Cyberthreat talks – Securelist https://securelist.com Wed, 21 Jun 2023 17:01:05 +0000 en-US hourly 1 https://wordpress.org/?v=6.2.2 https://securelist.com/wp-content/themes/securelist2020/assets/images/content/site-icon.png Cyberthreat talks – Securelist https://securelist.com 32 32 Unveiling the Darknet’s Malware-as-a-Service model https://securelist.com/webinars/the-darknet-maas-model/ https://securelist.com/webinars/the-darknet-maas-model/#respond Wed, 21 Jun 2023 17:01:05 +0000 https://kasperskycontenthub.com/securelist/?post_type=webinars&p=110087

Not only do cybercriminals make money by committing cybercrime, but they also expand their operations by offering services to individuals without strong technical skills in malware development. This business model is known as Malware-as-a-Service (MaaS), and it operates on various sites of the “shadow” internet, including the Darknet. MaaS generates stable profits, enabling cybercriminals to maintain a team and continuously improve their services to carry out attacks on companies and individual users.

Through our research, we have identified 97 families of malware that have been distributed in the MaaS format – or “by subscription” – over the last seven years. These families include ransomware, various loaders, backdoors, botnets, and infostealers. In this webinar, Alexander Zabrovsky, Digital Footprint Analyst at Kaspersky, will delve into the inner workings of MaaS in the Darknet and address the most relevant issues:

  • How did malware become a full-fledged product, and how did the “subscription” model become a new standard for cybercriminals?
  • Why has YouTube become one of the key platforms for distributing malware? Who are traffers, and what is their function?
  • Which families of malware are mentioned most often in the Darknet, and how does the Darknet services market depend on the news agenda?
]]>
https://securelist.com/webinars/the-darknet-maas-model/feed/ 0 full large medium thumbnail
Cyberthreats to modern automotive industry https://securelist.com/webinars/cyberthreats-to-modern-automotive-industry/ https://securelist.com/webinars/cyberthreats-to-modern-automotive-industry/#respond Thu, 08 Jun 2023 10:37:44 +0000 https://kasperskycontenthub.com/securelist/?post_type=webinars&p=109975

Modern cars are no longer just a means of transportation. Their built-in services can manage everything for drivers and passengers alike from seat heating, to using voice-controlled GPS to find a coffee, or make theater ticket reservations. Along with the development of consumer services, driver safety services have also been developed – distance sensors to neighboring cars, speed limit recognition and the eCall safety system, to name a few.

These hi-tech solutions designed to improve the user experience and make your journey safer, are architecturally based on algorithms and technologies that in themselves carry threats to information security. The wider the user experience, the wider the attack surface for an attacker.

During the webinar we will explore:

  • Threat landscape: how has changed and evolved over the last 10 years
  • Top threats the automotive industry is exposed to
  • Standards of automotive security
  • Trends in automotive security
]]>
https://securelist.com/webinars/cyberthreats-to-modern-automotive-industry/feed/ 0 full large medium thumbnail
Applying ATT&CK to analyze ransomware campaigns https://securelist.com/webinars/applying-attck-to-analyze-ransomware-campaigns/ https://securelist.com/webinars/applying-attck-to-analyze-ransomware-campaigns/#respond Tue, 06 Jun 2023 12:30:01 +0000 https://kasperskycontenthub.com/securelist/?post_type=webinars&p=109912

Modern ransomware has transitioned to a Ransomware-as-a-Service (RaaS) model, with many groups sharing common tactics, techniques, and procedures in their attacks, or TTPs. These TTPs, described in MITRE ATT&CK, are like a glue that binds together multiple diverse teams operating at various levels with different priorities.

The Global Research and Analysis team (GReAT) at Kaspersky analyzed thousands of operations made by the different RaaS groups – and outlined the TTPs that the cybersecurity industry should consider in order to deliver a stronger protection for different organizations. In the webcast, Marc Rivero, a senior security researcher at GReAT, Kaspersky, will delve into the main TTPs used by modern ransomware groups and shed the light on how to analyze them and use in attack detection and prevention.

The talk will include:

  • Kaspersky’s statistics on ransomware evolution
  • Attack workflow using MITRE ATT&CK
  • Overview of TTPs used by main ransomware groups
  • Q&A session
]]>
https://securelist.com/webinars/applying-attck-to-analyze-ransomware-campaigns/feed/ 0 full large medium thumbnail
Ransomware trends in 2023 https://securelist.com/webinars/ransomware-trends-in-2023/ https://securelist.com/webinars/ransomware-trends-in-2023/#respond Thu, 25 May 2023 09:00:18 +0000 https://kasperskycontenthub.com/securelist/?post_type=webinars&p=109792

Year after year, ransomware continues to make the news headlines. In their quest for profit, attackers target all types of organizations, from healthcare and educational institutions to service providers and industrial enterprises, affecting almost every aspect of our lives.

