#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

Search results for cyber | Breaking Cybersecurity News | The Hacker News

Product Explained: Stellar Cyber Open XDR Platform

Product Explained: Stellar Cyber Open XDR Platform

Sep 21, 2022
Almost every vendor, from email gateway companies to developers of threat intelligence platforms, is positioning themselves as an XDR player. But unfortunately, the noise around XDR makes it harder for buyers to find solutions that might be right for them or, more importantly, avoid ones that don't meet their needs.  Stellar Cyber delivers an Open XDR solution that allows organizations to use whatever security tools they desire in their security stack, feeding alerts and logs into Stellar Cyber. Stellar Cyber's "Open" approach means their platform can work with any product. As a result, a security team can make changes without wondering if the Stellar Cyber Open XDR platform will still work.  Stellar Cyber address the needs of lean enterprise security teams by providing capabilities typically found in NG-SIEM, NDR, and SOAR products in their Open XDR platform, managed by a single license. This consolidation enables customers to eliminate security stack complexity. 
Cyber Threat Landscape: 7 Key Findings and Upcoming Trends for 2024

Cyber Threat Landscape: 7 Key Findings and Upcoming Trends for 2024

Jan 25, 2024 Threat Intelligence / Cybercrime
The 2023/2024 Axur Threat Landscape Report provides a comprehensive analysis of the latest cyber threats. The information combines data from the platform's surveillance of the Surface, Deep, and Dark Web with insights derived from the in-depth research and investigations conducted by the Threat Intelligence team. Discover the full scope of digital threats in the Axur Report 2023/2024. Overview In 2023, the cybersecurity landscape witnessed a remarkable rise in cyberattacks.  One notable shift was the cyber risk integration with business risk, a concept gaining traction in boardrooms worldwide. As the magnitude of losses due to cyberattacks became evident, organizations started reevaluating their strategies.  Geopolitical factors played a significant role in shaping information security. The conflicts between nations like Russia and Ukraine had ripple effects, influencing the tactics of cybercriminals. It was a year where external factors intertwined with digital threats. Ran
The Drop in Ransomware Attacks in 2024 and What it Means

The Drop in Ransomware Attacks in 2024 and What it Means

Apr 08, 2024Ransomware / Cybercrime
The  ransomware industry surged in 2023  as it saw an alarming 55.5% increase in victims worldwide, reaching a staggering 5,070.  But 2024 is starting off showing a very different picture.  While the numbers skyrocketed in Q4 2023 with 1309 cases, in Q1 2024, the ransomware industry was down to 1,048 cases. This is a 22% decrease in ransomware attacks compared to Q4 2023. Figure 1: Victims per quarter There could be several reasons for this significant drop.  Reason 1: The Law Enforcement Intervention Firstly, law enforcement has upped the ante in 2024 with actions against both LockBit and ALPHV. The LockBit Arrests In February, an international operation named "Operation Cronos" culminated in the arrest of at least three associates of the infamous LockBit ransomware syndicate in Poland and Ukraine.  Law enforcement from multiple countries collaborated to take down LockBit's infrastructure. This included seizing their dark web domains and gaining access to their backend sys
Hackers will not be deterred by UK cyber defences !

Hackers will not be deterred by UK cyber defences !

Jan 18, 2011
Military "cyber weaponry" will become commonplace this century, but it will be unlikely to deter attacks by "hacktivists" and criminal gangs, and could easily be used for state-sponsored cyber attacks instead, the Organisation for Economic Co-operation and Development warns. The British authors of the study, which is released today, also caution that "lurid language" and lobbying by technology firms distort the government's plans to protect Britain against cyber attacks. Professor Peter Sommer of the LSE and Dr Ian Brown of Oxford University's internet institute were commissioned by the OECD for one of a series of investigations into potential "future global shocks". Their report comes at a time of heightened awareness of online attacks following hacking protests against companies caught up in the WikiLeaks controversy. In response to other hacking attacks from groups inside China and Russia, military preparations have begun to ga
cyber security

WATCH: The SaaS Security Challenge in 90 Seconds

websiteAdaptive ShieldSaaS Security / Cyber Threat
Discover how you can overcome the SaaS security challenge by securing your entire SaaS stack with SSPM.
Perfecting the Defense-in-Depth Strategy with Automation

Perfecting the Defense-in-Depth Strategy with Automation

Jan 26, 2024 Cyber Threat Intelligence
Medieval castles stood as impregnable fortresses for centuries, thanks to their meticulous design. Fast forward to the digital age, and this medieval wisdom still echoes in cybersecurity. Like castles with strategic layouts to withstand attacks, the Defense-in-Depth strategy is the modern counterpart — a multi-layered approach with strategic redundancy and a blend of passive and active security controls.  However, the evolving cyber threat landscape can challenge even the most fortified defenses. Despite the widespread adoption of the Defense-in-Depth strategy, cyber threats persist. Fortunately, the Defense-in-Depth strategy can be augmented using Breach and Attack Simulation (BAS), an automated tool that assesses and improves every security control in each layer. Defense-in-Depth: False Sense of Security with Layers Also known as multi-layered defense, the defense-in-depth strategy has been widely adopted by organizations since the early 2000s. It's based on the assumption that a
Reality Based Cyber Crime Novella Explores Aftermath of Stuxnet Attack On Iran

Reality Based Cyber Crime Novella Explores Aftermath of Stuxnet Attack On Iran

Oct 14, 2011
Reality Based Cyber Crime Novella Explores Aftermath of Stuxnet Attack On Iran GRAND RAPIDS – Cyber Styletto is a new novella by a journalist, a writer, and a security expert who have pooled their talents to create an enthralling good read that is future forward and predictive. The facts are based on real vulnerabilities in the way the Internet is constructed. Recent cyber security attacks using sophisticated malware (think Stuxnet) and social engineering techniques have raised the bar for defenders. Cyber Styletto pivots off these cyber events to educate and entertain. It is written as fact-based fiction. The story comes from the minds of Gian DeTorre and Mike Brennan. DeTorre is the pen name of an award winning fiction writer and literary critic whose stories and reviews have been published worldwide. " Cyber Styletto is a new genre in literature, bringing the modern, secretive world of cyber espionage together with a good, old-fashioned thriller ," DeTorre said. I hope our a
On-Demand Webinar: New CISO Survey Reveals Top Challenges for Small Cyber Security Teams

On-Demand Webinar: New CISO Survey Reveals Top Challenges for Small Cyber Security Teams

Aug 03, 2022
The only threat more persistent to organizations than cyber criminals? The cyber security skills crisis.  Nearly  60% of enterprises  can't find the staff to protect their data (and reputations!) from new and emerging breeds of cyber-attacks, reports the Information Systems Security Association (ISSA) in its 5th annual global industry study.  The result?  Heavier workloads, unfilled positions, and burnout.  And technology  isn't  easing the burden in many organizations, especially smaller ones. In fact, it's making the problem worse, suggests  Cynet's recent CISO survey . Big Tech Pushes Small Teams to the Limits Tech stacks normally supercharge cyber security teams, but in the case of crews of five or fewer — it just leads to overwhelm. For example, it took them an average of 18 months to fully implement and feel proficient in endpoint detection and response (EDR) tools — making the technology yet another barrier to cyber security for the  85% of teams adopting it in 2022 .  Su
CBI website hacked by 'Pakistani Cyber Army'

CBI website hacked by 'Pakistani Cyber Army'

Dec 04, 2010
In a major embarrassment, the website of premier investigating agency CBI was hacked tonight by programmers identifying themselves as "Pakistani Cyber Army". The home page of the CBI website had a message from the 'Pakistani Cyber Army' warning the Indian Cyber Army not to attack their . The hackers have made a mockery of the country's cyber security by infiltrating into the CBI website, supposed to be one of the most secure websites. The CBI is connected to the command centre of world police organisation - Interpol - 24x7. The message from the hackers also spoke about the filtering controls provided by the National Informatics Centre (NIC), a body which mans computer servers across the country. Intelligence agencies have been often warning the government that proper cyber security was not being ensured in government offices and that no security audit was being carried out. The Pakistani Cyber Army has also warned that it would carry out " mass defacemen
U.S. Offers Rewards up to $5 Million for Information on North Korean Hackers

U.S. Offers Rewards up to $5 Million for Information on North Korean Hackers

Apr 15, 2020
The United States agencies today released a joint advisory warning the world about the 'significant cyber threat' posed by North Korean state-sponsored hackers to the global banking and financial institutions. Besides a summary of recent cyberattacks attributed to North Korean hackers, the advisory—issued by U.S. Departments of State, the Treasury, and Homeland Security, and the FBI—also contains a comprehensive guide intends to help the international community, industries, and other governments defend against North Korea's illicit activities. "In particular, the United States is deeply concerned about North Korea's malicious cyber activities, which the U.S. government refers to as HIDDEN COBRA. The DPRK has the capability to conduct disruptive or destructive cyber activities affecting U.S. critical infrastructure," the advisory says . "The DPRK also uses cyber capabilities to steal from financial institutions, and has demonstrated a pattern of d
Pakistan Cyber Army Opts One Sided Cease Fire, Invites Indians for the Same !!

