Mimecast, which provides email management systems, updates that the hacker was able to hack into the company’s systems and access customer information.
According to the company, the hacker was able to gain access to a certificate used to identify Mimecast services located on Microsoft’s server.
The company also states that all customers who may have been harmed have been updated and it also asks all customers of the company to replace the existing certificate in their possession with a new certificate issued by the company.
The breach was identified by Microsoft, which updated Mimecast that an unidentified source accessed the company’s servers.
According to DZNet: Β Mimecast says hackers abused one of its certificates to access Microsoft accounts.
Mimecast, a provider of email management software, said learned of the security incident from Microsoft.
Read more about Examples and Numbers of Social Engineering attacks Β βΊ
Save Your Company from Social Engineering Attacks Like that
Register and Get your Personalized Free Exposure Report NOW
and See your where your Company is Exposed to Hackers
Recently Published on our Blog
π‘οΈ CISOs: Top 7 Open-Source Threat Intelligence Platforms to Explore π‘οΈ
Threat intelligence is key to staying ahead of attackers β but commercial platforms can be costly. Open-source solutions offer powerful alternatives for gathering, analyzing, and sharing intel without breaking the bank.
Here are the top 7 open-source threat intelligence platforms CISOs should consider:
1οΈβ£ MISP (Malware Information Sharing Platform) β Widely used for collaborative threat sharing and analysis.
https://www.misp-project.org/
2οΈβ£ OpenCTI β Modern platform designed to centralize, analyze, and visualize threat intelligence.
https://www.opencti.io/
3οΈβ£ Yeti β Enables collection, storage, and sharing of cyber threat indicators.
https://yeti-platform.github.io/
4οΈβ£ Cortex β Analysis engine that integrates with MISP for automated investigations.
https://www.theforeman.org/plugins/cortex/
5οΈβ£ CRITIFENCE β Threat intelligence and detection platform with open components.
https://critifence.com/
6οΈβ£ IntelMQ β Automated pipeline for collecting and processing threat data feeds.
https://www.intelmq.org/
7οΈβ£ ThreatFox β Community-driven platform focused on IoCs and threat actor tracking.
https://threatfox.abuse.ch/
Open-source platforms empower security teams to customize workflows, reduce vendor lock-in, and share vital intel in near real-time.
Want to complement your intel with human risk detection? AUMINT.io simulates social engineering attacks and delivers actionable insights to protect your greatest asset β your people.
π Schedule a free intro call here: Book now
π‘ Save this post and elevate your threat intelligence game today!
#CISO #ThreatIntel #OpenSourceSecurity #CyberSecurity #AUMINT
1.2 Million Healthcare Devices Exposed Online β The Alarming Security Gap Putting Lives at Risk
π₯ 1.2 Million Healthcare Devices Exposed β Patient Lives at Stake
β οΈ Over 1.2 million connected medical devices are currently exposed online, from MRI machines to infusion pumps.
π These arenβt just data risks β attackers could disrupt treatment, alter diagnostic results, or even take control of life-saving systems.
π Many of these devices run outdated software, often with no patches available, making them easy entry points for cybercriminals.
π Once inside, attackers can move laterally, targeting entire hospital networks in minutes.
π The biggest gap? Lack of visibility. Many healthcare organizations donβt even know how many devices are connected β or how vulnerable they are.
π‘ Relying on periodic audits is no longer enough. Real-time monitoring, segmentation, and proactive defense are now mission-critical.
π’ Donβt wait for an incident to expose your risks β book your AUMINT.io consultation today and take control of your healthcare cybersecurity posture.
#CyberSecurity #HealthcareSecurity #OTSecurity #CISOs #PatientSafety #DataProtection #RiskManagement
π¨ CISOs: Best Free Incident Response Playbooks to Download Today π¨
In a breach, every second counts. A well-prepared incident response (IR) playbook turns chaos into coordinated action β saving time, money, and reputation.
Struggling to build or refine your IR plan? These free, expertly crafted playbooks will give you a strong foundation for fast, effective response:
1οΈβ£ SANS Incident Handlerβs Handbook β Classic, practical guidance used globally by responders.
https://www.sans.org/reading-room/whitepapers/incident/incident-handlers-handbook-33901
2οΈβ£ NIST Computer Security Incident Handling Guide (SP 800-61r2) β Comprehensive framework trusted across industries.
https://csrc.nist.gov/publications/detail/sp/800-61/rev-2/final
3οΈβ£ CERT Resilience Management Model (CERT-RMM) β Focuses on resilience through repeatable IR processes.
https://resources.sei.cmu.edu/library/asset-view.cfm?assetid=508839
4οΈβ£ MITRE ATT&CK Playbooks β Attack-focused playbooks mapping response to attacker tactics.
https://attack.mitre.org/resources/playbooks/
5οΈβ£ CISA Incident Response Playbook β Government-grade recommendations for structured, rapid action.
https://www.cisa.gov/publication/cisa-incident-response-playbook
Download, customize, and train your teams on these playbooks to reduce downtime and contain damage faster.
Ready to enhance your IR with real-world human risk insights? AUMINT.io runs targeted social engineering attack simulations and provides actionable metrics CISOs trust.
π Book a free intro call today: Schedule here
πΎ Save this post and keep these essential playbooks within reach.
#CISO #IncidentResponse #CyberSecurity #InfoSec #AUMINT