All Articles (1948)

Sort by

9906841091?profile=RESIZE_400xA major outage in Amazon’s cloud computing network had severely disrupted services at a wide range of US companies beginning on 07 December 2021.  Amazon and some other services including Prime Video and Alexa were affected by computer problems.   Thousands of users in the United States have reported problems on the outage tracking website Downdetector.  There are reports in the US that customers of McDonald's, Netflix, Disney, and several other AWS clients, are had issues too.

Downdetector http

9899981264?profile=RESIZE_400xSome new business models are too good to be true, especially if they serve criminals.  Many ransomware-wielding attackers continue to rely on several Cybercrime-as-a-Service providers to support their ability to easily gain access to targets and steal data.  An increasing number of ransomware operations also run data leak sites to pressure nonpaying victims into meeting attackers' ransom demands, researchers say.   One star player in the ransomware ecosystem remains the initial access brokers.  

9899649489?profile=RESIZE_400xActivity Summary - Week Ending on 10 December 2021:

  • Red Sky Alliance identified 44,043 connections from new IP’s checking in with our Sinkholes
  • dauction.ru Still has Issues
  • Analysts identified 3,806 new IP addresses participating in various Botnets
  • Phobos Ransomware
  • Yanluowang Ransomware
  • The Snatch Hacking Group
  • USB drives – Old Tactic
  • Hacker arrested in Ottawa
  • Becoming a Pro
  • Trains, Planes and Automobiles
  • MatchMG

Link to full report: IR-21-344-001_weekly344.pdf

9897343686?profile=RESIZE_400xThe holiday shopping season is now at full throttle, and so is the risk of a cyber-attack. Threat actors often get to work during the holidays.  IT staff is heading out for vacation, and everyone is in a hurry.  This means we might skimp on security.  Still, there are some holiday cybersecurity tips that will help make the season go smoothly.  Today we would like to share some common sense, and very valuable tips by Jonathan Reed.[1]

During the holidays, online shopping and overall activity dram

9897352879?profile=RESIZE_400xThe FBI has seized 39.9 bitcoins from an alleged affiliate of the notorious REvil ransomware group, which has been tied to illicit profits of more than $200 million. The seizure occurred 03 August 2021 and was reported on 30 November 2021 in a complaint for forfeiture filed by acting U.S. Attorney Chad E. Meacham in the U.S. District Court for the Northern District of Texas, backed by FBI Special Agent Joshua Jacobs. It says the funds were seized from an Exodus wallet, which refers to a piece of

9896209099?profile=RESIZE_400xThe Port of Rotterdam in the Netherlands has launched its Secure Data Sharing Program through its Port Community System (PCS) PortBase.  The Port of Rotterdam is the largest seaport in Europe, and the world's largest seaport outside of East Asia.  From 1962 until 2004, it was the world's busiest port by annual cargo tonnage.  This port will serve as a leader in Port Cyber Security. 

With worldwide calls for better cybersecurity on the rise following reports that the cybercrime underground is rip

9893535852?profile=RESIZE_400xIn the US Great Depression, there was a song called, ‘Brother, can you spare a Dime.”  Now it is $25.00.  In 2021, there has been a surge in cyber criminals selling access to compromised corporate networks as hackers look to cash in on the demand for vulnerable networks from gangs looking to initiate ransomware attacks.  Some access has been offered at only $25.00.  How would you feel if your organization’s network access was on the “Bargain Rack?”

Researchers at cybersecurity company Group-IB a

9886098684?profile=RESIZE_400xIt has been over two years since the UK’s data protection watchdog warned the behavioral advertising industry that it is ‘totally out of control.’  The UK’s Information Commissioner's Office (ICO) reportedly has not taken any action to stop the systematic unlawfulness of the tracking and targeting industry abusing Internet users’ personal data to try to manipulate their attention.  That is not in terms of enforcing the law against offenders and stopping what digital rights campaigners have descr

9876157288?profile=RESIZE_400xActivity Summary - Week Ending on 3 December 2021:

  • Red Sky Alliance identified 35,939 connections from new IP’s checking in with our Sinkholes
  • Dauction.ru has Issues
  • Analysts identified 4,712 new IP addresses participating in various Botnets
  • Unpatched Information & Windows
  • PowerShortShell
  • Banking Trojans and the Play Store
  • Vestas Wind Systems
  • US Military Veterans Targeted
  • IKEA and the SquirrelWaffle
  • WSpot in Brazil
  • Walmart and Cyber Monday

