We're Moving! - Websites, That Is

Year: 2021

2021

ShadowTalk Year in Review: Top 5 Episodes of 2021

December 30, 2021 | 3 Min Read

And just like that, we’ve come to the end of another year. "But wait" you say, "wasn’t it just January?" Yes, yes it was. And time may or may not be moving at the speed of light these days but...
ShadowTalk Year in Review: Top 5 Episodes of 2021

ShadowTalk Year in Review: Top 5 Episodes of 2021

December 30, 2021 | 3 Min Read

And just like that, we’ve come to the end of another year. “But wait” you say, “wasn’t it just January?”...
AlphaBay’s Return: A slow-burning masterpiece, or a flash in the pan?

AlphaBay’s Return: A slow-burning masterpiece, or a flash in the pan?

December 28, 2021 | 4 Min Read

A few months back, we wrote about how AlphaBay, the infamous dark web marketplace, has returned. For those who missed...
Year in Review: Our Top Blogs of 2021

Year in Review: Our Top Blogs of 2021

December 23, 2021 | 9 Min Read

I’m sure we can all agree that this year has been busy for anyone who had anything, even remotely, to...
Log4j: Tokyo Drift

Log4j: Tokyo Drift

December 22, 2021 | 5 Min Read

Just when we thought we were through the significant bits of Log4j issues, a new problem appeared this past weekend....
US Ban on Huawei: Is this the right approach?

US Ban on Huawei: Is this the right approach?

December 22, 2021 | 7 Min Read

On 11 Nov 2021, US President Joe Biden banned the use of Chinese companies Huawei and ZTE within the US,...
Discord: Do You Need to Be Concerned This Christmas?

Discord: Do You Need to Be Concerned This Christmas?

December 21, 2021 | 7 Min Read

Picture the scene. It’s Christmas Day, and your child/loved one/other has just opened their present from you…a new games console....
Log4j: What’s Happened Since

Log4j: What’s Happened Since

December 15, 2021 | 5 Min Read

Last Friday, we published a blog on the latest significant vulnerability, CVE-2021-44228, which involves a flaw in the Log4j program...
Cone of Plausibility: Forecasting Ransomware Scenarios in 2022

Cone of Plausibility: Forecasting Ransomware Scenarios in 2022

December 14, 2021 | 10 Min Read

Note: This blog is part of a series of articles related to the use of Structured Analytic Techniques in the...
The Log4j Zero-Day: What We Know So Far

The Log4j Zero-Day: What We Know So Far

December 10, 2021 | 6 Min Read

There’s nothing in the cyber threat intelligence world like having a severe remote code execution (RCE) zero-day drop on a...
Latin American Financial Services: Sunny Climes and Cybercrimes

Latin American Financial Services: Sunny Climes and Cybercrimes

December 9, 2021 | 8 Min Read

Few things make my eyes sparkle like talking about Latin America. Back in 2018, I had the privilege of being...
2021: An APAC Cyber-security Odyssey

2021: An APAC Cyber-security Odyssey

December 8, 2021 | 9 Min Read

Last year, I rounded up the three most significant events for 2020 and crossed my fingers for brighter days ahead....
Outside the Perimeter: The New Digital Risk Landscape

Outside the Perimeter: The New Digital Risk Landscape

December 7, 2021 | 6 Min Read

Alastair Paterson, CEO of Digital Shadows, recently sat down with Ryan Floyd, cofounding Managing Director of Storm Ventures, to discuss...
Cyber Threats to Government

Cyber Threats to Government

December 2, 2021 | 3 Min Read

Exploring cyber threats to Government and Public bodies, including ransomware targets and initial access...
When acting turns criminal: Deepfakes and voice impersonators in the cybercriminal underground

When acting turns criminal: Deepfakes and voice impersonators in the cybercriminal underground

December 1, 2021 | 13 Min Read

You’ve probably heard the old adage: “Fool me once, shame on you. Fool me twice, shame on me.” Falling for...
To Disclose, or Not to Disclose: The PoC Dilemma

To Disclose, or Not to Disclose: The PoC Dilemma

November 30, 2021 | 6 Min Read

At the beginning of our conversation on vulnerability intelligence a couple of weeks ago, I briefly touched on a fictional...
The Patching Nightmare

The Patching Nightmare

November 24, 2021 | 7 Min Read

Note: This blog is part of a three-blog series on Vulnerability Intelligence that accompanies the release of Digital Shadows’ latest...
Black Friday: Is there a threat actor in your shopping cart?

