Breach

14 Results / Page 1 of 2

Background

todayAugust 2, 2024

  • 90
  • 1
close

News + Breach + Incident Response + Penetration Testing Mjolnir Security

Security Risks of Insecure LDAP Connections

Abstract This research investigates the security risks associated with insecure LDAP connections, particularly in the context of VPN environments. By examining multiple connections over insecure networks such as and similar instances, this research highlights the vulnerabilities and potential exploits. The research delves into the fundamentals of LDAP, its role in ...

todayMay 2, 2024

  • 88
  • 2
close

Breach + News + Malware + Ransomware Mjolnir Security

Unlocking Awareness: Safeguard Your Digital Keys Against INC Ransomware Threats

INC Ransomware is a sophisticated cybercriminal group targeting organizations through complex cyberattacks. Here’s an explanation of their typical attack sequence and tactics designed for a non-technical audience in a business context: The sequence described utilizes various tactics, techniques, and procedures (TTPs) identified in the MITRE ATT&CK framework, which is a ...

todayDecember 28, 2023

  • 51
close

Business + Breach + Global news Mjolnir Security

Harnessing NIST’s Data Confidentiality Guide: A Game Changer for Organizational Security

In the realm of cybersecurity, the ever-evolving landscape of threats demands not just vigilance but proactive measures. At Mjolnir Security, we are excited to discuss the National Institute of Standards and Technology (NIST)’s recent publication: “Data Confidentiality: Identifying and Protecting Assets Against Data Breaches.” This guide, developed by the National ...

todayNovember 5, 2023

  • 224
  • 1
close

News + Malware + Botnet + Breach + Cyber security + Cybercrime Mjolnir Security

Unraveling the Web of Sock5Systemz: Amadey and PrivateLoader Malware Revealed

In the realm of cyber threats, two names have emerged in recent times that have been causing a stir in the cybersecurity community: Amadey and PrivateLoader. Both are associated with a sophisticated malware called “Sock5Systemz”. In this post, we delve deep into the mechanics of these malwares, their Tactics, Techniques, ...

todayJuly 5, 2023

  • 168
  • 7
close

News + Malware + Ransomware + Backdoor + Breach + Cyber security + Business Mjolnir Security

Understanding Qakbot, Cobalt Strike, and Their Impact on Canadian Businesses: Insights from Mjolnir Security

In today’s digital era, cyber threats have become more potent and pervasive, impacting individuals and businesses across the globe. Two such prevalent threats are Qakbot and Cobalt Strike, both of which have wreaked havoc in the Canadian business landscape. In this blog post, we delve into what these threats are, ...

Mjolnir Security Anti Phishing solution

todayJune 15, 2023

  • 209
  • 11
close

Case Study + News + Financial + Breach + Cybercrime + Crisis Management + Incident Response Mjolnir Security

Protecting Your Business From The Increasing Threat of BEC

In the realm of cybersecurity, one term has been gaining significant attention over the past few years – Business Email Compromise (BEC). BEC scams have quietly become a powerful tool for cybercriminals, resulting in significant financial losses for businesses globally. It’s high time we scrutinize this threat, understand its implications, ...

Incident Response + Articles + News + Malware + Botnet + Dark Web + Breach + Cybercrime Mjolnir Security / April 14, 2023

Qakbot Takes Center Stage: A Deep Dive into the Latest Malware Threats and How Mjolnir Security Protects Your Business

Introduction For years, Mjolnir Security’s team of Intelligence analysts has diligently monitored malware and cyber threats impacting Canadian businesses and infrastructure. Recently, we’ve noticed a shift in the malware landscape, with Emotet and Trickbot taking a step back as Qakbot emerges as a dominant threat. In this blog post, we ...