Articles

Information and advice about cyber security, hacking and computer forensics
Time is Running Out to Get Mandated Cybersecurity Compliance Testing Done Before Year’s End

Have you fulfilled your organization’s mandatory cybersecurity compliance requirements for annual/biannual testing?
There are less than three months left to avoid enforceable fines or other penalties.

How to Deal with Sextortion Scams

In August of 2019, the Better Business Bureau (BBB) issued a warning about a precipitous rise in sextortion scams. They're scary, but with a little common sense and some basic cyber security, you can stay safe and secure.

10 Steps to a More Secure Mobile Workforce

In 2022, it is estimated that 1.82 billion people will be mobile employees — about 42% of the world's workforce. Chances are your company already has mobile workers, either full time or part time. And then there are staff members who bring work home for the weekend, or access company data from their phone while traveling or at lunch.

DFARS CMMC Draft has been released.

Attention DoD Vendors: CMMC Officially on Deck – DoD Cybersecurity Maturity Model Certification Draft is Out and Currently Scheduled to Take Effect in 2020

Cyber December – Holiday Hacking Month

Ahh, the holidays. It’s a time of year like no other. Family gatherings, close friends, feasts, good will, the holiday spirit, warm and cozy moments, the perfect gift – these are just some of the wonderful things the holidays have to offer.

Digital Forensics-Security Info-graphic - Maryville University

Cybersecurity requires strong passwords and paying attention to privacy policies, but that’s just scratching the surface. Being cognizant of other online behaviors, such as secure sites which take personal information is an important part of staying safe

From Cyber Risk Assessments through Emergency Response - GDF Offers Unified Solutions for 2018

With the cyber threat landscape constantly evolving, businesses today need to have a coordinated cyber security plan in place that evolves with it. Global Digital Forensics is now offering unified cyber security solutions, newly updated for 2018, that can help eliminate redundancy and excess costs by streamlining and coordinating the process, while still helping achieve the ultimate goal of having an effective and up-to-date security posture.

Hollywood Hospital Victimized by Ransomware – “Locky” Spreading Fast

A Hollywood hospital recently made headlines after getting strong-armed by hackers, leading them to cough up $17,000 to end days of utter chaos after they were infected with ransomware. Global Digital Forensics offers solutions to help businesses combat the quickly rising threat of ransomware, from assessments and testing, to awareness training and incident response plans.

Cyber Risk Assessment through Emergency Incident Response - GDF Offers Unified Solutions for 2016

With the cyber threat landscape constantly evolving, businesses today need to have a coordinated cyber security plan in place that evolves with it. Global Digital Forensics is now offering unified cyber security solutions, newly updated for 2016, that can help eliminate redundancy and excess costs by streamlining and coordinating the process, while still helping achieve […]

Hacked for the Holidays? Global Digital Forensics can Help

Unbelievable deals, season’s greetings and all those extra holiday purchases make this one of the most effective times of the year for hackers to sneak phishing emails and other social engineering attempts under the radar amidst all the holiday bedlam.

Small Businesses are Big Targets for Cyber Attacks

For the end of October 2015’s Cyber Security Awareness Month, Forbes published an article on some of the things small businesses can do to protect themselves from cyber attacks. GDF’s founder lends some industry insight and goes into more detail on what some of these steps actually entail and how the right cyber security experts can help small businesses best navigate today’s cyber threat landscape within their budget.

Want Affordable Cyber Insurance? Healthy Cyber Security Helps

After another year of historic data breaches, the cost of cyber insurance is spiking, especially for health insurers and retailers, according to a Reuters report earlier this week. Global Digital Forensics’ founder expands on the report with industry insight on what businesses can do to help make cyber insurance a more attractive option.

Cybercrime's Rising Costs Only Magnify Need for Effective Emergency Response Plans

According to a recently released industry study conducted by the Ponemon Institute, the average cost of a data breach for US companies rose substantially over the last year. On the heels of this study, GDF’s founder talks about some of the real costs associated with data breaches and what Global Digital Forensics can do to help organizations protect their reputation and bottom line.

