Discover and read the best of Twitter Threads about #cybercriminals

Most recents (10)

🚨New #MicrosoftExchange #vulnerabilities were disclosed, including CVE-2022-41040 and CVE-2022-41082. Threat actors can easily exploit the new vulnerabilities, and bypass #ProxyNotShell URL rewrite mitigations, resulting in many companies facing further #ransomware #attacks.
An example of what such an exploit can do is shown in the picture below, where the #threat actor #FIN7 developed tailored systems to quickly discover and infiltrate the high-value targets by performing mass scans using #Microsoft #exchange #vulnerabilities.
Our PTI team has already observed activities involving recent vulnerabilities in the wild. Therefore, #PRODAFT recommends that companies fix the vulnerabilities as soon as possible to avoid serious consequences.
Read 4 tweets
The potential #criminal or perpetrator of protruding any suspicious action or decision based on heinous or harmful activity can be deterred by forcing them to weigh the consequences of mens rea & actus reus against the weight of punishments based on odds.
#bankers #roguetraders
Bad bankers are akin to criminals in any other walk of life.
We must broaden the domains of criminology and sociology, including psychology, to understand rogue and kleptomaniac behaviour among money managers in both the public and private sectors.
#Fincrime is ubiquitous
The most potent cocktail of crime is when Financial crimes aka #Fincrimes and Social Engineering taxonomy comes together, such as #Cybercrimes, to threaten legacy Management Information, Technology, Computer Engineering, Networking, and Private Data Systems Securities.
#Hazards
Read 11 tweets
Wie kann man so krass abstĂĽrzen? Ken Jepsen ca. 2011Ken Jepsen ca. 2022
Ich glaub' den muss ich mir archivieren...
radioeins.de/archiv/podcast…
Read 297 tweets
Protection against #Ransomware – how to prevent an infection.

#SSOT

Thread⬇️
1. Never click on unsafe links: Avoid clicking on links in spam messages or on unknown websites. If you click on malicious links, an automatic download could be started, which could lead to your computer being infected.
2. Avoid disclosing personal information: If you receive a call, text message, or #email from an untrusted source requesting personal information, do not reply. #Cybercriminals who are planning a #Ransomware attack might try to collect personal information in advance,
Read 10 tweets
During a press conference today, Director Christopher Wray discussed how the #FBI can impose risk and consequences on #cybercriminals when we work with our national and international partners and the private sector. go.usa.gov/xejcC Director Christopher delivers remarks at a podium at the Jus
Wray: Today's announcement ... demonstrates our resolve in pursuing criminal enterprises that use ransomware to threaten our critical infrastructure, our public health and safety, and our economic vitality.
Wray: We immediately strategized with our interagency #partners and reached a carefully considered decision about how to help the most companies possible, both by providing the key and by maximizing our government’s impact on our adversaries.
Read 4 tweets
Director Christopher Wray will join our partners from @TheJusticeDept, @StateDept, and @USTreasury today at 12:30 p.m. EST to make several major cybercrime announcements. You can watch the press conference live at justice.gov/live.
The #FBI and our partners announced that Yaroslav Vasinskyi, a Ukrainian national, faces charges for allegedly launching ransomware attacks against multiple victims, including a July attack against information technology management company Kaseya. go.usa.gov/xebhZ Director Christopher Wray said, "The arrest of Yaroslav
On October 8, Polish authorities took custody of Vasinskyi in Poland, where he remains pending proceedings to secure his extradition to the U.S.
Read 8 tweets
During a virtual meeting with the Economic Club of New York, Director Christopher Wray stressed how public-private #partnerships help the #FBI combat criminal and national security cyber threats like ransomware and intellectual property theft. go.usa.gov/xexyy Image
Wray: Today’s #cyber threats are more pervasive ... than ever before. ... We’re investigating over a hundred #ransomware strains today, and their impact has been growing. ... But if there’s one thing the FBI understands, it’s taking down criminal enterprises.
Wray: Our strategy centers on prevention and disruption—hitting hackers before they attack or before their intrusions can cause major harm. … Actors, infrastructure, and money are all important individually, but we achieve the biggest impact when we disrupt all three together.
Read 7 tweets
An online Panel Discussion on 'Cyber Frauds in Customs'
was organized by @AhmedabadDgts and @NacinVadodara today

Customs never make a call to people and demand for money, stated eminent panelists in a bid to raise awareness among citizens
Customs officials do not make calls and ask for instant money or ask for settlement. People receiving such calls from fraudsters should report it to the local police station or register a complaint in cybercrime.gov.in

: Brijesh Singh, IG, Maharashtra Police

@Cyberdost
Once a consignment is sent through a pvt. courier agency/@IndiaPostOffice, it's their job to get the documentation done, pay customs duty and complete the clearance process. No need to approach Customs, likewise they will also not approach you: Addl. Commissioner(Customs), Mumbai
Read 9 tweets
We are LIVE tweeting the keynote address by @BradSmi. Join us using #Raisina2021 #RaisinaDialogue
.@BradSmi: We often see nation state #cyberattacks that identify and develop new attack vectors, which are then pursued by #cybercriminals often for #ransomware that is putting at risk institutions we all rely on #Raisina2021
.@BradSmi: We also have 21st century digital arms merchants – companies that work contractually for govts. to create the code govts. want to put to work – adding to the risk situation #Raisina2021
Read 10 tweets
1 of 8: On our journey to a #ZeroTrust #cybersecurity model, @Akamai is helping customers get there with us. How many of these 7 steps are you taking to adapt to a world of #ZeroTrust? (thread follows)
1. Provide users with application-only access, not network access—on a need-to-know basis, based on user identity, device posture, authentication and authorization
2. Eliminate the ever-growing list of holes punched in your firewall that expose your network infrastructure to the public internet. If malicious actors can’t find your network, they can’t attack it.
Read 8 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!