Threat Intelligence

Sponsored
by

Noteworthy

Reverse WHOIS: A Powerful Process in Cybersecurity

WHOIS History API: Powering Domain Investigations

Domain Research and Monitoring: Keeping an Eye on the Web for You

Threat Intelligence / News Briefs

Reprot Suggests China Hacked High-Level Officials at Federal Deposit Insurance Corporation

The former chairman, chief of staff and general counsel of the agency were all infiltrated. more

Sophisticated Maleware Found Aimed to Target Energy Companies

"The threat uses sophisticated techniques to evade detection and prepares the ground for more malware components," Lucian Constantin reporting in CIO: "Security researchers have discovered a new malware threat that goes to great lengths to remain undetected while targeting energy companies." more

The Privacy Shield Governing EU-US Data Flows Gets European Approval

"EU-U.S. commercial data transfer pact clears final hurdle," Julia Fioretti today reported in Reuters: "A commercial data transfer pact provisionally agreed by the EU executive and the United States in February received the green light from EU governments on Friday." more

Google Announces Experiment with Post-Quantum Cryptography

Google is experimenting with new cryptography to future-proof Internet communications against quantum computers. Matt Braithwaite, Google Software Engineer in a blog post on Thursday wrote: "Quantum computers are a fundamentally different sort of computer that take advantage of aspects of quantum physics to solve certain sorts of problems dramatically faster than conventional computers can." more

EU Launches First European Public-Private Partnership on Cybersecurity, Plans $2B Investment

The European Commission has launched a new public-private partnership on cybersecurity expected to trigger €1.8 billion ($2B) of investment by 2020. more

Documentary Balmes Israel for Stuxnet Malware Failure

Oscar-winning documentarian Alex Gibney's "Zero Days" -- coming out on Friday -- investigates the story of the classified Stuxnet attack on Iran by the US and Israel. more

Google’s Project Zero Team Discovers Critical Vulnerabilities in Symantec and Norton

"These vulnerabilities are as bad as it gets," says Google's Information Security Engineer, Tavis Ormandy, in reference to multiple critical vulnerabilities discovered affecting Symantec, a popular vendor in the enterprise security market. more

US Ramping Up to Defeat Terrorism Online

Obama administration is ramping up its efforts to fight terrorism -- "How the US is working to defeat ISIS online" Kristina Wong reprots today in the Hill: "Driving the effort is the recently set up Global Engagement Center, housed at the State Department but led by retired Navy SEAL Cmdr. Michael Lumpkin, a former top Pentagon official." more

Brexit v. EU: Cybersecurity Stakes too Hight for UK to Take an Isolationist Approach

Michela Menting, Research Director at ABI Research sharing a cybersecurity perspective amidst Brexit aftermath: "It is likely that the UK will continue in a similar direction as the rest of the EU with regards to cybersecurity and cybercrime. However, there may be a dampening impact on the country with regards to the skills pool." more

NASCAR Team Pays Ransomware Fee to Recover Its Critical Files

NASCAR team Circle Sport-Leavine Family Racing (CSLFR) disclosed today a ransomware infection incident that took place in April and nearly caused losing access to critical files worth about $2 million. more

GCIG Releases Final Report, ‘One Internet’

Monika Ermert reporting in the IP Watch: "On the eve of the third internet-related Ministerial Meeting of the Organisation for Economic Development and Cooperation (OECD) starting tomorrow in Cancun, Mexico, the Global Commission on Internet Governance (GCIG) published a think report on 'One Internet.' Calling for a new 'social compact' for the internet, the 140-page report that was fed by 50 research studies has a number of well-known recommendations, some surprisingly technical and some interesting ones." more

Neustar Announces Intention to Separate Into Two Independent and Publicly Traded Companies

This move will allow the company to separate its call routing services for telecom carriers from its marketing and security related services. Additionally the company has indicated that the latter unit, that is marketing, security, and data services, will be rebranded. more

Nearly 1 Million IP Addresses Used by Attackers on a Single Target

According to a recent report by Akamai, an analysis of massive Account Takeover (ATO) attack campaigns, targeting two of its customers, revealed 1,127,818 different IPs were involved in the attacks. more

Corporate Email Phishing Scams Result in $3.1B Loss, Near 1300% Increase in 18 Months

Total number of Business Email Compromise (BEC) related crimes have reached epidemic levels, at nearly $3.1 billion in losses and involving 22,143 victims worldwide since January 2015, according to a new FBI report. more

Cisco Issues Hight Alert on IPv6 Vulnerability, Says It Affects Both Cisco and Other Products

Cisco today released a high-level alert warning about a vulnerability in IPv6 packet processing functions of multiple Cisco products that could allow an unauthenticated, remote attacker to cause an affected device to stop processing IPv6 traffic, leading to a denial of service (DoS) condition on the device. more