Russia-Ukraine Cyber Activity Resources

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
Community Team Member

Palo Alto Networks resources for strengthening your security posture against any potential Russia-Ukraine related cyber activity.Palo Alto Networks resources for strengthening your security posture against any potential Russia-Ukraine related cyber activity.

 

If you’ve been concerned about potential threats as a result of Russia-Ukraine cyber activity, you’re not alone. Luckily, Palo Alto Networks—and its formidable Unit 42 Threat Intelligence team—have been tirelessly monitoring developments and communicating with customers about how they can deploy broad security and protection.

 

According to Palo Alto Networks’ official Russia-Ukraine cyber resource page, here are some ways you can prepare: 

 

Patch internet-facing and business-critical software

Apply patches for any software containing vulnerabilities — not just those known to be exploited in the wild. This is most urgent for software that is internet-facing and necessary for your business’s operations, such as webmail, VPNs and other remote access solutions.

 

Prepare for ransomware and/or data destruction

A likely form of disruptive cyberattack will use either ransomware or a destructive attack that poses as ransomware.

 

Be prepared to respond quickly

Ensure that you designate points of contact across your organization in key areas in case of a cybersecurity incident or disruption of critical infrastructure.

 

Lock down your network

Making small policy changes can decrease the likelihood of a successful attack against your network. In addition, run scans if you can for early indicators of compromise (IoCs), decrease the time between security updates, and perform a gap analysis across major threat vectors to define areas that require alert prioritization.

 

Adhere to security best practices

Practicing cyber hygiene and configuration helps reduce vulnerabilities by identifying risks—which helps organizations strengthen their security posture and defend against any breach. It’s always the right time to leverage Palo Alto Networks tools such as Best Practice Assessment (BPA) and Best Practice Assessment Plus (BPA+). Our BPA tool is designed to help NGFW, Panorama, and Prisma Access customers assess the maturity and effectiveness of their security posture. And BPA+ is integrated with BPA to help customers automagically expedite expert-driven changes by identifying failed best practice checks and provide clear calls-to-action to remediate failed best practice checks. This helps reduce misconfigurations across customers' network security, resulting in greater security posture.



Visit Palo Alto Networks’ Russia-Ukraine resource center now to find additional information about how we can help.

 

 

MORE RESOURCES

 

Read Unit 42’s official threat brief: Russia-Ukraine Cyberattacks: How to Protect Against Related Cyberthreats

Cortex XDR protection list: Cortex XDR Protections Against Malware Associated with Ukraine and Russia Cyber Activity

 

BPA and BPA+ Resources

 

Best Practice Assessment (BPA) Tool LIVEcommunity Page

BPA Solution Brief 

How to Generate a BPA Report

BPA+ Demos:



Please visit LIVEcommunity, Palo Alto Networks’ global community of more than 200,000 IT and cybersecurity professionals, to discover more resources,  solutions, and other documentation that can help strengthen your security posture. 

 

  • 8927 Views
  • 0 comments
  • 11 Likes
Register or Sign-in
Labels
Top Liked Authors