Sandworm

Deep Instinct Threat Report Finds Ransomware, State-Sponsored Attacks, and AI-Powered Cyber Threats Surged in H1 2023

Retrieved on: 
Wednesday, October 11, 2023

Deep Instinct , the prevention-first cybersecurity company that stops unknown malware pre-execution with a purpose-built, AI-based deep learning (DL) framework, today released its 2023 Bi-Annual Cyber Threat Report , which details the most pressing cyber threats of the year.

Key Points: 
  • Deep Instinct , the prevention-first cybersecurity company that stops unknown malware pre-execution with a purpose-built, AI-based deep learning (DL) framework, today released its 2023 Bi-Annual Cyber Threat Report , which details the most pressing cyber threats of the year.
  • Prevention against these cyber attacks is possible, but it requires a change from the reactive, ‘assume breach’ mentality that has plagued the industry for far too long.”
    Top findings from Deep Instinct’s 2023 Bi-Annual Cyber Threat Report include the following:
    Ransomware-as-a-Service (RaaS) attributed to a spike in H1 2023 ransomware victims.
  • The newest edition of the report found that more victims were affected by ransomware in the first half of 2023 than in the entirety of 2022.
  • To download Deep Instinct’s 2023 Bi-Annual Cyber Threat Report, please click here .

ARMA Instruments Launch Zero Trust G1 Mark II Secure Messaging Communication Device

Retrieved on: 
Tuesday, October 3, 2023

Key Points: 
  • View the full release here: https://www.businesswire.com/news/home/20231002887540/en/
    Switzerland-based ARMA Instruments AG announces the launch of their ARMA G1 Mark II Secure Messaging Device.
  • Developed with zero trust principles, the device is a closed mobile system for person-to-person messaging at the highest security levels to counter advanced adversary attacks.
  • (Photo: Business Wire)
    In this environment of advanced global threats, Switzerland-based ARMA Instruments AG announces the launch of their ARMA G1 Mark II Secure Messaging Device in Kyiv this month.
  • For more information on the Kyiv and 24 October Silicon Valley event visit: https://armainstruments.com/launching-the-arma-g1-mark-2-events/
    ARMA Instruments is a secure communication systems technology provider and creator of the world’s first secure communications messaging device, the ARMA G1.

EY Announces Robert M. Lee of Dragos Inc. as an Entrepreneur of the Year® 2022 Mid-Atlantic Winner

Retrieved on: 
Friday, July 1, 2022

Ernst & Young LLP (EY US) today announced that Robert M. Lee, CEO and Co-Founder of Dragos Inc. , the global leader in cybersecurity for industrial controls systems (ICS)/operational technology (OT) environments, was named an Entrepreneur of the Year 2022 Mid-Atlantic winner.

Key Points: 
  • Ernst & Young LLP (EY US) today announced that Robert M. Lee, CEO and Co-Founder of Dragos Inc. , the global leader in cybersecurity for industrial controls systems (ICS)/operational technology (OT) environments, was named an Entrepreneur of the Year 2022 Mid-Atlantic winner.
  • Entrepreneur of the Year is one of the preeminent competitive business awards for entrepreneurs and leaders of high-growth companies who think big to succeed.
  • An independent panel of judges selected Lee based on his entrepreneurial spirit, purpose, growth, and impact, among other core contributions and attributes.
  • Dragos has a global mission : to safeguard civilization from those trying to disrupt the industrial infrastructure we depend on every day.

FBI Cripples Russian-Backed Cyclops Blink Botnet. Cyclonis Limited provides steps on how Businesses & Users Can Protect Themselves

Retrieved on: 
Friday, April 29, 2022

DUBLIN, April 29, 2022 /PRNewswire/ -- In the heat of the ongoing Russian invasion of Ukraine, the United States Department of Justice has released an official report announcing that the FBI has neutralized Cyclops Blink, a Russian botnet that has infected computer networks worldwide. Cyclonis Limited and its research partners have been actively monitoring Cyclops Blink and other Russian-backed malware threats that have become increasingly persistent as the Russian invasion of Ukraine drags on and have compiled effective ways to help you protect yourself from attacks. The FBI carried out the court-authorized covert operation by secretly infiltrating and neutralizing systems that the hackers used as "C&C" servers to command and control the botnet. These actions effectively disrupted a two-tiered global botnet that included thousands of compromised network hardware devices. 

