This article has been indexed from Recorded Future Editor’s Note: The following post is an excerpt of a full report. To read the entire analysis, click here to download the report as a PDF. This report profiles the unique infrastructure…
Tag: Recorded Future
The Role of Civil Society and the United Front in China’s Evacuation From Ukraine
This article has been indexed from Recorded Future This article discusses civil-society groups for Chinese citizens living abroad from the Chinese Communist Party’s perspective of these groups as a resource for achieving party-state goals. The purpose of this report is…
The Role of Civil Society and the United Front in China’s Evacuation From Ukraine
This article has been indexed from Recorded Future This article discusses civil-society groups for Chinese citizens living abroad from the Chinese Communist Party’s perspective of these groups as a resource for achieving party-state goals. The purpose of this report is…
Continued Targeting of Indian Power Grid Assets by Chinese State-Sponsored Activity Group
This article has been indexed from Recorded Future Examining China’s national defense mobilization system and the national and international resources that authorities account for. The post Continued Targeting of Indian Power Grid Assets by Chinese State-Sponsored Activity Group appeared first…
Social Engineering Remains Key Tradecraft for Iranian APTs
This article has been indexed from Recorded Future Examining China’s national defense mobilization system and the national and international resources that authorities account for. The post Social Engineering Remains Key Tradecraft for Iranian APTs appeared first on Recorded Future. Read…
Ransomware Enforcement Operations in 2020 and 2021
This article has been indexed from Recorded Future Introduction During the last 2 years, ransomware has been dominating cybersecurity headlines around the world. It is no longer only being discussed within the security community but is recognized as a systemic…
Combatting Data and Credential Exposure With Intelligence
This article has been indexed from Recorded Future Domain abuse can cause long lasting damage to your organization’s brand. Here’s how to detect and defend against it. The post Combatting Data and Credential Exposure With Intelligence appeared first on Recorded…
Russian State-Sponsored Amplification of Bio Lab Disinformation Amid War in Ukraine
This article has been indexed from Recorded Future Examining China’s national defense mobilization system and the national and international resources that authorities account for. The post Russian State-Sponsored Amplification of Bio Lab Disinformation Amid War in Ukraine appeared first on…
2021 Third-Party Intelligence Threat Landscape
This article has been indexed from Recorded Future The trends outlined in this report illustrate the current threat landscape observed via our Brand Intelligence Module of the Recorded Future® Platform. The post 2021 Third-Party Intelligence Threat Landscape appeared first on…
IsaacWiper Continues Trend of Wiper Attacks Against Ukraine
This article has been indexed from Recorded Future Insikt Group analyzed the HermeticWiper malware and the associated ransomware component named PartyTicket that were first publicly reported targeting Ukrainian organizations on February 23, 2022. The post IsaacWiper Continues Trend of Wiper…
Shields Up: Securing Your Perimeter
This article has been indexed from Recorded Future Domain abuse can cause long lasting damage to your organization’s brand. Here’s how to detect and defend against it. The post Shields Up: Securing Your Perimeter appeared first on Recorded Future. Read…
Ghostwriter in the Shell: Expanding on Mandiant’s Attribution of UNC1151 to Belarus
This article has been indexed from Recorded Future Web shells often go undetected due to a small footprint, an organization’s limited visibility, and the ability to blend in with normal. The post Ghostwriter in the Shell: Expanding on Mandiant’s Attribution…
China’s Government Is Learning From Russia’s Cyberattacks Against Ukraine
This article has been indexed from Recorded Future Chinese government entities, state-owned enterprises, and cybersecurity researchers have demonstrated a practical interest in the 2015 cyberattack against Ukraine’s power grid as well as subsequent attacks, which have been credibly attributed to…
2021 Malware and TTP Threat Landscape
This article has been indexed from Recorded Future Editor’s Note: The following post is an excerpt of a full report. To read the entire analysis, click here to download the report as a PDF. The annual threat report surveys the…
