CYBERSECURITY / DEFENSE / INTELLIGENCE

  • The Pentagon has started to use the technology, but challenges lie ahead.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • U.S. SOCOM wants to use new tools to give small teams a big punch.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The reserve squadron is β€œspread thin” as it prepares for another busy hurricane season.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Hunters, the pioneer in modern SOC platforms, today announced its full adoption of the Open Cybersecurity Schema Framework (OCSF), coupled with the launch of groundbreaking OCSF-native Search capability.

    This strategic advancement underscores Hunters’ commitment to standardizing and enhancing cybersecurity operations through open, integrated data sharing frameworks.

    Uri May, CEO of Hunters, explained the strategic significance of this move, stating, “Adopting OCSF as our primary data model represents a transformative step in our journey to elevate cybersecurity operations.

    Alongside this, our new advanced OCSF-native search functionality is set to transform how security data is searched and analyzed, offering unprecedented efficiency and precision.”

    Democratizing Security Operations with OCSF

    The adoption of OCSF provides a unified, standardized language across cybersecurity tools and platforms, simplifying data integration and analysis workflows.

    The adoption fosters frictionless interoperability and enables enhanced collaboration among cybersecurity professionals, promoting flexibility and innovation by eliminating constraints imposed by proprietary data formats.

    “Adopting OCSF will not only enhance our AI-driven security solutions, but also enable seamless data integration across vast and diverse datasets, dramatically improving the speed and accuracy of threat detection and response,” added May.

    Some of the benefits of adopting OCSF include:

    • Streamlined Operations and Enhanced Collaboration – practitioners use common security language, promoting efficient sharing of insights and best practices, bolstering collective defense strategies.
    • Breaking Vendor Lock-in and Data Silos – Organizations are not constrained by proprietary data formats from specific vendors.
    • Revolutionizing Threat Hunting and Investigation – By shifting from logs to context-aware events and objects, OCSF enables multi-stage attack analysis and context-rich threat hunting.
    • Accelerating AI and Gen-AI in Security – Standardized data schema accelerates the development of AI-driven security solutions.

    OCSF-native Search Functionality: A New Era in Cybersecurity Analytics

    Hunters is thrilled to launch their revolutionary OCSF-native search functionality, designed specifically for SOC analysts and threat hunters.

    This innovative technology addresses the complexities of “query engineering” by leveraging a universal data schemaβ€”OCSFβ€”to streamline the search process across diverse data formats and environments.

    The new search capabilities not only reduces the frustration and errors associated with traditional query syntax but also enhances both general and specialized investigation capabilities, transforming how security teams interact with data and significantly accelerating their operations.

    OCSF-Native Search is Revolutionizing Search in the following ways:

    • Event and Object Based Searching: A New Search Paradigm – Hunters SOC platform introduces event and object-based searching, eliminating the complexities of source-specific log formats, by enabling analysts to search cybersecurity events and objects without the need for field normalization or navigating diverse log formats.
    • Democratizing Data Analysis: Equipping Analysts of All Levels for Success – OCSF-native search simplifies the search experience, eliminating the need for SQL proficiency or specialized knowledge in tools like Kibana or KQL. With an intuitive interface tailored to the OCSF model, analysts of all experience levels can quickly become proficient, bypassing traditional complexities and lengthy training sessions.Β 
    • Entity Investigation Curated Workflows: Investigations with a Single Click – With this new capability analysts can pivot directly from Hunters alerts to Search with a single click, automatically populating and executing queries for deep context. This eliminates the need for manual query building, facilitating a seamless investigative workflow that allows analysts to efficiently explore and analyze security incidents.
    • Timeline Experience: Enhanced Chronological Insight for Security Analysis – A new timeline-based approach to search enables analysts to explore the chronological progression of security events. This feature provides insights into patterns, anomalies, and potential threats, enhancing the investigative workflow. Analysts can identify correlations, track threat evolution, and streamline investigations efficiently.

    “Our new search functionality is a game-changer for both experienced and novice security practitioners,” says Yuval Itzchakov, CTO at Hunters. “It elevates SOC operations by providing Tier 1 analysts with the clarity needed for higher-level analysis and democratizes security insights, making advanced investigations accessible to more team members.”

    Contributing to the Community – OCSF Mapping

    In conjunction with this new product release, Hunters is also proud to contribute to the cybersecurity community by sharing one hundred mappings of security logs to the OCSF schema.

    This contribution is part of their commitment to fostering an open and collaborative environment where knowledge sharing accelerates innovation and strengthens security postures across the industry.Β 

    The full adoption of OCSF and the launch of our OCSF-native search functionality mark significant milestones in Hunters’ ongoing mission to innovate and automate cybersecurity analytics and operations.

    By embracing open standards and providing powerful, intuitive search capabilities, they are not only advancing our platform but also contributing to a more interconnected, efficient, and effective cybersecurity ecosystem.

    To learn more, visit us at RSAC Booth #4317, Moscone North, or contact us on hunters securityΒ 

    Contact
    Ada Filipek
    Hunters
    ada.filipek@hunters.ai

    The post Hunters Announces Full Adoption of OCSF and Introduces OCSF-Native Search appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The U.K. National Crime Agency (NCA) has unmasked the administrator and developer of the LockBit ransomware operation, revealing it to be a 31-year-old Russian national named Dmitry Yuryevich Khoroshev. In addition, Khoroshev has been sanctioned by the U.K. Foreign, Commonwealth and Development Office (FCD), the U.S. Department of the Treasury’s Office of Foreign Assets Control (

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Chinese state-sponsored hackers are highly sophisticated, leveraging advanced techniques and vast resources to conduct cyber espionage and steal sensitive data from Western governments, militaries, and critical infrastructure.

