Sectrio

Threat Intelligence

Complete Guide to Advanced Persistent Threat (APT) Security

Complete Guide to Advanced Persistent Threat (APT) Security

This is what an advanced persistent threat (APT) attack is like. APTs are sophisticated, targeted cyberattacks designed to evade detection and steal sensitive data over a prolonged period. APTs are carried out by well-resourced adversaries, such as nation-state actors or organized crime groups. APTs can devastate organizations, resulting in the theft of intellectual property, financial […]

Complete Guide to Advanced Persistent Threat (APT) Security Read More »

Anatomy of the Yamaha Ransomware Attack

Anatomy of a Ransomware Attack: INC Ransom Breaches Yamaha

Yamaha Motor Philippines Inc. (YMPI), a wholly owned subsidiary of Yamaha Motor Co., Ltd., a global leader in the manufacturing of motorcycles, marine products, power products, and others fell victim to a ransomware in mid-November 2023, and the threat actor involved published the exfiltrated data on a Darkweb forum.  The Perpetrator   A Ransomware group named

Anatomy of a Ransomware Attack: INC Ransom Breaches Yamaha Read More »

OT Attack Path Analysis: A Comprehensive Guide

The convergence of Information technology (IT) and Operational technology (OT) networks, resulting in the exposure of OT networks to threats, paved the way for OT cybersecurity. OT is the use of hardware and software in critical infrastructure industries like, power, energy, water treatment, manufacturing, etc. Compromise to the security in these industries can result in

OT Attack Path Analysis: A Comprehensive Guide Read More »

Fundamentals of attack path analysis in an OT environment

Fundamentals of attack path analysis in an OT environment

At its core, an attack path analysis presents a powerful visual and impactful representation covering a potential path that cyber threat actors or malicious payloads may tread to breach asset or network targets. The benefits justify resource and attention investments in an APA exercise. In addition to helping disrupt the changes of a successful cyberattack,

Fundamentals of attack path analysis in an OT environment Read More »

Deconstructing-the-CL0P-ransomware-group-and-understanding-the-MOVEit-breach-in-2023

Deconstructing the CL0P RaaS group and understanding the MOVEit breach in 2023

The large-scale incorporation of connected OT/SCADA systems is a growing trend but are you aware of the increasing presence of sophisticated threat actors and rapidly budding ransomware variants? The question you should ask yourself and your peers is “Are my OT/SCADA systems secure against next-generation cyber threats? In this blog, we will be discussing particular

Deconstructing the CL0P RaaS group and understanding the MOVEit breach in 2023 Read More »

Unmasking Black Basta Ransomware Group A Closer Look

Unmasking Black Basta: A Closer Look at the Notorious Ransomware Group

The Black Basta threat actor is a sophisticated cyber threat group that has emerged in recent years, targeting various organizations across multiple industries. The primary objective of the Black Basta THREAT ACTOR is to gain unauthorized access to targeted networks and exfiltrate sensitive information for intelligence gathering or financial gain. The group is known to

Unmasking Black Basta: A Closer Look at the Notorious Ransomware Group Read More »

Role of threat intelligence in OT security Best practices and use cases

Role of threat intelligence in OT security: Best practices and use cases

In today’s interconnected world, operational technology (OT) systems play a crucial role in industries such as manufacturing, energy, and transportation. However, with increased connectivity comes the risk of cyber threats targeting these critical infrastructures. To effectively safeguard OT systems, organizations must employ robust security measures, including threat intelligence. This article explores the role of threat

Role of threat intelligence in OT security: Best practices and use cases Read More »

Dissecting the cyber incident at All India Institute of Medical Sciences (AIIMS)

Dissecting the cyber incident at All India Institute of Medical Sciences (AIIMS) 

The news of the All India Institute of Medical Sciences (AIIMS) servers being breached is making headlines across India. While the full extent of the data that was compromised and the actors who are behind it are still unknown, we do have some clues on what this attack entails for the healthcare segment in India

Dissecting the cyber incident at All India Institute of Medical Sciences (AIIMS)  Read More »

Increasingly visible nation-state actor footprint forces APT groups to increase stealth (1)

Increasingly visible nation-state actor footprint forces APT groups to increase stealth

2022 is turning out to be the year of nation-state actors. With attacks on wind turbine operations and public transit services in the Netherlands, utility firms in India, retail businesses in Taiwan, and stock markets in the US being traced to APT groups, this year has logged more APT activity than ever before. With the

Increasingly visible nation-state actor footprint forces APT groups to increase stealth Read More »

Scroll to Top