article thumbnail

Fake Company Sheds Light on Ransomware Group Tactics

eSecurity Planet

The goal was to make the victims run illegal penetration tests and ransomware attacks unwittingly. They targeted specific profiles such as system administrators who know how to map corporate networks, locate backups and identify users within a system, which are critical steps in ransomware attacks. starting salary.

article thumbnail

Top Cybersecurity Accounts to Follow on Twitter

eSecurity Planet

Here are the top Twitter accounts to follow for the latest commentary, research, and much-needed humor in the ever-evolving information security space. Kennedy founded cybersecurity-focused TrustedSec and Binary Defense Systems and co-authored Metasploit: The Penetration Tester’s Guide. Denial-of-Suez attack.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Three members of FIN7 (Carbanak) gang charged with stealing 15 million credit cards

Security Affairs

Hladyr is suspected to be a system administrator for the group. According to the European authorities, FIN7 developed sophisticated banking trojan tracked as Cobalt , based on the Cobalt Strike penetration testing tool, that was spread through spear-phishing campaigns aimed at employees at different banks.

Banking 45
article thumbnail

Just What Does It Take to Develop a Career in the Cybersecurity Domain?

IT Security Guru

Here’s a brief overlook of the kind of specializations you can earn if you decide to take a plunge into cybersecurity: Penetration testing (or, pentesting). System Administrator (or, sysadmin). Secure Software Development. Secure DevOps. IoT (Internet of Things) Security. Web/Mobile Application security.

article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

It could be compromised directly or by hacking the account of someone with access to the website management. The adoption of cloud servers made life easier for cybercriminals — now, if multiple complaints resulted in the suspension of an account, moving the data to a new server was a two-minute job.

article thumbnail

Your Journey Starts Here

Kali Linux

If you haven’t jumped in for whatever reason, we want to introduce you to the plethora of resources we’ve made available to help you master Kali Linux, the penetration testing distribution. Don’t worry, this isn’t a sales pitch.

article thumbnail

How to Perform a Vulnerability Scan in 10 Steps

eSecurity Planet

Develop and implement suitable remediation procedures in collaboration with key stakeholders such as system administrators, network engineers, and security teams. Schedule frequent scans to detect new vulnerabilities that may emerge as a result of software upgrades, system changes, or emerging threats.