Cybersecurity Risk Management for Modern Enterprises
Organizations are more interconnected than ever before.
Although this connectivity brings new opportunities for organizations to reach customers, identify partners, and grow their operations, it also introduces the chance for cyber attackers to threaten their infrastructure, data, finances, and reputation.
However, how big this risk is, where it is most prevalent, and what can be done to reduce it is where the practice of cybersecurity risk management comes into focus.
- REPORT
Durov’s revenge
The arrest of Pavel Durov, the founder of Telegram, has caused a stir in the cyber world. So much so that cybercriminals, especially those with a hacktivist bent, have decided to take a stand in favour of him, perpetrating various attacks against France. In this special report we tell you all the details about this revenge carried out by groups such as RipperSec and Cyberdragon.
- REPORT
- X63 UNIT
Noname057 Threat Actor Report
Have you heard about the recent arrests in Spain of the Noname057 group? In this report we tell you all about it and how this hacktivist group carries out its operations as well as explore one of its main characteristics: revenge. Don't miss it!
- REPORT
- X63 UNIT
Webinar Cómo lograr la certificación en el ENS y adecuarse a la directiva NIS2
El Real Decreto 311/2022 de 3 de mayo, por el que se regula el Esquema Nacional de Seguridad (ENS) se ha convertido en la principal referencia para acreditar el nivel o status de ciberseguridad, tanto en organismos públicos como empresas privadas. También se ha publicado el Perfil de Cumplimiento Especifico de ENS para organizaciones en el ámbito de aplicación de la Directiva NIS2 (CCN-STIC 892) que facilita la integración de la Directiva NIS2 con las certificaciones del ENS y la ISO 27001, ofreciendo una guía para el mapeo recíproco de medidas de seguridad y controles entre estas normativas.
En este webinar te contamos cómo cumplir con los requisitos del Real Decreto y de esta forma preparar a tu organización para lograr la certificación en el ENS y adecuarse a la directiva NIS2.
- WEBINAR
Adversarially Weekly Report (September 26 - October 3)
Highlights of this report include the exposure of Aleksandr Ryzhenkov, a LockBit affiliate linked to over 60 ransomware attacks, and Kimsuky's malware innovations targeting espionage.
Stay informed, stay secure! Dive into the latest Unit X63 report for insights on cutting-edge cybersecurity trends.
- REPORT
- X63 UNIT
🔍 Sector Report: Trading & Crypto | June 2024
Because of its tremendous economic potential, the trading and cryptocurrency sectors are becoming increasingly attractive targets for cybercriminals, with ransomware, data theft, and financial fraud constituting substantial threats. High-profile criminals, including the Lazarus Group and FIN7, are aggressively exploiting vulnerabilities with programs such as Qbot and RemcosRAT.
Our most recent report reveals an increase in targeted attacks, stressing the importance of strong cybersecurity safeguards.
Cipher's cutting-edge solutions can help you stay ahead of any threats.
#CyberSecurity #Trading #Crypto #FinancialSecurity #Cipher
- REPORT
- X63 UNIT
New PCI-DSS 4 Regulation (Spanish version) Is your company prepared to comply?
On April 1, 2024, PCI-DSS v4.0 came into effect, with a deadline for implementation set for March 31, 2025.
Join the webinar where we will discuss the new requirements and the necessary measures to ensure that your company meets the changes in the PCI DSS 4.0 standard.
- WEBINAR
Informe Cultural del IAB (versión en inglés)
Este informe detalla el papel crucial de los Corredores de Acceso Inicial (IABs, por sus siglas en inglés) en el ecosistema del cibercrimen.
Los IABs son especialistas que facilitan el acceso a redes corporativas para grupos de ransomware, hacktivistas y grupos de amenaza persistente avanzada (APT, por sus siglas en inglés). Operan dentro de un mercado bien estructurado, utilizando frecuentemente foros cibercriminales, especialmente aquellos alojados en Tor, para vender accesos no autorizados a sistemas.
Aprende más sobre el aumento de la sofisticación de los ciberataques debido a los IABs y la necesidad de fortalecer las defensas de ciberseguridad.
- REPORT
- X63 UNIT
Lockbit OP. Chronos Report
Since February, the NCA, FBI, Interpol, and other organizations have carried out one of the major operations against Lockbit, the dominant ransomware gang in the globe.
The x63 Unit has gone over this operation step by step, resulting in this interesting report on a topical issue.
- REPORT
- X63 UNIT
Akira Threat Actor Report
Did you know about the Akira ransomware group? It is a group that started in March 2023, and apparently has certain ties to the former Conti. Akira is becoming increasingly active and we have decided to study it in depth. In the following report, we tell you some basic facts about this actor.
- REPORT
- X63 UNIT
Health Sector Research Report
At last, a report revealing the depths of truth. Finally, we know how they operate, and finally, we understand their tools... everything truly essential to know about the past year in the healthcare sector from a unique perspective: the digital adversary. Learn who they are and how they operate to safeguard yourself. Meticulous work from the x63unit...
- REPORT
- HEALTH SECTOR