News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Analysis of DDoS attacks on Ukrainian facilities

Developments in Ukraine are putting concerns of serious cyberattacks in the spotlight of IT security professionals and businesses around the world. Mandiant shares first insights into recent DDoS attacks. A commentary by John Hultquist, VP, Intelligence Analysis at Mandiant. “It seems that DDOS attacks are being carried out against Ukrainian government and financial sector websites. There are indications that other financial systems, such as point-of-sale terminals, could be affected by disruptions. In another related incident, Ukraine Cyber ​​Police have stated that Ukrainian citizens have received fraudulent SMS messages claiming that…

Read more

Mandiant: SaaS platform with Attack Surface Management module

The new automated offering gives companies a comprehensive overview of their IT environments. Mandiant expands its SaaS platform with a new Attack Surface Management module. It helps them continuously scan their systems for vulnerabilities, leverage threat intelligence, and manage risk. Mandiant, the leader in dynamic cyber defense and incident response, announces the full integration of Attack Surface Management with the Mandiant Advantage platform. The integration follows the acquisition of Intrigue in August 2021. Mandiant Advantage Attack Surface Management is available now, providing organizations with deep insights...

Read more

Ransomware leaks published with sensitive OT information

Mandiant has collected and analyzed datasets stolen from ransomware extortion attacks and published on the dark web. The experts found out that about every seventh leak of data from an industrial company discloses potentially sensitive OT (operational technology = industrial IT) information. The analysis examined about 70 leaks and terabytes of data over several months. Mandiant summarized the results in a report. The following finds stand out Administrator credentials for an OEM; Backups of Siemens TIA Portal PLC project files etc. from a freight and passenger train manufacturer A list of names, emails,…

Read more

Severe cyber attack on Ukrainian government websites

On Friday January 14, 2022 there was a cyber attack on several websites of the Ukrainian government and embassy. Commentary on the incident by John Hultquist, VP of Intelligence Analysis, Mandiant. “The sweeping defacement of several Ukrainian government websites is consistent with incidents we have observed in the past as tensions have risen in the region. The Ministry of Foreign Affairs was already defamed during the invasion of Georgia in 2008. The Georgian President was then compared to Hitler. As recently as 2019, GRU unit 74455 (“Sandworm”) carried out mass defacements in Georgia….

Read more

Mandiant: Cyber ​​security forecasts for 2022

Mandiant publishes its report "14 Cyber ​​Security Predictions for 2022 and Beyond," which predicts the biggest cyber threats for years to come. Those forecasts were made on the basis of current knowledge and trends. The past two years have been shaped by the pandemic. Remote work is still changing the attack surface of many companies significantly. In addition, groups of hackers are constantly evolving, learning from their mistakes and changing their tactics, techniques and procedures. It is all the more important to keep an eye on developments, always be one step ahead of the attackers and open ...

Read more

Log4j alert: Chinese and Iranian government actors attack

It is the most critical vulnerability discovered in years. Countless companies around the world are vulnerable and the situation is developing rapidly. Mandiant has identified that Chinese and Iranian government actors are already exploiting the vulnerability in log4j. Commenting on the latest findings, John Hultquist, VP of Intelligence Analysis at Mandiant, “We know that Chinese and Iranian government actors are exploiting this vulnerability, and we expect other state actors are doing the same or are preparing to do so. We believe these actors will act quickly to gain a foothold in coveted networks. With the…

Read more

Log4j alarm: Mandiant provides tools 

The BSI has issued the highest warning level for the security hole discovered a few days ago in the widely used Java library log4j. Mandiant provides free tools for creating rules for the systematic search for deserialization exploits. Mandiant released free tools on GitHub today that companies can use to create rules for systematically searching for deserialization exploits and other types of zero-day exploits. This also includes rules for finding the JNDI Code Injection Zero-Day, which was published for log4j last week. Rules Against Deserialization Exploits In a new blog post, Mandiant describes ...

Read more

Ghostwriter campaign in line with Belarusian government interests
B2B Cyber ​​Security ShortNews

The ghostwriter group of hackers is known for targeted attacks on German members of the Bundestag and the attempt to influence the Bundestag elections. Mandiant releases information on the UNC1151 group, believed to be linked to the Belarusian government. Mandiant revealed new details on the ghostwriter disinformation campaign at Cyberwarcon, a conference that focuses on the specter of the destruction, disruption and malicious use of cyber skills to our society. Among other things, Mandiant Threat Intelligence assumes with a high degree of probability that UNC1151 is connected to the Belarusian government and that Belarus is at least partially responsible for the ghostwriter campaign….

Read more

REvil: Access by ransomware group - $ 6 million ransom found
B2B Cyber ​​Security ShortNews

In an internationally coordinated operation, investigators arrested several affiliates of the ransomware-as-a-service REvil, imposed sanctions and seized $6,1 million in ransom money. German investigators were also involved in the "GoldDust" operation. Among those arrested is the Ukrainian Yaroslav Vasinskyi, who is said to be responsible for the attack on the Kaseya company and its customers. Kimberly Goody, Mandiant's director of financial crime analysis, offers a statement on the investigators' recent accomplishments and their implications for cybersecurity. Operation 'GoldDust' also catches backers "These recent events show that...

Read more

Mandiant: Support SOC teams in detecting attacks
Mandiant: Support SOC teams in detecting attacks

Mandiant expands its SaaS offering. The two new products Active Breach & Intel Monitoring and Ransomware Defense Validation complement the manufacturer-independent Extended Detection and Response (XDR) capabilities of the Mandiant Advantage platform. They accelerate the operational use of the up-to-the-minute threat intelligence from Mandiant and check whether a company's security mechanisms can detect, contain and block common ransomware attacks. In this way, the offers for companies of all sizes improve the effectiveness of the security measures and the confidence in being able to ward off cyber attacks. The two new offers are expected to hit the market in January 2022. Targeted attacks and security vulnerabilities ...

Read more