Operation DarkCasino: In-Depth Analysis of Attacks by APT Group Evilnum (Part 1)

September 19, 2022 | Adeline Zhang

Overview Recently, NSFOCUS Security Labs observed a series of phishing activities against European countries. Those activities mainly targeted online gambling platforms as well as active online trading behaviors, aiming to steal transaction credentials of service providers and customers for illegal profits. The in-depth analysis revealed that it was a continuation of recent attacks staged by […]

NSFOCUS Case Study on Protection Against Carpet-Bombing Attacks

September 16, 2022 | Adeline Zhang

Introduction According to the H1 2022 NSFOCUS Global DDoS Attack Landscape report released on 6 Sept 2022, DDoS attacks made a surprising 205% increase compared with the first half of 2021. When it comes to the carpet-bombing attacks prevalent in recent years, more than 100,000 IP addresses on hundreds of network segments were hit by […]

Microsoft’s September security update for multiple high-risk product vulnerabilities

September 15, 2022 | Jie Ji

Overview On September 14, NSFOCUS CERT detected that Microsoft released the September security update patch, which fixed 63 security issues, involving widely used products such as Windows TCP/IP, .NET Framework, Windows Print Spooler Components, and Windows LDAP. Including high-risk vulnerability types such as privilege escalation and remote code execution. Among the vulnerabilities fixed by Microsoft’s […]

Large-scale DDoS Attacks Target Many Critical Industries as Election Approaches in Brazil

September 13, 2022 | Adeline Zhang

1.  Background As early as 2016, a report from BitSight, an American cybersecurity ratings company, showed that Brazil is one of the riskiest countries to do business in. According to the cyber threat report released by SonicWALL, Brazil suffered more than 33 million intrusion attempts in 2021, and suffered ransomware attacks second only to the […]

IndoSec 2022

September 7, 2022 | NSFOCUS

IndoSec was held at Hotel Mulia Senayan at Jakarta, Indonesia on September 6 and 7, 2022. We joined this event and showcased our hybrid DDoS mitigation solutions. Indonesia, the country with the fourth-fastest growth in internet users in the world, faces both great opportunities and significant threats as digital technology and the internet advance. The […]

NSFOCUS Report: DDoS Attacks Skyrocketed by 205% in H1 2022

September 6, 2022 | Jie Ji

Santa Clara, Calif. September 6, 2022 –  NSFOCUS, a global network and cyber security leader, today released NSFOCUS Global DDoS Landscape Report for the first half of 2022. Compared to the first half of 2021, DDoS attacks has a sharp increase of 205% year over year. Terabit attacks are not rare anymore. From April this year, […]

Investigation Report on New APT Organization MurenShark: Torpedoes Fired to Turkish Navy [2]

September 2, 2022 | Jie Ji

Part 1: Investigation Report on New APT Organization MurenShark: Torpedoes Fired to Turkish Navy [1] Characteristics of Attack Tactics Use compromised sites: MurenShark tends to use compromised sites as the file server and the C&C server in the attack process. As shown in the last chapter, the organization used the Near East University site (Yakın […]

Investigation Report on New APT Organization MurenShark: Torpedoes Fired to Turkish Navy [1]

September 2, 2022 | Jie Ji

Overview In 2022 Q2, NSFOCUS Security Labs detected a series of cyberattacks against Turkey. After analysis, the researchers confirmed that this round of attacks originated from Actor210426, a new threat entity identified by NSFOCUS Security Labs in April 2021. Through the clues of behavior pattern, attack method, attack tool, attack target and so on, NSFOCUS […]

SiS Cyber Security Solution Month

August 27, 2022 | NSFOCUS

SiS Cyber Security Solution Month kicked off in Kwun Tong District, Hong Kong in August.  NSFOCUS was invited to join this partner event. Kings Leung shared the topic “Be Prepared – Cyber Security Laws” at this event.     SiS International Limited is one of the largest value-added distributors in HK. NSFOCUS and SiS have been in a good partnership since Feb 2021.  In the future, […]

NSFOCUS ISOP Listed in The Security Analytics Platform Landscape Report

August 24, 2022 | Jie Ji

Santa Clara, Calif. August 24, 2022 – We are very happy to announce that NSFOCUS was included as one of notable vendors in the report The Security Analytics Platform Landscape, Q3 2022 published by Forrester, an authoritative international research consulting organization. “Security analytics platforms are the center of the SOC”, as stated in this report, “They […]

Search

Subscribe to the NSFOCUS Blog