Industry

Latest

NIS2 and Its Implications for Global Brands

Last month, Stephanie Driver, CSC's marketing manager, spoke with Global Director of Security Services Mark Flegg and discussed the Network and Information Security Directive (NIS2) 2022, which comes into force in October 2024. more

Tracking Down Fake Cryptocurrency Sellers Using DNS Intelligence

Threat researcher Dancho Danchev recently uncovered 130 domains that seemingly belong to fake cryptocurrency sellers. The WhoisXML API research team sought to find potential connections to the threat by expanding the current list of indicators of compromise (IoCs) using our vast array of DNS intelligence sources. more

Following the DNS Trail of APT Group Newbie Unfading Sea Haze

A new advanced persistent threat (APT) group dubbed "Unfading Sea Haze" has been trailing its sights on various organizations based in countries surrounding the South China Sea. more

On the DNS Trail of the Foxit PDF Bug Exploitation Attackers

Check Point Research reported a Foxit PDF Reader vulnerability that threat actors have begun exploiting, putting the application's users at risk. When exploited, the bug triggers security warnings that may deceive unsuspecting users into executing harmful commands. more

Profiling a Popular DDoS Booter Service’s Ecosystem

Cybercriminals can launch distributed denial-of-service (DDoS) attacks with relative ease these days by using DDoS booter services, online services that automate the DDoS attack process. more

IPv4.Global Commits to Keep Ukraine Connected

IPv4.Global, the world's largest, most-trusted and transparent IPv4 marketplace, today announced it is a founding member and sponsor of NOGUA's (Network Operators Group of Ukraine) first conference in Lviv, Ukraine, June 3-6, 2024. more

A DNS Investigation of the Phobos Ransomware 8Base Attack

Intel-Ops researchers recently discovered that the 8Base Ransomware Group has been using Phobos ransomware to infect their targets' networks. 8Base has reportedly been active since mid-2023. more

Stately Taurus APT Group Targets Asian Countries: What Do the Campaign IoCs Reveal?

A decade-old advanced persistent threat (APT) group called "Stately Taurus," also known as "Mustang Panda" and "Earth Preta," was recently observed targeting Association of Southeast Asian Nations (ASEAN) countries in cyberespionage activities. Specifically, Palo Alto Networks observed two malware packages that may have been used to target Japan, Myanmar, the Philippines, and Singapore. more

Managing Expanding Attack Surfaces for Growing Businesses

While 20% of businesses may not survive past their first year, those that manage steady growth face new challenges over time. Among them is external attack surface expansion, one of the most critical security aspects for growing businesses. more

Subdomain Hijacking in the News Again - What is It?

In recent news, more than 13,000 subdomains of brands were hijacked for a large spam campaign that "leverages the trust associated with these domains to circulate spam and malicious phishing emails by the millions each day, cunningly using their credibility and stolen resources to slip past security measures." more

Looking for More Signs of Nitrogen in the DNS

Malwarebytes Labs recently published a report on the latest Nitrogen malware campaign that has been targeting system administrators using fake ads in the guise of Google sponsored search results. According to the security analysts, the victims are currently limited to North America. more

Thoughts on RDRS for Brand Owners

This month, Stephanie Driver, CSC's marketing manager, spoke with Patrick Hauss, head of Corporate Development and Strategic Alliances EMEA, about the Internet Corporation for Assigned Names and Numbers (ICANN) Registration Data Request Service (RDRS) as part of an ongoing a series of interviews with CSC's Digital Brand services business experts, where we talk about industry issues across cybersecurity, domains, brand protection, and fraud protection. more