Quantcast
Channel: Recorded Future
Browsing all 47 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

The Chinese Response to Natural Disasters: Indicator of Unusual Interests?

Countries with global reach tend to reach out and help other countries in need, especially in times following a natural disaster. Because of the boom in China’s economic and military power, the major...

View Article



Image may be NSFW.
Clik here to view.

Thailand Floods in 2011 and Effects on the Global Supply Chain

We often receive questions at Recorded Future about how historical events were covered in the media while they happened. While recently examining risks to the global supply chain, the destructive and...

View Article

Image may be NSFW.
Clik here to view.

Exposed Corporate Credentials on the Open Web, a Real Security Risk

Last Friday, a New York Times article described how the recent online attack against JPMorgan was possibly connected to a data breach on a third-party website. The target mentioned in the article is...

View Article

Image may be NSFW.
Clik here to view.

3 Important Security Trends for ICS/SCADA Systems

Last week, we presented a webinar with the ICS/SCADA experts from Cimation. Industrial control systems (ICS) are the “nervous systems” that manage facilities and operations, everything from robotic...

View Article

Image may be NSFW.
Clik here to view.

Recorded Future Transforms for Maltego Now Available

We’re delighted to announce the release of Recorded Future transforms for Maltego! Why You Care These transforms make it simple and fast to fuse our information into Maltego investigations. If you’ve...

View Article


Image may be NSFW.
Clik here to view.

New Malicious Networks Discovered in Dark Hotel Malware Campaign

Analysis Summary Recorded Future discovered technical indicators that suggest malware used in the Dark Hotel campaign has been in the wild since 2009. The Dark Hotel malware campaign has links to...

View Article

Image may be NSFW.
Clik here to view.

Breaking the Code on Russian Malware

Russia poses a serious cyber threat to industrial control systems (ICS), pharmaceutical, defense, aviation, and petroleum companies. Russian government cyber operations aim to use malware to steal...

View Article

Image may be NSFW.
Clik here to view.

Organizing Big Data for Analysis

Since 2009, we have been building an index of the web for intelligence analysis. Consequently, we have lots of data at Recorded Future (billions of data points). But where does the data come from? And...

View Article


Image may be NSFW.
Clik here to view.

POS Malware Overview for the 2014 Holiday Shopping Season

Almost a year has passed since the infamous Target breach that took place during the 2013 holiday shopping season, resulting in the digital theft of an unprecedented 70 million consumer credit cards...

View Article


Image may be NSFW.
Clik here to view.

New Research Shows Most Vulnerabilities Exploited in About a Week

Recorded Future research published in “Week to Weak: The Weaponization of Cyber Vulnerabilities” identified the short window of time system administrators have before announced software vulnerabilities...

View Article

Image may be NSFW.
Clik here to view.

Tracking Moving Targets: Exploit Kits and CVEs

One year ago a notorious programmer Paunch, who coded the Blackhole exploit kit, was arrested and charged for the distribution and sale of his wares. Blackhole was an epic Russian exploit kit, rented...

View Article

Image may be NSFW.
Clik here to view.

Recorded Future Integrates With HP ArcSight for Threat Intelligence Automation

We are excited to launch our new integration with HP ArcSight security information and event management (SIEM) solution. With this integration, customers using HP ArcSight can gain broad context about...

View Article

Image may be NSFW.
Clik here to view.

Bridging the Gap Between IT Security and the Corporate Office

Editors Note Woody is the founder of Weathered Security. He helps companies meet information security challenges that aren’t just hard technologically, but also can be hard to clearly communicate...

View Article


Image may be NSFW.
Clik here to view.

Give Your Cyber Intelligence Dashboards a Facelift With These Advanced Chart...

This is the third post in our blog series, “Visualizing Cyber Intelligence.” In the cyber security world, charts and dashboards are indispensable. Yet, few analysts take the time to consider which is...

View Article

Image may be NSFW.
Clik here to view.

Cyber Security in 2015: Tom Davenport’s Optimistic View in the Wall Street...

By all accounts, 2014 has been a very active year for cyber security with multiple high-profile breaches culminating with the Sony Pictures incident. Going into 2015, the spotlight on both cyber...

View Article


Image may be NSFW.
Clik here to view.

Improved Recorded Future Transforms for Maltego Now Available

Since the November general release of our Maltego integration, we’ve had strong interest and uptake from threat intelligence analysts. We’ve also heard great ideas for improving and expanding the...

View Article

Image may be NSFW.
Clik here to view.

Lizard Squad: Two Bot Thugs

Analysis Summary Web intelligence has led to an analysis of Lizard Squad’s Linux botnet, LizardStresser or lizardstresser.su. Further link analysis of an email address associated with LizardStresser...

View Article


Image may be NSFW.
Clik here to view.

#JeSuisCharlie Movement Leveraged to Distribute DarkComet Malware

Analysis Summary DarkComet malware found to be exploiting French-speaking targets and distributed using the #JeSuisCharlie hashtag. Recorded Future found DarkComet distribution across hacking forums...

View Article

Image may be NSFW.
Clik here to view.

Exploring IP Ranges With Recorded Future: Are the ‘APT1 Ranges’ Cleaned Up?

In this post we’re exploring new functionality in Recorded Future, which allows users to search the Recorded Future holdings for IP ranges. We’ll examine the IP ranges originally used by APT1 and...

View Article

Image may be NSFW.
Clik here to view.

Live Webinar: 10 Threat Intelligence Goals for Financial Institutions

Please join us and guest, Russell Pierce CISSP, Vice President of Cyber Security and Threat Intelligence at Regions Financial Corporation for a live webinar. Title: 10 Threat Intelligence Goals for...

View Article
Browsing all 47 articles
Browse latest View live




Latest Images