Key Points: 
  • In light of increasing Russian-backed cyber attacks, the Department of Justice has urged businesses and computer users to take immediate steps to protect against malwareattacks.
  • In a much-applauded triumph over Russian hackers, the FBI has covertly neutralized the Russian-backed Cyclops Blink botnet from global computer networks which had targeted institutions and organizations.
  • The FBI carried out the court-authorized covert operation by secretly infiltrating and neutralizing systems that the hackers used as "C&C" servers to command and control the botnet.
  • Our applications aim to streamline the process of organizing the increasing volumes of information regular computer users deal with every day.

Fidelis Cybersecurity Strengthens Ransomware Capabilities

Retrieved on: 
Tuesday, April 5, 2022

Fidelis Cybersecurity today announced Fidelis Endpoint, a favored solution of forensics and incident response professionals worldwide, successfully detected Data Encrypted For Impact (T1486) , which is indicative of Ransomware attacks, during the 2021 MITRE Engenuity Round 4 ATT&CK Evaluation.

Key Points: 
  • Fidelis Cybersecurity today announced Fidelis Endpoint, a favored solution of forensics and incident response professionals worldwide, successfully detected Data Encrypted For Impact (T1486) , which is indicative of Ransomware attacks, during the 2021 MITRE Engenuity Round 4 ATT&CK Evaluation.
  • Fidelis Cybersecurity also announced new and enhanced features, including advanced memory scanning, that will improve customers ability to quickly find and neutralize Ransomware and other malware.
  • Fidelis Endpoint is available as a standalone offering or as part of Fidelis Elevate, an Active eXtended Detection and Response (XDR) platform.
  • Fidelis Cybersecurity, the industry innovator in Active XDR and proactive cyber defense solutions, safeguards modern IT environments with unparalleled detection, deception, response, cloud security, and compliance capabilities.

Rapid7 InsightIDR Successfully Completes The Latest MITRE Engenuity ATT&CK Enterprise Evaluation

Retrieved on: 
Thursday, March 31, 2022

BOSTON, March 31, 2022 (GLOBE NEWSWIRE) -- Rapid7, Inc. (Nasdaq: RPD), a leading provider of security analytics and automation, today announced the results of its completed 2022 MITRE Engenuity ATT&CK Evaluation of Rapid7 InsightIDR and the Insight Agent.

Key Points: 
  • BOSTON, March 31, 2022 (GLOBE NEWSWIRE) -- Rapid7, Inc. (Nasdaq: RPD), a leading provider of security analytics and automation, today announced the results of its completed 2022 MITRE Engenuity ATT&CK Evaluation of Rapid7 InsightIDR and the Insight Agent.
  • The MITRE ATT&CK evaluation results showcase high-fidelity detections unlocked with InsightIDR and the Insight Agent.
  • This MITRE ATT&CK evaluation demonstrates the high-fidelity detections that customers value with InsightIDR, said Sam Adams, Vice President of Detection and Response, Rapid7.
  • MITRE Engenuity, a subsidiary of MITRE, is a tech foundation for the public good.

Cynet Announces Results in 2022 MITRE Engenuity ATT&CK® Enterprise Evaluations

Retrieved on: 
Friday, April 1, 2022

Cynet, the worlds first autonomous breach protection platform, today announced the results of its completed MITRE Engenuity ATT&CK Evaluation for the Cynet 360 AutoXDR platform.

