Use of Initial Access Brokers by Ransomware Groups

Use of Initial Access Brokers by Ransomware Groups

Initial Access Brokers (IABs) are financially motivated threat actors that profit through the sale of remote access to corporate networks in underground forums, like Exploit, XSS, or Raidforums. The type of accesses offered ...
visibility observability remote audits

Visibility, Context, Automation are Key to Security Control

Remote work is now ingrained into the fabric of how companies operate. Many have already realized this new working paradigm optimizes productivity. So much so, that an ever-growing list of companies – ...
Security Boulevard
M00nD3v, HawkEye threat actor, sells malware after COVID-19 diagnosis

M00nD3v, HawkEye threat actor, sells malware after COVID-19 diagnosis

Key Points The information-stealing malware dubbed M00nD3v Logger was recently auctioned off on Hack Forums, together with HakwEye Reborn. The threat actor – operating under the alias “M00nD3v” – states that they ...
Map of APT41 targets

Sounding the Pharma Alarma: An overview of the pharmaceutical threat landscape

The whole world is fighting the spread of COVID-19 and working to return to the lives we had before. Pharmaceutical and medical research teams in different countries are busy searching for a ...

DARK COMMERCE: parallel economy provides easy on-ramp for would-be cybercriminals

The cybercriminal industry is evolving, with a growing shadow economy that trades goods and services in much the same way as the legitimate cybersecurity sector. Today we publish a new report and ...
OilRig / APT34 profile

TOP 5 ATT&CK techniques used by Threat Actors tied to Iran

On the 3rd of January 2020, the Iranian Major General Qasem Soleimani was killed in a US drone strike ordered by President Donald Trump at Baghdad International Airport. Since then, popular demonstrations ...