Ransomware gangs are constantly evolving and, it is crucial to be aware of their techniques and toolsets to thwart their attacks. To discover the latest trends in the ransomware market, please join Sergey Lozhkin, Dmitry Galov, Dan Demeter, and Marc Rivero, senior security researchers at Kaspersky’s Global Research and Analysis Team.

In this webcast you will learn about:

  • An overview of ransomware gangs in 2022
  • Updated techniques ransomware operators use in 2023
  • The types of targets ransomware gangs are after
  • How to protect your systems from a ransomware attack
]]>
https://securelist.com/webinars/ransomware-trends-in-2023/feed/ 0 full large medium thumbnail
Cryptocurrency Threat Landscape Trends in 2023 https://securelist.com/webinars/cryptocurrency-threat-landscape-trends-in-2023/ https://securelist.com/webinars/cryptocurrency-threat-landscape-trends-in-2023/#respond Fri, 31 Mar 2023 12:12:18 +0000 https://kasperskycontenthub.com/securelist/?post_type=webinars&p=109336

Despite the recent cryptocurrency market downturn, cybercriminals continue keeping a close eye on crypto technologies and advancing their attacks on crypto industry.

To discover more about the latest trends in the cryptocurrency threats, please join Vitaly Kamluk, Head of APAC Unit, Global Research & Analysis Team and Dan Demeter, Senior Security Researcher at GReAT . During their talk, Vitaly and Dan will provide an overview of the variety of modern crypto-related threats, ranging from social engineering attacks to Advanced Persistent Threats (APT) targeting businesses, to ensure you are informed about major threats to escape them and keep your crypto assets safe.

In this webcast you will also learn about:

  • Updated techniques cybercriminals use to target the crypto industry today
  • What kind of targets cryptocurrency-oriented fraudsters are after
  • How to keep your company’s systems protected from the threats targeting crypto
]]>
https://securelist.com/webinars/cryptocurrency-threat-landscape-trends-in-2023/feed/ 0 full large medium thumbnail
Ransomware groups negotiation tactics: what you need to know https://securelist.com/webinars/ransomware-groups-negotiation-tactics/ https://securelist.com/webinars/ransomware-groups-negotiation-tactics/#respond Tue, 28 Mar 2023 15:30:51 +0000 https://kasperskycontenthub.com/securelist/?post_type=webinars&p=109225

Cybercriminals tend to be secretive and act without disclosing their identity. However, when it comes to ransomware negotiations, the victim and the attacker have to “meet” face-to-face. Moreover, by the time the two sides meet to discuss the price, the attackers have already gained control of a company’s data or network – that puts the victim in a weak position.

What does it like to negotiate with someone who is trying hard to get a ransom whilst remaining in the dark? What can you expect from such negotiations? In this webcast, Marc Rivero, senior security researcher, GReAT at Kaspersky will observe various tactics used by ransomware groups, explain how the companies are trying to negotiate with these cybercriminals, and what outcome such negotiations may have.

In this webinar, you will learn:

  • What Ransomware as a service (RaaS) model is
  • What a data leak portal in RaaS terms is
  • About ransomware negotiations: stages, means of communication
  • What to do if you have been reached by a ransomware group
  • Q&A session
]]>
https://securelist.com/webinars/ransomware-groups-negotiation-tactics/feed/ 0 full large medium thumbnail
Crimeware and financial predictions for 2023 https://securelist.com/webinars/crimeware-and-financial-predictions-for-2023/ https://securelist.com/webinars/crimeware-and-financial-predictions-for-2023/#respond Thu, 16 Feb 2023 12:00:05 +0000 https://kasperskycontenthub.com/securelist/?post_type=webinars&p=108811

As the financial threat landscape has been evolving dramatically over the past few years, Kaspersky experts believe it is no longer enough to look at the threats to traditional financial institutions. We must assess financial threats as a whole. The cybercrime market has been developing extensively, with the overwhelming majority of attackers pursuing one goal – financial profit.
This year, Kaspersky researchers have decided to adjust their predictions accordingly, expanding them to encompass both crimeware developments and financial cyberthreats. In a webinar on crimeware and financial threats, Kaspersky’s GReAT representatives – Dan Demeter, Dmitry Galov, and Marc Rivero – will analyze the key events and trends of 2022 and forecast several important tendencies expected in 2023.