Black Friday: Is there a threat actor in your shopping cart?

November 23, 2021 | 9 Min Read

Black Friday represents a huge opportunity for consumers to purchase a range of items at cut-rate prices: Electrical items, furniture,...
Emotet is back again: what does it mean?

Emotet is back again: what does it mean?

November 16, 2021 | 4 Min Read

Emotet is back again on the scene and, to be fair, we’re not surprised. Its predictable return has come just...
Vulnerability Intelligence: What’s the Word in Dark Web Forums?

Vulnerability Intelligence: What’s the Word in Dark Web Forums?

November 16, 2021 | 7 Min Read

Note: This blog is part of a three-blog series on Vulnerability Intelligence that accompanies the release of Digital Shadows’ latest...
What is Vulnerability Intelligence?

What is Vulnerability Intelligence?

November 11, 2021 | 6 Min Read

Picture this: it’s a Monday morning, and you’ve just found out that a critical vulnerability was announced on your favorite...
Vulnerable smart contracts and fake blockchains: What do investors need to know?

Vulnerable smart contracts and fake blockchains: What do investors need to know?

November 10, 2021 | 10 Min Read

Well, here we are again. Another blog on a topic that’s often spoken about but little understood: cryptocurrency. Cryptocurrency-related decentralized...
What We’re Reading This Month

What We’re Reading This Month

November 9, 2021 | 6 Min Read

As an intelligence analyst, it’s paramount that you stay on top of what’s happening in the world around you. To...
Initial Access Brokers in Q3 2021

Initial Access Brokers in Q3 2021

November 3, 2021 | 9 Min Read

As the end of the year approaches, it’s time once again to look at the initial access broker (IAB) activity...
Managing your External Attack Surface with SearchLight

Managing your External Attack Surface with SearchLight

November 2, 2021 | 4 Min Read

Recently we have been hearing plenty about External Attack Surface Management (EASM). While Digital Shadows focuses on digital risk protection...
ENISA 2021 Threat Landscape: Initial Thoughts

ENISA 2021 Threat Landscape: Initial Thoughts

November 1, 2021 | 12 Min Read

The European Union Agency for Cybersecurity (ENISA) has released its yearly threat landscape report, which contains some handy insights. The...
REvil Dead, And Other Spooky Security Tales

REvil Dead, And Other Spooky Security Tales

October 27, 2021 | 6 Min Read

I can’t start off this blog with the R-word. You know the one. I’ve poked fun at it before because...
Cybersecurity Awareness Month: Week 4 – Cybersecurity first (…middle and last)

Cybersecurity Awareness Month: Week 4 – Cybersecurity first (…middle and last)

October 26, 2021 | 6 Min Read

Our blog series for National Cybersecurity Awareness Month (NCSAM) has come to an end. So far, we have looked at...
Ransomware Q3 Roll Up

Ransomware Q3 Roll Up

October 25, 2021 | 11 Min Read

We have reached the end of another quarter, and it is time again for us to have a look back...
What Is Intellectual Property Protection?

What Is Intellectual Property Protection?

October 20, 2021 | 2 Min Read

Growing costs of intellectual property theft Intellectual property theft is defined by the FBI as “robbing people or companies of...
Cybersecurity Awareness Month: Week 3 – Explore. Experience. Share

Cybersecurity Awareness Month: Week 3 – Explore. Experience. Share

October 19, 2021 | 11 Min Read

We’re into the third week of National Cybersecurity Awareness Month (NCSAM). In the last two weeks, we have covered How...
REvil Domains Hijacked, Forum Representative Announces Group’s Intention to Go Offline

REvil Domains Hijacked, Forum Representative Announces Group’s Intention to Go Offline

October 18, 2021 | 5 Min Read

The ransomware group REvil (aka Sodinokibi) has been one of the most significant characters in the evolving ransomware drama that...
Strategic Threat Intelligence and You: What Does It All Mean?

Strategic Threat Intelligence and You: What Does It All Mean?

October 14, 2021 | 4 Min Read

What is strategic threat intelligence? In another blog about tactical threat intelligence, we talked about how tactical and strategic threat...
Cybersecurity Awareness Month: Week 2 – Fight the Phish!

