Estudo de Caso   Avaliando e gerenciando riscos digitais

Não foram encontrados resultados
Junho 01 - Junho 30, 2024

🔍 Sector Report: Trading & Crypto | June 2024

Because of its tremendous economic potential, the trading and cryptocurrency sectors are becoming increasingly attractive targets for cybercriminals, with ransomware, data theft, and financial fraud constituting substantial threats. High-profile criminals, including the Lazarus Group and FIN7, are aggressively exploiting vulnerabilities with programs such as Qbot and RemcosRAT.


Our most recent report reveals an increase in targeted attacks, stressing the importance of strong cybersecurity safeguards.


Cipher's cutting-edge solutions can help you stay ahead of any threats.

#CyberSecurity #Trading #Crypto #FinancialSecurity #Cipher

  • REPORT
  • X63 UNIT
Junho 01 - Junho 30, 2024

Relatório Cultural da IAB (versão em inglês)

Este relatório detalha o papel crucial dos Corretores de Acesso Inicial (IABs) no ecossistema de cibercrime.

Os IABs são especialistas que facilitam o acesso a redes corporativas para grupos de ransomware, hacktivistas e grupos de ameaça persistente avançada (APT). Eles operam dentro de um mercado bem estruturado, frequentemente usando fóruns cibercriminosos, especialmente aqueles hospedados no Tor, para vender acesso não autorizado a sistemas.

Saiba mais sobre o aumento da sofisticação dos ataques cibernéticos devido aos IABs e a necessidade de reforçar as defesas de cibersegurança.

  • REPORT
  • X63 UNIT
Junho 01, 2024

New PCI-DSS 4 Regulation (Spanish version) Is your company prepared to comply?

On April 1, 2024, PCI-DSS v4.0 came into effect, with a deadline for implementation set for March 31, 2025.

Join the webinar where we will discuss the new requirements and the necessary measures to ensure that your company meets the changes in the PCI DSS 4.0 standard.

  • WEBINAR
Julho 18 - Julho 26, 2024

Adversarially Weekly Report (July 18 - July 26)

Most of us are on vacation, but cybercriminals, notably LockBit, do not stop working even during the summer.

Find out all the details by reading our weekly report!

  • REPORT
  • X63 UNIT
Julho 11 - Julho 18, 2024

Adversarially Weekly Report (July 11 - July 18)

In this new release, we highlight a several number of leaks from underground actors as well as a growth in the ransomware ecosystem.

Read our report for all the details and stay alert.🔒

#Databreach #Leaks #Ransomware #Cipher

  • REPORT
  • X63 UNIT
Julho 04 - Julho 11, 2024

Adversarially Weekly Report (July 4 - July 11)

This week's major disclosures include the X (previously Twitter) leak, a super active vulnerability section and our ransomware page with Akira leading the way. Find out all the details by reading our weekly report! 🔒

#Databreach #Leaks #Ransomware #Cipher

  • REPORT
  • X63 UNIT
Junho 27 - Julho 04, 2024

Adversarially Weekly Report (June 27 - July 4)

This week we return with a vengeance. Despite the fact that summer is approaching, fraudsters appear to be working hard. From the TeamViewer breach to the NTT Data breach, to european headlines like the arrest of "Guardiacivilx," a threat  actor who was selling access. Don't miss a thing!

  • REPORT
  • X63 UNIT
Junho 20 - Junho 27, 2024

Adversarially Weekly Report (June 20 - June 27)

The weekly report for June 20-27, 2024, highlights major cybercrime activities, including the Lockbit publication of sensitive US Federal Reserve data, the launch of KillSec 2.0 ransomware, and various phishing attacks. Breaches involving Bosch, Schneider Electric, and Levi Strauss are noted, along with significant vulnerabilities like CosmicSting. Ransomware and dark web exploit sales are also detailed. Stay informed and secure—don't miss it!

  • REPORT
  • X63 UNIT
Junho 13 - Junho 20, 2024

Adversarially Weekly Report (June 13 - June 20)

This week brings the return of a key player with significant leaks, multiple phishing campaigns, and our ransomware section. Check out our weekly report for more details! 🔒

#Databreach #Phishing #Ransomware #Cipher

  • REPORT
  • X63 UNIT
Junho 06 - Junho 13, 2024

Adversarially Weekly Report (June 6 - June 13)

In a week filled with attacks and leaks worldwide, three cybercrime operations stand out that will definitely make headlines. Read our weekly report to catch up on all the events and check out the 'Special Ops' section!