Most Healthcare Organizations Lacking Against Phishing Attacks

According to the HIMSS Senior Director of Research, phishing is “the number one thing that keeps CISOs up at night” among healthcare organizations, and yet, many fail to prepare staff with realistic exercises. Global Digital Forensics can help organizations increase social engineering awareness across the board with controlled phishing campaigns which help drive security awareness home across the board.

SEC’s 2nd Push on Cyber Security Focuses on Risk Assessment

The SEC’s Office of Compliance Inspections and Examinations issued a risk alert this week to give some guidance about the areas of focus the second round of their cyber security examination initiative will cover, namely risk assessment. Global Digital Forensics offers solutions that can help organizations cover their cyber security risk assessment bases and significantly improve their overall cyber security posture.

IT Security Beware: A Cyber Security Nightmare at Work Can Start at Home

A family in Dayton made the news this week when they got slapped with the harsh reality that a cyber intruder had infiltrated their digital lives. GDF’s founder talks about the lessons IT security personnel should take away from examples like this and the importance of getting everyone in an organization up to speed on at least basic cyber security awareness, because whether an employee is in the office or at home, organizational data security can be affected.

Business Cyber Security – Come Out of the Summer with a Clean Slate

It's easy for cyber security to break down in the summer, so with vacation season winding down, it’s a great time for organizations to get reset and move into the fall with a clean slate. Global Digital Forensics offers professional scanning, vulnerability assessment and penetration testing packages to help businesses do just that.

Digital Forensics Moving Closer to the Center of the Clinton Email Drama

As questions continue to swirl around Hillary Clinton’s use of a private server and email account, and the possibility classified information may have been put at risk, attention is shifting to the digital forensics investigation being conducted by the FBI, highlighted by a recent article in The Washington Post. With so much national focus on the matter, GDF’s founder talks about some of the ways digital forensics can get to the truth about digital correspondence, and beyond.

Executives Failing Hard Regarding Employee Cyber Security Awareness

Two recent surveys show half of the executives surveyed don’t conduct periodic cyber security awareness and training programs, or cyber security training for new employees. Global Digital Forensics offers solutions to help clients raise cyber security awareness enterprise wide.

The Internet of Things Poised to be the Next Big Bang in Cyber Security and eDiscovery

The digital universe keeps expanding, and with it, so do the dangers to data security. With Black Hat 2015 shining a spotlight on some troubling examples of how the Internet of Things can open unexpected holes on the cyber security frontier, Global Digital Forensics’ founder talks about some of the aspects businesses of all stripes should start getting acquainted with going forward.

Frenemy at the Gates - Hackers Excel at Leveraging Trust

A recent cyber security industry report broke down the evolution of an organized cyber crime group dubbed Black Vine. GDF’s founder discusses some of the themes which were touched on, from zero day exploits to watering hole attacks, and how trust is often used as a weapon of choice by cyber attackers.

Mobile Apps Are a Major Gateway for Hackers

A recent report in Forbes highlights the struggles IT security personnel are having with the deluge of insecure mobile apps which are permeating today’s work environments. Global Digital Forensics offers security solutions to help organizations stem the tide.

Effective Response Plan Key to Surviving a Data Breach

The struggle the Office of Personnel Management is still having in the aftermath of having records on 21.5 million people compromised shows just how important an effective emergency response plan is for any organization with valuable digital assets. From preparedness through notification, Global Digital Forensics offers solutions to help businesses navigate a data breach from A to Z.

Out of Sight, Out of Mind – Hackers Bank On It

The tally has now soared to over 22 million individuals who had personal information stolen from the Office of Personnel Management in two separate, but connected, hacks on their network over a period of more than a year. The founder of Global Digital Forensics talks about how professional testing at regular intervals can help organizations uncover resident threats and help limit exposure to long term attacks like these.

New FTC Scam Alert Shows Latest Example of Social Engineering Dangers

The FTC recently issued a scam alert about hackers using a text authorization scam to hack email accounts. Global Digital Forensics offers solutions which can help organizations stop attacks on their employees like these from also compromising corporate networks.

