All Articles (1949)

Sort by

9621607089?profile=RESIZE_400xOuter space and cyberspace have something in common, they are both new frontiers for national security.  This confuses what has been traditional ideas of defense strategy, borders, and sovereignty.  These two areas are national critical infrastructure and are essential for any country to be secure and able to defend itself.  This ‘use’ means cyber and space can both be utilized for civilian and military purposes.

As a political and legal concept, sovereignty defines as a country’s authority to c

9621446463?profile=RESIZE_400xA Russian-linked group known as Turla has been deploying a secondary backdoor against numerous targets to maintain persistence within compromised devices even after the primary malware has been discovered and removed from the infrastructure, according to a research report released by Cisco Talos this week.

The newly discovered backdoor, which the researchers call "TinyTurla," has been deployed against targets in the U.S. and Germany over the last two years. More recently, however, Turla has used

9613836687?profile=RESIZE_400xLast week Microsoft Security issued a detailed report on a massive phishing-as-a-service operation named BulletProofLink that offered as a subscription and all the tools needed to conduct a campaign.  The phishing-as-a-service, or PHaaS, model differs from the phishing kits that many gangs have used in that it is more expansive and handles many of the small details that could befuddle a less tech-savvy attacker.

"It's worth noting that some PhaaS groups may offer the whole deal - from template c

9605306285?profile=RESIZE_400xWith approximately 90% of all finished and bulk products traveling through maritime ports, it is a bit unnerving that a major US port network was breached.  The US Coast Guard recently reported that a suspected foreign government-backed hackers breached a computer network at the Port of Houston, one of the largest ports on the US Gulf Coast.  Early detection of the incident last month resulted in the cyber criminals stopping any disruption of shipping operations. 

The incident at the Port of Hou

9604849262?profile=RESIZE_400xActivity Summary - Week Ending 24 September 2021:

  • Red Sky identified 28,838 connections from new unique IP addresses connecting to our Sinkholes
  • Analysts identified 1,253 new IP addresses participating in various botnets
  • Zeppelin Ransomware
  • Russian TinyTurla
  • CloudAtlas
  • WSL Malware Loaders
  • AT&T network hacker – Convicted
  • Suex & Ransomware Laws
  • Fake Vaccine Passports
  • Real Estate Brokerage Firm Hit

Report link: IR-21-267-001_weekly_267_FINAL.pdf

9602956887?profile=RESIZE_400xMalwarebytes Intelligence Team is reporting the MSHTML vulnerability classified as CVE-2021-40444 has become the focus of threat actors targeting Russian government entities.  Its researchers intercepted phishing email attachments revealing that attackers were trying to target Russian organizations.

The CVE-2021-40444 vulnerability involves ActiveX and is an old flaw, but it was discovered recently, and soon enough, threat actors started sharing its PoCs, tutorials, and exploits on hacking forum

9601651478?profile=RESIZE_400xThe US government is reportedly set to announce new measures, including sanctions to deter cryptocurrency businesses from getting involved in laundering and facilitating ransomware payments.  People familiar with the matter told the Wall Street Journal that the US Treasury Department could enact the new sanctions as early as the week of 20 September 2021. They will reportedly target cryptocurrency exchanges and traders who either knowingly or unwittingly enable cybercrime transactions.  Among ot

9601404653?profile=RESIZE_400xA new state-sponsored advanced persistent threat (APT), a term used to describe nation level sponsored and very sophisticated cyber-espionage groups, has been observed escalating attacks against hotels across the world.  Code-named FamousSparrow, this new APT was discovered by Slovak security firm ESET, which said it is tracking hotel focused attacks as far back as 2019.

“FamousSparrow’s victims are located in Europe (France, Lithuania, the UK), the Middle East (Israel, Saudi Arabia), the Americ

9597232090?profile=RESIZE_400xThe US Securities and Exchange Commission has issued a new warning that fresh criminal schemes are continuing to target digital assets.  Security experts say with social engineering attempts on the rise, individuals and organizations must remain vigilant against crypto-related scams or other "get rich quick" schemes.

In its recent bulletin, the SEC's Office of Investor Education and Advocacy and Division of Enforcement's Retail Strategy Task Force says, "Fraudsters continue to exploit the rising

9597084491?profile=RESIZE_400xAn Illinois man was found guilty on 16 September 2021 by a US federal court jury for running websites that allowed paying users to launch powerful distributed denial of service, or DDoS, attacks that flood targeted computers with information and prevent them from being able to access the Internet.

