#SecurityCopilot

Benjamin Carr, Ph.D. ๐Ÿ‘จ๐Ÿปโ€๐Ÿ’ป๐ŸงฌBenjaminHCCarr@hachyderm.io
2025-04-02

#Microsoft used its #AI-powered #SecurityCopilot to discover 20 previously unknown vulnerabilities in the #GRUB2, #UBoot, and #Barebox #opensource #bootloaders.
GRUB2 (GRand Unified Bootloader) is the default boot loader for most #Linux distributions, including Ubuntu, while U-Boot and Barebox are commonly used in embedded and #IoT devices.
bleepingcomputer.com/news/secu #ITSec

Opalsec :verified:Opalsec@infosec.exchange
2025-04-01

The North Koreans and Russians have been busy, Insiders abound, and attacker tradecraft continues to evolve!

Catch all this and more in our latest wrap-up of the day's news:

๐Ÿ—ž๏ธ opalsec.io/daily-news-update-m

There are a few noteworthy stories to get across - here's the TL;DR to get you up to speed:

๐Ÿ•ต๏ธ North Korean Infiltration: This is way bigger than many think. DPRK nationals are landing jobs inside global companies, gaining privileged access ("keys to the kingdom" level!). DTEX reports active investigations in 7% of their Fortune Global 2000 clients, and CrowdStrike notes nearly 40% of their NK-related IR cases involved insiders. They move fast post-hire, pivoting to supply chains and installing RATs disguised as onboarding. Watch out for highly anomalous login behaviour (like days-long sessions!). Rigorous remote hiring checks (camera on, resume checks, comms style) are crucial.

๐ŸŽฃ ClickFix Tactics by Lazarus: The infamous North Korean group is evolving its 'Contagious Interview' campaign (now dubbed 'ClickFake' by Sekoia). They're targeting crypto job seekers (shifting focus to non-tech roles too!) with fake website/document errors ('ClickFix'). These prompt users to run PowerShell/curl commands, dropping the 'GolangGhost' backdoor. Watch out for lures impersonating giants like Coinbase or Kraken. Sekoia has shared YARA rules โ€“ definitely worth checking out.

๐Ÿ’ป WordPress MU-Plugin Abuse: Bad actors are getting stealthy by hiding malicious code in WordPress "Must-Use Plugins" (wp-content/mu-plugins/). These execute automatically on every page load without activation, making them hard to spot. Sucuri is seeing redirects to fake browser updates, webshell backdoors fetching code from GitHub, and JS hijackers replacing content or links. Keep those instances patched, clean up unused plugins/themes, and lock down admin accounts (MFA!).

Check out what else happened in the past 24 hours, and subscribe to get each edition straight to your inbox:
๐Ÿ“จ opalsec.io/daily-news-update-m

#CyberSecurity #InfoSec #ThreatIntelligence #Hacking #DataBreach #Phishing #Malware #WordPress #NorthKorea #Russia #Ukraine #AI #SecurityCopilot #GRUB2 #Bootloaders #InsiderThreat #DataProtection #CyberAttack #infosecurity #cybersecuritynews #ClickFix

2025-03-25

Microsoft unveils Microsoft Security Copilot agents and new protections for AI. www.microsoft.com/en-us/securi... #ai #security #microsoft #copilot #securitycopilot #rai #responsibleai

Microsoft unveils Microsoft Se...

Martin Boller ๐Ÿ‡ฌ๐Ÿ‡ฑ ๐Ÿ‡บ๐Ÿ‡ฆ :tux: :freebsd: :windows: :mastodon:itisiboller@infosec.exchange
2024-05-11

Don't think @malwarejake shared this on the Fediverse

#DoINeedSecurityCoPilot #SecurityCoPilot

2024-02-18

๐‚๐จ๐ฉ๐ข๐ฅ๐จ๐ญ ๐Ÿ๐จ๐ซ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ: ๐ž๐ฅ๐ž๐ฆ๐ž๐ง๐ญ๐ฌ ๐จ๐Ÿ ๐š๐ง ๐ž๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐ฉ๐ซ๐จ๐ฆ๐ฉ๐ญ

From the "Get started with Microsoft Copilot for Security" online training, I highlight this interesting in-depth analysis.

๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐ฉ๐ซ๐จ๐ฆ๐ฉ๐ญ๐ฌ give Copilot adequate and useful parameters to generate a valuable response. Security analysts or researchers should include the following elements when writing a prompt.

