Incident Response

13 Results / Page 1 of 2

Background

todayAugust 2, 2024

  • 110
  • 1
close

News + Breach + Incident Response + Penetration Testing Mjolnir Security

Security Risks of Insecure LDAP Connections

Abstract This research investigates the security risks associated with insecure LDAP connections, particularly in the context of VPN environments. By examining multiple connections over insecure networks such as and similar instances, this research highlights the vulnerabilities and potential exploits. The research delves into the fundamentals of LDAP, its role in ...

todayMay 30, 2024

  • 647
  • 2
close

News + Malware + Ransomware + Cybercrime + Incident Response Mjolnir Security

BlackSuit Ransomware Group

Background and History BlackSuit ransomware, a rebranded version of the infamous Royal ransomware, emerged in May 2023. This strategic rebranding was an attempt to evade intensified law enforcement scrutiny. Originating from the notorious Conti ransomware gang, BlackSuit quickly targeted high-profile sectors such as healthcare, education, and critical infrastructure, causing widespread ...

todayMarch 6, 2024

  • 182
  • 1
close

News + Botnet + Incident Response Mjolnir Security

Cobalt Strike: Understanding the Tool That Has Become a Staple in the Cyber Attacker’s Arsenal

Introduction In the realm of cybersecurity, the name “Cobalt Strike” often surfaces in discussions about sophisticated cyber attacks. It is a tool that has gained notoriety for its use in high-profile breaches and has become a term intertwined with the activities of threat actors. This blog post delves into the ...

todayJuly 21, 2023

  • 152
  • 8
close

Articles + Case Study + News + Malware + Botnet + Ransomware + SCADA + IoT + Global news + Crisis Management Mjolnir Security

Unraveling the Veil of Cyber Attacks: How Mjolnir Security Safeguards the Digital Realm

Introduction: In today’s digital landscape characterized by an unprecedented degree of interconnectivity, global society is more susceptible to cyber threats than ever before. The escalating sophistication and frequency of cyber attacks necessitate a stronger emphasis on cybersecurity measures across organizations. Mjolnir Security emerges as a stalwart safeguard in this landscape, ...

Mjolnir Security Anti Phishing solution

todayJune 15, 2023

  • 214
  • 11
close

Case Study + News + Financial + Breach + Cybercrime + Crisis Management + Incident Response Mjolnir Security

Protecting Your Business From The Increasing Threat of BEC

In the realm of cybersecurity, one term has been gaining significant attention over the past few years – Business Email Compromise (BEC). BEC scams have quietly become a powerful tool for cybercriminals, resulting in significant financial losses for businesses globally. It’s high time we scrutinize this threat, understand its implications, ...

News + Incident Response Mjolnir Security / April 20, 2023

Enhancing Organizational Security with Zero Trust Framework: Why Mjolnir Security is Your Trusted Ally

Introduction The digital landscape has evolved exponentially in recent years, with businesses relying more and more on connected devices and cloud-based infrastructure. This reliance has also led to an increased risk of cyberattacks, exposing sensitive data and disrupting operations. One effective approach to mitigate this risk is the implementation of ...

todayApril 14, 2023

  • 298
  • 1
close

News + Incident Response Mjolnir Security

Mastering Incident Response with Obsidian Security and Mjolnir Security Partnership

Introduction As businesses continue to adopt Software as a Service (SaaS) applications to enhance productivity and streamline operations, the complexity of their IT infrastructure and the associated security risks continue to grow. Obsidian Security and their partnership with Mjolnir Security offer a comprehensive and efficient solution to help organizations respond ...

Incident Response + Articles + News + Malware + Botnet + Dark Web + Breach + Cybercrime Mjolnir Security / April 14, 2023

Qakbot Takes Center Stage: A Deep Dive into the Latest Malware Threats and How Mjolnir Security Protects Your Business

Introduction For years, Mjolnir Security’s team of Intelligence analysts has diligently monitored malware and cyber threats impacting Canadian businesses and infrastructure. Recently, we’ve noticed a shift in the malware landscape, with Emotet and Trickbot taking a step back as Qakbot emerges as a dominant threat. In this blog post, we ...

Business + News + Ransomware + APT + Threat Intelligence + Breach + Cybercrime + Digital Forensics + Incident Response Mjolnir Security / April 9, 2023

Leveraging THOR for Enhanced Incident Response and Compromise Assessments: Mjolnir Security’s Partnership with Nextron Systems

Introduction Incident response and compromise assessments are essential practices in maintaining a strong cybersecurity posture. As cyber threats continue to evolve, organizations need cutting-edge tools to stay ahead of malicious actors. This is where the partnership between Mjolnir Security and Nextron Systems comes into play. By leveraging the THOR tool ...