Category: Recorded Future

Social Engineering Remains Key Tradecraft for Iranian APTs

This article has been indexed from Recorded Future Examining China’s national defense mobilization system and the national and international resources that authorities account for. The post Social Engineering Remains Key Tradecraft for Iranian APTs appeared first on Recorded Future. Read…

Ransomware Enforcement Operations in 2020 and 2021

This article has been indexed from Recorded Future Introduction During the last 2 years, ransomware has been dominating cybersecurity headlines around the world. It is no longer only being discussed within the security community but is recognized as a systemic…

Combatting Data and Credential Exposure With Intelligence

This article has been indexed from Recorded Future Domain abuse can cause long lasting damage to your organization’s brand. Here’s how to detect and defend against it. The post Combatting Data and Credential Exposure With Intelligence appeared first on Recorded…

2021 Third-Party Intelligence Threat Landscape

This article has been indexed from Recorded Future The trends outlined in this report illustrate the current threat landscape observed via our Brand Intelligence Module of the Recorded Future® Platform. The post 2021 Third-Party Intelligence Threat Landscape appeared first on…

IsaacWiper Continues Trend of Wiper Attacks Against Ukraine

This article has been indexed from Recorded Future Insikt Group analyzed the HermeticWiper malware and the associated ransomware component named PartyTicket that were first publicly reported targeting Ukrainian organizations on February 23, 2022. The post IsaacWiper Continues Trend of Wiper…

Shields Up: Securing Your Perimeter

This article has been indexed from Recorded Future Domain abuse can cause long lasting damage to your organization’s brand. Here’s how to detect and defend against it. The post Shields Up: Securing Your Perimeter appeared first on Recorded Future. Read…

2021 Malware and TTP Threat Landscape

This article has been indexed from Recorded Future Editor’s Note: The following post is an excerpt of a full report. To read the entire analysis, click here to download the report as a PDF. The annual threat report surveys the…

2021 Brand Intelligence Trends

This article has been indexed from Recorded Future The trends outlined in this report illustrate the current threat landscape observed via our Brand Intelligence Module of the Recorded Future® Platform. The post 2021 Brand Intelligence Trends appeared first on Recorded…

HermeticWiper and PartyTicket Targeting Computers in Ukraine

This article has been indexed from Recorded Future Insikt Group analyzed the HermeticWiper malware and the associated ransomware component named PartyTicket that were first publicly reported targeting Ukrainian organizations on February 23, 2022. The post HermeticWiper and PartyTicket Targeting Computers…

Executive Overview of Russian Aggression Against Ukraine

This article has been indexed from Recorded Future Editor’s Note:This report provides an executive-level overview of Insikt Group’s unified view on the conflict between Russia and Ukraine, incorporating notable cyber offensive actions, influence operations, and geopolitical and physical threats. Research…

The Business of Fraud: Sales of PII and PHI

This article has been indexed from Recorded Future Personally identifiable information (PII) and patient health information (PHI) are highly sought-after data across criminal sources. The post The Business of Fraud: Sales of PII and PHI appeared first on Recorded Future.…

The Business of Fraud: Tax Refund Fraud

This article has been indexed from Recorded Future Threat actors use a diverse set of sophisticated tactics, techniques, and procedures (TTPs) to defraud tax service authorities worldwide. The post The Business of Fraud: Tax Refund Fraud appeared first on Recorded…

2021 Vulnerability Landscape

This article has been indexed from Recorded Future The annual vulnerability report surveys the threat landscape of 2021, summarizing intelligence produced by Insikt Group. The post 2021 Vulnerability Landscape appeared first on Recorded Future. Read the original article: 2021 Vulnerability…

How to Detect and Defend Against Domain Abuse

This article has been indexed from Recorded Future Domain abuse can cause long lasting damage to your organization’s brand. Here’s how to detect and defend against it. The post How to Detect and Defend Against Domain Abuse appeared first on…

Creating Coherence out of Chaos

This article has been indexed from Recorded Future Commercially available threat intelligence is a force multiplier for any organization seeking a more holistic understanding of vulnerabilities The post Creating Coherence out of Chaos appeared first on Recorded Future. Read the…

A New Cyber Insurance Model: Continuous Control Validation

This article has been indexed from Recorded Future Cyber insurance policies have proven difficult to appropriately price evidenced by mounting insurance industry losses. The post A New Cyber Insurance Model: Continuous Control Validation appeared first on Recorded Future. Read the…

WhisperGate Malware Corrupts Computers in Ukraine

This article has been indexed from Recorded Future WhisperGate is a new malware family being used in an ongoing operation targeting multiple industries in Ukraine. The post WhisperGate Malware Corrupts Computers in Ukraine appeared first on Recorded Future. Read the…