๐Ÿ’ก ๐†๐จ๐š๐ฅ - specific, security-related information that you need

๐Ÿ’ก๐‚๐จ๐ง๐ญ๐ž๐ฑ๐ญ - why you need this information or how you'll use it

๐Ÿ’ก๐„๐ฑ๐ฉ๐ž๐œ๐ญ๐š๐ญ๐ข๐จ๐ง๐ฌ - format or target audience you want the response tailored to

๐Ÿ’ก๐’๐จ๐ฎ๐ซ๐œ๐ž - known information, data sources, or plugins Copilot should use

At this link other prompting tips:

learn.microsoft.com/en-us/trai

Full training: learn.microsoft.com/en-us/trai

#copilot #copilotforsecurity #securitycopilot #microsoft #microosoftsecurity #llm #openai #azureopenai #llmapps #soc #generativeai #genai #cybersecurity #azure #cloudsecurity #cloudnative #defender #sentinel #microsoftsentinel #xdr #defenderxdr #prompt #promptengineering

2024-02-09

๐‡๐จ๐ฐ ๐Œ๐ƒ๐“๐ˆ ๐‡๐ž๐ฅ๐ฉ๐ฌ ๐๐จ๐ฐ๐ž๐ซ ๐‚๐จ๐ฉ๐ข๐ฅ๐จ๐ญ ๐Ÿ๐จ๐ซ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ

A critical aspect of any security analyst's work is keeping up to date with the latest developments in the threat landscape. Copilot for Security allows users to make simple requests known as prompts to learn about threat actors, tools, indicators of compromise (IoCs), and threat intelligence related to their organization's security incidents and alerts.

Below, are three important scenarios the MDTI plugin on Copilot for Security helps teams with:

โœ”The Reactive approach

โžก Emphasizes investigations and enhancing threat intelligence enrichment and additional context for the entities involved in the incident.

โœ”The Proactive approach

โžกEmphasizing the ability to detect and address threats targeting organizations like mine. It uses threat intelligence to prioritize incidents, trace possible intrusions, and expedite mitigation of misconfigurations and vulnerable software, while simultaneously assessing the organization's impact and posture against specific threats.

โœ”Keeping up with the latest threat intelligence Trends

โžกDetecting emerging threats by analyzing articles and trends, and subsequently disseminating relevant threat data.

techcommunity.microsoft.com/t5

#copilot #copilotforsecurity #securitycopilot #microsoftsecurity #microsoft #azure #cyber #cybersecurity #threatintellitence #ti #mdti #defender #defenderthreatintelligence #soc #investigation #cloudsecurity #ai #genai #generativeai #azureopenai #openai

2024-02-07

๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐‚๐จ๐ฉ๐ข๐ฅ๐จ๐ญ: ๐ญ๐ก๐ž ๐š๐ซ๐ญ ๐จ๐Ÿ ๐ฉ๐ซ๐จ๐ฆ๐ฉ๐ญ๐ข๐ง๐  ๐Ÿ๐จ๐ซ ๐ž๐Ÿ๐Ÿ๐ข๐œ๐ข๐ž๐ง๐ญ ๐ฌ๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐ข๐ง๐ฏ๐ž๐ฌ๐ญ๐ข๐ ๐š๐ญ๐ข๐จ๐ง ๐ฌ๐ฎ๐ฆ๐ฆ๐š๐ซ๐ข๐ž๐ฌ

Security Copilot employs promptbooksโ€”a series of user-input-driven prompts that analyze cybersecurity threats. Every interaction within Security Copilot, be it an individual prompt or a promptbook, generates a session. These sessions, which are storable and shareable within your workspace.

Generating a summary within Security Copilot can vary in complexity and detail, influenced by how you craft your prompt.

