Skip to main content

Home/ Hospitality Technology/ Group items tagged blackberry

Rss Feed Group items tagged

mattiebell

The Top 6 Cyberthreat Actors: Today's Most Active Groups - 1 views

  • ALPHV is a relatively new and rapidly growing cybercrime group. First observed near the end of 2021, the ALPHV group gained attention for innovative extortion tactics, and unconventional attack methods.
  • To date, BlackCat ransomware has struck retail, financial, manufacturing, government, technology, education, and transportation, across a range of countries that includes the U.S., Australia, Japan, Italy, Indonesia, India, and Germany.
  • Some of the ransomware it utilizes includes Cobalt Strike, Mimikatz, and AdFind. One of the most dangerous aspects of APT29 is that they have been known to develop their own set of custom tools for hacking campaigns.
  • ...1 more annotation...
  • TA505 is a significant player in the global cybercrime scene, and has been a driver of global trends in the cybercriminal underworld. The group targets education, finance, healthcare, hospitality, and retail worldwide. It is also known for its long-term cyberattack lifecycle, sometimes persisting in a target's network conducting reconnaissance for weeks — even months — successfully avoiding detection as it patiently identifies the highest-value targets in the victim’s environment.
  •  
    This article discusses the most active cyber threats that exist today. I chose this article because it highlights a topic many industry leaders aren't aware of. Many view cyber attacks as crimes of opportunity, which they often are. However, we have to remember that there are also dedicated groups who are committed to acquiring data they shouldn't have. Knowing these groups, their signs, and what industries they target can help create a stronger team and plan to protect against them. These are especially common in hospitality and retail.
‹ Previous 21 - 21 of 21
Showing 20 items per page