Critical Infrastructure

$33.00


Get the access to all our courses via Subscription

Subscribe

Category:

Dear Readers,
Let's discuss the critical issue of ransomware attacks further. According to our Advisory Board member, Paulo Pereira, this topic is highly disruptive to our daily lives. Just recalling the attack in LA is concerning. In September 2022, a ransomware attack and data leak led to compromised assessment records, driver's license numbers, and Social Security numbers of around 2,000 students, including 60 currently enrolled. We do not have many places here to multiply such examples, but there are uncountable cases like this one. Such attacks are harmful not only to individuals, but also to companies and organizations. So let’s see what you can find this time in the issue.
Best regards,
Ewa & eForensics Team

 


There is no PREVIEW for this issue. You can read three selected articles available online in the OFFICIAL section.


TABLE OF CONTENTS

Ransomware Attacks in the USA: Statistics Data Analysis
Paulo Pereira, PhD
This article focuses on statistical data published by Wright (2023) to make an analysis of ransomware attacks between January and February 2023 in the United States, highlighting which cities and sectors were affected during this period. One of the most important factors in the growth of ransomware attacks in the last two years is the adoption of two strategies: affiliation and pay-for-return.

Ransomware's Effect on Critical Infrastructure Security
Greg Kipper
The risk of ransomware attacks on industrial control systems (ICS) is significant and can have severe consequences for critical infrastructure and industrial operations. Industrial control systems are a type of computerized system that is used to monitor and control industrial processes or critical infrastructure.

Understanding Why Hackers Use Them with Case Studies
Kalpa Kalhara Sampath
Despite the severity of the issue, many organizations are not adequately prepared to deal with ransomware attacks. This can be due to a lack of resources, limited cybersecurity expertise, or complacency about the threat. However, there are several steps that businesses and organizations can take to protect themselves from ransomware attacks.

Hunting for macOS Ransomware Using VirusTotal Enterprise
Israel Torres
Welcome to the second part of my two-part ransomware series. In the first part [1], we discussed the future of ransomware for macOS, and raised awareness of how things are unfolding in the macOS world when it comes to malware and ransomware. In this second part, we’ll go over some technical pieces in hunting macOS ransomware using VirusTotal Enterprise. You’ll learn how to quickly hunt for macOS ransomware using VirusTotal Enterprise.

Ransomware Phishing Attacks
Jeff Minakata
While infection methods can range from a malicious text message link to an infected USB drive, infected software online, bogus movie downloads, malicious websites, and so on, we will focus on email delivery, what to look for, and mitigation techniques in this article.

AI Powered Ransomware Protection
Kate Libby
AI refers to the development of computer systems that can perform tasks that typically require human intelligence, such as learning, reasoning, and problem-solving. These computer systems are designed to mimic human cognitive abilities, including perception, recognition, and decision-making. Some recent and very well-known examples are Open AI’s ChatGPT and Microsoft’s AI which has been integrated into Bing. If you have used any of these platforms, then you have probably experienced some scary capabilities and shortcomings.

History of Ransomware
Chirath De Alwis, Nipuni Sathsarani, Sandali lavanya liyanaarachchi, Wathmi Sureshika, Ahamed Nuski
Ransomware is malware that locks your computer or prevents you from accessing your data using key encryption until you pay a ransom. That ransom in demand is usually paid in Bitcoin. Data based extortion has been around since about 2005, but the development of ransom encryption software and Bitcoins has greatly facilitated the scheme. Read the article to learn about the history.

How AI and ML Can Be Used to Counter Ransomware
Kavindu Anjana Gunasekara, Buddhi Nayani Perera, Shameen Samarawickrema, Pubudu Priyanga Liyanage, Chirath De Alwis
Ransomware attacks have become increasingly prevalent in recent years, causing significant financial damage to individuals and organizations worldwide. As a result, security researchers are turning to advanced technologies, such as artificial intelligence (AI) and machine learning (ML), to counter this growing threat. In this article, we will explore in detail how AI and ML can be used to counter ransomware.

Modern Detection Mechanisms for Countering Ransomware
K.I. Srimal, Iromika Udayappriya, M.P. Nadun Chathuranga, J.L. Kavinda Akalanka, Chirath De Alwis
Ransomware detection is the process of identifying and alerting users to the presence of ransomware on their computer systems or networks. It involves the use of security software and tools that can detect suspicious activities and behaviors that are characteristic of ransomware. Learn from this article how to minimize the impact of a ransomware attack.

Interview with Israel Torres
eForensics Team
Israel Torres is an enterprise cybersecurity professional with experience in software engineering, reverse engineering, integration & automation, information systems & technology, research & development, and technical writing. In addition, he has earned and currently maintains three GIAC certifications, GREM, GCDA, GPYC, and is also a member of the GIAC Advisory Board and is actively working on earning the GIME certification.

Reviews

There are no reviews yet.

Only logged in customers who have purchased this product may leave a review.

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023