Contents:

  • A look back at 2022 financial cyberthreats predictions
  • An overview of significant events and trends of 2022
  • Predictions for 2023
  • Q&A session
]]>
https://securelist.com/webinars/crimeware-and-financial-predictions-for-2023/feed/ 0 full large medium thumbnail
Advanced persistent threat predictions for 2023 https://securelist.com/webinars/advanced-persistent-threat-predictions-for-2023/ https://securelist.com/webinars/advanced-persistent-threat-predictions-for-2023/#respond Fri, 03 Feb 2023 10:00:39 +0000 https://kasperskycontenthub.com/securelist/?post_type=webinars&p=108626

The political turmoil of 2022 brought about a shift that will resonate in cybersecurity for years to come and have a direct impact on the development of future sophisticated attacks. The 2023 forecast is based on the expertise of the Kaspersky Global Research and Analysis Team (GReAT), and the operations it has witnessed while tracking more than 900 APT groups and campaigns this year.

During the session, GReAT security researchers David Emm and Pierre Delcher will guide you through the trends were tracked throughout 2022 and the implications that last year’s events may have in 2023.

]]>
https://securelist.com/webinars/advanced-persistent-threat-predictions-for-2023/feed/ 0 full large medium thumbnail
Did the cyber war really happen? The 2022 lessons-learned for cyber-stability https://securelist.com/webinars/cyberwar-2022-lessons-learned/ https://securelist.com/webinars/cyberwar-2022-lessons-learned/#respond Wed, 21 Dec 2022 13:00:00 +0000 https://kasperskycontenthub.com/securelist/?post_type=webinars&p=108358

2022 has turned out to be a year no one probably expected it to be: ongoing military conflict with significantly new lessons learned by cyber ‘firefighters’, and a ‘cyberwar’ that never happened (or did it happen?) – despite being feared to beforehand in expert discussions. Why? What lessons are we to take from the cyber realm to continue the search for cyber-stability in spite of the current geopolitical tensions among key cyber powers in international relations? And what trends are we likely to see in the future in shaping cyberspace?

We invite experts and representatives of the international multistakeholder community to join us in an expert discussion to address these questions, and to reflect on the key cyber events of 2022 and how they may have changed our perception of ‘cyber-stability’.

Speakers:

  • Mauro Vignati, Adviser on new digital technologies of warfare, the International Committee of the Red Cross
  • Vladimir Radunović, Director of the E-diplomacy and Cybersecurity Programmes, DiploFoundation
  • Costin Raiu, Director of the Global Research and Analysis Team (GReAT), Kaspersky

Moderator: Anastasiya Kazakova, Senior Public Affairs Manager, Kaspersky.

]]>
https://securelist.com/webinars/cyberwar-2022-lessons-learned/feed/ 0 full large medium thumbnail
IIoT cybersecurity threats: how to run complete protection at gateway level https://securelist.com/webinars/iiot-threats-protection-gateway-level/ https://securelist.com/webinars/iiot-threats-protection-gateway-level/#respond Thu, 29 Sep 2022 10:00:19 +0000 https://kasperskycontenthub.com/securelist/?post_type=webinars&p=107597

Today Industry 4.0 is transforming from a concept to an everyday reality. Industrial internet of things (IIoT) is a key contributor to this evolution. Despite the clear benefits, its technological complexity and rapid development opens more ways for threat actors to exploit IIoT vulnerabilities. Among the looming threats for IIoT adopters are network attacks, software configuration changes, unauthorized access, cloud storage hacking and many others.
During this webinar, Sekou Roland Sako, Security Researcher at ICS CERT Kaspersky and Andrey Sazonov, Project manager at Aprotech will talk about the most relevant threats, as well as dedicated solutions that help to protect the Internet of Things at its key element – the gateway level. You will learn about:

  • Common weaknesses in IoT and how they can be exploited
  • Vulnerabilities’ case studies: insecure communication protocols and Denial of Service
  • Kaspersky IoT Secure Gateway for creation of end-to-end services – key features (Siemens MindSphere, KasperskyOS, KISG, etc.)
  • Use cases: industrial IoT, video surveillance, integration with ERP systems
  • General recommendations on how to protect IoT infrastructure using cyber immune devices
]]>
https://securelist.com/webinars/iiot-threats-protection-gateway-level/feed/ 0 full large medium thumbnail