More details:

techcommunity.microsoft.com/t5

#ai #genai #security #copilot #securitycopilot #microsoft #microsoftsecurity #azure #xdr #soc #llm #cybersecurity #prompt #prompting #promptengineering #promptbooks #securityincident #hunting #triage

2024-01-10

Get the e-book, ๐“๐ก๐ž ๐๐š๐ญ๐ก ๐ญ๐จ ๐€๐ˆ: ๐๐š๐ฏ๐ž ๐ญ๐ก๐ž ๐ฐ๐š๐ฒ ๐Ÿ๐จ๐ซ ๐ฉ๐จ๐ฐ๐ž๐ซ๐Ÿ๐ฎ๐ฅ ๐œ๐ฒ๐›๐ž๐ซ๐ฌ๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐€๐ˆ ๐ฐ๐ข๐ญ๐ก ๐ข๐ง๐ญ๐ž๐ ๐ซ๐š๐ญ๐ž๐ ๐—๐ƒ๐‘ ๐š๐ง๐ ๐’๐ˆ๐„๐Œ

You'll find information about:

โžก ๐“๐ก๐ž ๐๐š๐ญ๐ก ๐ญ๐จ ๐€๐ˆ: how integrated XDR and SIEM can help organizations prepare for using generative AI cybersecurity tools such as Microsoft Security Copilot.

โžก๐“๐ก๐ž ๐‚๐ก๐š๐ฅ๐ฅ๐ž๐ง๐ ๐ž๐ฌ ๐จ๐Ÿ ๐‚๐ฒ๐›๐ž๐ซ๐ฌ๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ: the common problems that security teams face, such as increasing attacks, expanding attack surfaces, talent shortage, and tool complexity.

โžก๐“๐ก๐ž ๐๐ž๐ง๐ž๐Ÿ๐ข๐ญ๐ฌ ๐จ๐Ÿ ๐ˆ๐ง๐ญ๐ž๐ ๐ซ๐š๐ญ๐ž๐ ๐—๐ƒ๐‘ ๐š๐ง๐ ๐’๐ˆ๐„๐Œ: how combining XDR and SIEM can provide end-to-end visibility, speed, accuracy, and efficiency for security operations, as well as reducing costs and risks.

โžก๐“๐ก๐ž ๐๐จ๐ญ๐ž๐ง๐ญ๐ข๐š๐ฅ ๐จ๐Ÿ ๐†๐ž๐ง๐ž๐ซ๐š๐ญ๐ข๐ฏ๐ž ๐€๐ˆ: Microsoft Security Copilot, the first generative AI security analysis tool, and how it can amplify security operations with natural language prompts, insights, guidance, and predictions.

โžก๐“๐ก๐ž ๐๐ž๐ฑ๐ญ ๐’๐ญ๐ž๐ฉ๐ฌ ๐ญ๐จ ๐“๐š๐ค๐ž: exploring deployment options and learn more about Microsoftโ€™s SIEM and XDR solutions and Security Copilot.

info.microsoft.com/ww-landing-

#generativeai #genai #ai #xdr #siem #defenderxdr #defender #sentinel #soar #cybersecurity #cloudnative #cloudsecurity #security #copilot #securitycopilot #microsoft #microsoftsecurity #soc

2023-12-08

๐๐ž๐ฐ ๐ฎ๐ฌ๐ž ๐œ๐š๐ฌ๐ž๐ฌ ๐Ÿ๐จ๐ซ ๐Œ๐ข๐œ๐ซ๐จ๐ฌ๐จ๐Ÿ๐ญ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐‚๐จ๐ฉ๐ข๐ฅ๐จ๐ญ

๐Ÿ“ฃ The new use cases for Security Copilot now extend beyond investigations in your security operations center to support various security necessities for organizations seeking to strengthen their security against cyberthreats.

โžกDevice management

โžกIdentity management

โžกData security

โžกCloud security

โžกExternal attack surface management

๐Ÿ“ฃSecurity Copilot is expanding into embedded experiences across various Microsoft Security solutions!

microsoft.com/en-us/security/b

#copilot #security #securitycopilot #llm #ai #genai #openai #microsoft #microsoftsecurity #cybersecurity #intune #purview #entraid #soc #xdr #siem #soar #cloud #cloudnative #cloudsecurity #sentinel #microsoftsentinel #cnapp #defenderforcloud #defender #easm #threatintelligence

2023-12-07

๐๐ž๐ฐ ๐ฎ๐ฌ๐ž ๐œ๐š๐ฌ๐ž๐ฌ ๐Ÿ๐จ๐ซ ๐Œ๐ข๐œ๐ซ๐จ๐ฌ๐จ๐Ÿ๐ญ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐‚๐จ๐ฉ๐ข๐ฅ๐จ๐ญ

๐Ÿ“ฃ The new use cases for Security Copilot now extend beyond investigations in your security operations center to support various security necessities for organizations seeking to strengthen their security against cyberthreats.

