A social-engineering campaign bent on stealing Facebook account credentials and victim phone numbers is targeting business pages via a savvy campaign that incorporates Facebook's Messenger chatbot feature.
Newsroom
Media Coverage
Trustwave Media Coverage chronicles news articles and TV spots featuring commentary and insights from our experienced experts and enlightening studies.
A cyberattack has struck one of Iran’s major steel companies on Monday, forcing it to halt production, SecurityWeek reports. The attack struck the state-owned Khuzestan Steel Co. and two other major steel producers.
A new phishing attack is using Facebook Messenger chatbots to impersonate the company's support team and steal credentials used to manage Facebook pages.
A new Trustwave report details phishing techniques cybercriminals use to trick users into providing their credit card data through fake chatbots. The phishing email appears to originate from DHL, stating there was a package delivery problem.
Darren Van Booven, Lead Principal Consultant at Trustwave explains why the demand for operational technology security services demand has doubled since Colonial Pipeline as leaders call for security system audits and assessments, ransomware protection strategies, and detection and response capabilities for advanced threats, such as cybergangs.
Trustwave SpiderLabs encountered a phishing scheme that tricks victims into giving away their email credentials. The scheme acts like a chameleon by changing and blending its color based on its environment.
Karl Sigler, Senior Security Research Manager, Trustwave SpiderLabs, shares his insights on how threats like the hacker gang Laspsus$ could continue to pose a big risk to organizations.
Mark Trinidad, Senior Manager of Database Security at Trustwave, covers the steps to mitigating security risks in complex cloud environments and leads discussion on how are organizations shifting to more data-centric security approaches that protect valuable data no matter where it is.
Cybersecurity researches at Trustwave SpiderLabs discovered the spyware, which is concealed in Microsoft Compiled HTML Help (CHM) files to avoid detection in email spam campaigns
Cyber attackers are hiding malware in places you may not look. The new phishing attack, revealed by Trustwave SpiderLabs, is designed to plant Vidar infostealer on target machines. Trustwave reported that there was a notable uptick in this strategy dating back to 2019.
Researchers at Trustwave SpiderLabs discovered an email malware campaign that demonstrates the complexity attackers are introducing to the delivery mechanism in order to avoid detection. The new campaign delivers an old but frequently updated infostealer: Vidar
As President Biden and the White House warned of potential Russian cyberattacks on U.S. critical infrastructure, Bill Rucker, president of cybersecurity services firm Trustwave Government Solutions, says the alert from the White House is not surprising. “The data [from the White House] wasn’t very detailed, but obviously there’s a credible threat about preparatory activity that they’ve seen,” Rucker said.
In the wake of the Russia-Ukraine conflict, Chicago cybersecurity experts at Trustwave have raised awareness of phishing emails pretending to raise money for displaced people in Ukraine. Kory Daniels, Chief Information Security Officer at Trustwave, says “If you look at the maximum upside of damage, yeah, so it opens up a lot of different variables in terms of what they do. You know, leveraging this messaging of preying upon individuals' empathy and support of what we see for fundraising in Ukraine.”
New research by Trustwave SpiderLabs has uncovered a phishing attack that is able to adapt itself to the user's email service in order to trick them into revealing their login credentials
Following the BlackByte attack on the San Francisco 49ers, it was reported that data from the football organizations servers was stolen and almost 300MB worth of files were leaked. Trustwave created and released a free BlackByte decryptor that enables victims to restore their files after the ransomware gang used the same decryption/encryption key in multiple attacks.
When it comes to side-channel memory attacks, "these kinds of attacks are very uncommon," says Karl Sigler, manager of SpiderLabs Threat Intelligence at Trustwave. Sigler reports there haven’t been records of public exploitation of these types of vulnerabilities.
Russian government released thousands of IP addresses and domains behind a series of DDoS attacks aimed at Ukraine’s domestic infrastructure. Trustwave SpiderLabs researchers stated “lone-wolf and organized threats actors who possess the proper cyber skills may directly attack their nation's enemy or recruit others to join in a coordinated attack”
In a Dark Web Insights report from Trustwave SpiderLabs, Ukraine and Russia have been using different strategies to recruit hackers to work for them. Trustwave noted that people advocating for Russia have appeared to be lone operatives and those for Ukraine have utilized Facebook and other large social media platforms.
Stemming from Trustwave’s Dark Web Insights blog, security researchers at SpideLabs released findings on a pro-Russia entity (JokerDNR) that has been posting blogs to embarrass Ukrainian officials, claiming to dox government workers and military members.
Darren Van Booven, Lead Principal Consultant at Trustwave visited the Threatpost podcast with Lisa Vaas to talk about how the right cybersecurity awareness program should be conducted at the right pace by well-informed instructors.
Stay Connected
Subscribe
Sign up to receive the latest security news and trends from Trustwave.