We're Moving! - Websites, That Is

Year: 2015

2015

Criminal Services – Crypting

December 18, 2015 | 3 Min Read

In the world of cybercrime, malicious software (malware) plays an important role. But if you’re a cybercriminal, how do you keep your malware from being detected? Financially motivated...
Criminal Services – Crypting

Criminal Services – Crypting

December 18, 2015 | 3 Min Read

In the world of cybercrime, malicious software (malware) plays an important role. But if you’re a cybercriminal, how do you...
‘Hacker Buba’: Failed extortion, what next?

‘Hacker Buba’: Failed extortion, what next?

December 11, 2015 | 2 Min Read

An actor identifying itself as “Hacker Buba” recently claimed to have breached Invest Bank and posted purported customer and client...
Communicating Intelligence: The Challenge of Consumption

Communicating Intelligence: The Challenge of Consumption

December 10, 2015 | 4 Min Read

In my previous blog in this series I discussed the challenge of effectively communicating intelligence, and provided examples of how...
Communicating Intelligence: Getting the message out

Communicating Intelligence: Getting the message out

December 8, 2015 | 4 Min Read

In my previous blog I discussed some of the challenges associated with communicating intelligence. In this follow up piece, I’ll...
TalkTalk Information Likely to be Discoverable on The Dark Web

TalkTalk Information Likely to be Discoverable on The Dark Web

December 4, 2015 | 3 Min Read

Last month, TalkTalk disclosed that they been the victim of a cyber attack on its website. Initial disclosures indicated that...
Communicating Intelligence: A Battle of Three Sides

Communicating Intelligence: A Battle of Three Sides

December 2, 2015 | 2 Min Read

Good intelligence depends in large measure on clear, concise writing. -Fran Moore, Director for Analysis, Central Intelligence Agency (2011) I’m...
Criminal Services – Counter Antivirus Services

Criminal Services – Counter Antivirus Services

November 30, 2015 | 4 Min Read

Infosecurity Magazine recently reported that two individuals have been arrested in the UK on suspicion of running a website that...
Activity Based Intelligence – Activating Your Interest?

Activity Based Intelligence – Activating Your Interest?

November 25, 2015 | 4 Min Read

Some threat actors love to make noise. Be it a tweet, a forum post, or a chat room message, communicating...
Crackas With Attitude: What We’ve Learned

Crackas With Attitude: What We’ve Learned

November 23, 2015 | 3 Min Read

One of the most active actors of the past several months has been a hacktivist group who identify themselves as...
The Way of Hacking

The Way of Hacking

November 10, 2015 | 3 Min Read

In the Japanese martial art of Aikido it is said that “Kurai Dori” is the ability of a skilled practitioner,...
Emerging Markets: Online Extortion Matures via DDoS Attacks

Emerging Markets: Online Extortion Matures via DDoS Attacks

November 9, 2015 | 5 Min Read

Unlike scenes from books or movies where shadowy figures hold manila envelopes containing information or photographs pertaining to an unsuspecting...
Crackas With Attitude strike again?

Crackas With Attitude strike again?

October 28, 2015 | 2 Min Read

Last week, the New York Post reported that hackers had compromised the personal email address of CIA Director, John Brennan....
TalkTalk: Avoiding The Hype

TalkTalk: Avoiding The Hype

October 28, 2015 | 4 Min Read

There has been no shortage of media coverage on the recent TalkTalk cyber attack.  The full implications of the attack...
Smilex: Dangers of Poor OpSec

Smilex: Dangers of Poor OpSec

October 27, 2015 | 3 Min Read

Background On 13 Oct 2015, it was revealed in an indictment on the US department of Justice website that Dridex...
Online Carding

Online Carding

October 7, 2015 | 4 Min Read

There is no shortage of credit card information being sold in online carding forums and marketplaces online. In the past...
How the Internet of Things (IoT) is Expanding Your Digital Shadow

How the Internet of Things (IoT) is Expanding Your Digital Shadow

September 9, 2015 | 2 Min Read

The Internet of Things (IoT) is a development that is the direct result of objects, technology, people that have been...
The Intelligence Cycle – What Is It Good For?

The Intelligence Cycle – What Is It Good For?

September 9, 2015 | 10 Min Read

It seems that the concept of ‘intelligence’ is a problem. The definition isn’t agreed, and the industry is peppered with...
OPSEC and Trust In An Underground Cybercriminal Forum

OPSEC and Trust In An Underground Cybercriminal Forum

September 9, 2015 | 4 Min Read

Introduction There are perhaps tens of thousands of forums and sites in the visible and dark webs dedicated to criminal...
Digital Shadows Invited To 10 Downing Street

Digital Shadows Invited To 10 Downing Street

September 8, 2015 | 2 Min Read

Interest in London’s burgeoning tech industry is growing so rapidly that even David Cameron has taken notice; at Pitch10, an event at 10 Downing Street to be held on Thursday 31st July, ten of the most promising digital companies in Britain will pitch...

Working In Multilingual Sources

Working In Multilingual Sources

September 8, 2015 | 5 Min Read

This post will be about some of the challenges you are likely to face trying to handle data in different languages and how to deal with them. Most of our code is in Java so the examples here will all be written in...