โžกDevice management

โžกIdentity management

โžกData security

โžกCloud security

โžกExternal attack surface management

๐Ÿ“ฃSecurity Copilot is expanding into embedded experiences across various Microsoft Security solutions!

microsoft.com/en-us/security/b

#copilot #security #securitycopilot #llm #ai #genai #openai #microsoft #microsoftsecurity #cybersecurity #intune #purview #entraid #soc #xdr #siem #soar #cloud #cloudnative #cloudsecurity #sentinel #microsoftsentinel #cnapp #defenderforcloud #defender #easm #threatintelligence

2023-11-23

๐‡๐จ๐ฐ ๐Œ๐ข๐œ๐ซ๐จ๐ฌ๐จ๐Ÿ๐ญ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐‚๐จ๐ฉ๐ข๐ฅ๐จ๐ญ ๐ฐ๐จ๐ซ๐ค๐ฌ

techcommunity.microsoft.com/t5

Video: youtu.be/0lg_derTkaM

#securitycopilot #copilot #microsoft #ai #genai #llm #cybersecurity #defender #xdr #siem #soar #automation #soc #cloud #cloudsecurity #ai #entra #purview #intune #gpt #gpt4 #threatintelligence #prompt

2023-11-16

๐—”๐—ป๐—ป๐—ผ๐˜‚๐—ป๐—ฐ๐—ถ๐—ป๐—ด ๐—ป๐—ฒ๐˜„ ๐—–๐—ก๐—”๐—ฃ๐—ฃ ๐—ฐ๐—ฎ๐—ฝ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐—ถ๐—ฒ๐˜€ ๐—ถ๐—ป ๐——๐—ฒ๐—ณ๐—ฒ๐—ป๐—ฑ๐—ฒ๐—ฟ ๐—ณ๐—ผ๐—ฟ ๐—–๐—น๐—ผ๐˜‚๐—ฑ

At Ignite 2023, we are excited to announce new innovations in Microsoft Defender for Cloud that will help security admins strengthen their CNAPP deployment, improve the cloud security posture through additional code to cloud insights, and protect cloud-native applications across multicloud environments in a unified solution:

โžก Unified insights from Microsoft Entra Permissions Management (CIEM) to enable comprehensive risk mitigation

โžกEnhanced attack path analysis engine to swiftly pinpoint critical risks across clouds

โžกAccelerated critical risk remediation with Microsoft Security Copilot integration

โžกIntegrated security across multiple DevOps platforms

Extended protection for cloud workloads

โžกImproved API Security Posture

โžกGo beyond workload protection โ€“ detect and respond to threats across the enterprise in a unified platform

More details:

techcommunity.microsoft.com/t5

#cnapp #devops #api #protection #ciem #cwp #cspm #defender #defenderforcloud #azure #gcp #aws #cloud #cloudnative #cloudprotection #cloudsecurity #multicloud #microsoft #microsoftsecurity #soc #ignite #microsoftignite #permissionmanagement #ai #mitre #copilot #securitycopilot #vulnerability

2023-11-15

Today, we are thrilled to announce the next major step in this industry-defining vision: combining the power of leading solutions in security information and event management (๐’๐ˆ๐„๐Œ), extended detection and response (๐—๐ƒ๐‘), and generative AI for security into the first ๐”๐ง๐ข๐Ÿ๐ข๐ž๐ ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐Ž๐ฉ๐ž๐ซ๐š๐ญ๐ข๐จ๐ง๐ฌ ๐๐ฅ๐š๐ญ๐Ÿ๐จ๐ซ๐ฆ..

techcommunity.microsoft.com/t5

#microsoft #microsoftdefender #microsoftdefenderxdr #xdr #siem #soar #sentinel #microsoftsentinel #ai #aisecurity #cybersecurity #soc #genai #generativeai #gpt #azure #microsoftecurity #soc #analyst #copilot #securitycopilot #ignite #microsoftignite #kql

2023-11-10

In our preview of Microsoft #SecurityCopilot, customers reported saving up to 40% of their security analystsโ€™ time on foundational tasks like investigation and response, threat hunting, and threat intelligence assessments ๐Ÿ›ก๏ธ๐Ÿ” #Cyberdefense

microsoft.com/en-us/security/b

acrypthash๐Ÿ‘จ๐Ÿปโ€๐Ÿ’ปacrypthash@infosec.exchange
2023-10-23

Has anyone had a chance to play with the preview of Security Copilot? I'm curious of people's thoughts on it.

#security #microsoft #securitycopilot

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst