Posts Tagged With

threat actors

Cyber threat intelligence
ALPHV’s Downfall? The 2023 Crackdown on BlackCat Ransomware
Exploring the impact of ALPHVs ransomware blog takedown by law enforcement and its impact on the greater cyber ...
Read post
Cyber Threat Intelligence
Cyber Threat Intelligence Index: Q3 2023 Edition
Data, insights, and analysis on the most impactful events and threats that took place between July 1, 2023 to ...
Read post
Cyber Threat Intelligence
The Seven Phases of a Ransomware Attack: A Step-by-Step Breakdown of the Attack Lifecycle
Understanding the anatomy of a ransomware attack empowers security teams to strengthen defenses, reduce the risk ...
Read post
Current events
Unmasking Anonymous Sudan: Timeline of DDoS Attacks, Affiliations, and Motivations
A running timeline of Anonymous Sudan’s DDoS attacks on countries, industries, companies, and governmental ...
Read post
Cyber Threat Intelligence
What is Deepfake Technology and How Are Threat Actors Using It?
Deepfake technology is a form of artificial intelligence that employs machine learning algorithms to generate ...
Read post
Cyber Threat Intelligence
Another One Bites the Dust: The (Apparent) End of Breach Forums
The cycle of fraud venue shutdowns continued on Wednesday, March 15, 2023, when Breach Forums administrator Conor ...
Read post
Cyber Threat Intelligence
The AI Risk Landscape: How ChatGPT Is Shaping the Way Threat Actors Work
Flashpoint assesses that ChatGPT will lower the barrier to entry for basic hacking tasks, such as scanning open ...
Read post
Cyber Threat Intelligence
What You Need to Know About the Cyber Threat Landscape in 2023
Our new report dives into the perpetual cycles of cybercrime and shows organizations how consolidated ...
Read post
Cyber Threat Intelligence
Following the Money: Killnet’s ‘Infinity Forum’ Wooing Likeminded Cybercriminals [Updated]
Pro-Kremlin hacktivist DDoS group Killnet has created a new illicit forum, called Infinity, that hopes to bridge ...
Read post
Cyber Threat Intelligence
DPRK Advisory: How to Better Protect Your Organization From State-Sponsored Ransomware
A new advisory outlines the TTPs state-sponsored DPRK cyber threat actors use to hold organizations ransom. ...
Read post
Cyber Threat Intelligence
Flashpoint Year In Review: 2022 Healthcare Threat Landscape
According to a recent study, more than 20 percent of surveyed healthcare organizations experienced an increase in ...
Read post
Insider threats
Flashpoint Year In Review: 2022 Insider Threat Landscape
To increase their chances of success, threat actors will often seek the aid of disgruntled, or malicious ...
Read post