Please turn on your JavaScript for this page to function normally.
Group-IB opens MEA Threat Intelligence & Research Center in Dubai

Group-IB has officially announced the opening of its Middle East & Africa Threat Intelligence & Research Center in Dubai. The grand opening, held at the Habtoor …

Facebook
Facebook Messenger users targeted by a large-scale scam

A large-scale scam campaign targeting Facebook Messenger users all over the world has been detected by Group-IB. Digital Risk Protection (DRP) analysts have found evidence …

Google Forms
Cybercriminals are using Telegram bots, Google Forms to gather stolen user data

Cybercriminals are increasingly using legitimate services such as Google Forms and Telegram to gather user data stolen on phishing websites. Alternative ways to collect data …

Group-IB Threat Hunting Framework
Review: Group-IB Threat Hunting Framework

The IT infrastructure of larger organizations is very heterogeneous. They have endpoints, servers and mobile devices running various operating systems and accessing internal …

Group-IB joins Cyberveilig Nederland to increase cyber resilience in the Netherlands

Group-IB has become a member of the Dutch Cyberveilig Nederland in a bid to boost the digital resilience of the Netherlands and increase the quality and transparency of the …

Group-IB MSSP and MDR program allows partners to integrate THF and DFIR services into their offerings

Group-IB unveiled its global MSSP (Managed Security Service Provider) and MDR (Managed Detection and Response) program that allows partners to integrate Group-IB Threat …

Group-IB granted Innovation Excellence award for its Digital Risk Protection

Group-IB was granted Innovation Excellence award for its Digital Risk Protection (DRP), an Al-driven platform for identifying and mitigating digital risks and counteracting …

Group-IB TI&A found compliant with recommendations by US Department of Justice

Group-IB announces that its Threat Intelligence & Attribution system has been found compliant with the recommendations issued by United States Department of Justice for …

Group-IB launches new threat hunting and attack prevention solution

Group-IB has revealed the results of its yearslong development of proprietary high-tech products for threat hunting and research — Threat Intelligence & Attribution and …

ransomware
The ransomware plague cost the world over $1 billion

Group-IB has presented a report which examines key shifts in the cybercrime world internationally between H2 2019 and H1 2020 and gives forecasts for the coming year. The most …

biohazard
QakBot operators abandon ProLock for Egregor ransomware

Group-IB has discovered that QakBot (aka Qbot) operators have abandoned ProLock for Egregor ransomware. Egregor has been actively distributed since September 2020 and has so …

infosec products of the week
New infosec products of the week: November 20, 2020

Group-IB launches Fraud Hunting Platform, a digital identity protection and fraud prevention solution Group-IB’s Fraud Hunting Platform analyzes each session and examines user …

Don't miss

Cybersecurity news