Cybersecurity Awareness Month: Week 2 – Fight the Phish!

October 13, 2021 | 9 Min Read

Welcome to Digital Shadows’ second installment of our National Cyber Security Awareness Month-themed blogs! You can go back and read...
What is Third Party Risk?

What is Third Party Risk?

October 6, 2021 | 3 Min Read

Third party risk is the process of managing risks introduced by suppliers and third parties, often specifically to sensitive data...
Cybersecurity Awareness Month: Week 1 – Managing Your Digital Shadow

Cybersecurity Awareness Month: Week 1 – Managing Your Digital Shadow

October 5, 2021 | 8 Min Read

This week is the first week of National Cyber Security Awareness Month (NCSAM), which runs from October 1 to October...
What We’re Reading This Month: September Edition

What We’re Reading This Month: September Edition

September 29, 2021 | 8 Min Read

In the Cyber Threat Intelligence world, a reasonably popular question for interviews or establishing street cred on Twitter is asking...
Tactical Threat Intelligence and You: What Does It All Mean?

Tactical Threat Intelligence and You: What Does It All Mean?

September 29, 2021 | 5 Min Read

What is tactical threat intelligence? If threat intelligence is the umbrella, within that umbrella lies strategic and tactical intelligence, next...
Why CISOs and Executives Should Care About IABs

Why CISOs and Executives Should Care About IABs

September 23, 2021 | 3 Min Read

Initial access brokers (IABs) are enablers of high-level cybercriminal activity. They identify weak points in their targets’ systems and networks,...
Data Leakage Detection Best Practices

Data Leakage Detection Best Practices

September 22, 2021 | 3 Min Read

This blog provides an overview of our recently-published Data Leakage Detection Solutions guide, which provides best practices and free tools...
Ukrainian-language Cybercriminal Platforms: A Gap In the Market?

Ukrainian-language Cybercriminal Platforms: A Gap In the Market?

September 21, 2021 | 7 Min Read

Most readers will be aware of the threat posed by Russian-speaking cybercriminals, be that big players in the ransomware game,...
Building successful teams on the cybercriminal underground

Building successful teams on the cybercriminal underground

September 15, 2021 | 7 Min Read

We’ve all been socialized since childhood to the concept of teamwork. As we progress through life, we see the value...
Enhance Executive Protection with SocialMonitor

Enhance Executive Protection with SocialMonitor

September 14, 2021 | 3 Min Read

Today we’re announcing the release of SocialMonitor, an industry-leading capability to better protect executives from social media impersonation. Read on...
SearchLight Leads the Digital Risk Protection Market

SearchLight Leads the Digital Risk Protection Market

September 10, 2021 | 3 Min Read

Since the Digital Risk Protection market was first defined in 2017, there have been a growing number of providers and...
AlphaBay’s Return: SWOT Findings

AlphaBay’s Return: SWOT Findings

September 9, 2021 | 14 Min Read

Hot on the heels of our recent blog titled Revil: Analysis of Competing Hypotheses, the Photon Research Team is back...
What We’re Reading This Month

What We’re Reading This Month

September 8, 2021 | 6 Min Read

Another busy month goes by, but the team has found some time to read around our threat intelligence-focused roles. This...
Protecting Against Ransomware: What Role Does Threat Intelligence Play?

Protecting Against Ransomware: What Role Does Threat Intelligence Play?

September 7, 2021 | 4 Min Read

Ransomware actors are thriving at the moment: there is barely a day that goes by without the announcement of a...
Preventing Ransomware: Preventing the 300 at Thermopylae

Preventing Ransomware: Preventing the 300 at Thermopylae

September 2, 2021 | 7 Min Read

Ransomware, Ransomware, Ransomware Unless you’ve been on a quiet sabbatical or otherwise offline and not watching the news for the...
Social Media Monitoring Best Practices

Social Media Monitoring Best Practices

September 1, 2021 | 3 Min Read

This blog is drawn from the Digital Shadows’ Social Media Monitoring Solutions Guide, which provides best practices for security teams...
The Never-ending Ransomware Story

The Never-ending Ransomware Story

August 31, 2021 | 10 Min Read

In the Never Ending Story, Bastian is drawn away from reality into Fantasia—a mythical land desperately in need of a...
The Eeveelution of ShinyHunters: From Data Leaks to Extortions