Link to full report: IR-21-337-001_weekly337a.pdf

9876567266?profile=RESIZE_400xDon’t ignore those pesky emails from HP requesting that you download the most recent software updates.  Vulnerabilities in more than 150 multi-function printers from HP demonstrate that any type of device that connects to a network can expand the perceived threat surface.  Helsinki, Finland-based F-Secure  https://www.f-secure.com/us-en  found exploitable vulnerabilities in more than 150 HP multi-function printers.  It reported its findings to HP in the spring of 2021.  HP has updated the printe

9872813280?profile=RESIZE_400xThe Five Eyes is an intelligence alliance comprising Australia, Canada, New Zealand, the United Kingdom, and the United States. These countries are parties to the multilateral UKUSA Agreement, a treaty for joint cooperation in signals intelligence.  What effects one of these partner countries will affect all of them.  China, Russia and Iran pose three of the biggest threats to the U.K. in a fast-changing, unstable world, the head of Britain’s foreign intelligence agency said 29 November 2021.  M

9872531073?profile=RESIZE_400xIt is never easy to negotiate with criminals, especially in the cyber-world we live in.  Organizations that fall victim to a ransomware attack should never let the cyber criminals know they have cyber insurance, because if the attackers know that their victim holds an insurance policy, they are more likely to outright demand the ransom payment in full.  Criminals are smart and cunning.

Cybersecurity researchers recently examined over 700 negotiations between ransomware attackers and ransomware v

9893090901?profile=RESIZE_400xIt is the most wonderful time of the year… unless you get scammed. The holiday shopping season is in full swing, and so are fraudsters looking to steal your money and more.  With more people shopping online, digital retailers make getting your holiday shopping done easy; you can buy what you need without going outside.  It also comes with its own unique risks. Digital payment fraud has been growing with criminals paying special attention to the Black Friday shopping season.

 “The total number of

9868929669?profile=RESIZE_400xIn today’s business world, mergers and acquisitions are commonplace as businesses combine, acquire, and enter various partnerships.  Mergers and Acquisitions (M&A) are filled with often very complicated and complex processes to merge business processes, management, and a whole slew of other aspects of combining two businesses into a single logical entity.  There have been cyber-attacks on companies during M&As, yet there is a growing concern with M&A activities and cyber security.

The use of alt

9868898064?profile=RESIZE_400xState-sponsored hacking groups, also known as advanced persistent threats (ATPs), have adopted this year a new attack technique called “RTF Template Injection,” which has brought a new twist and made their attacks harder to detect and stop.   Proofpoint is reporting that APTs from China, Russia, and India are already exploiting this technique, which they also expect to see adopted by financially-motivated threat actors as well.

So, what the heck is RTF Template Injection?  Called RTF Template In

9868168285?profile=RESIZE_400xThere seems to be a pattern in data breach and other cyber-attack cases.  After a data breach, a company often turns to its insurer for coverage.  Some companies have specialized cyber insurance and sometimes it does not.  Yet, even if businesses have paid for what they believe to be comprehensive cyber security risk insurance, the insurer may refuse to pay the claim.  Insurers often have many reasons for refusing coverage such as a failure to notify in a timely fashion, failure to mitigate cost

9864834675?profile=RESIZE_400xNobody wants to believe they’ll fall for a scam.  Especially not any of you, my intelligent, savvy, and OPSEC-conscious friends!  Your radar is always on and carefully protecting your personal information, so you’d never click the link in that fortune-promising email, you’d never open an unexpected file attachment, and you’d certainly never send some stranger a document with your personal details on it, that’s inconceivable.  Or is it?  A recent blog post on Hatless1der.com explains the developm

9861149277?profile=RESIZE_400xAn advanced malware operation on Discord utilizes the Babadeda crypter to hide malware that targets the crypto, NFT, and DeFi communities.  Babadeda is a crypter used to encrypt and obfuscate malicious payloads in what appear to be harmless application installers or programs.  Starting in May 2021, threat actors have been distributing remote access trojans obfuscated by Babadeda as a legitimate app on crypto-themed Discord channels.  Due to its complex obfuscation, it has a very low AV detection

9857998096?profile=RESIZE_400xAre hackers better at using AI than defenders?  “There are three parts of any security strategy. You want to be able to detect, to prevent, and to respond,” says the Global Chief Technology Officer of Dell Technologies.  “It turns out that in the 'detect' area, we are well underway.  If you are using a security event information-management service or managed-security service provider, and they are not already using high degrees of advanced machine intelligence to detect threats, you already lost

9840518456?profile=RESIZE_400xMicrosoft (MS) announced recently that data collected by its network of honeypot servers, that most brute-force attackers primarily attempt to guess short passwords, with very few attacks targeting credentials that are either long or contain complex characters.

“I analyzed the credentials entered from over >25 million brute force attacks against SSH.  This is around 30 days of data in Microsoft’s sensor network,” said a security researcher at Microsoft.  77% of attempts used a password between 1