Mundo provides a technical analysis of the LockBit3.0 variant. Learn more about the havoc this ransomware could create. go.trellix.com/3gddrxF

Senior Malware Analyst Alexandre Mundo provides a technical analysis of the LockBit3.0 variant.  

Learn more about the havoc this ransomware could create. go.trellix.com/3gddrxF
Kent Landfield (@bitwatcher) 's Twitter Profile Photo

Never let a good international sporting event go to waste... Trellix Advanced Research Center article of "Email Cyberattacks on Arab Countries Rise in Lead to Global Football Tournament" trellix.com/en-gb/about/ne


Trellix (@trellix) 's Twitter Profile Photo

During his panel, our Chief Standards and Technology Policy Strategist Kent Landfield (Kent Landfield) emphasized the need to establish SBOM standard practices and addressed their role in supply chain security. #CyberNextDC2022

Kent Landfield (@bitwatcher) 's Twitter Profile Photo

Really enjoyed the in-person NIST Cybersecurity Framework Workshop last week. Great discussions on how to improve the CSF. Afterwards, discussed impressions with Inside Cybersecurity. insidecybersecurity.com/share/14385

Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

For several months, we saw increased cyberattacks against Taiwanese organizations. In April 2023, we observed a surge over the course of four days — 4x the average at its peak. Researchers Daksh Kapur and Leandro Velasco explain our findings on the blog. bit.ly/3pNkyl7

For several months, we saw increased cyberattacks against Taiwanese organizations. In April 2023, we observed a surge over the course of four days — 4x the average at its peak.

Researchers Daksh Kapur and <a href="/LeandroNVelasco/">Leandro Velasco</a> explain our findings on the blog. bit.ly/3pNkyl7
Bryan Palma (@bryanjpalma) 's Twitter Profile Photo

As always, John Fokker does a fantastic job explaining the “what” and “why” behind a cyber threat. Read his explanation of the global rise in hacktivism in @secinfowatch. bit.ly/41B6BnS

Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

While investigating vulns in the ICS & SCADA space, we uncovered 2 CVEs in Triangle MicroWorks’ SCADA Data Gateway — CVE-2023-2186 & CVE-2023-2187. Charles McFarland shares insights from the manufacturing industry threat landscape exemplified by this discovery. bit.ly/3L4iTyz

While investigating vulns in the ICS &amp; SCADA space, we uncovered 2 CVEs in Triangle MicroWorks’ SCADA Data Gateway — CVE-2023-2186 &amp; CVE-2023-2187. <a href="/CGMcFarland/">Charles McFarland</a> shares insights from the manufacturing industry threat landscape exemplified by this discovery. bit.ly/3L4iTyz
Bryan Palma (@bryanjpalma) 's Twitter Profile Photo

From the official swearing in, to discussing today’s most pressing national security issues, it was an honor to visit the White House last week for the May 2023 NSTAC member meeting.

From the official swearing in, to discussing today’s most pressing national security issues, it was an honor to visit the White House last week for the May 2023 NSTAC member meeting.
Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

Head of Threat Intelligence John Fokker shares our observations on cybercriminal behavior from over a year virtually staked out in the Genesis Marketplace — these insights ultimately assisted law enforcement in the market’s takedown. Hear more. bit.ly/43pvfsz

Charlie Mitchell (@charliereports) 's Twitter Profile Photo

NIST in 2022 “also celebrated 50 years of work in the cybersecurity space and [the National Cybersecurity Center of Excellence] celebrated a 10-year anniversary since inception.” Cybersecurity @ NIST

Sara Friedman (@saraefriedman) 's Twitter Profile Photo

CISA considers next steps for zero trust guidance with work on applications, OT under development insidecybersecurity.com/daily-news/cis
 CISA Cyber CloudSecurityAlliance

Kent Landfield (@bitwatcher) 's Twitter Profile Photo

If you are not staying current with what is occurring in the wild, you are at a disadvantage. Take a few minutes with the June 2023 Trellix CyberThreat Report. Great insights! trellix.com/en-us/advanced


Kent Landfield (@bitwatcher) 's Twitter Profile Photo

Cybersecurity Framework 2.0 Draft just released. Public Comment open until November 4, 2023! Participate and help shape the future of cyber risk management. nist.gov/cyberframework

National Institute of Standards and Technology (@nist) 's Twitter Profile Photo

Now is a pivotal time for the NIST Cybersecurity Framework. Share your feedback on our 2.0 draft version by Nov. 4: nist.gov/news-events/ne
 #CybersecurityAwarenessMonth

Now is a pivotal time for the NIST Cybersecurity Framework. Share your feedback on our 2.0 draft version by Nov. 4: nist.gov/news-events/ne


#CybersecurityAwarenessMonth
Cybersecurity Coalition (@cybercoalition) 's Twitter Profile Photo

“Diversity leads to better #cybersecurity outcomes, and better cybersecurity outcomes lead to better business outcomes," says Cory Bullock. #Diversity in the cyber #workforce is more than a moral imperative, it’s key to biz continuity. #CyberNextDC

“Diversity leads to better #cybersecurity outcomes, and better cybersecurity outcomes lead to better business outcomes," says <a href="/corybullock/">Cory Bullock</a>. #Diversity in the cyber #workforce is more than a moral imperative, it’s key to biz continuity. #CyberNextDC
Center for Cybersecurity Policy and Law (@cyberseccenter) 's Twitter Profile Photo

Dive into the latest episode of Distilling Cyber Policy! Alex Botting and Jen Ellis chat with John Banghart and Kent Landfield about the National Vulnerability Database. Tune in to learn about the NVD's history, challenges, and future: centerforcybersecuritypolicy.org/insights-and-r