Inside China’s National Defense Mobilization Reform: Capacity Surveys, Mobilization Resources, and “New-Type” Militias
This article has been indexed from Recorded Future Examining China’s national defense mobilization system and the national and international resources that authorities account for. The post Inside China’s National Defense Mobilization Reform: Capacity Surveys, Mobilization Resources, and “New-Type” Militias appeared…
The Media Environment and Domestic Public Opinion in China Toward Russia’s War On Ukraine
This article has been indexed from Recorded Future China’s position on Russia’s war on Ukraine is complex, attempting to balance friendship with Russia and opposition to the United States. The post The Media Environment and Domestic Public Opinion in China…
2021 Brand Intelligence Trends
This article has been indexed from Recorded Future The trends outlined in this report illustrate the current threat landscape observed via our Brand Intelligence Module of the Recorded Future® Platform. The post 2021 Brand Intelligence Trends appeared first on Recorded…
HermeticWiper and PartyTicket Targeting Computers in Ukraine
This article has been indexed from Recorded Future Insikt Group analyzed the HermeticWiper malware and the associated ransomware component named PartyTicket that were first publicly reported targeting Ukrainian organizations on February 23, 2022. The post HermeticWiper and PartyTicket Targeting Computers…
Executive Overview of Russian Aggression Against Ukraine
This article has been indexed from Recorded Future Editor’s Note:This report provides an executive-level overview of Insikt Group’s unified view on the conflict between Russia and Ukraine, incorporating notable cyber offensive actions, influence operations, and geopolitical and physical threats. Research…
The Business of Fraud: Sales of PII and PHI
This article has been indexed from Recorded Future Personally identifiable information (PII) and patient health information (PHI) are highly sought-after data across criminal sources. The post The Business of Fraud: Sales of PII and PHI appeared first on Recorded Future.…
Architecting Your Dream Security Automation? Here’s What You Need To Know
This article has been indexed from Recorded Future Without actionable, real-time data on active and emerging threats, it’s impossible to effectively and proactively reduce risk. The post Architecting Your Dream Security Automation? Here’s What You Need To Know appeared first…
How Leading Security Teams Fight Ransomware Burnout with Automation
This article has been indexed from Recorded Future Automation frees up security analysts, allowing them to add greater value to the organization while escaping endless burnout. The post How Leading Security Teams Fight Ransomware Burnout with Automation appeared first on…
The Business of Fraud: Tax Refund Fraud
This article has been indexed from Recorded Future Threat actors use a diverse set of sophisticated tactics, techniques, and procedures (TTPs) to defraud tax service authorities worldwide. The post The Business of Fraud: Tax Refund Fraud appeared first on Recorded…
Attack Surface Management Driving Secure Digital Transformation
This article has been indexed from Recorded Future Attack surface management plays a key role in the journey to a secure and successful digital transformation. The post Attack Surface Management Driving Secure Digital Transformation appeared first on Recorded Future. Read…
2021 Vulnerability Landscape
This article has been indexed from Recorded Future The annual vulnerability report surveys the threat landscape of 2021, summarizing intelligence produced by Insikt Group. The post 2021 Vulnerability Landscape appeared first on Recorded Future. Read the original article: 2021 Vulnerability…
How Ransomware Gangs Use Automation, and How You Can Beat It
This article has been indexed from Recorded Future Intelligence can help your organization defend itself against the typical strategies ransomware gangs employ. The post How Ransomware Gangs Use Automation, and How You Can Beat It appeared first on Recorded Future.…
How to Detect and Defend Against Domain Abuse
This article has been indexed from Recorded Future Domain abuse can cause long lasting damage to your organization’s brand. Here’s how to detect and defend against it. The post How to Detect and Defend Against Domain Abuse appeared first on…
ISO 27002 and Threat Intelligence: The New Security Standard
This article has been indexed from Recorded Future A deep look at what ISO 27002 is, why the addition of threat intelligence matters, and why you should care. The post ISO 27002 and Threat Intelligence: The New Security Standard appeared…