A 32 man from St. Charles, Illinois, was found guilty of three felonies: one count of conspiracy to commit unauthorized impairment of a protected computer, one count of conspiracy to commit wire fraud,

Measuring the health of your security awareness program can be tricky. There are many methods you can use to measure the effectiveness of your program and there are virtually infinite metrics you can pull out and interpret in different ways. Let’s explore 3 method / metric combinations that can set a benchmark for your program’s health and increase the confidence your company has in its effectiveness.

9593302272?profile=RESIZE_400x“Oh Romeo, Romeo wherefore art thou Romeo?”  The FBI is warning the public that a massive spike of online romance scams this year caused many Americans to lose more than $113 million since the start of 2021.  The scammers behind this type of online fraud trend (also known as confidence fraud) which can lead to significant financial losses and devastating emotional scars use fake online identities to gain potential victims' trust on dating or social media platforms.

After the victims are lured in

9588575488?profile=RESIZE_400xWhat if three disgruntled employees left your organization and took top secret information to a competing company?  What repercussions would follow and how would it impact your business?  In many cases, there would be a lawsuit. In this case, there was federal prosecution and a cybersecurity threat.

The US Department of Justice (DOJ) released a shocking statement on 16 September 2021, which explains the scenario at the federal level. Three men, who formerly worked for the US intelligence communi

9582988691?profile=RESIZE_400xActivity Summary - Week Ending 17 September 2021:

  • Red Sky Alliance identified 37,866 connections from new unique IP addresses
  • Analysts identified 765 new IP addresses participating in various Botnets
  • Compromised IP: 107.172.100.248
  • Is it REvil or is it the Feds?
  • BazarLoader
  • QakBot
  • BlackMatter and Cameras?
  • Grayfly – an Arm of APT41
  • EasyJet in the Crosshairs
  • Just Who’s Winning the Cyber War?
  • Tiananmen Square Memorials

Link to full report: IR-21-260-001_weekly_260.pdf

9582931074?profile=RESIZE_400xWorking from home is a new work environment that will be with many employees and companies for years.  Since 2020 when the COVID-19 lockdowns began, cybercrime has increased drastically, and remote working has presented huge challenges and higher risks for many organizations. The surge of COVID-19 cases driven by new variants has challenged many companies to quickly devise long-term hybrid work models that meet the needs of their businesses and employees.  The term hybrid has been coined as ther

9577655491?profile=RESIZE_192X

9577655667?profile=RESIZE_192X

On 17 September 2021, while developing additional tools for our Red Pane Dark Web collections, we discovered a new ransomware attack posted by Conti against Amax. A company that makes and installs storage and server solutions for businesses.

As displayed by this table, our new tool allows faster discovery of ransomware infections, alerting us about the new post within 2 minutes of it being live.

This gives our Red Pane tool a near real-time detection rate of new ransomware infections. Red Pane

Views: 37
Comments: 0

9577381297?profile=RESIZE_400xOur friends from Kelly Blue Book are explaining that “everything about the way you buy a car is changing.”  The auto industry is changing so rapidly and so thoroughly that it may even alter the town where you live.

Car dealerships have begun consolidating under the control of nationwide companies, and their vision for what car shopping may look like in just a few years is radically different than the experience you’re used to.

How did we get here, and where are we going?  And what vulnerabilitie

9577196893?profile=RESIZE_400xUS Securities and Exchange Commission Chairman Gary Gensler testified before the Senate last week and again called for comprehensive cryptocurrency regulations, citing a need to reduce cybersecurity risks, other market risks, and criminal efforts to defraud investors, all while advancing the assets.   Appearing before the Senate Banking Committee, Gensler defended the SEC's ability to enforce securities laws against cryptocurrency companies, although several Republican lawmakers cited a "lack of

9573356268?profile=RESIZE_400xInsider threats are of serious concern for all businesses.  Former or recently terminated employees add a much higher level of risk for theft, destruction, or release of company data.   A former credit union employee is now facing a ten (10) prison sentence after pleading guilty to destroying large amounts of corporate data in revenge for being fired.

This former employee who lives in Brooklyn NY, pleaded guilty in the US Eastern District Court recently, admitting to one count of computer intrus

9570994085?profile=RESIZE_400xEventually, everyone need help with their heating and air conditioning (HVAC) units.  Most technicians are trustworthy and do a great job.  The bad news is that more than 9 out of 10 (91%) industrial organizations are vulnerable to cyber-attacks, according to a new report by Positive Technologies.  The study found that external attackers can penetrate the corporate network in all these organizations, and once inside, can obtain user credentials and complete control over the infrastructure in 100