Highlights from the New U.S. Cybersecurity Strategy

Highlights from the New U.S. Cybersecurity Strategy

The Biden administration today issued its vision for beefing up the nation's collective cybersecurity posture, including calls for legislation establishing liability for software products and services that are sold with little regard ...
celebrity Trickbot Emotet Black Shadow McAfee REvil ransomware Kaseya

US, UK Join Forces to Sanction Trickbot Leaders

In a first for the UK—and de rigueur for the U.S.—the U.S. Department of the Treasury’s Office of Foreign Assets Control and the U.K.’s Foreign, Commonwealth and Development Office, National Crime Agency ...
Security Boulevard
environment data cyberattacks defend wiper hermeticwiper malware wiper file systems storage Zerologon

Defend Your IT Environment from Living-Off-the-Land (LOL) Techniques

As cyberattacks increase in frequency and sophistication, it is vital for organizations to defend their environments and be prepared for malicious actors inside their networks. Indeed, much as a parasite feeds off ...
Security Boulevard
fraud cybersecurity data Emotet Spring4Shell ransomware API security cyberattack threats fraud

VMware Research Uncovers Evolving Nature of Emotet Malware

In January 2021, coordinated by Europol and Eurojust, law enforcement authorities from the Netherlands, Germany, the United States, the United Kingdom, France, Lithuania, Canada and Ukraine collaborated on one of the most dramatic ...
Security Boulevard
Putting an End to Emotet: Measuring the Real-World Efficacy of Protective DNS Providers

Putting an End to Emotet: Measuring the Real-World Efficacy of Protective DNS Providers

We compared HYAS with other top protective DNS providers to find out which one was able to detect and block the most domains associated with an Emotet attack. Anyone who is plugged ...
Rubrik security OpenText insurance ransom ShinyHunters ransomware

OpenText Report Identifies Nastiest Malware for 2022

OpenText today published a Nastiest Malware of 2022 report that highlighted how ransomware attacks are evolving into triple threats. In addition to encrypting and stealing data, many attackers now include a distributed ...
Security Boulevard
celebrity Trickbot Emotet Black Shadow McAfee REvil ransomware Kaseya

Emotet Proved Too Effective for Threat Actors to Abandon

Old malware—even strains that have been taken down by law enforcement—never die. Nor do they just fade away; instead, they disappear for a while, regroup and re-emerge. This is exactly what the ...
Security Boulevard
Screenshot of original infection email from Unit 42

Emotet C2 and Spam Traffic Video

This video covers a life cycle of an Emotet infection, including initial infection, command-and-control traffic, and spambot activity sending emails with malicious spreadsheet attachments to infect new victims. The video cannot be ...
Conti’s Ransomware Toll on the Healthcare Industry

Conti’s Ransomware Toll on the Healthcare Industry

Conti -- one of the most ruthless and successful Russian ransomware groups -- publicly declared during the height of the COVID-19 pandemic that it would refrain from targeting healthcare providers. But new ...
NetworkMiner 2.7.3

NetworkMiner 2.7.3 Released

NetworkMiner now extracts meterpreter payloads from reverse shells and performs offline lookups of JA3 hashes and TLS certificates. Our commercial tool, NetworkMiner Professional, additionally comes with a packet carver that extracts network ...

Cloud Capabilities Poll