The return of a malware menace.

The return of a malware menace.

This week we are joined by, Selena Larson from Proofpoint, who is discussing their research, “Bumblebee Buzzes Back in Black.” Bumblebee is a sophisticated downloader used by multiple cybercriminal threat actors and was a favored payload from its first appearance in March 2022 through October 2023 before disappearing. After a four month hiatus, Proofpoint researchers found that the downloader returned. Its return aligns with a surge of cybercriminal threat activity after a notable absence of…

Read More

Supply Chain, Cloud Compromise Worries Growing in Healthcare

Supply Chain, Cloud Compromise Worries Growing in Healthcare

Supply chain attacks and cloud compromises are now overshadowing ransomware as top cyberthreats worrying healthcare sector organizations – but all such incidents are still viewed as significant risks to patient outcomes and safety, said Ryan Witt of security vendor Proofpoint about findings from a new study conducted with research firm Ponemon Institute. The study of 653 healthcare IT and security professionals released Wednesday found that concerns about ransomware as the top cyber threat have dipped….

Read More

The 2023 Security Benchmark Survey closes in one week

The 2023 Security Benchmark Survey closes in one week

The 2023 Security Benchmark Survey closes in one week | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This…

Read More

Fill out the Security Benchmark Survey for 2023

Fill out the Security Benchmark Survey for 2023

Fill out the Security Benchmark Survey for 2023 | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This Website…

Read More

Attack on Security Titans: Earth Longzhi Returns With New Tricks

Attack on Security Titans: Earth Longzhi Returns With New Tricks

Attack on Security Titans: Earth Longzhi Returns With New Tricks After months of dormancy, Earth Longzhi, a subgroup of advanced persistent threat (APT) group APT41, has reemerged using new techniques in its infection routine. This blog entry forewarns readers of Earth Longzhi’s resilience as a noteworthy threat. By: Ted Lee, Hara Hiroaki May 02, 2023 Read time:  ( words) We discovered a new campaign by Earth Longzhi (a subgroup of APT41) that targets organizations based…

Read More

Global Cyber Risk Lowers to Moderate Level in 2H’ 2022

Global Cyber Risk Lowers to Moderate Level in 2H’ 2022

+0.01 The current global cyber risk index is at +0.01, considered a moderate risk level and higher than 1H’2022 when it was -0.15. Globally, this means many organizations have been doing better at preparing for an attack (CPI). In this iteration, we also saw an improvement in the CTI, meaning respondents felt the threat landscape improved. This may be due to ransomware appearing to drop during the second half of 2022. Digging into each of…

Read More

Rapture, a Ransomware Family With Similarities to Paradise

Rapture, a Ransomware Family With Similarities to Paradise

Rapture, a Ransomware Family With Similarities to Paradise Ransomware In March and April 2023, we observed a type of ransomware targeting its victims via a minimalistic approach with tools that leave only a minimal footprint behind. Our findings revealed many of the preparations made by the perpetrators and how quickly they managed to carry out the ransomware attack. By: Don Ovid Ladores, Ian Kenefick, Earle Maui Earnshaw April 28, 2023 Read time:  ( words) In…

Read More

Update Now PaperCut Vulnerability CVE-2023-27350 Under Active Exploitation

Update Now PaperCut Vulnerability CVE-2023-27350 Under Active Exploitation

Update Now PaperCut Vulnerability CVE-2023-27350 Under Active Exploitation Exploits & Vulnerabilities Two vulnerabilities in PaperCut have been found, and one of them is being actively exploited in the wild. This blog entry provides a summary of the vulnerabilities, and includes security guidance for IT and SOC professionals. By: Trend Micro April 26, 2023 Read time:  ( words) Updated on April 26, 2023, 4:12 a.m. EDT where we added details on an observed instance through Trend…

Read More

An Analysis of the BabLock Ransomware

An Analysis of the BabLock Ransomware

An Analysis of the BabLock Ransomware Ransomware This blog post analyzes a stealthy and expeditious ransomware called BabLock (aka Rorschach), which shares many characteristics with LockBit. By: Don Ovid Ladores April 18, 2023 Read time:  ( words) A ransomware called BabLock (aka Rorschach) has recently been making waves due to its sophisticated and fast-moving attack chain that uses subtle yet effective techniques. Although primarily based on LockBit, the ransomware is a hodgepodge of other different…

Read More

Unpacking the Structure of Modern Cybercrime Organizations

Unpacking the Structure of Modern Cybercrime Organizations

The last 20 years have seen the cyberthreat landscape transform markedly: From an era of cyberattacks with damaging payloads, the cybercrime space has evolved to one where malicious actors have organized themselves into groups, mainly driven by financial gain. Consequently, organizations now contend with a new breed of cybercriminals fiercely competing among themselves to claim a bigger stake in a highly lucrative market. Given present circumstances, malicious actors have organized themselves in ways that show…

Read More
1 2 3 17