Hackers Still Going Hard After Banks - But Employees Are Now Prized Targets

A recent study shows banks getting hit by three times as many cyber attacks than other sectors, with hackers’ best successes not coming from frontal assaults, but by exploiting the human element. GDF’s founder talks about the importance of raising employee cyber awareness, and how professional penetration testing with a focus on social engineering and expert emergency incident response can help.

Corporate Cyber-Espionage Can Be a Major League Headache for Any Business

As baseball’s very own “spygate” scandal captures national attention, it should be a reminder for every kind of business about the potential consequences of corporate cyber-espionage. GDF’s founder talks about some cyber security solutions that can help businesses maintain control of their most sensitive digital assets.

Mobile Forensics Often the Key to Finding Answers

In the aftermath of last month’s Amtrak tragedy, investigators are tirelessly trying to piece together exactly what happened, and mobile forensics may be revealing key pieces of the puzzle. GDF’s founder talks about the role mobile forensics can play in investigations and some of the things data from mobile devices can reveal.

Cyber Security Tips for a Safer and Happier Summer Vacation

Cyber Security Tips for a Safer and Happier Summer Vacation To stay connected while travelling today, there are certainly a lot of gadgets and devices to choose from. But whether it’s a smartphone, laptop, notebook, tablet, all-in-one or any combination, you still need access to the Internet. That’s where things can get dicey, because there […]

IRS Attack Exemplifies the Compounding Dangers of Stolen Personal Data

It was reported this week that cyber criminals accessed the tax records of over 100,000 taxpayers directly through the IRS website by using illegally obtained security information. Global Digital Forensics provides professional cyber security solutions which can help businesses, and their employees, avoid becoming unwitting accomplices in attacks like these.

One Headline Making Cyber Attack Sparks Discovery of Another

Prompted to beef up security after the cyber attack on Anthem Inc. made headlines earlier this year, CareFirst discovered this week that attackers had gained access to a database which exposed data on 1.1 million of its customers. GDF’s founder talks about the lessons to be taken from this example and highlights some of the services offered by Global Digital Forensics which can help business uncover their own hidden breaches.

APTs Top the List of Scariest Cyber Threats

APTs are at the pinnacle of the cyber threat landscape, usually conducted by state sponsored cyber warriors or well-funded cybercrime rings with talented hackers. Cyber threat vulnerability assessments, penetration testing and other cyber security solutions offered by Global Digital Forensics help clients substantially fortify their cyber security posture to combat these types of threats and more.

The Effectiveness of Spear Phishing Not Lost on Cyber Terrorists

Spear phishing has long been an effective tool for hackers to infiltrate business networks, but as outlined in a recent article published by the InfoSec Institute, terrorists are embracing the concept as well. Global Digital Forensics can help organizations significantly bolster their cyber security posture against threats like spear phishing with offerings which help clients combat social engineering threats.

Cyber Aftershocks from Nepal’s Earthquake Can Cripple Businesses Right Here at Home

US-CERT recently issued an alert about cyber scams popping up in the aftermath of Nepal’s deadly earthquake, which is just more proof businesses have to be extra vigilant against social engineering attacks which could end up compromising their entire network. The founder of Global Digital Forensics talks about the threats scammers like these can pose to businesses and the importance of bolstering social engineering awareness enterprise wide.

An Outsider’s Perspective on Cyber Security Can Only Benefit CIOs

As highlighted in a recent article in The Mortgage News, the view from a CIO’s ivory tower can not only be deceiving, but dangerous for the entire enterprise as well when it comes to the world of cyber security. Global Digital Forensics offers proven solutions which will lend that crucial outsider’s perspective to help CIOs significantly bolster an organization’s cyber security posture.

Cyber Attackers Continue to Fine Tune Deception and Stealth Tactics

A security industry report released by Symantec this week highlights how the cyber threat landscape continues to evolve and how important it is for every organization to finally embrace cyber security best practices. Global Digital Forensics provides solutions to help organizations of any size get, and/or stay, on a path to a strong cyber security posture.