The Eeveelution of ShinyHunters: From Data Leaks to Extortions

August 26, 2021 | 7 Min Read

Suppose you were one of the lucky people playing Pokémon during its golden age (no, Pokémon GO, we’re not talking...
How Cybercriminals Weaponize Social Media

How Cybercriminals Weaponize Social Media

August 25, 2021 | 9 Min Read

There’s no denying that social media has forever changed how we interact with one another.  Social media has been more...
No Honor Among Thieves: Scamming the Scammers

No Honor Among Thieves: Scamming the Scammers

August 24, 2021 | 5 Min Read

We spoke about this pretty recently on our US edition of the ShadowTalk podcast, but there was a story that...
Leveraging Digital Shadows’ Premium Services

Leveraging Digital Shadows’ Premium Services

August 18, 2021 | 3 Min Read

The state of threat intelligence today is a dynamic, ever-changing threat landscape coupled with a global shortage of a skilled...
The Phight Against Phishing

The Phight Against Phishing

August 17, 2021 | 17 Min Read

What is Phish(ing)? No, not the band, unless you’re really into jam bands. We’re talking about the email attack variety....
The (Nation) State of APTs in 2021

The (Nation) State of APTs in 2021

August 12, 2021 | 10 Min Read

Even though it seems like every year has been the year of ransomware since probably 2017, this year is in...
Understanding Smishing Attacks

Understanding Smishing Attacks

August 10, 2021 | 5 Min Read

I’ve got some good news and some bad news.  The bad news is that I’ve been receiving a lot of...
How Has Forum Life Adapted to the Recent Ransomware Ban?

How Has Forum Life Adapted to the Recent Ransomware Ban?

August 5, 2021 | 8 Min Read

In mid-May 2021, multiple cybercriminal forums prohibited users from advertising ransomware and affiliated partnership programs. Law enforcement agencies worldwide have...
Supply Chain Attacks in 2021: It Takes a Village

Supply Chain Attacks in 2021: It Takes a Village

August 4, 2021 | 10 Min Read

Big Game Hunting  If you’ve performed any recent research about supply chain attacks, it becomes apparent rather quickly that after...
Initial Access Brokers in Q2

Initial Access Brokers in Q2

August 3, 2021 | 7 Min Read

Back in March 2021, Digital Shadows published a research report titled Initial Access Brokers: An Excess of Access, analyzing  more...
REvil: Analysis of Competing Hypotheses

REvil: Analysis of Competing Hypotheses

July 28, 2021 | 15 Min Read

Until the 13th of July, 2021, things appeared to be going as expected with the threat actors behind REvil (AKA...
Getting Started With Domain Monitoring Part 3: Remediation

Getting Started With Domain Monitoring Part 3: Remediation

July 27, 2021 | 5 Min Read

This blog is taken from our recent Domain Monitoring Solutions Guide, which provides best practices and free tools to begin...
SearchLight Reduces Domain Triage by 75%

SearchLight Reduces Domain Triage by 75%

July 21, 2021 | 5 Min Read

If you’re curious on domain monitoring, our Domain Monitoring Solutions Guide can give you a breakdown of the most common...
Cyber Threats to the Tokyo 2020 Olympic Games

Cyber Threats to the Tokyo 2020 Olympic Games

July 21, 2021 | 8 Min Read

Just a few weeks ago, Digital Shadows published a blog written by yours truly that analyzed the cyber threats to...
Q2 Ransomware Roll Up

Q2 Ransomware Roll Up

July 20, 2021 | 9 Min Read

With the closing of another quarter, it’s once again time to have a look back at the cyber threat landscape...
REvil Ransomware: What’s Next?

REvil Ransomware: What’s Next?

July 15, 2021 | 10 Min Read

When ransomware hits the news cycle, and even the non-cyber security folk have questions, you know it’s gone big. This...
Kaseya Attack Update: What’s Happened Since?

Kaseya Attack Update: What’s Happened Since?

