Tag Archive for: strategy

Russian hacking gang Evil Corp shifts its extortion strategy after sanctions


A back-lit computer keyboard.

A back-lit computer keyboard. (Chris Ratcliffe/Bloomberg)

A notorious Russian cybercrime group has updated its attack methods in response to sanctions that prohibit U.S. companies from paying it a ransom, according to cybersecurity researchers.

The security firm Mandiant said Thursday it believes that the Evil Corp gang is now using a well-known ransomware tool named Lockbit. Evil Corp has shifted to using Lockbit, a form of ransomware used by numerous cybercrime groups, rather than its own brand of malicious software to hide evidence of the gang’s involvement so that compromised organizations are more likely to pay an extortion fee, researchers said.

The U.S. Treasury Department in 2019 sanctioned the alleged leaders of the Evil Corp gang, creating legal liabilities for American companies that knowingly send ransom funds to the hackers. While cybersecurity firms have associated Evil Corp with two kinds of malware strains, known as Dridex and Hades, the group’s use of LockBit could cause hacked organizations to believe that another hacking group, other than Evil Corp, was behind the breach.

Evil Corp is believed to be behind some of the worst banking fraud and computer hacking schemes of the past decade, stealing more than $100 million from companies across 40 countries, according to the U.S. government.

Alleged members are on the wanted lists of law enforcement across the U.S., UK and Europe, including accused mastermind Maksim Yakubets, who the Treasury Department said previously worked for Russia’s Federal Security Service. The 35-year-old Russian man is reported to own a tiger and drive a personalized Lamborghini with a license plate that translates to say “thief,” according to the U.K.’s National Crime Agency.

The U.S. has increasingly used sanctions to try to curb cybercriminal operations, including prohibiting American organizations from paying ransom fees to known groups like Evil Corp and cryptocurrency exchanges which are often used to funnel ransom payments.

Source…

Network Security Firewall Market Study Report (2022-2028), Competitive Analysis, Proposal Strategy, Potential Targets|Adaptive Mobile Security, AMD Telecom SA, ANAM Technologies, Cellusys, Cisco Systems, etc


network-security-firewall-market
network-security-firewall-market

Network Security Firewall Market: Key Insights

Latest research report, titled “Global Network Security Firewall Market Insights 2022 and Forecast 2028, This includes overview and deep study of factors which are considered to have greater influence over future course of the market such as market size, market share, different dynamics of the industry, Network Security Firewall Market companies, regional analysis of the domestic markets, value chain analysis, consumption, demand, key application areas and more. The study also talks about crucial pockets of the industry such as products or services offered, downstream fields, end using customers, historic data figures regarding revenue and sales, market context and more.

Network Security Firewall Market: Competition Landscape and Key Developments Adaptive Mobile Security, AMD Telecom SA, ANAM Technologies, Cellusys, Cisco Systems, Inc., Mobelium Inc., Omobio Pvt. Ltd., Openmind Networks, SAP SE, Symsoft and More…

Get Exclusive Sample Pages of Network Security Firewall Market – COVID-19 Impact and Global Analysis with Strategic Insights at: https://www.globmarketreports.com/request-sample/204286

Our Research Analyst implemented a Free PDF Sample Report copy as per your Research Requirement, also including impact analysis of COVID-19 on Network Security Firewall Market Size

The COVID-19 Outbreak:Global Network Security Firewall Market study covers current status, % share, future patterns, development rate, SWOT examination, sales channels, to anticipate growth scenarios for years 2022-2028. It aims to recommend analysis of the market with regards to growth trends, prospects, and player’s contribution in the market development.

Type Outlook (Value; Revenue, USD Million, 2015 – 2028): Solution ServicesApplication Outlook (Value; Revenue, USD Million, Market Share, 2015 – 2028): Large Companies Small and Mid-sized Businesses

Global Network Security Firewall Market by Geography:

Asia-Pacific (Vietnam, China, Malaysia, Japan, Philippines, Korea, Thailand, India, Indonesia, and Australia)• Europe (Turkey, Germany, Russia UK, Italy, France, etc.)• North America (the United…

Source…

Assessing the aims of the Government Cyber Security Strategy


January saw the UK government publish yet another cyber security strategy, the Government cyber security strategy 2022, not to be confused with the National cyber strategy 2022published only a month earlier.

This new strategy is focused on ensuring the government’s critical functions are hardened to cyber attack by 2025, with all public sector organisations becoming more resilient to cyber threats by 2030. This clear aim is welcome, but is it realistic or achievable? 

The timelines set out in the strategy are incredibly tight. Government departments have many competing demands on them, budgets are under pressure and cyber security is not at the top of many of their priorities. Implementing the strategy by 2025 will be difficult.

The strategy has two pillars: build a strong foundation of organisational cyber security resilience, underpinned by the adoption of the NCSC Cyber Assessment Framework (CAF); and “defend as one”, which will be enabled by the establishment of a Government Cyber Coordination Centre (GCCC). These pillars link to the National Cyber Strategy’s key message of alignment and integration across government.

In addition, these pillars are supported by five objectives:

  • Manage cyber security risk;
  • Protect against cyber attack;
  • Detect cyber security events;
  • Minimise the impact of cyber security incidents;
  • Develop the right cyber security skills, knowledge and culture.

All these are sensible and provide an easy-to-understand approach to build a transformation programme around. However, experience suggests these objectives are difficult, costly and time-consuming to achieve, especially in operations-focused government departments. 

Integration will be key

Success will be determined by the levels of integration achieved across government, regions, with industry partners and specialist organisations, maybe even with our international allies.

The strategy enables cross-government integration through the creation of the GCCC and the use of the CAF. It will also be important to integrate with all the people required to deliver this strategy – it is not just about cyber security specialists. Human resources, commercial, and technology…

Source…

NATO, with Russian hackers in mind, takes hard look at cyber strategy


The core concept behind NATO is a simple one: attack one member of the bloc, and all will respond. But while that logic worked during the Cold War, does it make sense to rely exclusively on it in cyberspace?

Western strategists are increasingly saying no. Last year, the alliance quietly announced that a series of lower-level cyberattacks could, cumulatively, be a tripwire for the pact’s mutual self-defense. The move marked a sea change in NATO cyber strategy, and sparked questions about how best to bolster NATO cyber defenses – and if offense, of a sort, might be part of the solution, too.

Why We Wrote This

NATO has based its security policy on deterrence, via a mutual defense pact among members. But its strategists are rethinking that approach when it comes to the digital battlefield.

In crafting NATO’s new cyber strategy, senior security and intelligence officials for the alliance say they were informed by a series of “increasingly destructive” cyberattacks by Russian and Chinese actors over the last few years.

What the incursions had in common was that, though damaging, they fell below the threshold of armed attack. It was increasingly evident, too, that the alliance needed to be more “proactive” in cyberspace, said NATO Assistant Secretary-General David van Weel.

That could mean using “hunt forward” teams of hackers like those the United States has, who defang threats before they have a chance to cause damage.

Brussels

Article 5 is the linchpin of the NATO pact, putting adversaries on notice that an attack against one is an attack against all. Founded on the Cold War logic of deterrence, the idea is that no aggressor will strike for fear of certain retaliation from combined NATO forces.

But with modern warfare expanding to virtual battlefields, NATO strategists are overhauling their cyber tactics. That means rethinking the concept of deterrence, as well as what constitutes a cyberattack that triggers Article 5: a crucial issue amid tensions between Russia and NATO-supported (though nonmember) Ukraine.

Since 2019 it has been clear that a large-scale cyberattack on a member could trigger Article 5. But…

Source…