Category: CircleID: Cybercrime

Are There More Properties Connected to the Pareto Botnet?

This article has been indexed from CircleID: Cybercrime The initial findings used to uncover more Pareto botnet-related artifacts were collated by WhoisXML API security researcher Dancho Danchev. The Pareto botnet, known for using almost a million infected Android devices to…

The Importance of Understanding Attacker Target Selection

This article has been indexed from CircleID: Cybercrime There’s a bit of a debate going on about whether the Kaseya attack exploited a 0-day vulnerability. While that’s an interesting question when discussing, say, patch management strategies, I think it’s less…

A Glimpse of Big Telcos’ Domains and Subdomains Footprints

This article has been indexed from CircleID: Cybercrime Telecommunications companies are a favored cyberattack target. After all, telcos build, control, and operate critical infrastructure that almost everyone uses to communicate. They also store large amounts of sensitive data that could…

Return on Investment: Proving That Protection Pays

This article has been indexed from CircleID: Cybercrime Brand protection costs money and requires a big investment of time and effort. Because of that, brand owners are tasked with proving to management that the return on investment is worth it…

Trusted Notifiers and the Future of DNS Abuse

Read the original article: Trusted Notifiers and the Future of DNS Abuse Co-authored by Mark W. Datysgeld and Ron Andruff Efforts have been ongoing in the ICANN community to develop a better understanding of its role in the combat of…

The Path to Combatting Domain Abuse

Read the original article: The Path to Combatting Domain Abuse On March 16th, the DNS Abuse Institute hosted a forum on the State of DNS Abuse, discussing Trends from the last three years and the current landscape. Completely eradicating malware,…

The Netizen’s Guide to Reboot the Root (Part II)

Read the original article: The Netizen’s Guide to Reboot the Root (Part II) Rampant dysfunction currently plagues the Internet’s root zone where a predatory monopolist has captured ICANN and is bullying stakeholders. This harms the public interest and must be…

Notorious Markets, Scams and Implications for Brands

Read the original article: Notorious Markets, Scams and Implications for Brands On January 14, 2021, the Office of the United States Trade Representative (USTR) released its 2020 Review of Notorious Markets for Counterfeiting and Piracy (the Notorious Markets List, or…

A Brief OSINT Analysis of Charming Kitten IoCs

Read the original article: A Brief OSINT Analysis of Charming Kitten IoCs Charming Kitten is a cybercriminal group believed to be of Iranian origin, which was first seen in 2014, but had been active for years after the initial detection.…

Cybersecurity Considerations in the Work-From-Home Era

Read the original article: Cybersecurity Considerations in the Work-From-Home Era Verisign is deeply committed to protecting our critical internet infrastructure from potential cybersecurity threats, and to keeping up to date on the changing cyber landscape. Over the years, cybercriminals have…

DDoS Attacks Are Surging Both in Frequency and Sophistication

Read the original article: DDoS Attacks Are Surging Both in Frequency and Sophistication Network-Layer DDoS Attacks – Distribution by Month / Cloudflare Cloudflare’s new report warns about the significant increase of DDoS attacks and their level of sophistication. The numbers…

An Investigative Analysis of the Silent Librarian IoCs

Read the original article: An Investigative Analysis of the Silent Librarian IoCs The Silent Librarian advanced persistent threat (APT) actors have been detected once again, as the academic year started in September. With online classes increasingly becoming the norm, the…

10 Common Digital Threats to Businesses

Read the original article: 10 Common Digital Threats to Businesses The year 2020 has created an increased impetus for change — especially as companies embrace digital transformation at an accelerated pace. Cybercriminals have also upped their game, switching their attention…

Enriching IP Blacklists Using a Reverse IP/DNS Database

Read the original article: Enriching IP Blacklists Using a Reverse IP/DNS Database Every organization faces two kinds of cyber threats daily — “known” and “unknown” ones. Known threats are those that security experts have discovered, often published in blogs and…

Enriching IP Blacklists Using a Reverse IP/DNS Database

Read the original article: Enriching IP Blacklists Using a Reverse IP/DNS Database Every organization faces two kinds of cyber threats daily — “known” and “unknown” ones. Known threats are those that security experts have discovered, often published in blogs and…

Beefing Up Third-Party Risk Management with Reverse DNS Search

Read the original article: Beefing Up Third-Party Risk Management with Reverse DNS Search Most businesses rely on third-party entities to outsource certain functions, save on costs, and strengthen their cybersecurity capabilities. While working with external providers makes perfect business sense,…

Phishing 2020: A Concentrated Dose of Badness

Read the original article: Phishing 2020: A Concentrated Dose of Badness How much phishing is there? Where is it occurring, and why? How can it be reduced? I and my colleagues at Interisle Consulting have just published a new study…

Fraudulent Transfer: Recovering Stolen Domain Names

Read the original article: Fraudulent Transfer: Recovering Stolen Domain Names Either because of laxness on the part domain name holders or cunning on the part of thieves, registrars have been duped into transferring domain names to fraudsters’ accounts. I discussed…

The State of DNS Abuse: Moving Backward, Not Forward

Read the original article: The State of DNS Abuse: Moving Backward, Not Forward ICANN’s founding promise and mandate are optimistic — ensure a stable and secure internet that benefits the internet community as a whole. Recent months, however, have highlighted…

Typosquatting Domains Every AppleID Owner Should Avoid

Read the original article: Typosquatting Domains Every AppleID Owner Should Avoid On 29 April 2020, IBM X-Force warned users of an AppleID typosquatting campaign specifically targeting members of the media sector. Those affected were advised to stay away from three…

Shopping and the Pandemic: Increased Reliance on Mobile Apps

Read the original article: Shopping and the Pandemic: Increased Reliance on Mobile Apps Savvy retailers who expanded their offerings to include e-commerce app options have reaped the benefits of this forethought during the coronavirus outbreak. As the pandemic has driven more…

Typosquatting Protection: A Look into Instagram-Themed Domain Names

Read the original article: Typosquatting Protection: A Look into Instagram-Themed Domain Names On Instagram’s Help Center, there are sections solely dedicated to Intellectual Property. The social media giant also provided avenues for reporting account impersonation and trademark violations. And with…

IP Geolocation Intelligence: An Aid Against Location-Based Threats?

Read the original article: IP Geolocation Intelligence: An Aid Against Location-Based Threats? Cybercrime is borderless. Just like marketing teams use location-based targeting to create a deeper connection with customers through content personalization, cybercriminals adjust their attacks to exploit their victims’…

Surveillance Capitalist in Chief

Read the original article: Surveillance Capitalist in Chief Co-authored by Klaus Stoll and Professor Sam Lanfranco. Surveillance capitalism monetizes private data that it collects without consent of the individuals concerned, data to analyze and sell to advertisers and opinion-makers. There…

How Cyber Threat Intelligence Feeds Can Support MSSPs

Read the original article: How Cyber Threat Intelligence Feeds Can Support MSSPs Organizations that don’t have a dedicated pool of cybersecurity experts often hire managed security service providers (MSSPs) to help them ward off attempts and attacks. Yet in today’s…