Tumgik
Text
Feds Forced Travel Firms to Share Surveillance Data on Hacker
Sabre and Travelport had to report the weekly activities of former “Cardplanet” cybercriminal Aleksei Burkov for two years, info that eventually led to his arrest and prosecution. from Threatpost https://ift.tt/96uftKD
2 notes · View notes
Text
Taming the Digital Asset Tsunami
Rob Gurzeev, CEO and Co-Founder of CyCognito, explores external attack surface soft spots tied to an ever-expanding number of digital assets companies too often struggle to keep track of and manage effectively. from Threatpost https://ift.tt/NTZO3to
2 notes · View notes
Text
Paying Ransomware Paints Bigger Bullseye on Target’s Back
Ransomware attackers often strike targets twice, regardless of whether the ransom was paid. from Threatpost https://ift.tt/JgHv5Ea
2 notes · View notes
Text
Black Basta Ransomware Teams Up with Malware Stalwart Qbot
The novel cybercriminal group tapped the ever-evolving info-stealing trojan to move laterally on a network in a recent attack, researchers have found. from Threatpost https://ift.tt/s5UTZCP
0 notes
Text
Cyber Risk Retainers: Not Another Insurance Policy
The costs associated with a cyberattack can be significant, especially if a company does not have an Incident Response plan that addresses risk. from Threatpost https://ift.tt/efQtnpA
0 notes
Text
Conducting Modern Insider Risk Investigations
Insider Risk Management requires a different approach than to those from external threats. IRM is unique from other domains of security in that the data sources which serve as inputs are as often people as they are tools. Shifting the analyst‘s mindset when handling risks presented by insiders requires us to move through the stages of inquiry, investigation, and determining outcomes. from Threatpost https://ift.tt/1LtxT3c
0 notes
Text
Follina Exploited by State-Sponsored Hackers
A government-aligned attacker tried using a Microsoft vulnerability to attack U.S. and E.U. government targets. from Threatpost https://ift.tt/DB9gNSH
0 notes
Text
Attackers Use Public Exploits to Throttle Atlassian Confluence Flaw
The vulnerability remains unpatched on many versions of the collaboration tool and has potential to create a SolarWinds-type scenario. from Threatpost https://ift.tt/4MLxVTv
0 notes
Text
Old Hacks Die Hard: Ransomware, Social Engineering Top Verizon DBIR Threats – Again
Deja-Vu data from this year's DBIR report feels like we are stuck in the movie 'Groundhog Day.' from Threatpost https://ift.tt/TKMOAS0
0 notes
Text
Evil Corp Pivots LockBit to Dodge U.S. Sanctions
The cybercriminal group is distancing itself from its previous branding by shifting tactics and tools once again in an aim to continue to profit from its nefarious activity. from Threatpost https://ift.tt/PrjanM8
0 notes
Text
Cybercriminals Expand Attack Radius and Ransomware Pain Points
Melissa Bischoping, security researcher with Tanium and Infosec Insiders columnist, urges firms to consider the upstream and downstream impact of "triple extortion" ransomware attacks. from Threatpost https://ift.tt/X0BaeTl
0 notes
Text
Scammers Target NFT Discord Channel
Hackers escalate phishing and scamming attacks to exploit popular Discord bot and persuade users to click on the malicious links. from Threatpost https://ift.tt/bzAPjMO
0 notes
Text
International Authorities Take Down Flubot Malware Network
The info-stealing trojan used SMS messages and lifted contact credentials to spread with unprecedented speed across Android devices globally since December 2020. from Threatpost https://ift.tt/rbUSYAv
0 notes
Text
Being prepared for adversarial attacks
There is no question that the level of threats facing today’s businesses continues to change on a daily basis. So what are the trends that CISOs need to be on the lookout for? For this episode of the Threatpost podcast, I am joined by Derek Manky, Chief Security Strategist & VP Global Threat Intelligence, Fortinet’s […] from Threatpost https://ift.tt/9PO5Cqh
0 notes
Text
Microsoft Releases Workaround for ‘One-Click’ 0Day Under Active Attack
Threat actors already are exploiting vulnerability, dubbed ‘Follina’ and originally identified back in April, to target organizations in Russia and Tibet, researchers said. from Threatpost https://ift.tt/pO7N36m
0 notes
Text
EnemyBot Malware Targets Web Servers, CMS Tools and Android OS
Malware borrows generously from code used by other botnets such as Mirai, Qbot and Zbot. from Threatpost https://ift.tt/bxCBpaI
0 notes
Text
ChromeLoader Browser Hijacker Provides Gateway to Bigger Threats
The malvertiser’s use of PowerShell could push it beyond its basic capabilities to spread ransomware, spyware or steal data from browser sessions, researchers warn. from Threatpost https://ift.tt/nNA7gPF
0 notes