Key Points: 
  • Cynet, the worlds first autonomous breach protection platform, today announced the results of its completed MITRE Engenuity ATT&CK Evaluation for the Cynet 360 AutoXDR platform.
  • This round of independent ATT&CK Evaluations for enterprise cybersecurity solutions emulated the Wizard Spider and Sandworm threat groups, highlighting results across 30 vendors.
  • MITRE ATT&CK Evaluations test cybersecurity vendors abilities to detect and respond to real-world threats within the context of the MITRE ATT&CK Framework.
  • According to MITRE Engenuity, these two threat actors were chosen based on their complexity, relevancy to the market, and how well MITRE Engenuitys staff can fittingly emulate the adversary.

VMware Prevents 100% of Critical Attacks Tested During MITRE Engenuity ATT&CK® Evaluation

Retrieved on: 
Thursday, March 31, 2022

Today, VMware, Inc. (NYSE:VMW) announced the results of its successful completion of the MITRE Engenuity ATT&CK Evaluation.

Key Points: 
  • Today, VMware, Inc. (NYSE:VMW) announced the results of its successful completion of the MITRE Engenuity ATT&CK Evaluation.
  • During the evaluation, VMware delivered critical preventions in 100% of the cases tested with zero configuration changes.
  • VMware delivered critical preventions in 100% of the cases tested Across all the scenarios tested, VMware prevented every attack using the same lightweight agent and cloud-based console as our industry-leading detection and response capabilities.
  • To view the full Wizard Spider and Sandworm evaluation, please visit MITRE Engenuity for evaluation details.

Malwarebytes Announces Results from Fourth Round of MITRE Engenuity ATT&CK® Enterprise Evaluations

Retrieved on: 
Friday, April 1, 2022

SANTA CLARA, Calif., April 1, 2022 /PRNewswire/ -- MalwarebytesTM, a global leader in real-time cyberprotection, today announced the results of its completed MITRE Engenuity ATT&CK® Evaluation for Endpoint Detection and Response. This round of independent ATT&CK Evaluations for enterprise cybersecurity solutions emulated the Wizard Spider and Sandworm threat groups, highlighting results across 30 vendors.

Key Points: 
  • This round of independent ATT&CK Evaluations for enterprise cybersecurity solutions emulated the Wizard Spider and Sandworm threat groups, highlighting results across 30 vendors.
  • MITRE ATT&CK Evaluations prioritize threats that present unique impacts to businesses and governments worldwide.
  • The results of our ATT&CK evaluations are a testament to our leadership and continued growth in this space."
  • MITRE Engenuity, a subsidiary of MITRE, is a tech foundation for the public good.

MITRE Engenuity ATT&CK® Evaluations Highlights Uptycs' Ransomware Detection Capabilities

Retrieved on: 
Thursday, March 31, 2022

WALTHAM, Mass., March 31, 2022 /PRNewswire/ -- Uptycs, provider of the first cloud-native security analytics platform enabling cloud and endpoint security from a common solution, today announced the results of its completed MITRE Engenuity ATT&CK® Enterprise Evaluation, Round 4. This round of independent ATT&CK Evaluations for enterprise cybersecurity solutions emulated the Wizard Spider and Sandworm threat groups. Wizard Spider is responsible for the infamous Ryuk ransomware family, and Sandworm is a Russian cyber military unit behind the 2017 NotPetya attacks.

Key Points: 
  • "Ransomware is a growing scourge for all types of organizations and the focus of these MITRE Engenuity ATT&CK Evaluations could not come at a more appropriate time," said Ganesh Pai, Co-founder and CEO at Uptycs.
  • The MITRE Engenuity evaluations team chose to emulate two threat groups that abuse the Data Encrypted For Impact (T1486) technique.
  • New advanced detection capabilities helped Uptycs perform strongly in the Wizard Spider and Sandworm evaluation, including:
    Ransomware detection - Uptycs provides generic detection and protection against ransomware attacks on Windows operating systems.
  • Sign up for our Uptycs Live webinar to learn more about our participation in the MITRE ATT&CK Evaluations and how our solution protects against ransomware.