Digital Evidence Best Chance for Answers in Germanwings Air Disaster

As the investigation into the recent crash of Germanwings Flight 9525 into the French Alps continues, digital evidence is at the forefront in investigators’ efforts to find out the who, how and why of what happened on that tragic day. GDF’s founder talks about what kinds of things digital forensics experts can help investigators and attorneys uncover when data is the only witness left to question.

Businesses Dealing With PCI Falling Short On Regular Vulnerability Scans and Pen Testing

Findings in a recent industry report show far too many companies that deal with payment card information are falling behind in their vulnerability scanning and penetration testing responsibilities. Global Digital Forensics offers solutions to help organizations stay on the right side of PCI compliance and substantially strengthen their overall cyber security posture in the process.

Boston Bombing Trial Sets Sights on Digital Evidence

Earlier this week, the trial of Boston Bomber Dzhokhar Tsarnaev turned its gaze to digital evidence recovered from a multitude of computers and other digital devices. GDF’s founder talks about the important role electronic discovery plays in today’s legal landscape and the kinds of things investigators and attorneys can learn when forensics experts help unravel the secrets which can often be found in the realm of 1s and 0s.

Application Security Too Often Overlooked on the Cyber Front

Web, mobile and cloud application vulnerabilities are exposing US cyber assets to serious security risks, claiming the top spot according to a recent article in Forbes. Global Digital Forensics can help organizations tame that still wild frontier with professional application security testing.

Managing Cyber Risks a High Priority for Healthcare and Insurers

Managing Cyber Risks a High Priority for Organizations Responsible for Protecting Healthcare Data After the attack on Anthem Inc. made headlines in February this year, the repercussions are still being felt, and the healthcare and insurance industries have come under heavier scrutiny than ever. Global Digital Forensics offers solutions which can help organizations responsible for […]

DIY Phishing and Malware Kits Make it Easy to Compromise Businesses

A recent article in Forbes shined some light into the world of DIY phishing kits and how easy it can be for virtually anyone to become an effective phisher, one of the most effective tactics in a hacker's arsenal. GDF's founder talks about how covering cyber security basics can help keep an organization from becoming a victim, or an unwitting accomplice.

Hackers Use Patience, Persistence and Patsies to Fleece Banks

Banks and other financial institutions will always hold special allure for hackers, and with the exposé published in The New York Times last week, it looks like at least one organized group of cyber criminals has had great success plying their trade against them. GDF’s founder talks about the importance of social engineering awareness and stresses the necessity to test for resident threats early and often to help guard against threats like these.

Healthcare Providers and Insurers Can Expect Increased Cyber Security Scrutiny in Their Future

On the heels of the cyber attack on Anthem Inc., which saw its database breached to the tune of 80 million records, experts are speculating it is just the first headline-making salvo in what could be a tumultuous year on the cyber security front for healthcare providers and insurers. With states like New York moving forward with plans to turn up the heat on insurers, GDF’s founder talks about the importance of cyber vulnerability/risk assessments as the first critical step towards facing the scrutiny.<

RansomWeb Kicks the Problem of Ransomware Into a Whole New Gear

RansomWeb is a new ransomware variant that can hold an organization hostage by encrypting entire databases, putting their entire Web presence at risk and making it unusable until a hefty ransom is paid. GDF’s founder weighs in on the threat posed by ransomware and talks about the benefits of regular, professional testing in fighting sophisticated attacks like these.

FBI Cyber Scam Warning: BEC Scams

The FBI recently issued a warning pertaining to a growing problem which is seeing businesses targeted by attackers using compromised email accounts as the springboard for diverting company funds meant for legitimate vendors. GDF’s founder weighs in on the warning and how social engineering testing can help raise user awareness against attacks like these, as well as other types of email based attacks.

