Phishing & Malware Variants

Ransomware Alert: New Phishing Campaign Delivers Malware Variants
First discovered in January, GrandCrab and the operators have frequently updated the ransomware while altering their attack techniques to effectively maximize their…

Read more

Hackers Develop Device to Unlock Every Room in 140,000 Hotels in Under a Minute
It began with a stolen laptop belonging to a friend of Finnish security researcher Tomi Tuominen, who was attending a security conference in Berlin. The theft occurred at…

Read more

Croatian Police Arrest Operator Behind Global DDoS Attack Platform Webstresser
Webstresser.org is known to have some 136,000 registered users and initiated four million recorded cyber attacks until April this year. A sizable number of the targets were…

Read more

Hackers Target X-Ray, MRI Machines in Healthcare Corporate Espionage
Dubbed ‘Orangeworm’, the attack group was first identified in January 2015 and has since been observed installing custom backdoors called Trojan.Kwampirs with large …

Read more

We Have “a Full Spectrum. Of Response Options” to Cyberattacks: DHS Secretary
Speaking at the RSA cybersecurity conference in San Francisco, Department of Homeland Security (DHS) secretary Kristjen Nielsen made it clear that the United States has a…

Read more

Watch LIFARS Penetration Testing Solution video
Test the Real-World Effectiveness of Your Security Controls While Achieving Compliance and Protecting Brand.
Play now
Bitcoin & Cryptocurrency: Investment Prospects & Hacking Incidents
A complete guide to cryptocurrency
Read more
Data Breach Response Plan
A complete guide to a data breach response plan
Read more
Red Teaming
A complete guide to red teaming
Read more
Are There Hardware Vulnerabilities In The Cyber Command?
Journal of Cyber Policy
Read more
Privacy XChange Forum
April 30th-May 1st

Emerging Tech Conference
May 2nd

HackNYC 2018
May 7th-10th
To learn more and register for our upcoming events visit our event page below.
LIFARS EVENTS

LIFARS Incident Response

Protecting your crown jewels should be among the top priorities of your IT security team, but fighting off cybercriminals is not an even battle. A breach is a serious matter that can turn costly very quickly. With LIFARS Incident Response retainer-based services, a breach will be handled quickly and effectively, ensuring minimal business impact and ensuring business continuity.

Data Breach Response
The LIFARS Elite Incident Response team has decades of experience and knows how to handle data breaches and emergency situations with military precision throughout the entire lifecycle.
Learn more
Role of Incident Response in Cyber Climate of 2018
Learn more on how to optimize your internal cybersecurity departments with LIFARS latest technical guide on the role of Incident Response in 2018.
Download
Connect with
About LIFARS
LIFARS is an elite cybersecurity, digital forensics, and incident response firm based in New York City. At LIFARS, we believe that cybersecurity is a matter of trust – that is why most of our services are rendered onsite at your premises to establish a personal relationship. Our solutions are based on industry best practices and hands-on expertise stemming from decades of experience. LIFARS conducts digital forensic investigations, incident response, web application security testing, digital risk assessments and academic research. LIFARS continuously explores the latest innovation in the cybersecurity field, and seeks to stay one step ahead of tomorrow’s industry landscape.
Copyright © 2018 LIFARS, All rights reserved.
244 Fifth Avenue, Suite 2035, New York, NY 10001 | www.lifars.com | +1 (212) 222-7061 | unsubscribe