Self Assessment

Archives: News

Weekly Cyber-Intelligence Trends and Advisory – 22 Apr 2022
2022-04-22
Weekly Cyber-Intelligence Trends and Advisory – 22 Apr 2022

Threat Actor in Focus – APT Cyber Tools Targeting ICS/SCADA Devices Suspected Threat Actors:

Weekly Cyber-Intelligence Trends and Advisory – 16 Apr 2022
2022-04-16
Weekly Cyber-Intelligence Trends and Advisory – 16 Apr 2022

Sandworm Uses Industroyer2 Malware to Target Ukrainian Organizations Attack Type: Malware Implant,

Weekly Cyber-Intelligence Trends and Advisory – 9 Apr 2022
2022-04-09
Weekly Cyber-Intelligence Trends and Advisory – 9 Apr 2022

Threat Actor in Focus – Ukraine Spots Russia-Linked Phishing Attacks Suspected Threat Actors:

Weekly Cyber-Intelligence Trends and Advisory – 1 Apr 2022
2022-04-01
Weekly Cyber-Intelligence Trends and Advisory – 1 Apr 2022

Transparent Tribe Targeting Indian Government Officials Suspected Threat Actors: Transparent Tribe

Weekly Cyber-Intelligence Trends and Advisory – 27 Mar 2022
2022-03-27
Weekly Cyber-Intelligence Trends and Advisory – 27 Mar 2022

Facestealer Spyware Infects 100,000+ Google Play Users Attack Type: Impersonation, Rogue Mobile App,

CYFIRMA Appoints PRIANTO as Distributor for EMEA Market
2022-03-23
CYFIRMA Appoints PRIANTO as Distributor for EMEA Market

CYFIRMA Appoints PRIANTO as Distributor for EMEA Market CYFIRMA and Prianto collaborate to bring sophisticated

Weekly Cyber-Intelligence Trends and Advisory – 20 Mar 2022
2022-03-20
Weekly Cyber-Intelligence Trends and Advisory – 20 Mar 2022

Ghostwriter Activity Against Ukraine and Other Countries Attack Type: Phishing, Malware Implant, Persistence

Weekly Cyber-Intelligence Trends and Advisory – 11 Mar 2022
2022-03-11
Weekly Cyber-Intelligence Trends and Advisory – 11 Mar 2022

MISSION2025 Targeting U.S. State Governments Attack Type: Malware Implant, Vulnerabilities & Exploits

Weekly Cyber-Intelligence Trends and Advisory – 6 Mar 2022
2022-03-06
Weekly Cyber-Intelligence Trends and Advisory – 6 Mar 2022

Belarusian APT Group UNC1151 Targets Military Personnel with Spear- Phishing Attack Type: Phishing,

Weekly Cyber-Intelligence Trends and Advisory – 25 Feb 2022
2022-02-27
Weekly Cyber-Intelligence Trends and Advisory – 25 Feb 2022

Stone Panda Linked to Months-Long Attack against Taiwan’s Financial Sector Suspected Threat Actors:

Weekly Cyber-Intelligence Trends and Advisory – 20 Feb 2022
2022-02-20
Weekly Cyber-Intelligence Trends and Advisory – 20 Feb 2022

Threat Actor in Focus – TA2541 Targeting Aviation, Aerospace, Transportation, Manufacturing,

Weekly Cyber-Intelligence Trends and Advisory – 12 Feb 2022
2022-02-11
Weekly Cyber-Intelligence Trends and Advisory – 12 Feb 2022

Threat Actor in Focus – Palestinian-Aligned Advanced Persistent Threat (APT) Actor Leverages

CYFIRMA introduces DeFNCE — the world’s first app to protect users and mobile devices from cybercriminals
2022-02-07
CYFIRMA introduces DeFNCE — the world’s first app to protect users and mobile devices from cybercriminals

CYFIRMA introduces DeFNCE — the world’s first app to protect users and mobile devices from cybercriminals

Weekly Intelligence Trends and Advisory | Threat Actor in Focus | Rise in Malware, Ransomware, Phishing | Vulnerability and Exploits – 4 Feb 2022
2022-02-04
Weekly Intelligence Trends and Advisory | Threat Actor in Focus | Rise in Malware, Ransomware, Phishing | Vulnerability and Exploits – 4 Feb 2022

Threat Actor in Focus APT MuddyWater Engaged in Targeting Turkish Users by Using Malicious PDFs and

Weekly Intelligence Trends and Advisory | Threat Actor in Focus | Rise in Malware, Ransomware, Phishing | Vulnerability and Exploits – 28 Jan 2022
2022-01-28
Weekly Intelligence Trends and Advisory | Threat Actor in Focus | Rise in Malware, Ransomware, Phishing | Vulnerability and Exploits – 28 Jan 2022

Threat Actor in Focus APT36 Expanded its Malware Arsenal to include Android RAT: CapraRAT Suspected

Weekly Intelligence Trends and Advisory | Threat Actor in Focus | Rise in Malware, Ransomware, Phishing | Vulnerability and Exploits – 23 Jan 2022
2022-01-23
Weekly Intelligence Trends and Advisory | Threat Actor in Focus | Rise in Malware, Ransomware, Phishing | Vulnerability and Exploits – 23 Jan 2022

Threat Actor in Focus Researchers Disclose Earth Lusca’ Sophisticated Infrastructure, Varied Tools

CYFIRMA and NForce Secure Poised to Deliver Predictive Cyber Intelligence Using Innovative External Threat Landscape Management Strategies to Thai Market
2022-01-19
CYFIRMA and NForce Secure Poised to Deliver Predictive Cyber Intelligence Using Innovative External Threat Landscape Management Strategies to Thai Market

CYFIRMA and NForce Secure Poised to Deliver Predictive Cyber Intelligence Using Innovative External

Weekly Intelligence Trends and Advisory | Threat Actor in Focus | Rise in Malware, Ransomware, Phishing | Vulnerability and Exploits – 16 Jan 2022
2022-01-16
Weekly Intelligence Trends and Advisory | Threat Actor in Focus | Rise in Malware, Ransomware, Phishing | Vulnerability and Exploits – 16 Jan 2022

Threat Actor in Focus APT35 Attacks with PowerShell-based Malware Suspected Threat Actors: APT35 (aka

Weekly Intelligence Trends and Advisory | Threat Actor in Focus | Rise in Malware, Ransomware, Phishing | Vulnerability and Exploits – 9 Jan 2022
2022-01-09
Weekly Intelligence Trends and Advisory | Threat Actor in Focus | Rise in Malware, Ransomware, Phishing | Vulnerability and Exploits – 9 Jan 2022

Threat Actor in Focus BlackTech Using New Flagpro Malware to Target Japan and Others Suspected Threat

Weekly Intelligence Trends and Advisory | Threat Actor in Focus | Rise in Malware, Ransomware, Phishing | Vulnerability and Exploits – 2 Jan 2022
2022-01-02
Weekly Intelligence Trends and Advisory | Threat Actor in Focus | Rise in Malware, Ransomware, Phishing | Vulnerability and Exploits – 2 Jan 2022

Threat Actor in Focus Researchers Detail Post Exploitation Framework Used by The Equation Group Suspected

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.