Pakistan Cyber Army Opts One Sided Cease Fire, Invites Indians for the Same !!

Dec 08, 2010
Pakistan Cyber Army has shown the grace with one sided cease fire. In return they hope that their Indian counterparts will act the same way, said an email sent to  News Channels . However, PCA warned the Indians that Pakistan Cyber Army has all the capabilities to retaliate and hack-back their websites at even higher scale. PCA said it hacked CBI's website just to respond to Indian hackers, who had hacked 36 Government websites. Following is except from PCA's statement: WHO We Are Pakistan Cyber Army (Real PCA is a Reality) would like to say thank you for all of the people across the globe and specially from Pakistan who are behind our team. We would like to clarify that Pakistan cyber army do not have any forum, website, face book page or orkut community.  We are the team who are born for the retaliation purpose only we do not have any hatred or offensive thinking against anyone person, group or country. Pakistan Cyber Army only defaced websites when the situations becomes out of con
Why Cyber Crime ? It's All About Data !!

Why Cyber Crime ? It's All About Data !!

Nov 16, 2010
Cyber crime = crime. How do we make police forces understand this and how to get it prioritized? In this series of blogs I am looking into whether aggregating data can change the way cyber crime is approached and prioritized. At a seminar at the IT Security trade fair in Utrecht detective super intendant Charlie McMurdie, head of the cyber crime unit of the London Metropolitan police, said that cyber crime was recently prioritized by the UK government. She also said the following and I'm allowed to quote this. "We need to train all police to have a basic understanding of cyber crime. Only then will they recognize what the reporting citizen is telling him. Until that moment cyber crime isn't understood to be cyber crime nor will it get registered as such. The issue is that the internet and technology is now an integral part of our daily life, at work or leisure, it is also now part of virtually every crime we investigate and therefore the ability to have a
Fraud-as-a-Service of Zeus Malware advertised on social network

Fraud-as-a-Service of Zeus Malware advertised on social network

Apr 28, 2013
Cyber crime enterprise is showing a growing interest in monetization of botnets , the most targeted sector in recent months is banking. One of most active malware that still menaces Banking sector is the popular Zeus . Zeus is one of the oldest, it is active since 2007, and most prolific malware that changed over time according numerous demands of the black-market. Recently, Underground forums are exploded the offer of malicious codes, hacking services and bullet proof hosting to organize a large scale fraud. Cyber criminals are selling kits at reasonable prices or entire botnets for renting, sometimes completing the offer with information to use during the attacks. The model described, known also as a Fraud-as-a-Service , is winning, malicious code such as Zeus, SpyEye , Ice IX, or even Citadel have benefited of the same sales model, cyber criminals with few hundred dollars are able to design their criminal operation. Since now the sales model and the actor invol
Obama urged to expand State Department’s cybercrime reach !

Obama urged to expand State Department's cybercrime reach !

Dec 14, 2010
In New York on Sunday, lawmakers urged President Obama to expand the U.S. State Department's foreign policy mechanisms to address crime and security on the Internet. The recent attacks on companies that severed ties to WikiLeaks were cited as one of the main reasons these changes were needed. Standing at Symantec's New York City office, Senator Kirsten Gillibrand and Representative Yvette D. Clarke urged the President to adopt proposals that protect New York businesses and infrastructure. These proposals would put foreign countries that fail to enforce cyber security laws on notice, and even apply sanctioning to those that do not cooperate. For the past week, the lawmakers explained during a press event, MasterCard, Visa, PayPal, and other American companies were sabotaged by a string of coordinated attacks. The reason for said attacks is due to the fact that each company cut ties to WikiLeaks. They said the global cyber assault was "intended to flood the companies' web
Cybersecurity Resources