Newsroom

In The News

Researchers turn the spotlight on the hidden workers of the cybercrime world

ZDNet LogoPhishing schemes, malware campaigns and other operations involve an array of workers beyond the criminal masterminds. Could giving them better opportunities for legitimate work help cut crime?

Security researchers have put the spotlight on a little-known but growing group of people who make up a significant part of the cyber-criminal ecosystem, even though some of them may not even be aware that they’re actually taking part in illegal activities.

A collaborative research project by Czech Technical University in Prague, plus cybersecurity companies GoSecure and SecureWorks, analyzed the activities of people on the fringes of cybercrime, those behind projects like building the websites that end up being used for phishing attacks, affiliate schemes to drive traffic towards compromised or fake websites or writing the code that ends up in malware.

The people behind these projects are doing it because it’s an easy way to make money. But by doing this work, they’re laying the foundations for cyber criminals to carry out malicious campaigns

View Article Here

Cybercrime is full of nine-to-fivers, short on masterminds

SC Media LogoThink of a cybercriminal. Let’s call the cybercriminal Kelsey.

Does Kelsey think about being a criminal? Does Kelsey think it’s cool? Does Kelsey have a novelty license plate that says HACK CAR?

Now think about a clerk at a grocery store or whoever it is who writes greeting cards, or someone else with an average job. Let’s call the normal worker Alex. Is the clerk in it for the love of the groceries? Does the greeting card writer genuinely care whose birthday it is? Is Alex more interested in what the job is or is Alex just showing up to work to get a paycheck?

Cybercrime is not all Kelsey. Cybercrime is mostly Alex. At least, that is the finding of a research team from GoSecure, Secureworks, the Czech Technical University in Prague and Cisco.

View Article Here

Researchers Discover New Obfuscation-As-a-Service Platform

Dark Reading LogoResearchers detail how a Android APK obfuscation service automates detection evasion for highly malicious apps.

A new obfuscation-as-a-service platform detailed by researchers today during the Botconf 2020 virtual conference offers yet another proof point of how robust the cybercriminal economy is at filling market needs for black hats. In this case, enterprising hackers developed a fully automated service platform for protecting mobile malware Android Packet Kits (APKs) from antivirus detection. Offered on a one-off basis or for a recurring monthly subscription, the service was available to mobile malware authors both in English and Russian for at least six months of 2020, potentially longer.

The service was found and examined by a collaborative team from three organizations: Masarah Paquet-Clouston from GoSecure, Vit Sembera from Trend Micro, and Maria Jose Erquiaga and Sebastian Garcia from the Stratosphere Laboratory. They initially got wind of the service — which they’ve chosen not to name to avoid tipping off the service operators — when they were analyzing activity surrounding the spread of the Geost Android banking Trojan botnet. They uncovered leaked chat logs between Geost botnet operators referring to an obfuscation service and started poking around to discover what was being discussed.

View Article Here

Press Releases

GoSecure Announces Enhanced Managed Detection and Response Portal

GoSecure today announced the release of their enhanced MDR portal. The GoSecure Titan MDR portal delivers a customizable dashboard for GoSecure Titan MDR customers to view all aspects of their MDR service. The enhanced portal also represents the next step in the continued evolution of the GoSecure Titan platform.

GoSecure Announces Titan Platform Spring Update

GoSecure today announced the release of the latest update to the GoSecure Titan platform. As the threat landscape changes, GoSecure Titan is constantly evolving to protect organizations of all sizes. The Spring update illustrates the continued evolution of the GoSecure Titan platform.

GoSecure Titan Research Announces Recent Findings

GoSecure today announced the details of two recent findings from GoSecure Titan Research. The findings are examples of the speed and technical acumen exhibited by today’s modern cybercriminals. They also illustrate the ease by which attacks can breach cybersecurity infrastructure’s that rely on traditional tools.

GoSecure Announces Closing of $35M Growth Investment Round

GoSecure today announced that it closed its Series E growth round at an oversubscribed $35M. W Investments Group, based in Montreal, led this second investment with guidance from Yaletown Partners, leaders of the initial Series E round in June 2020.

GoSecure Titan® Managed Extended Detection & Response (MXDR)​

GoSecure Titan® Managed Extended Detection & Response (MXDR)​ Foundation

GoSecure Titan® Vulnerability Management as a Service (VMaaS)

GoSecure Titan® Managed Security Information & Event Monitoring (SIEM)

GoSecure Titan® Managed Perimeter Defense​ (MPD)

GoSecure Titan® Inbox Detection and Response (IDR)

GoSecure Titan® Secure Email Gateway (SEG)

GoSecure Titan® Threat Modeler

GoSecure Titan® Identity

GoSecure Titan® Platform

GoSecure Professional Security Services

Incident Response Services

Security Maturity Assessment

Privacy Services

PCI DSS Services

Penetration Testing Services​

Security Operations

MicrosoftLogo

GoSecure MXDR for Microsoft

Comprehensive visibility and response within your Microsoft security environment

USE CASES

Cyber Risks

Risk-Based Security Measures

Sensitive Data Security

Safeguard sensitive information

Private Equity Firms

Make informed decisions

Cybersecurity Compliance

Fulfill regulatory obligations

Cyber Insurance

A valuable risk management strategy

Ransomware

Combat ransomware with innovative security

Zero-Day Attacks

Halt zero-day exploits with advanced protection

Consolidate, Evolve & Thrive

Get ahead and win the race with the GoSecure Titan® Platform

24/7 MXDR FOUNDATION

GoSecure Titan® Endpoint Detection and Response (EDR)

GoSecure Titan® Next Generation Antivirus (NGAV)

GoSecure Titan® Network Detection and Response (NDR)

GoSecure Titan® Inbox Detection and Reponse (IDR)

GoSecure Titan® Intelligence

ABOUT GOSECURE

GoSecure is a recognized cybersecurity leader and innovator, pioneering the integration of endpoint, network, and email threat detection into a single Managed Extended Detection and Response (MXDR) service. For over 20 years, GoSecure has been helping customers better understand their security gaps and improve their organizational risk and security maturity through MXDR and Professional Services solutions delivered by one of the most trusted and skilled teams in the industry.

EVENT CALENDAR

LATEST PRESS RELEASE

GOSECURE BLOG

SECURITY ADVISORIES

No Results Found

The page you requested could not be found. Try refining your search, or use the navigation above to locate the post.

 24/7 Emergency – (888)-287-5858