A Phish By Any Other Name

Learn the recent email phishing tactics hackers are using.
Cyberattacks Cost Up to $109 Billion in 2016: White House Report
The report, which contains the estimate from the Economic Advisers’ Council, details a range of cyber threats faced by the US from malicious actors including…

  Read more  

 
 
Fake SWIFT Service Emails Delivers Adwind Remote Access Trojan
Security researchers from Comodo Group’s Threat Research Lab have discovered a campaign with targeted spam messages alerting recipients to a bank transfer made to…

  Read more  

 
 
Tesla’s Cloud Account Hacked to Mine Cryptocurrency
First discovered by RedLock security researchers, Tesla was revealed to be the organization behind an AWS (amazon Cloud Services) account left open in the public domain. The researchers also found…

  Read more  

 
 
$3 Million in Cryptocurrency: Hackers Pull Off “One of Biggest Mining Operations” Ever
According to security researchers at Check Point, cybercriminals believed to be of Chinese origin could be behind a new malware campaign dubbed ‘JenkinsMiner’ wherein attacks have exploited…

  Read more  

 
 
Snapchat Phishing Attack Swipes Credentials of Over 50,000 USers
According to the Verge, Snap’s director of engineering Chad DePue sent an email to company employees about a threat against users’ privacy, originally…

  Read more  

 
The Human Factor
 
Learn about the biggest concerns organizations will have to face. 
 
  Read more  
How to Combat Ransomware
 
Learn how to minimize the risk of a ransomware attack.
 
  Read more  
SINET ITSEF 2018
March 7th-8th
 
To learn more and register for our upcoming events visit our event page below.
 
  LIFARS EVENTS  

LIFARS Security Assessment

A great cybersecurity plan must always start with knowing ourselves as an organization. While companies need to secure the entire perimeter, cybercriminals only need to find one vulnerability to penetrate their defenses. Discovering vulnerabilities before hackers are able to exploit them will reduce the external-facing attack surface and increase the overall security robustness of your security architecture.

Cloud Security & Compliance
Elevate your organization’s cloud security posture from strategy to incident response.
 
  Learn more  
Data Security & Compliance
Complying with new security standards and regulations should be a top priority, as it will help alleviate compliance expenses.
  Download  
Connect with
About LIFARS
LIFARS is an elite cybersecurity, digital forensics, and incident response firm based in New York City. At LIFARS, we believe that cybersecurity is a matter of trust – that is why most of our services are rendered onsite at your premises to establish a personal relationship. Our solutions are based on industry best practices and hands-on expertise stemming from decades of experience. LIFARS conducts digital forensic investigations, incident response, web application security testing, digital risk assessments and academic research. LIFARS continuously explores the latest innovation in the cybersecurity field, and seeks to stay one step ahead of tomorrow’s industry landscape.
Copyright © 2018 LIFARS, All rights reserved.
244 Fifth Avenue, Suite 2035, New York, NY 10001   |   www.lifars.com   |   +1 (212) 222-7061   |   unsubscribe