Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Cyberattacks

SecurityScorecard Discovers new botnet, 'Zhadnost,' responsible for Ukraine DDoS attacks

SecurityScorecard (SSC) has identified three separate DDoS attacks which all targeted Ukrainian government and financial websites leading up to and during Russia’s invasion of Ukraine. Details of these DDoS attacks have not yet been publicly identified.

Top Cyber Attacks of February 2022

The world is in a tumultuous place at the time of this writing, with all eyes on the escalating ground war unfolding in Ukraine. As devastating as the news has been, cybersecurity observers are well aware of the unseen battles unfolding simultaneously in cyberspace. The importance of businesses, governments, and other organizations protecting vital systems and sensitive data has never faced such a stark context.

Russian-linked malware cyberattacks: what you need to know about Hermetic Wiper and Cyclops Blink

Just days after Russia launched its invasion against the people of Ukraine, news reports emerged of several cyberattacks. Deployed systematically ahead of the land invasion, Russian cyberattacks against Ukraine have rendered Ukrainian banks, government departments and other core services unavailable through the use of sophisticated ‘data wipers

The Easy Solution for Stopping Modern Attacks

Modern cyberattacks are multifaceted, leveraging different tools and techniques and targeting multiple entry points. As noted in the CrowdStrike 2022 Global Threat Report, 62% of modern attacks do not use traditional malware and 80% of attacks use identity-based techniques, meaning that attacks target not only endpoints, but also cloud and identity layers with techniques that many legacy solutions have no visibility of or means of stopping.

How to Protect Your Business from DDoS Attacks

If a couple of years ago Distributed Denial of Service attacks (DDoS) were just a nuisance for businesses, today they constitute serious, costly cybercrime. Equally, if not more alarming, is the use of cybercriminals as surrogates in state-to-state political conflicts. The tools for launching these attacks are easily available online. They are so simple and cheap to use that even amateur citizen fraudsters and kids can commit a financial crime.

Be On Alert: Steps to Take Ahead of Possible Cyber Attacks

Netskope is keeping a close watch on the rapidly changing situation in Ukraine. Along with the attention we are giving to the safety and well-being of Netskope employees in the region, we are in a state of high alert with respect to cyber threats and risks to our customers. Netskope Threat Labs is continuously monitoring cybersecurity threats related to the conflict in Ukraine.

How to Protect From Potential Cyber Threats Stemming From Russian/Ukrainian Crisis

The following organizations should raise their INFOCON levels and be prepared for cyber-attacks because of this conflict: Our threat intelligence teams continue to enhance Obrela’s technology with new threat intel information as soon as it becomes available. We are conducting threat hunting activities to proactively detect and respond to emerging threats.

Dark Web Insights: Evolving Cyber Tactics Aim to Impact the Russia-Ukraine Conflict

The Russia-Ukraine conflict currently is ongoing and continues to escalate. Trustwave is on heightened alert, and we are actively monitoring malicious cyber activity associated with and adjacent to the conflict between Russia and Ukraine.

CrowdStrike Falcon Enhances Fileless Attack Detection with Intel Accelerated Memory Scanning Feature

CrowdStrike is introducing memory scanning into the CrowdStrike Falcon sensor for Windows to increase visibility and detect in-memory threats, adding another layer of protection against fileless threats. In recent years, threat actors have increased their dependence on fileless or malware-free attacks.