Threats to the 2022 Winter Olympics

This article has been indexed from Recorded Future This report profiles the organizational structure of the People’s Liberation Army (PLA) on China’s outposts in the South China Sea. The post Threats to the 2022 Winter Olympics appeared first on Recorded…

The 2022 Threat Intelligence Outlook

This article has been indexed from Recorded Future Jason Steer joins the podcast to discuss his outlook on some of the security challenges professionals are likely to face in the year ahead. The post The 2022 Threat Intelligence Outlook appeared…

2021 Adversary Infrastructure Report

This article has been indexed from Recorded Future Recorded Future tracks creation of and changes to infrastructure for post-exploitation toolkits, malware, and remote access trojans. The post 2021 Adversary Infrastructure Report appeared first on Recorded Future. Read the original article:…

FIN7 Uses Flash Drives to Spread Remote Access Trojan

This article has been indexed from Recorded Future Recorded Future analysts continue to monitor the activities of the FIN7 group as they adapt and expand their cybercrime operations. The post FIN7 Uses Flash Drives to Spread Remote Access Trojan appeared…

Cybersecurity First Principles

This article has been indexed from Recorded Future Rick Howard joins us this week for an overview of first principles — what it means, how to implement it, and how to convince the powers that be in your organization that…

Mitigating Synthetic Identity Security Risks

This article has been indexed from Recorded Future Jamie Zajac joins the podcast to explain the ongoing challenges organizations face with identity fraud and how to prevent it. The post Mitigating Synthetic Identity Security Risks appeared first on Recorded Future.…

China’s Narrative War on Democracy

This article has been indexed from Recorded Future China’s entire propaganda system is working at full force in the largest Chinese state-sponsored overt influence campaign to date observed by Recorded Future. The post China’s Narrative War on Democracy appeared first…

DDoS Defenses Divide and Conquer

This article has been indexed from Recorded Future Distributed Denial of Services attacks continue to grow in size, frequency and sophistication, and it’s in every organization’s best interest to properly prepare themselves against this sort of online attack.  The post…

5 Common Ransomware ATT&CK Techniques

This article has been indexed from Recorded Future Web shells often go undetected due to a small footprint, an organization’s limited visibility, and the ability to blend in with normal. The post 5 Common Ransomware ATT&CK Techniques appeared first on…

Shielding the Nuclear Arsenal From Cyber Attacks

This article has been indexed from Recorded Future Herbert Lin joins the podcast to discuss the challenges the U.S. faces in modernizing the control systems for our nuclear weapons arsenal. The post Shielding the Nuclear Arsenal From Cyber Attacks appeared…

6 Ways Intelligence Stops Ransomware

This article has been indexed from Recorded Future Intelligence is a powerful way to drive prevention efforts against ransomware, while helping strengthen security efforts overall. The post 6 Ways Intelligence Stops Ransomware appeared first on Recorded Future. Read the original…

Protecting Veterans from Targeted Online Scams

This article has been indexed from Recorded Future Insikt Group members join the podcast to discuss a recent report about online scams that are targeting veterans. The post Protecting Veterans from Targeted Online Scams appeared first on Recorded Future. Read…

Magecart Groups Abuse Google Tag Manager

This article has been indexed from Recorded Future Gemini analysts have observed 316 e-commerce sites infected by Magecart attacks that deploy trojanized Google Tag Manager (GTM) containers since February 4, 2021. The post Magecart Groups Abuse Google Tag Manager appeared…

Preparing for the Next Ransomware Generation

This article has been indexed from Recorded Future Recorded Future’s Allan Liska discusses his newly published book, Ransomware: Understand, Prevent, Recover. The post Preparing for the Next Ransomware Generation appeared first on Recorded Future. Read the original article: Preparing for…

Leaked Credentials Leads Are Candy for Dark Web Actors

This article has been indexed from Recorded Future Leaked credentials are the easiest attack vector into companies for cybercriminals. They use stolen credentials to subvert security. The post Leaked Credentials Leads Are Candy for Dark Web Actors appeared first on…

Best Practices for Robust Identity Management

This article has been indexed from Recorded Future Strong identity authentication is more important than ever before as organizations face an expanding threat landscape and unprecedented level of attacks. The post Best Practices for Robust Identity Management appeared first on…

Deepfakes and Synthetic Media Ethics Explained

This article has been indexed from Recorded Future Henry Ajder joins the podcast to discuss synthetic media and how to stay vigilant about the pros and cons of the technology. The post Deepfakes and Synthetic Media Ethics Explained appeared first…

The Business of Fraud: Botnet Malware Dissemination

This article has been indexed from Recorded Future Botnets are networks of computers infected by malware (such as computer viruses, keyloggers, and other malicious software) that are controlled remotely by online threat actors to garner financial gain or to launch…

