News

63 Results / Page 1 of 7

Background

todayNovember 2, 2024

  • 21
close

Incident Response + News + Cyber security + Cybercrime Mjolnir Security

The Cyber Skynet: Unraveling a Sophisticated BEC Campaign Against Credit Unions

In the ever-evolving landscape of cybersecurity, threats have become more sophisticated, more targeted, and more relentless. Recently, Mjolnir Security found itself in the midst of a complex investigation that echoed the tension and urgency of a Terminator movie. Much like Sarah Connor being pursued by an unstoppable force, ten credit ...

News + Crisis Management Mjolnir Security / October 26, 2024

Comprehensive GAP Assessment Services by Mjolnir Security

Bridging the Security Gap with Tailored Compliance Solutions In today’s high-stakes business environment, safeguarding your organization’s assets and reputation is paramount. Mjolnir Security’s GAP Assessment service is specifically designed for executive leaders who recognize the critical importance of robust cybersecurity and compliance. Our service offers a comprehensive evaluation of your ...

todayAugust 2, 2024

  • 148
  • 1
close

Penetration Testing + News + Breach + Incident Response Mjolnir Security

Security Risks of Insecure LDAP Connections

Abstract This research investigates the security risks associated with insecure LDAP connections, particularly in the context of VPN environments. By examining multiple connections over insecure networks such as and similar instances, this research highlights the vulnerabilities and potential exploits. The research delves into the fundamentals of LDAP, its role in ...

todayMay 30, 2024

  • 693
  • 2
close

Cybercrime + Incident Response + News + Malware + Ransomware Mjolnir Security

BlackSuit Ransomware Group

Background and History BlackSuit ransomware, a rebranded version of the infamous Royal ransomware, emerged in May 2023. This strategic rebranding was an attempt to evade intensified law enforcement scrutiny. Originating from the notorious Conti ransomware gang, BlackSuit quickly targeted high-profile sectors such as healthcare, education, and critical infrastructure, causing widespread ...

todayMay 2, 2024

  • 126
  • 5
close

News + Malware + Ransomware + Breach Mjolnir Security

Unlocking Awareness: Safeguard Your Digital Keys Against INC Ransomware Threats

INC Ransomware is a sophisticated cybercriminal group targeting organizations through complex cyberattacks. Here’s an explanation of their typical attack sequence and tactics designed for a non-technical audience in a business context: The sequence described utilizes various tactics, techniques, and procedures (TTPs) identified in the MITRE ATT&CK framework, which is a ...

todayMarch 6, 2024

  • 201
  • 1
close

News + Botnet + Incident Response Mjolnir Security

Cobalt Strike: Understanding the Tool That Has Become a Staple in the Cyber Attacker’s Arsenal

Introduction In the realm of cybersecurity, the name “Cobalt Strike” often surfaces in discussions about sophisticated cyber attacks. It is a tool that has gained notoriety for its use in high-profile breaches and has become a term intertwined with the activities of threat actors. This blog post delves into the ...

News Mjolnir Security / March 2, 2024

AI Security Assessment

Overview: AI Security Assessment involves a comprehensive evaluation of the security measures surrounding AI systems to protect against cyber threats like adversarial attacks, data poisoning, and model theft. Key Features: Benefits to the Organization: Why Should an Organization Take the Services: Our Approach: How to Engage Mjolnir (Next Steps):

todayFebruary 29, 2024

  • 139
  • 1
close

News + Financial + Digital Forensics Mjolnir Security

Unlocking the Digital Evidence: The Power of eDiscovery Consulting with Mjolnir Security

In an age where digital communication forms the backbone of most business operations, the ability to sift through vast amounts of electronic data to find crucial evidence has become a cornerstone of legal proceedings. Mjolnir Security stands at the forefront of this digital frontier, offering specialized eDiscovery consulting services that ...