News

A new version of KillDisk discovered in Latin America

Delaware, USA ā€“ January 16, 2018 ā€“ Researchers from Trend Micro have discovered a new version of KillDisk, which attacks financial institutions in Latin America. KillDisk is a disk-wiping tool in the arsenal of the infamous SandWorm hacker group. It was used in BlackEnergy campaign and over time, attackers modified this wiper to disguise it […]

Fake Meltdown & Spectre patches are used to infect systems with Smoke Loader malware

Delaware, USA ā€“ January 16, 2018 ā€“ In the first weeks of 2018, public attention was drawn to the uncovered Meltdown and Spectre vulnerabilities: hardware and software vendors continue to release patches or security updates and send out notifications about these vulnerabilities and ways to deal with them. Attackers also took advantage of the popularity […]

Edvinas Pranculis Joins SOC Prime

Delaware, USA ā€“ January 5, 2018 ā€“ Edvinas Pranculis is a business management professional with more than 14 years of experience in information technology and cybersecurity field. His invaluable knowledge has already helped many companies to enter new markets in 30+ countries around the world and has enabled them to achieve strong business growth. Edvinas […]

Meltdown and Spectre attacks exploit vulnerabilities in CPU to steal data

Delaware, USA ā€“ January 4, 2018 ā€“ Several teams of security researchers independently found critical vulnerabilities in processors that allow malware to steal data from memory and other running programs. Vulnerability CVE-2017-5754 is called Meltdown, it affects almost all Intel processors. With its help, attackers can read the kernel memory and steal any data found, […]

A new wave of attacks using Loki Infostealer

Delaware, USA ā€“ December 26, 2017 ā€“ Several campaigns spreading Loki Infostealer were detected in December. Campaigns differ in both distribution methods and malware modifications. Trojan Loki is a modular malware, anyone can buy it on Darknet forums and its functionality varies depending on the modification. In addition, hackers do not hesitate to crack this […]

Massive Brute Force Campaign Targets WordPress Sites

Delaware, USA ā€“ December 21, 2017 ā€“ This Monday, Wordfence company reported on the start of massive brute force campaign against WordPress websites. There are more than 10,000 IPs from different countries involved in this attack. Employees of security firm recorded splashes exceeding 14 million attempts of password guessing per hour that targeted approximately 200,000 […]

The activity of GratefulPOS is increased for the holidays

Delaware, USA ā€“ December 20, 2017 ā€“ Researchers from the RSA FirstWatch division reported on a campaign distributing the GratefulPOS malware discovered about a month ago. The virus itself is based on a code of a number of other malware intended for attacks on POS systems. At the time of publication, it is not known […]

SOC Prime is Nominated for Several Awards

Delaware, USA ā€“ December 15, 2017 ā€“ SOC Prime enters nomination in the ‘Fastest Growing Cybersecurity Company’ category at Cybersecurity Excellence Awards. You can vote for us here: https://cybersecurity-excellence-awards.com/candidates/soc-prime In less than two weeks, the company will reach the mark of three years in cybersecurity, and during this period SOC Prime has grown up from […]

SSL Framework Now Detects Vulnerabilities That Can Lead to ROBOT Attack

Delaware, USA ā€“ December 14, 2017 ā€“ SSL Framework Advanced for ArcSight is already available in Use Case Cloud. In the next few days, use cases for QRadar and Splunk will be released. SSL Framework helps more than 100 companies around the world to monitor their external SSL certificates in real time, to learn about […]

New content for IBM QRadar in Use Case Cloud

Delaware, USA ā€“ December 12, 2017 ā€“ New content for IBM QRadar is added to Use Case Cloud. These are DNS Security Check Advanced and External Top Domains Baseline Basic SIEM use cases. DNS Security Check is one of the most high-demand use cases, and the Advanced version of this package will allow organizations to […]