    The British government is expected to announce that personal details of UK military personnel were targeted in a cyber attack suspected to be carried out by Chinese state-sponsored hackers. 

    While the hack impacted an IT system of a UK Ministry of Defence contractor, it did not breach the central network of the MoD.

    Defence Contractor’s IT System Hacked

    Sky News learns that the cyber attack impacted a contractor’s IT system, which hosted comprehensive personal and banking details of all active UK military personnel, reservists, thousands of veterans, and some addresses.

    Document

    Integrate ANY.RUN in Your Company for Effective Malware Analysis

    Are you from SOC, Threat Research, or DFIR departments? If so, you can join an online community of 400,000 independent security researchers:

    • Real-time Detection
    • Interactive Malware Analysis
    • Easy to Learn by New Security Team members
    • Get detailed reports with maximum data
    • Set Up Virtual Machine in Linux & all Windows OS Versions
    • Interact with Malware Safely

    If you want to test all these features now with completely free access to the sandbox:

    While the initial MoD investigation found no evidence of data exfiltration, precautionary measures are being implemented as the incident response continues.

    MPs should expect UK Defence Secretary Grant Shapps to discuss the MoD hack. It is expected that he will also confirm that a hostile state actor was responsible, probably China.Β 

    However, he should address this issue in his speech without naming them directly. Various organizations have been brought in to help investigate the breach of the contractor’s IT system.Β 

    These include The Cabinet Office, intelligence agencies, private security firms, and an external contractor who monitors for potential data leaks.

    While attributing blame, it seems that they are blaming China but don’t want to publicly say so.

    Cyber attacks will not affect military wages, and the special-forces data will be retained on a different system.

    The Ministry of Defence is telling the Armed Forces to ensure their safety is not compromised.

    They are offering support such as guidance, welfare assistance, or a helpline to deal with any concerns they may have.

    This comes after both the US and the UK officials took action against Chinese state-backed hackers who were blamed for a series of devastating cyber-attacks on Washington and London.

    At the moment, the MoD has not affirmed any more than this, as it appears that Britain doesn’t want to point the finger directly at China even though it knows which state actor was behind these hostile activities.

    Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach -Β Download Free Guide

    The post UK Ministry of Defence System Hacked by Chinese Hackers appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • In collaboration with US and Australian authorities, the UK’s National Crime Agency (NCA) has unmasked and sanctioned the leader of the notorious LockBit ransomware group, once considered the world’s most harmful cybercrime operation.

    Russian national Dmitry Khoroshev, who went by the online alias “LockBitSupp,” was publicly identified on May 7, 2024, following an extensive international investigation dubbed Operation Cronos.

    Khoroshev now faces asset freezes and travel bans from the UK, US, and Australia.

    Document

    Integrate ANY.RUN in Your Company for Effective Malware Analysis

    Are you from SOC, Threat Research, or DFIR departments? If so, you can join an online community of 400,000 independent security researchers:

    • Real-time Detection
    • Interactive Malware Analysis
    • Easy to Learn by New Security Team members
    • Get detailed reports with maximum data
    • Set Up Virtual Machine in Linux & all Windows OS Versions
    • Interact with Malware Safely

    If you want to test all these features now with completely free access to the sandbox:

    The US Department of Justice has also unsealed an indictment against him and is offering a $10 million reward for information leading to his arrest.

    LockBit operated as a ransomware-as-a-service (RaaS) model, providing affiliates with tools to conduct ransomware attacks in exchange for a cut of the profits.

    The group targeted organizations across critical sectors worldwide, with the US, UK, France, Germany, and China being the top 5 countries hit.

    Data obtained by the NCA revealed over 7,000 LockBit attacks were built between June 2022 and February 2024, when the NCA infiltrated the group’s network and took control of its dark web leak site.

    The NCA’s disruption of LockBit in February dealt a major blow to the group.

    Analysis shows the average number of monthly LockBit attacks has dropped by 73% in the UK since the takedown, with the rebuilding attempt resulting in a “much less sophisticated enterprise with significantly reduced impact.”

    The number of active LockBit affiliates has also fallen from 194 pre-February 2024 to just 69.

    Khoroshev, despite offering a $10 million bounty for his real identity, was ultimately unable to evade authorities.

    “He was certain he could remain anonymous, but he was wrong,” said NCA Director General Graeme Biggar.

    The unmasking of LockBitSupp, who thrived on anonymity, sends a powerful message that there is no hiding place for ransomware operators.

    The NCA and its international partners are now targeting the LockBit affiliates who conducted devastating attacks against entities like hospitals and schools.

    With over 2,500 decryption keys obtained and nearly 240 UK victims proactively contacted, authorities are working to remediate the damage inflicted by the prolific ransomware group.

    While the true financial impact of LockBit’s multi-year crime spree is still being uncovered, with multibillion-dollar losses estimated, this landmark operation has undoubtedly struck at the heart of the ransomware ecosystem.

    “Today’s announcement puts another huge nail in the LockBit coffin,” Biggar declared.

    Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach - Download Free Guide

    The post NCA Unmasks and Sanctions Leader of Notorious LockBit Ransomware Group appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Microsoft adds an air-gapped generative AI tool to its cloud services for classified workloads.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The Iranian state-backed hacking outfit called APT42 is making use of enhanced social engineering schemes to infiltrate target networks and cloud environments. Targets of the attack include Western and Middle Eastern NGOs, media organizations, academia, legal services and activists, Google Cloud subsidiary Mandiant said in a report published last week. “APT42 was

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