Creating Coherence out of Chaos
This article has been indexed from Recorded Future Commercially available threat intelligence is a force multiplier for any organization seeking a more holistic understanding of vulnerabilities The post Creating Coherence out of Chaos appeared first on Recorded Future. Read the…
Elephants Must Learn to Street Dance: The Chinese Communist Party’s Appeal to Youth in Overseas Propaganda
This article has been indexed from Recorded Future The CCP’s focus on influencing global youth stems from the belief they can serve as a bedrock of support once they mature into positions of influence. The post Elephants Must Learn to…
A New Cyber Insurance Model: Continuous Control Validation
This article has been indexed from Recorded Future Cyber insurance policies have proven difficult to appropriately price evidenced by mounting insurance industry losses. The post A New Cyber Insurance Model: Continuous Control Validation appeared first on Recorded Future. Read the…
WhisperGate Malware Corrupts Computers in Ukraine
This article has been indexed from Recorded Future WhisperGate is a new malware family being used in an ongoing operation targeting multiple industries in Ukraine. The post WhisperGate Malware Corrupts Computers in Ukraine appeared first on Recorded Future. Read the…
Point of View: Russia’s Biggest Threat Is Its Instability
This article has been indexed from Recorded Future A point of view piece that dives into the current political climate surrounding Russia and its actions in Eastern Europe. The post Point of View: Russia’s Biggest Threat Is Its Instability appeared…
Gemini Annual Report 2021: Magecart Thrives in the Payment Card Fraud Landscape
This article has been indexed from Recorded Future The underground payment card economy in 2021 maintained the previous year’s trends as it continues to emerge from the COVID-19 pandemic conditions. The post Gemini Annual Report 2021: Magecart Thrives in the…
Threats to the 2022 Winter Olympics
This article has been indexed from Recorded Future This report profiles the organizational structure of the People’s Liberation Army (PLA) on China’s outposts in the South China Sea. The post Threats to the 2022 Winter Olympics appeared first on Recorded…
New Year, New SOC — 2022 is the Year for Integrated Intelligence
This article has been indexed from Recorded Future 2022 is the year you need to integrate intelligence into your existing security center. Intelligence unlocks efficiency. The post New Year, New SOC — 2022 is the Year for Integrated Intelligence appeared…
The People’s Liberation Army in the South China Sea: An Organizational Guide
This article has been indexed from Recorded Future This report profiles the organizational structure of the People’s Liberation Army (PLA) on China’s outposts in the South China Sea. The post The People’s Liberation Army in the South China Sea: An…
The 2022 Threat Intelligence Outlook
This article has been indexed from Recorded Future Jason Steer joins the podcast to discuss his outlook on some of the security challenges professionals are likely to face in the year ahead. The post The 2022 Threat Intelligence Outlook appeared…
2021 Adversary Infrastructure Report
This article has been indexed from Recorded Future Recorded Future tracks creation of and changes to infrastructure for post-exploitation toolkits, malware, and remote access trojans. The post 2021 Adversary Infrastructure Report appeared first on Recorded Future. Read the original article:…
How to Make the Attack Lifecycle Actionable with Intelligence
This article has been indexed from Recorded Future The Cyber Attack Lifecycle and Cyber Kill Chain have great use cases for enabling defensive and proactive action. The post How to Make the Attack Lifecycle Actionable with Intelligence appeared first on…
FIN7 Uses Flash Drives to Spread Remote Access Trojan
This article has been indexed from Recorded Future Recorded Future analysts continue to monitor the activities of the FIN7 group as they adapt and expand their cybercrime operations. The post FIN7 Uses Flash Drives to Spread Remote Access Trojan appeared…
Cybersecurity First Principles
This article has been indexed from Recorded Future Rick Howard joins us this week for an overview of first principles — what it means, how to implement it, and how to convince the powers that be in your organization that…
Combating Human Trafficking With Threat Intelligence — Prevention
This article has been indexed from Recorded Future Threat intelligence can aid in preventing human trafficking by identifying warning signs and potentially malicious behaviors. The post Combating Human Trafficking With Threat Intelligence — Prevention appeared first on Recorded Future. Read…
