article thumbnail

How to Prevent Cyber Attacks with Cybercrime Investigation Software

Security Boulevard

Once you know who your opponents are, it becomes easier to defend your company against their attacks. The post How to Prevent Cyber Attacks with Cybercrime Investigation Software appeared first on Constella Intelligence.

article thumbnail

Microsoft works with partners on Cybercrime Atlas

CyberSecurity Insiders

The mapping will be called as Cybercrime Atlas and arrangements are being made to host it at the World Economic Forum(WEF) in the next 18-20 months. Cybercrime works in shadows by exploiting vulnerabilities and this has to be nipped from bud to contain the crime spread”, says Brad Smith, the Vice Chairperson and President of Microsoft.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Blacktail: Unveiling the tactics of a notorious cybercrime group

CyberSecurity Insiders

In recent months, a cybercrime group known as Blacktail has begun to make headlines as they continue to target organizations around the globe. Two of the most popular tools that have been used by the cybercrime group are LockBit 3.0 The content of this post is solely the responsibility of the author. Both LockBit 3.0

article thumbnail

Three cybercrime technology trends to watch in 2023

CyberSecurity Insiders

We see these three cyber trends looming in 2023: Advanced Persistent Threat (APT) software will level the playing field between less-experienced, profit-driven cybercriminals and more politically motivated state-backed groups. The post Three cybercrime technology trends to watch in 2023 appeared first on Cybersecurity Insiders.

article thumbnail

The worst cyber attacks of 2021

Security Affairs

Which are the cyber attacks of 2021 that had the major impact on organizations worldwide in terms of financial losses and disruption of the operations? The systems at the company were infected with the Phoenix Locker, a variant of ransomware tracked as Hades that was part of the arsenal of the cybercrime group known as Evil Corp.

article thumbnail

Australian government announced sanctions for Medibank hacker

Security Affairs

The Australian government announced sanctions for a member of the REvil ransomware group for the Medibank hack that occurred in 2022. The Australian government announced sanctions for Aleksandr Gennadievich Ermakov (aka GustaveDore, aiiis_ermak, blade_runner, JimJones), a Russian national who is a member of the REvil ransomware group.

article thumbnail

Exclusive: Lithuania under cyber-attack after the ban on Russian railway goods

Security Affairs

Cyber Spetsnaz is targeting government resources and critical infrastructure in Lithuania after the ban of Russian railway goods. Cyber Spetsnaz is targeting Lithuanian government resources and critical infrastructure – the recent ban on Russian railway goods has caused a new spike of hacktivist activity on the Dark Web.