July 14, 2021 | 6 Min Read

A little over a week ago, we wrote a bit about what we knew about the Ransomware-as-a-Service (RaaS) operator group...
Why Domains Matter: Impersonations and Your Brand

Why Domains Matter: Impersonations and Your Brand

July 13, 2021 | 9 Min Read

Recently, we’ve released a few articles on typosquatting, Getting Started with Domain Monitoring Part I, and Part II and a...
Marketo: A Return to Simple Extortion

Marketo: A Return to Simple Extortion

July 8, 2021 | 9 Min Read

The world of ransomware and cyber extortion continues to change dramatically. On the one hand, new ransomware variants and data...
Getting Started with Domain Monitoring Part 2: Detection

Getting Started with Domain Monitoring Part 2: Detection

July 7, 2021 | 4 Min Read

This blog is taken from our recent Domain Monitoring Solutions Guide, which provides best practices and free tools to begin...
Kaseya Ransomware Supply-Chain Attack: What We Know So Far

Kaseya Ransomware Supply-Chain Attack: What We Know So Far

July 5, 2021 | 7 Min Read

On 02 July 2021, details started to emerge of a sophisticated supply-chain attack targeting Kaseya VSA, virtual system administrator software...
Typosquatting Protection 101

Typosquatting Protection 101

July 1, 2021 | 6 Min Read

What is typosquatting? Typosquatting, also known as domain squatting or URL hijacking, is a type of malicious domain-impersonation attack where...
Getting Started with Domain Monitoring: Part 1, Collection

Getting Started with Domain Monitoring: Part 1, Collection

June 30, 2021 | 4 Min Read

This blog is taken from our recent Domain Monitoring Solutions Guide, which provides best practices and free tools to begin...
What We’re Reading This Month

What We’re Reading This Month

June 29, 2021 | 6 Min Read

Ransomware, ransomware, RANSOMWARE! We can’t get away from it. Certainly there’s a fear that focusing too much on one threat...
Why Do Users Get Banned from Cybercriminal Forums?

Why Do Users Get Banned from Cybercriminal Forums?

June 24, 2021 | 13 Min Read

Cybersecurity reporting tends to focus on stories about governments and law enforcement agencies moving to catch the threat actors responsible...
Threat Actors Living Off the Land

Threat Actors Living Off the Land

June 23, 2021 | 10 Min Read

Don’t underestimate your adversary—there are some security practitioners out there who might dismiss your everyday hackers and threat actors as...
Let’s Talk About Intel Requirements

Let’s Talk About Intel Requirements

June 17, 2021 | 7 Min Read

At Digital Shadows we get excited about intelligence. In fact, we’ve talked about it more than once before. One of...
Key Findings from our Dark Web Monitoring Webinar

Key Findings from our Dark Web Monitoring Webinar

June 16, 2021 | 3 Min Read

A few weeks ago, we hosted a webinar on Dark Web Monitoring. I was taken aback that, even a year...
Cyber Threats to the Online Gaming Industry

Cyber Threats to the Online Gaming Industry

June 15, 2021 | 5 Min Read

Last week, Motherboard reported that source code for FIFA 21 had been stolen from EA sports by hackers. This was...
Cyber Threats to the UEFA EURO 2020 Championship

Cyber Threats to the UEFA EURO 2020 Championship

June 9, 2021 | 7 Min Read

When I was first asked to write a blog about the UEFA EURO 2020 Championship, I immediately imagined going through...
The Business of Extortion: How Ransomware Makes Money

The Business of Extortion: How Ransomware Makes Money

June 9, 2021 | 8 Min Read

We can’t stop talking about it: Ransomware. It’s dominating a lot of security news for sure, which also means it’s...
Cryptocurrency Attacks to be Aware of in 2021

Cryptocurrency Attacks to be Aware of in 2021

June 8, 2021 | 10 Min Read

It’s been a pretty big year so far for cryptocurrency. After it reached an all-time high in April 2021, new...
On the Rise: Ransomware and the Legal Services Sector

On the Rise: Ransomware and the Legal Services Sector

June 3, 2021 | 8 Min Read

Ransomware has continued to dominate the headlines, new attacks, new groups, new data leak sites, and new tactics. Quarter over...
The Top Three Cybercrime Takeaways from the 2021 Verizon DBIR

The Top Three Cybercrime Takeaways from the 2021 Verizon DBIR

June 2, 2021 | 4 Min Read

The 2021 DBIR is still hot off the press, and it did not disappoint. For many years, Verizon’s Data Breach...
Cyber Attacks: The Challenge of Attribution and Response

Cyber Attacks: The Challenge of Attribution and Response

June 1, 2021 | 11 Min Read

In December 2020, the world was rocked by an enormous supply chain attack against software provider Solarwinds, which provided unprecedented...
What We’re Reading This Month