The Intelligence Trinity

The Intelligence Trinity

September 8, 2015 | 5 Min Read

For several years now there has been considerable hype and hubris around the term ‘intelligence’ within the cyber security industry. It feels as if the term has been diluted as its usage has extended to include vendors dealing in a range of issues from...

Source Evaluation

Source Evaluation

September 8, 2015 | 5 Min Read

To organisations, threat intelligence is about understanding the threat landscape – the various actors and campaigns which conduct cyber attacks – so that when they are specifically targeted it can be detected, mitigation put in place, and the risk to...

Digital Shadows joins roundtable at 10 Downing Street

Digital Shadows joins roundtable at 10 Downing Street

September 8, 2015 | 1 Min Read

Alastair Paterson, CEO of Digital Shadows, recently visited 10 Downing Street to participate in a roundtable on cyber security. The session brought together leaders from industry, academia and government and sought to address the challenges surrounding...

Remote working at Digital Shadows

Remote working at Digital Shadows

September 8, 2015 | 6 Min Read

Here at Digital Shadows we’ve worked hard to assemble the most dedicated and talented development team possible and that has resulted in our team being concentrated here in London, but including members both further afield in the UK and internationally....

Analytical Tradecraft at Digital Shadows

Analytical Tradecraft at Digital Shadows

September 8, 2015 | 3 Min Read

This week my colleague and I attended the SANS Cyber Threat Intelligence conference in Washington DC. It was great to hear more from analysts and CTI users from across the community, as well as mingle with the plethora of vendors who were present. This...

Digital Shadows Works Alongside Bank of England To Develop New Testing Framework To Help Guard UK Financial Sector Against Cyber Attack

Digital Shadows Works Alongside Bank of England To Develop New Testing Framework To Help Guard UK Financial Sector Against Cyber Attack

September 8, 2015 | 4 Min Read

CBEST aims to improve the understanding of the types of cyber-attack that could undermine financial stability in the UK, and...
The Dangers of Groupthink

The Dangers of Groupthink

September 7, 2015 | 4 Min Read

Over the next few blog posts we’ll be looking at various types of cognitive bias and suggest ways of dealing with...

The Dangers of Groupthink: Part 2

The Dangers of Groupthink: Part 2

September 7, 2015 | 5 Min Read

This post moves on to the second cause of groupthink and tries to understand how organizational structural faults may result in manifestations of...

The Adult Friend Finder Breach: A Recap

The Adult Friend Finder Breach: A Recap

September 7, 2015 | 5 Min Read

Last week, news quickly spread about a security breach that impacted the casual dating website Adult Friend Finder. Will Gragido. Head of Threat Intelligence for Digital Shadows in the USA, shares his...

Saudi Arabia MOFA Breach

Saudi Arabia MOFA Breach

September 7, 2015 | 5 Min Read

A look at the recent MOFA...

Emerging Markets & Services: Ransomware-as-a-Service

Emerging Markets & Services: Ransomware-as-a-Service

September 7, 2015 | 5 Min Read

A look at emerging markets and services, specifically at ...

Kaspersky Labs Discloses Duqu 2.0 Attack

Kaspersky Labs Discloses Duqu 2.0 Attack

September 7, 2015 | 4 Min Read

Introduction Today social media channels the world over are a buzz with news of Kaspersky Labs disclosure of the discovery...
Digital Shadows Integrates With Maltego Through Partnership With Malformity Labs

Digital Shadows Integrates With Maltego Through Partnership With Malformity Labs

September 7, 2015 | 4 Min Read

The need for organizations to focus on their risk exposure is growing daily, and their ability to establish a clear...
What’s In a Name? The Mystery Surrounding the Identity of the Actors Responsible for the Saudi Arabia Breaches

What’s In a Name? The Mystery Surrounding the Identity of the Actors Responsible for the Saudi Arabia Breaches

September 7, 2015 | 6 Min Read

Introduction Recently we wrote about the initial breach of the Ministry of Foreign Affairs of the Kingdom of Saudi Arabia...
Online Extortion – Old Ways, New Tricks

Online Extortion – Old Ways, New Tricks

September 7, 2015 | 6 Min Read

Extortion is nothing new for organised crime. For centuries, gangs have been operating protection rackets and kidnappings to successfully extract ransom money from their victims. And as with many things in modern life, these old techniques have been...

Exciting Times, Exciting Team at Digital Shadows

Exciting Times, Exciting Team at Digital Shadows

September 4, 2015 | 4 Min Read

Yesterday we announced that Stuart McClure, founder and CEO of Cylance, Inc, is joining our Board of Directors. The entire company is excited about his joining us, and James Chappell and I are especially looking forward to working with him as we further...

Digital Shadows and ThreatConnect Partner to Help Customers Improve Security Defenses

Digital Shadows and ThreatConnect Partner to Help Customers Improve Security Defenses

September 4, 2015 | 2 Min Read

One of the foundational values of Digital Shadows is the appreciation and value we put on our collaboration with customers and our coordination with our strategic business partners. It is because of this value that we’re delighted to announce today that...

Exploiting Is My Business…and Business Is Good

Exploiting Is My Business…and Business Is Good

September 4, 2015 | 8 Min Read

In 2015 we are seeing new trends emerge with respect to Exploit Kits in the wild. These trends are particularly interesting in that they suggest that the frequency of 0-day exploits made available in these kits is growing while the time to integrate said...