#DataLeaks #SpecialsOPs #Cipher #Cybersecurity

  • REPORT
  • X63 UNIT
Maio 30 - Junho 06, 2024

Adversarially Weekly Report (May 30 - June 6)

We might be facing the week with the most leaks in recent times, along with several attacks targeting Spain.

Find out all the details by reading our weekly report!

  • REPORT
  • X63 UNIT
Maio 23 - Maio 30, 2024

Adversarially Weekly Report (May 23 - May 30)

It has been a tragic week for cybersecurity in Spain, with several attacks and leaks.

BreachForums is back, or so we want to believe! Read our weekly to find out all about it. 

  • REPORT
  • X63 UNIT
Maio 16 - Maio 23, 2024

Adversarially Weekly Report (May 16 - May 23)

From new campaigns such as Kimsuky's campaign via Facebook Messenger or the resurgence of the Grandoreiro malware, to the campaign waged by AnonymousEgypt against the Santander Mexico bank. All this news and more in our weekly report.

  • REPORT
  • X63 UNIT
Maio 09 - Maio 16, 2024

Adversarially Weekly Report (May 9 - May 16)

This week has been intense with leaks and vulnerabilities, not to mention the downfall of Breach Forum and new victims of LockBit.

Check out our weekly report to stay informed on everything!

  • REPORT
  • X63 UNIT
Maio 01 - Maio 31, 2024

Lockbit OP. Chronos Report

Since February, the NCA, FBI, Interpol, and other organizations have carried out one of the major operations against Lockbit, the dominant ransomware gang in the globe.
The x63 Unit has gone over this operation step by step, resulting in this interesting report on a topical issue.

  • REPORT
  • X63 UNIT
Abril 25 - Maio 09, 2024

Adversarially Weekly Report (Apr 25 - May 9)

Check out our latest roundup of the most relevant cybersecurity news from the past two weeks! Featuring the alleged identity of @Lockbitsupp and the resurgence of LockBit with new victims. Stay informed with our updates! 🔒

  • REPORT
  • X63 UNIT
Abril 18 - Abril 25, 2024

Adversarially Weekly Report (Apr 18 - Apr 25)

This week, multiple campaigns and various leaks of highly sensitive information have been detected. Additionally, significant vulnerabilities have been found in GitHub and VirtualBox. 

Check out our weekly report and stay informed on everything! 

  • REPORT
  • X63 UNIT
Abril 11 - Abril 18, 2024

Adversarially Weekly Report (Apr 11 - Apr 18)

We reported on a fatal news story this week, disclosed the breach of multiple databases, and discussed a Telegram vulnerability.

Check out our weekly report, where we go into great detail about everything!

  • REPORT
  • X63 UNIT
Abril 04 - Abril 11, 2024

Adversarially Weekly Report (Apr 4 - Apr 11)

This week has focused on the leaks of various databases. But that's not all, we can't forget the two Zero Day vulnerabilities in Google Pixel phones or the Spanish phishing campaign using the pretext of the tax return. We tell you all about it in our weekly report. Don't miss it!

  • REPORT
  • X63 UNIT
Abril 01 - Abril 30, 2024

Akira Threat Actor Report

Did you know about the Akira ransomware group? It is a group that started in March 2023, and apparently has certain ties to the former Conti. Akira is becoming increasingly active and we have decided to study it in depth. In the following report, we tell you some basic facts about this actor.

  • REPORT
  • X63 UNIT
Março 21 - Abril 04, 2024

Adversarially Weekly Report (Mar 21 - Apr 4)

How was your holiday? For the cybercriminals, it seems they haven't! We have seen a sharp increase in cyber-scamming of targeted individuals. But we have also had a lot of partying with the XZ Utils vulnerability, among many other things. Don't miss our report.

  • REPORT
  • X63 UNIT
Março 14 - Março 21, 2024

Adversarially Weekly Report (Mar 14 - Mar 21)

This week we have a new debutant... RAWorld! A new ransomware that comes in strong, with 30 victims, a very high number. We also bring you the most relevant news on the latest data leaks that have occurred in the cyber world, such as the AT&T breach.  Don't forget to follow our advice in the warning's section! 