FIN7 Group Lures Cyber Pros With Fake Jobs

This article has been indexed from Recorded Future The cybercriminal group FIN7 is recruiting through decoy companies, and Gemini Advisory published a report detailing their efforts. The post FIN7 Group Lures Cyber Pros With Fake Jobs appeared first on Recorded…

Influencing International AI Policy with ForHumanity

This article has been indexed from Recorded Future ForHumanity is an international nonprofit aiming to influence policy makers setting the rules of the road on the future internet. The post Influencing International AI Policy with ForHumanity appeared first on Recorded…

How to Investigate Typosquats

This article has been indexed from Recorded Future Typosquats and other forms of domain-based impersonation are a significant problem for organizations both big and small. The post How to Investigate Typosquats appeared first on Recorded Future. Read the original article:…

Third-Party Risk Management — Real-World Solutions

This article has been indexed from Recorded Future If bad actors on the dark web were actively discussing one of your manufacturing partners, wouldn’t you want to know about it? The post Third-Party Risk Management — Real-World Solutions appeared first…

Evaluating the WeTheNorth Illicit Online Forum

This article has been indexed from Recorded Future Recorded Future’s Insikt Group recently discovered a new Canadian darknet marketplace called WeTheNorth. We discuss on this week’s episode. The post Evaluating the WeTheNorth Illicit Online Forum appeared first on Recorded Future.…

How To Assess a Potential Phishing Email

This article has been indexed from Recorded Future Phishing is the most prevalent type of cybercrime on the planet. But how exactly should you investigate and act on suspicious emails? The post How To Assess a Potential Phishing Email appeared…

FIN7 Recruits Talent for Push into Ransomware

This article has been indexed from Recorded Future Cybercriminal group FIN7 has been responsible for large-scale card theft campaigns and is running a new fake company. The post FIN7 Recruits Talent for Push into Ransomware appeared first on Recorded Future.…

WeTheNorth: A New Canadian Dark Web Marketplace

This article has been indexed from Recorded Future A new Canadian dark web marketplace appeared over the summer with a set of rules and regulations meant to protect buyers and sellers. The post WeTheNorth: A New Canadian Dark Web Marketplace…

Operation Secondary Infektion Targets Pfizer Vaccine

This article has been indexed from Recorded Future A fake letter has been discovered that is highly likely an attempt to generate vaccine hesitancy and distrust. The post Operation Secondary Infektion Targets Pfizer Vaccine appeared first on Recorded Future. Read…

5 Notable Quotes from Predict21, Tuesday, October 12th

This article has been indexed from Recorded Future This blog outlines five key takeaways from the first day of Predict21. The post 5 Notable Quotes from Predict21, Tuesday, October 12th appeared first on Recorded Future. Read the original article: 5…

Introducing Identity Intelligence from Recorded Future

This article has been indexed from Recorded Future As organizations face an expanding threat landscape, unprecedented level of attacks, and have countless devices all connected to each other without clear perimeters, verifying user identities and controlling access to sensitive data…

Cryptocurrency is a Double-Edged Sword

This article has been indexed from Recorded Future Dmitry Smilyanets joins the podcast to discuss the latest happenings in the world of ransomware and why it’s such a serious threat. The post Cryptocurrency is a Double-Edged Sword appeared first on…

How To Triage Leaked Credentials

This article has been indexed from Recorded Future Leaked and stolen credentials pose a critical risk to organizations everywhere. In fact, 61% of breaches involve compromised credentials. The post How To Triage Leaked Credentials appeared first on Recorded Future. Read…

Ransomware Remains a Serious Threat

This article has been indexed from Recorded Future Dmitry Smilyanets joins the podcast to discuss the latest happenings in the world of ransomware and why it’s such a serious threat. The post Ransomware Remains a Serious Threat appeared first on…

Correspondent Dina Temple-Raston Joins The Record

This article has been indexed from Recorded Future Our guest this week is veteran journalist and author Dina Temple-Raston, the newest member of the team at The Record by Recorded Future. The post Correspondent Dina Temple-Raston Joins The Record appeared…

How Agencies Can Refine Threat Intelligence Through Automation

This article has been indexed from Recorded Future Threat intelligence ultimately generates decision advantage, and automation helps agencies act at the speed of the adversary while mitigating risk. The post How Agencies Can Refine Threat Intelligence Through Automation appeared first…

Complex Networks and the Cyber Social Terrain

This article has been indexed from Recorded Future Joining us this week is John Kelly, founder and CEO of Graphika, a software as a service platform for contextual influence mapping, social media marketing, advertising and analytics. The post Complex Networks…

The Wild Ride Toward Actionable Security Analytics

This article has been indexed from Recorded Future Gunter Ollman, chief security officer at security analytics firm Devo, joins the podcast to share his insights on the history and evolution of security analytics. The post The Wild Ride Toward Actionable…