What We’re Reading This Month

May 26, 2021 | 6 Min Read

As intelligence analysts, our day-to-day is looking at lots of different information and discovering trends or different viewpoints. The research...
Death and Decay: How Cybercriminal Platforms Meet Their End

Death and Decay: How Cybercriminal Platforms Meet Their End

May 26, 2021 | 12 Min Read

At Digital Shadows, we’re constantly monitoring the status of cybercriminal locations on the clear, deep, and dark web. It’s a...
How the Intelligence Cycle Can Help Defend Against Ransomware Attack

How the Intelligence Cycle Can Help Defend Against Ransomware Attack

May 25, 2021 | 14 Min Read

When Tolkien first sat down to write Lord of the Rings, he probably never imagined it would go on for...
Ransomware-as-a-Service, Rogue Affiliates, and What’s Next

Ransomware-as-a-Service, Rogue Affiliates, and What’s Next

May 20, 2021 | 7 Min Read

Generating a chain of unforeseen events, the Colonial Pipeline ransomware attack has drastically altered the broader cyber threat landscape as...
10 Milestones Celebrating 10 Years of Digital Shadows

10 Milestones Celebrating 10 Years of Digital Shadows

May 19, 2021 | 6 Min Read

2021 marks a bright and beautiful new beginning for many of us, as lockdown measures relax and we emerge from...
Examining Russian-language Cybercriminal Marketplaces

Examining Russian-language Cybercriminal Marketplaces

May 18, 2021 | 10 Min Read

Our blogs have covered the fate of numerous cybercriminal marketplaces on the clear, deep, and dark web over the years....
Colonial Pipeline Attack Update: Cybercriminal forum XSS, Exploit and RaidForums ban all things ransomware

Colonial Pipeline Attack Update: Cybercriminal forum XSS, Exploit and RaidForums ban all things ransomware

May 14, 2021 | 8 Min Read

One week ago, on 07 May 2021, members of the DarkSide ransomware affiliate program encrypted infrastructure belonging to the US...
How Cybercriminals Can Leverage Your Vaccination Card Selfie

How Cybercriminals Can Leverage Your Vaccination Card Selfie

May 13, 2021 | 6 Min Read

Gotta do it for the ‘Gram (Instagram), as the kids might say. After a year in quarantine, you just got...
Mapping MITRE ATT&CK to the WannaCry Campaign

Mapping MITRE ATT&CK to the WannaCry Campaign

May 12, 2021 | 8 Min Read

Learning from past mistakes is a crucial part of every job. Four years after WannaCry’s outbreak, analyzing which weak security...
Bitcoin and Alternative Cryptos in the Cybercriminal Underground

Bitcoin and Alternative Cryptos in the Cybercriminal Underground

May 11, 2021 | 10 Min Read

The popularity of Bitcoin and cryptocurrencies continue to progress in the modern-day, with drastically surging valuations. Notably, Bitcoin surpassed its...
Colonial Pipeline Ransomware Attack: What we know so far

Colonial Pipeline Ransomware Attack: What we know so far

May 10, 2021 | 5 Min Read

On 07 May 2021, a ransomware attack impacted the network of the US energy operator Colonial Pipeline disrupting operations and...
Creating Security-Aware Passwords

Creating Security-Aware Passwords

May 6, 2021 | 8 Min Read

Note: This blog is an overview of password history and best practices for individuals in honor of World Password Day,...
The Top 5 Dark Web Monitoring Use Cases

The Top 5 Dark Web Monitoring Use Cases

May 5, 2021 | 7 Min Read

Note: This article is an excerpt from our just-released Dark Web Monitoring Solutions Guide. You can get a free copy...
The Technology Adoption Lifecycle of Genesis Market

The Technology Adoption Lifecycle of Genesis Market

May 4, 2021 | 5 Min Read

This blog highlights work from Digital Shadows’ recently-published Dark Web Monitoring Solutions Guide. The guide outlines some of the most...
Tracking Ransomware within SearchLight

Tracking Ransomware within SearchLight

April 29, 2021 | 4 Min Read

“If it ain’t broke, don’t fix it”. As we predicted last year, ransomware has been one of the most successful...
The Dark Web Response to COVID Vaccinations

The Dark Web Response to COVID Vaccinations

April 28, 2021 | 8 Min Read

There is light at the end of the coronavirus tunnel: Countries are now beginning a gradual return to normalcy thanks...