Mitigating Synthetic Identity Security Risks
This article has been indexed from Recorded Future Jamie Zajac joins the podcast to explain the ongoing challenges organizations face with identity fraud and how to prevent it. The post Mitigating Synthetic Identity Security Risks appeared first on Recorded Future.…
China’s Narrative War on Democracy
This article has been indexed from Recorded Future China’s entire propaganda system is working at full force in the largest Chinese state-sponsored overt influence campaign to date observed by Recorded Future. The post China’s Narrative War on Democracy appeared first…
DDoS Defenses Divide and Conquer
This article has been indexed from Recorded Future Distributed Denial of Services attacks continue to grow in size, frequency and sophistication, and it’s in every organization’s best interest to properly prepare themselves against this sort of online attack. The post…
Are Ransomware Attacks Slowing Down? It Depends on Where You Look
This article has been indexed from Recorded Future There is little doubt that continued and consistent law enforcement action against ransomware groups is needed; have they been effective? The post Are Ransomware Attacks Slowing Down? It Depends on Where You…
Using Intelligence to Defend Two of the World’s Largest Cities
This article has been indexed from Recorded Future Intelligence can provide value in a myriad of ways:to illuminate threat actors, and reflecting malicious credentials, and owned assets. The post Using Intelligence to Defend Two of the World’s Largest Cities appeared…
5 Common Ransomware ATT&CK Techniques
This article has been indexed from Recorded Future Web shells often go undetected due to a small footprint, an organization’s limited visibility, and the ability to blend in with normal. The post 5 Common Ransomware ATT&CK Techniques appeared first on…
This is the 1 Thing Every Security Team Needs Before 2022
This article has been indexed from Recorded Future Intelligence can provide value in a myriad of ways:to illuminate threat actors, and reflecting malicious credentials, and owned assets. The post This is the 1 Thing Every Security Team Needs Before 2022…
Shielding the Nuclear Arsenal From Cyber Attacks
This article has been indexed from Recorded Future Herbert Lin joins the podcast to discuss the challenges the U.S. faces in modernizing the control systems for our nuclear weapons arsenal. The post Shielding the Nuclear Arsenal From Cyber Attacks appeared…
Log4Shell: How It’s Being Exploited and How to Mitigate Damage
This article has been indexed from Recorded Future A vulnerability in Log4j can execute remote code with the full privileges of the main program. The exploit has been dubbed Log4Shell. The post Log4Shell: How It’s Being Exploited and How to…
Full Spectrum Detections for 5 Popular Web Shells: Alfa, SharPyShell, Krypton, ASPXSpy, and TWOFACE
This article has been indexed from Recorded Future Web shells often go undetected due to a small footprint, an organization’s limited visibility, and the ability to blend in with normal. The post Full Spectrum Detections for 5 Popular Web Shells:…
6 Ways Intelligence Stops Ransomware
This article has been indexed from Recorded Future Intelligence is a powerful way to drive prevention efforts against ransomware, while helping strengthen security efforts overall. The post 6 Ways Intelligence Stops Ransomware appeared first on Recorded Future. Read the original…
Chinese State-Sponsored Cyber Espionage Activity Supports Expansion of Regional Power and Influence in Southeast Asia
This article has been indexed from Recorded Future Our research highlights China’s continued strategic and tactical interest in government and private sector organizations in Southeast Asia. The post Chinese State-Sponsored Cyber Espionage Activity Supports Expansion of Regional Power and Influence…
Protecting Veterans from Targeted Online Scams
This article has been indexed from Recorded Future Insikt Group members join the podcast to discuss a recent report about online scams that are targeting veterans. The post Protecting Veterans from Targeted Online Scams appeared first on Recorded Future. Read…
Magecart Groups Abuse Google Tag Manager
This article has been indexed from Recorded Future Gemini analysts have observed 316 e-commerce sites infected by Magecart attacks that deploy trojanized Google Tag Manager (GTM) containers since February 4, 2021. The post Magecart Groups Abuse Google Tag Manager appeared…
Stop Threats. Save Time. Reduce Costs! The Real-Life Impact of Intelligence
