ID | Type | Votes | Profile Description |
---|---|---|---|
Lockbit | Unspecified | 3 | LockBit is a prominent malware that has been causing havoc in the cyber world. It is a ransomware, a type of malicious software designed to exploit and damage systems, often infiltrating through suspicious downloads, emails, or websites. Once inside, it can steal personal information, disrupt operat |
ID | Type | Votes | Profile Description |
---|---|---|---|
FIN7 | Unspecified | 2 | FIN7, also known as Carbanak, is a Russian cybercrime group that has been active since mid-2015. The group primarily targets the restaurant, gambling, and hospitality industries in the U.S. to extract financial information for use in attacks or sale on cybercrime marketplaces. Recently, FIN7 has exp |
APT28 | Unspecified | 2 | APT28, also known as Fancy Bear, Forest Blizzard, and Unit 26165 of the Russian Main Intelligence Directorate, is a threat actor linked to Russia. Active since at least 2007, this group has targeted governments, militaries, and security organizations worldwide. Notably, APT28 was responsible for the |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
CERT-EU | 8 months ago | The DHS Cyber Safety Review Board's Inaugural Reports | |
CERT-EU | 9 months ago | GTA 6 Hacker: Life in Secure Hospital for Cybercrime Intent | |
CERT-EU | a year ago | FBI LEEP Data Sale Sparks Concerns Over National Security | |
CISA | 2 years ago | #StopRansomware: Cuba Ransomware | CISA | |
CERT-EU | a year ago | Businesses and passwords are a security marriage needing help | |
CrowdStrike | a year ago | Cloud Security Incident Response Guidance | CrowdStrike | |
CERT-EU | a year ago | Transatlantic Cable podcast, episode 314 | |
CISA | 2 years ago | #StopRansomware: Cuba Ransomware | CISA | |
Recorded Future | a year ago | Xiaoqiying/Genesis Day Threat Actor Group Targets South Korea, Taiwan | Recorded Future | |
CERT-EU | a year ago | Law enforcement crackdowns and new techniques are forcing cybercriminals to pivot |