Modern Asian APT groups’ tactics, techniques and procedures (TTPs)

Asian APT groups target various organizations from a multitude of regions and industries. We created this report to provide the cybersecurity community with the best-prepared intelligence data to effectively counteract Asian APT groups. Continue reading Modern Asian APT groups’ tactics, techniques and procedures (TTPs)

ToddyCat: Keep calm and check logs

In this article, we’ll describe ToddyCat new toolset, the malware used to steal and exfiltrate data, and the techniques used by this group to move laterally and conduct espionage operations. Continue reading ToddyCat: Keep calm and check logs

Common TTPs of attacks against industrial organizations

In 2022 we investigated a series of attacks against industrial organizations in Eastern Europe. In the campaigns, the attackers aimed to establish a permanent channel for data exfiltration, including data stored on air-gapped systems. Continue reading Common TTPs of attacks against industrial organizations

The hateful eight: Kaspersky’s guide to modern ransomware groups’ TTPs

We want to familiarize the reader with the different stages of ransomware deployment and provide a visual guide to defending against targeted ransomware attacks. Continue reading The hateful eight: Kaspersky’s guide to modern ransomware groups’ TTPs

Why Understanding Cyber Criminals Behavior and Tools is Vital

By profiling and documenting criminal TTPs network defenders can better understand criminal behavior and how specific attacks are created.
The post Why Understanding Cyber Criminals Behavior and Tools is Vital appeared first on Radware Blog.
The post … Continue reading Why Understanding Cyber Criminals Behavior and Tools is Vital

APT Groups Finding Success with Mix of Old and New Tools

The APT threat landscape is a mixed bag of tried-and-true tactics and cutting-edge techniques, largely supercharged by geo-politics, a report finds. Continue reading APT Groups Finding Success with Mix of Old and New Tools

How would MITRE’s popular cyberattack framework apply to industrial control systems?

A document that cybersecurity professionals consult in analyzing hacking groups will soon expand to include attack techniques used against industrial control systems, a recognition of the growing number of adversaries that target critical infrastructure. The goal is to help organizations understand and defend against disruptive cyberattacks like the one that cut power for some 225,000 people in Ukraine in 2015. That means filling in gaps in the cybersecurity community’s knowledge base of the hacking methods that are unique to industrial environments as well as those that also apply to IT networks. The document, known as the “ATT&CK” framework, should account for the “full gamut of adversary behavior,” said Otis Alexander, one of the lead cybersecurity engineers who helps maintain it at MITRE Corp., a federally funded not-for-profit organization. The updated framework could be available to network defenders as soon as December. It will cover attacks against ICS protocols and ways in which hackers might hinder incident response, Alexander said at MITRE’s ATT&CKcon conference […]

The post How would MITRE’s popular cyberattack framework apply to industrial control systems? appeared first on CyberScoop.

Continue reading How would MITRE’s popular cyberattack framework apply to industrial control systems?