This article has been indexed from Recorded Future Recorded Future commissioned a TEI study by Forrester Consulting, see the real-life impact that intelligence delivers. The post Stop Threats. Save Time. Reduce Costs! The Real-Life Impact of Intelligence appeared first on…
Preparing for the Next Ransomware Generation
This article has been indexed from Recorded Future Recorded Future’s Allan Liska discusses his newly published book, Ransomware: Understand, Prevent, Recover. The post Preparing for the Next Ransomware Generation appeared first on Recorded Future. Read the original article: Preparing for…
Leaked Credentials Leads Are Candy for Dark Web Actors
This article has been indexed from Recorded Future Leaked credentials are the easiest attack vector into companies for cybercriminals. They use stolen credentials to subvert security. The post Leaked Credentials Leads Are Candy for Dark Web Actors appeared first on…
CISA’s Collaborative Mission of Public Private Partnerships
This article has been indexed from Recorded Future Kiersten Todt is chief of staff at the Cybersecurity and Infrastructure Security Agency, and she joins the podcast this week. The post CISA’s Collaborative Mission of Public Private Partnerships appeared first on…
Federal Security Leaders Have Spoken: Threat Intelligence Is Critical
This article has been indexed from Recorded Future We partnered with MeriTalk on a survey about threat intelligence programs to 150 federal cybersecurity leaders. The post Federal Security Leaders Have Spoken: Threat Intelligence Is Critical appeared first on Recorded Future.…
Best Practices for Robust Identity Management
This article has been indexed from Recorded Future Strong identity authentication is more important than ever before as organizations face an expanding threat landscape and unprecedented level of attacks. The post Best Practices for Robust Identity Management appeared first on…
Cyber Threats to Veterans in 2021: Spam and Scams Exploit Support for Veterans
This article has been indexed from Recorded Future Veterans and their charitable donors have become the targets of many types of financial scam operations in recent years. The post Cyber Threats to Veterans in 2021: Spam and Scams Exploit Support…
Deepfakes and Synthetic Media Ethics Explained
This article has been indexed from Recorded Future Henry Ajder joins the podcast to discuss synthetic media and how to stay vigilant about the pros and cons of the technology. The post Deepfakes and Synthetic Media Ethics Explained appeared first…
The Business of Fraud: Botnet Malware Dissemination
This article has been indexed from Recorded Future Botnets are networks of computers infected by malware (such as computer viruses, keyloggers, and other malicious software) that are controlled remotely by online threat actors to garner financial gain or to launch…
FIN7 Group Lures Cyber Pros With Fake Jobs
This article has been indexed from Recorded Future The cybercriminal group FIN7 is recruiting through decoy companies, and Gemini Advisory published a report detailing their efforts. The post FIN7 Group Lures Cyber Pros With Fake Jobs appeared first on Recorded…
Recorded Future Partners With Swimlane For Intelligence-Driven Identity Fraud Prevention
This article has been indexed from Recorded Future A new integration between Recorded Future and Swimlane will allow clients to accelerate detection of identity compromises. The post Recorded Future Partners With Swimlane For Intelligence-Driven Identity Fraud Prevention appeared first on…
Influencing International AI Policy with ForHumanity
This article has been indexed from Recorded Future ForHumanity is an international nonprofit aiming to influence policy makers setting the rules of the road on the future internet. The post Influencing International AI Policy with ForHumanity appeared first on Recorded…
Termination of Federal Unemployment Programs Represents Turning Point for Fraudsters
This article has been indexed from Recorded Future Recorded Future has continued to witness prominent changes within underground communities in response to COVID-19 including an interest in defrauding government entities via fraudulent unemployment benefit applications. The post Termination of Federal…
How to Investigate Typosquats
This article has been indexed from Recorded Future Typosquats and other forms of domain-based impersonation are a significant problem for organizations both big and small. The post How to Investigate Typosquats appeared first on Recorded Future. Read the original article:…
Why Strong Digital Identity Authentication Is More Important Than Ever
