AI, defense, cybersecurity,

Before the Ransomware Attack: 5 Initial Access Methods

Most security teams will agree that having a deep understanding of how attackers gain initial access is the most critical factor in building an effective cybersecurity strategy and stopping ransomware attacks in ...
Security Boulevard
ransomware Macs

Ransomware Actors, Access Brokers Form Lucrative Relationships 

When ransomware crews need access to launch their attacks, they reach out to initial access merchants—malicious actors who offer to sell compromised network access to cybercriminals.   As key enablers in the financially ...
Security Boulevard
IAB facial recognition quantum computing

IAB Prophet Spider Seizes Opportunity to Exploit Log4j Vulnerability

Attacks by the initial access broker (IAB) group Prophet Spider were found to correlate with exploitation of the recently discovered Log4j vulnerability in VMware Horizon—and a number of indicators of compromise could ...
Security Boulevard
A Brief History of Ransomware Evolution

A Brief History of Ransomware Evolution

Wondering where the scourge of ransomware attacks currently stands? In a recent report titled Ransomware: The True Cost to Business, we noted that ransomware attacks occur about every 11 seconds. That rate ...
supply chain IoT edge trucking

Supply Chain at Risk: Brokers Sell Access to Shipping, Logistics Companies

As if disruption to the global supply chain post-pandemic isn’t bad enough, cybercriminals are selling access, sometimes in the form of credentials, to shipping and logistics companies in underground markets. That’s a ...
Security Boulevard
Use of Initial Access Brokers by Ransomware Groups

Use of Initial Access Brokers by Ransomware Groups

Initial Access Brokers (IABs) are financially motivated threat actors that profit through the sale of remote access to corporate networks in underground forums, like Exploit, XSS, or Raidforums. The type of accesses offered ...