FireEye Cyber Physical Threat Intelligence provides data and analysis on threats to cyber physical systems

FireEye, the intelligence-led security company, announced the availability of FireEye Cyber Physical Threat Intelligence. The new subscription provides context, data and actionable analysis on threats to cyber physical systems, including operational te… Continue reading FireEye Cyber Physical Threat Intelligence provides data and analysis on threats to cyber physical systems

Cyber Command flags North Korean-linked hackers behind ongoing financial heists

The Department of Defense has once again called out North Korean hackers by exposing malware samples researchers say are linked to regime-backed financial heists, including past attacks on the interbank messaging system known as the Society for Worldwide Interbank Financial Telecommunication (SWIFT), CyberScoop has learned. Cyber Command assessed that the malware, which it posted to the information sharing platform VirusTotal, is being used in ongoing cyberattacks aimed at the financial sector. “These malware samples are currently used for fund generation and malicious cyber activities including remote access, beaconing, and malware command by malicious cyber actors,” the command said in a tweet. The command did not name victims or describe the magnitude of the scheme. It’s a rare statement from the Pentagon’s cyber-operations division on the intent and capabilities of adversary-linked malware in what appears to be an expansion of the command’s willingness and ability to discuss the intelligence behind its VirusTotal […]

The post Cyber Command flags North Korean-linked hackers behind ongoing financial heists appeared first on CyberScoop.

Continue reading Cyber Command flags North Korean-linked hackers behind ongoing financial heists

Most organizations plan to increase their cybersecurity budgets in 2020

With the perpetually shifting threat landscape, most organizations (over 90%) believe that the cyber threat landscape will stay the same or worsen in 2020, according to FireEye. FireEye surveyed over 800 CISOs and other senior executives across North A… Continue reading Most organizations plan to increase their cybersecurity budgets in 2020

Claroty integrates its Continuous Threat Detection solution with FireEye Helix

Claroty, the global leader in industrial cybersecurity, announced the integration of their Continuous Threat Detection (CTD) solution with FireEye Helix. The combination of Claroty’s asset discovery, threat detection and alerting for operational … Continue reading Claroty integrates its Continuous Threat Detection solution with FireEye Helix

A Chinese hacking group breached a telecom to monitor targets’ texts, phone metadata

Chinese government-linked hackers are monitoring mobile text messages of specific users, and for certain keywords as part of a new surveillance campaign meant to track individuals in a vast trove of telecommunication data, according to findings published Thursday. APT41, a group that carries out state-sponsored cyber-espionage on Beijing’s behalf, this summer compromised an unnamed telecommunications provider to monitor the messaging activity of high-ranking individuals of interest to the Chinese government, according to FireEye. Chinese hackers primarily have been scanning for military or intelligence keywords, tracking how subjects are reacting to protests, such as those in Hong Kong, and analyzing victims’ opinions of world leaders, Steve Stone, advanced practices director at FireEye, told CyberScoop. During the same intrusions into the unnamed phone company, APT41 also sought individuals’ records from call detail record (CDR) databases, which provide metadata such as the time the calls were made, the phone numbers involved, and the length of the […]

The post A Chinese hacking group breached a telecom to monitor targets’ texts, phone metadata appeared first on CyberScoop.

Continue reading A Chinese hacking group breached a telecom to monitor targets’ texts, phone metadata

Cozy Bear kept moving after 2016 election, ESET says

One of the Kremlin-linked hacking groups that breached the Democratic National Committee in 2016 has remained active in the years that followed, even if it’s been less visible. Cozy Bear, also known as APT29 and the Dukes, began using different malicious software and new hacking techniques after 2016, according to findings published Thursday by the Slovakian security firm ESET. There wasn’t much public evidence of the group’s activity, but researchers say it did not go quiet after interfering in the U.S. presidential election. The hackers targeted U.S. think tanks in 2017, defense contractors in 2018 and three European countries’ ministries of foreign affairs. (The U.S. security firm FireEye suggested in November that Cozy Bear was showing signs of activity.) “Our new research shows that even if an espionage group disappears from public reports for many years, it may not have stopped spying,” ESET said in its report. “The Dukes were able […]

The post Cozy Bear kept moving after 2016 election, ESET says appeared first on CyberScoop.

Continue reading Cozy Bear kept moving after 2016 election, ESET says

New infosec products of the week: October 11, 2019

FireEye Digital Threat Monitoring: Visibility beyond your walls FireEye Digital Threat Monitoring automatically collects and analyzes content on the dark and open web, alerting defenders whenever a potential threat is detected. By exposing threats earl… Continue reading New infosec products of the week: October 11, 2019

Notorious FIN7 crooks have new malicious code up their sleeves

Cybersecurity researchers have discovered two new tools used by a prolific hacking group known as FIN7, highlighting how, despite a law enforcement crackdown, the group appears to be thriving and making a lot of money in the process. The Eastern European hacking crew, which researchers say has stolen over $1 billion from victims in recent years, is using a new “dropper” to deliver its malicious code, as well as a payload that tampers with a remote IT administration tool, cybersecurity company FireEye said Thursday. Mandiant, FireEye’s incident response arm, discovered the new tools while responding to recent FIN7 hacks in the hospitality industry. It appears the attackers are going after their usual targets — payment card processors — to try to steal money. “We have multiple ongoing victims and felt that, especially within the security industry, [this was information] we needed to get out there” to raise awareness, said Regina […]

The post Notorious FIN7 crooks have new malicious code up their sleeves appeared first on CyberScoop.

Continue reading Notorious FIN7 crooks have new malicious code up their sleeves