This article has been indexed from Recorded Future Identity protection plays a critical role within an overall security strategy and it needs to be intelligence-driven. The post Why Strong Digital Identity Authentication Is More Important Than Ever appeared first on…
Third-Party Risk Management — Real-World Solutions
This article has been indexed from Recorded Future If bad actors on the dark web were actively discussing one of your manufacturing partners, wouldn’t you want to know about it? The post Third-Party Risk Management — Real-World Solutions appeared first…
Operation Secondary Infektion Impersonates Swedish Riksdag, Targets European Audiences
This article has been indexed from Recorded Future Recorded Future’s Insikt Group has discovered a photoshopped screenshot likely part of the Russian state-sponsored information operation that attempts to sow mistrust of Sweden’s political figures domestically. The post Operation Secondary Infektion…
Evaluating the WeTheNorth Illicit Online Forum
This article has been indexed from Recorded Future Recorded Future’s Insikt Group recently discovered a new Canadian darknet marketplace called WeTheNorth. We discuss on this week’s episode. The post Evaluating the WeTheNorth Illicit Online Forum appeared first on Recorded Future.…
How To Assess a Potential Phishing Email
This article has been indexed from Recorded Future Phishing is the most prevalent type of cybercrime on the planet. But how exactly should you investigate and act on suspicious emails? The post How To Assess a Potential Phishing Email appeared…
FIN7 Recruits Talent for Push into Ransomware
This article has been indexed from Recorded Future Cybercriminal group FIN7 has been responsible for large-scale card theft campaigns and is running a new fake company. The post FIN7 Recruits Talent for Push into Ransomware appeared first on Recorded Future.…
WeTheNorth: A New Canadian Dark Web Marketplace
This article has been indexed from Recorded Future A new Canadian dark web marketplace appeared over the summer with a set of rules and regulations meant to protect buyers and sellers. The post WeTheNorth: A New Canadian Dark Web Marketplace…
Operation Secondary Infektion Targets Pfizer Vaccine
This article has been indexed from Recorded Future A fake letter has been discovered that is highly likely an attempt to generate vaccine hesitancy and distrust. The post Operation Secondary Infektion Targets Pfizer Vaccine appeared first on Recorded Future. Read…
Shining a Light on RedLine Stealer Malware and Identity Data Found in Criminal Shops
This article has been indexed from Recorded Future Recorded Future integration for Splunk has some exciting new updates, designed to drive faster, more informed security decisions. The post Shining a Light on RedLine Stealer Malware and Identity Data Found in…
5 Notable Quotes from Predict21: Wednesday, October 13th
This article has been indexed from Recorded Future Predict21 is a wrap; here are five notable quotes from day two of The Intelligence Summit. The post 5 Notable Quotes from Predict21: Wednesday, October 13th appeared first on Recorded Future. Read…
5 Notable Quotes from Predict21, Tuesday, October 12th
This article has been indexed from Recorded Future This blog outlines five key takeaways from the first day of Predict21. The post 5 Notable Quotes from Predict21, Tuesday, October 12th appeared first on Recorded Future. Read the original article: 5…
Introducing Identity Intelligence from Recorded Future
This article has been indexed from Recorded Future As organizations face an expanding threat landscape, unprecedented level of attacks, and have countless devices all connected to each other without clear perimeters, verifying user identities and controlling access to sensitive data…
Cryptocurrency is a Double-Edged Sword
This article has been indexed from Recorded Future Dmitry Smilyanets joins the podcast to discuss the latest happenings in the world of ransomware and why it’s such a serious threat. The post Cryptocurrency is a Double-Edged Sword appeared first on…
How To Triage Leaked Credentials
This article has been indexed from Recorded Future Leaked and stolen credentials pose a critical risk to organizations everywhere. In fact, 61% of breaches involve compromised credentials. The post How To Triage Leaked Credentials appeared first on Recorded Future. Read…
The Biggest Cybersecurity Threats Facing Healthcare Organizations—and How to Protect Yourself
This article has been indexed from Recorded Future The healthcare industry is a top target for threat actors because of the unique blend of characteristics that comprise organizations within the industry. The post The Biggest Cybersecurity Threats Facing Healthcare Organizations—and…
