The rapidly growing Atlas Intelligence Group relies on cyber-mercenaries to carry out its missions.
Follow Dark Reading:
 July 21, 2022
LATEST SECURITY NEWS & COMMENTARY
'AIG' Threat Group Launches With Unique Business Model
The rapidly growing Atlas Intelligence Group relies on cyber-mercenaries to carry out its missions.
Chaotic LAPSUS$ Group Goes Quiet, but Threat Likely Persists
The LAPSUS$ group emerged with a big splash at the end of 2021, targeting companies, including Okta, with a "reckless and disruptive" approach to hacking.
Lax Security Fuels Massive 8220 Gang Botnet Army Surge
The threat group 8220 Gang's cryptocurrency miner and botnet reach has exploded to 30,000 global hosts, a notable increase over the past month, researchers say.
Feds Recoup $500K From Maui Ransomware Gang
Law enforcement hopes that retuning ransom payments to impacted businesses will demonstrate that working with the feds following a cybersecurity breach is "good business."
How to Mitigate the Risk of Karakurt Data Extortion Group's Tactics, Techniques, and Procedures
The group has become the new face of ransomware, taking advantage of vulnerabilities and poor encryption.
What InfoSec Pros Can Teach the Organization About ESG
Security pros' experience with transparency and evaluating third-party partners positions them to act as key environmental, social, and governance advisers.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
How Hackers Create Fake Personas for Social Engineering
And some ways to up your game for identifying fabricated online profiles of people who don't exist.

DHS Review Board Deems Log4j an 'Endemic' Cyber Threat
Vulnerability will remain a "significant" threat for years to come and highlighted the need for more public and private sector support for open source software ecosystem, Cyber Safety Review Board says.

Is Cryptocurrency's Crash Causing Headaches for Ransomware Gangs?
Bitcoin is down more than 70% from its highs late last year, causing disruptions for cybercriminals and the underground exchanges that fuel the dark markets.

MORE
EDITORS' CHOICE
Unpatched GPS Tracker Security Bugs Threaten 1.5M Vehicles With Disruption
A GPS device from MiCODUS has six security bugs that could allow attackers to monitor 1.5 million vehicles that use the tracker, or even remotely disable vehicles.
LATEST FROM THE EDGE

What Are the Risks of Employees Going on a 'Hybrid Holiday'?
As more employees plan on taking longer holidays and working remotely from the destination for part of that time, organizations have to consider the risks. Like Wi-Fi networks.
LATEST FROM DR TECHNOLOGY

The Next Generation of Threat Detection Will Require Both Human and Machine Expertise
To be truly effective, threat detection and response need to combine the strengths of people and technology.
WEBINARS
  • Assessing Cyber Risk

    Top executives often ask, "how safe are we from a cyber breach?" But it can be difficult to quantitatively measure cyber risk, and even harder to assess your organization's attack surface. In this webinar, you'll learn how to evaluate your ...

  • What Every Enterprise Should Know About Insider Data Leaks

    Cyber attacks by external adversaries are damaging, but it's your trusted users - those who know your systems and data best - who can truly wreak havoc in your enterprise. In this webinar, experts discuss methods for detecting and preventing ...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.