Download as pdf or txt
Download as pdf or txt
You are on page 1of 24

Rising Cyber Threats &

How Cyble Vision Can


Help The Modern Threat
Landscape
Adrian Go
Senior Solutions Engineer - SEA

“You can’t secure, what you can’t see”


EXPERT’S OPINION

“There are only two types of


companies: those that been
hacked, and those that
will be.”
Robert Mueller
FBI Director

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
THREAT ACTOR DISRUPTION

PII
Sensitive Financial Information exposed.

CLIENTS
Ransomware causing harm to Patients.

CREDENTIALS
Stolen Credentials from Employees and customers.

REPUTATION
Reputational damages to companies.

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
VIETNAM ATTACK SURFACE

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
JAN - MAY SITUATION

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
DATA BREACHES: SECTORAL IMPACT IN VIETNAM

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
RANSOMWARE LANDSCAPE

IMPACT

Cost Reputation Records

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
KEY ACTIVE THREAT ACTORS

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
TA FROM BREACH FORUMS

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
REAL LIFE EVENTS

VANLANG VIETNAM
UNIVERSITY POST
Student’s Data Shared source code
Allegedly Stolen were stolen

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
CYBLE NEWSFLASH

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
CYBLE ADVISORY

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
A COMPLETE SOLUTION

DETECTION EXPERTISE EXPERIENCE


A product that can A product that is A product that is built by
detect digital issues designed to reduce the people who know the
before they become a risk if problems to do industry and its most
big problem happen. critical issues.

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
CYBLE’S JOURNEY

 5th Calendar year running, Threat Intelligence provider


that has extensive expertise

 Compliant with ISO 27001 and SOC2 Type 1

 400+ customers which include Healthcare companies

 200+ Employees in 15 countries

 Recognized by Gartner, Forbes and The Cyber Security


Excellence award

 Experience ranging from ex-FBI/Federal Personnel to


seasoned Cyber Security experts

 Backed by top VC & Corp funds

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
CYBLE’S JOURNEY Oil & Gas leader
Multiple Banks
FSIs

World’s largest Social Media Company


Top E-commerce
Top Manufacturing
Pharma leader
Federal agencies
IT Giant Ride handling leader
Largest global search engine E Commerce leader-Indo
company for virus total Federal agencies
Top telco
Top Top Insurance
Airline
Oil & Gas leader
Energy leader
Pharma Companies
Largest Bank Tech leader
in South Telco leader
Africa Top Banks
Top Insurance

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
WHY CYBLE ISN’T JUST ANOTHER THREAT INTELLIGENCE
COMPANY!

• 15,000+ Darknet marketplaces visibility , roadmap to


50000– highest in Industry

• TA engagement: Industry’s best team: ex-FBI, Federal/


defense personnel

• >90% signal: noise ratio - Industry’s best data


engineering & AI capabilities

• >2 Minutes – Generating enriched alerts from entry


to dissemination

• 90% coverage of cybercrime activities: 10x more coverage

• NLP supported for multiple languages (e.g


Russian/Arabic), Platform in 20+ Languages

• Dedicated CSM/TAM for platinum MSSP/Customers

• Fully White label MSSP Platform

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
CYBLE SOLUTION

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
AI CAPABILITIES IN-HOUSE
From AI Summarizations & Scanner, Sensors, Sandbox,
customization to AI Detections. Takedown & IR services
Tag based custom queries

CYBLE
TOP VALUES

VISIBILITY UNIFIED
Early visibility of exposed intel & All-In-One Platform with 6 use
vulnerability outside of client’s cases to cover all your needs.
firewall.

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
CYBLE VISION COVERAGE

6 50+ 10k+ 5k+ 5k+


Alert Types Darknet Malware
Unique Use Threat Actors
Across 6 Use Marketplaces & Operators
Cases Monitored
Cases Apps Monitored Tracked

200+ AI/ML 100Mn+


Sensors Our NLP models currently
Knowledge 4Bn+ 15Bn+
support the English and Graph of Entities Digital Assets Web Pages
Deployed Across Russian languages and
Available & Monitored Analysed Daily
35 Countries will soon include Arabic
and Mandarin Growing

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
BREACH CYCLE

1 2 3
PRE-BREACH – DETECT DURING BREACH – VALIDATE POST BREACH – CLOSE

1. External Attack Surface 1. Dark Web Findings 1. Alerting


Management
• Dark Web Chatter • Infected Endpoints
• Infected Endpoints • Critical Vulnerabilities
• Cybercrime Forum Mentions
• Critical Vulnerabilities • Exposed Credentials
• Dark Web Marketplaces • Vulnerable users
• Exposed Credentials
• Ransomware Forum Tracking
• Vulnerable users 2. CTI Analysis
• Incident Response

2. Threat Intelligence 2. Public Web Findings • Malware Analysis

• Proactive Threat Hunting • Sensitive Data Leakage • Reverse Engineering


• Forensic Investigation Support
• Public Web Monitoring
• Threat Actor Engagement

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
THREAT ENGAGEMENTS

Validation Negotiation Recovery RCA Monitoring

• Scanning through • Exchanging • Securing • Report on Initial • Scan Dark Web,


dark-web forums negotiation terms decryption access and Lateral Deep Web and
to identify Threat with the Threat keys/recovery movement Attack surface for
actor discussions Actor steps after client’s data
successful
• Establishing online • Issuing continuous negotiation • Delete or take
personas for communication down
Threat Actor transcripts the data
interaction
• Facilitating • Continuously
• Threat Actor cryptocurrency monitor the
profiling trades via progress
payment escrow
• Sample Collection
& claim validation

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
CONTACT US Questions & Inquiries

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved
THANK YOU
WEBSITE PHONE NUMBER EMAIL ADDRESS
www.cyble.com +1 678 379 3241 contact@cyble.com

@aucyble @cyble-global blog.cyble.com

© 2024. Cyble Inc.(Leading Cyber Threat Intelligence Company). All Rights Reserved

You might also like