Illegal Activities Endure on China’s Dark Web Despite Strict Internet Control
This article has been indexed from Recorded Future Chinese-language dark web sources are predominantly driven by financially motivated cybercriminals operating on marketplaces. The post Illegal Activities Endure on China’s Dark Web Despite Strict Internet Control appeared first on Recorded Future.…
Ransomware Remains a Serious Threat
This article has been indexed from Recorded Future Dmitry Smilyanets joins the podcast to discuss the latest happenings in the world of ransomware and why it’s such a serious threat. The post Ransomware Remains a Serious Threat appeared first on…
The World’s Largest Event for Intelligence-Led Security
This article has been indexed from Recorded Future Predict 21 is quickly approaching and attendees can’t wait to hear from a former international spy, a former thief, and CISOS from the private and public sector. The post The World’s Largest…
The Business of Fraud: Laundering Funds in the Criminal Underground
This article has been indexed from Recorded Future Money laundering services within the dark web facilitate a combination of activities through which threat actors can conceal the origins of their money, transfer cryptocurrency, have funds sent to a bank account…
4 Chinese APT Groups Identified Targeting Mail Server of Afghan Telecommunications Firm Roshan
This article has been indexed from Recorded Future Insikt Group has detected separate intrusion activity targeting a mail server of Roshan, one of Afghanistan’s largest telecommunications providers, linked to 4 distinct Chinese state-sponsored threat activity groups. The post 4 Chinese…
Correspondent Dina Temple-Raston Joins The Record
This article has been indexed from Recorded Future Our guest this week is veteran journalist and author Dina Temple-Raston, the newest member of the team at The Record by Recorded Future. The post Correspondent Dina Temple-Raston Joins The Record appeared…
China-Linked Group TAG-28 Targets India’s “The Times Group” and UIDAI (Aadhaar) Government Agency With Winnti Malware
This article has been indexed from Recorded Future India continues to bear the brunt of hostile cyber operations from Chinese state-sponsored groups, as detailed in this Insikt Group report. The post China-Linked Group TAG-28 Targets India’s “The Times Group” and…
The Cozy Relationship Between Russian State and Criminal Actors
This article has been indexed from Recorded Future This week’s podcast discusses a recent Insikt Group report that outlines the categories of cyber criminals enjoying privileged status within Russia. The post The Cozy Relationship Between Russian State and Criminal Actors…
How Agencies Can Refine Threat Intelligence Through Automation
This article has been indexed from Recorded Future Threat intelligence ultimately generates decision advantage, and automation helps agencies act at the speed of the adversary while mitigating risk. The post How Agencies Can Refine Threat Intelligence Through Automation appeared first…
How Many Words is a Picture Actually Worth? What Images Mean in Intelligence Analysis
This article has been indexed from Recorded Future Traditionally, intelligence analysis has been text-centric, but analysts can often gain more insights from images or images with text. The post How Many Words is a Picture Actually Worth? What Images Mean…
How to Detect Cobalt Strike: An Inside Look at the Popular Commercial Post-Exploitation Tool
This article has been indexed from Recorded Future Recorded Future integration for Splunk has some exciting new updates, designed to drive faster, more informed security decisions. The post How to Detect Cobalt Strike: An Inside Look at the Popular Commercial…
Complex Networks and the Cyber Social Terrain
This article has been indexed from Recorded Future Joining us this week is John Kelly, founder and CEO of Graphika, a software as a service platform for contextual influence mapping, social media marketing, advertising and analytics. The post Complex Networks…
Dark Covenant: Connections Between the Russian State and Criminal Actors
This article has been indexed from Recorded Future The intersection of individuals in the Russian cybercriminal world and officials in the Russian government, typically from the domestic law enforcement or intelligence services, is well established yet highly diffuse. The post…
The Wild Ride Toward Actionable Security Analytics
This article has been indexed from Recorded Future Gunter Ollman, chief security officer at security analytics firm Devo, joins the podcast to share his insights on the history and evolution of security analytics. The post The Wild Ride Toward Actionable…