  • REPORT
  • X63 UNIT
Março 07 - Março 14, 2024

Adversarially Weekly Report (Mar 7 - Mar 14)

This week seems to bring a wide range of news, from hacktivists, malware, ransomware and vulnerabilities, there's a mix of them all on the scene. Keep an eye out for our warnings, as they will help you to be more secure.

  • REPORT
  • X63 UNIT
Março 01 - Março 31, 2024

Health Sector Research Report

At last, a report revealing the depths of truth. Finally, we know how they operate, and finally, we understand their tools... everything truly essential to know about the past year in the healthcare sector from a unique perspective: the digital adversary. Learn who they are and how they operate to safeguard yourself. Meticulous work from the x63unit...

  • REPORT
  • HEALTH SECTOR
Fevereiro 29 - Março 07, 2024

Adversarially Weekly Report (Feb 29 - Mar 7)

This week we have seen the most varied things! On the one hand the DDoS attack on Facebook and Instagram that managed to paralyze the service for a few brief moments, claimed by Anonymous Sudan, but we also have other things like the American Express data leaks or the phishing that is taking place at Pepco. Stay tuned and raise the barriers!!!

  • REPORT
  • X63 UNIT
Fevereiro 22 - Fevereiro 29, 2024

Adversarially Weekly Report (22-29 February)

We thought Lockbit had disappeared? Well, like a phoenix, it seems to be rising from the ashes.

It also seems that the global health care system is undergoing several shocks.

  • REPORT
  • X63 UNIT
Fevereiro 15 - Fevereiro 22, 2024

Adversarially Weekly Report (15-22 February)

This week's main news was the arrest of Lockbit, where the brilliant work of cooperating authorities from different countries managed to strike a major blow against the gang.

The fight against cybercrime continues to be on fire and getting better and better. But we cannot let our guard down, cybercriminals are always looking for new techniques and methods!

  • REPORT
  • X63 UNIT
Fevereiro 08 - Fevereiro 15, 2024

Adversarially Weekly Report (08-15 February)

This week has been a game changer, especially for the healthcare sector, with emerging trends reshaping the landscape.

But here's the kicker – while we're on the topic, have you heard about the most recent attack on Bank of America? Are you prepared for the unexpected? We are the insiders on all the information you require.

  • REPORT
  • X63 UNIT
Fevereiro 01 - Fevereiro 08, 2024

Adversarially Weekly Report (1-8 February)

This week we've detected an increase in ransomware attacks, a clear sign that the dark side is stepping up their game. But fear not, we're on it, analyzing data and bolstering defenses to shut the door on these digital bandits.

But there's more. We've also set our sights on application vulnerabilities like AnyDesk, Vmware, Forti, Cisco... Because in this game, a small crack is all the bad guys need to slip through.

  • REPORT
  • X63 UNIT
Janeiro 25 - Fevereiro 01, 2024

Adversarially Weekly Report (25 Jan - 1 Feb)

In the next two years, ransomware threats may rise as a result of AI. It was recently reported that a number of organizations are already creating and providing generative criminal intelligence as a service. This also makes it possible for less skilled threat actors to launch cyberattacks.

  • REPORT
  • X63 UNIT
Janeiro 19 - Janeiro 25, 2024

Adversarially Weekly Report (19-25 January)

One of the biggest leaks in history has taken place this week. The enemies of the underground are on fire. If you're curious about the nitty-gritty details, you'll find the whole scoop in our weekly report. We've got the lowdown on everything you need to know.

  • REPORT
  • X63 UNIT
Janeiro 12 - Janeiro 18, 2024

Adversarially Weekly Report (12-18 January)

Last week was pretty intense regarding Ransom attacks, especially with our LATAM buddies with services exposed to the internet (Elastic, MYSQL, RDP, etc). If you're curious about the nitty-gritty details, you'll find the whole scoop in our weekly report. We've got the lowdown on everything you need to know.

  • REPORT
  • X63 UNIT
Janeiro 04 - Janeiro 11, 2024

Adversarially Weekly Report (04-11 January)

Check out our Adversarially Weekly Report made by our X63 Unit. The main reason for our heightened concern is the threat posed by GEOs, trends, and ransomware.

At X63 Unit, we're not your average cybersecurity squad. We're a tight-knit crew of experts, and our superpower? Unmasking the digital baddies! In this weekly report we're not just about putting a face to the villains; we're all about understanding their every trick, tactic, and sneaky procedure.

  • REPORT
  • X63 UNIT