Report Shows Targeting Users a Steam-Gathering Trend for Hackers

Cisco’s annual security report was released this week, with one of its key highlights being the increasingly important role users play in the grand scheme of combating today’s cyber threats. GDF’s founder talks about some of the report findings and some of the ways professional vulnerability assessments and penetration testing can help bolster any organization’s cyber security posture.

Accident Attorneys Should Leave No Phone Unturned in 2015

Distracted driving due to texting and the deadly consequences are on the rise, enough so that even the NTSB topped their 2015 wish list with the need to tackle the problem of electronic distractions while driving, so it’s only logical that accident attorneys will have more need than ever to collect and use data from mobile devices during litigation. Global Digital Forensics is now offering a mobile device Quick Analysis solution to make the initial process of collecting valuable data from mobile devices easy and affordable.

Insider Cyber Threats are an Escalating Danger for Businesses

It was recently confirmed that an insider at Morgan Stanley exposed the account information of hundreds of their most wealthy clients, only to be discovered after posting the information online in an attempt to sell the information. With the potential devastation and losses these kinds of attacks can have on any business, GDF’s founder talks about insider threats and what organizations can do to protect their sensitive and vital digital assets.<

Better Cyber Security Should Be High on the Resolution List for Businesses in 2015

2014 saw some of the biggest data breaches in history, and on the heels of those successes, hackers will undoubtedly be trying to hit the ground running in 2015. The founder of Global Digital Forensics shares some industry insight into what businesses can do to start the New Year on a proven path to a stronger cyber security posture for the year ahead.

Sony Pictures Hack Perfect Example of the Reach a Single Cyber Attack Can Have

Sony Pictures Hack Perfect Example of the Reach a Single Cyber Attack Can Have The hack on Sony Pictures Entertainment has caused a firestorm on many fronts for many people, from embarrassing communications coming to light, to exposing other sensitive information which could handicap them in their industry going forward. The founder of Global Digital […]

It’s No Secret - This is the Trifecta Most Cyber Attackers Rely on to Hit it Big

It’s No Secret - This is the Trifecta Most Cyber Attackers Rely on to Hit it Big From Target to Sony Entertainment, mega-breaches have been making headlines all year. On the heels of a revealing exposé recently aired on 60 Minutes, the founder of Global Digital Forensics offers some expert industry insight and commentary about […]

Holiday Phishing Can Pose Real Threat To Business Networks

Holiday Phishing Can Pose Real Threat To Business Networks The chaos surrounding the holidays can add effective cover for cybercriminals looking to do some holiday phishing, and as the lines between home and business computing continue to intertwine, this can prove costly for businesses both short and long term. The head of Global Digital Forensics […]

Nothing Builds a Timeline for Attorneys on a Case like Digital Evidence

Nothing Builds a Timeline for Attorneys on a Case like Digital Evidence Timelines built using digital evidence can be an attorney’s best friend in cases ranging from lawsuits against mega-corporations, like the one that has now been filed in Arizona over an ignition switch recall by GM, to putting a child predator behind bars. In […]

Cyber Espionage Room Service - DarkHotel Hackers Target High Ranking Executives and Officials

Cyber Espionage Room Service - DarkHotel Hackers Target High Ranking Business Executives and Agency Officials Business executives and government officials are being targeted by a hacker group dubbed DarkHotel, who use hotel Wi-Fi networks to orchestrate sophisticated cyber espionage campaigns, according to a recent report. GDF’s founder discusses how advanced threats like these can bring […]

Targeted Cyber Attacks Expected to Rise in 2015

Targeted Cyber Attacks Expected to Rise in 2015 According to a new industry report, targeted attacks are expected to rise in 2015. GDF’s founder talks about the importance of covering the cyber security fundamentals necessary to withstand the onslaught, which will be more important than ever for any business with a digital footprint. TrendLabs released […]

Third Party Hacks Can Pose Significant Threat to Businesses

Third Party Hacks Can Pose Significant Threat to Businesses, Just Look at the Fortune 500 According to a recent report, employees from 221 Fortune 500 companies had credentials exposed by third party hacks, which can leave corporate digital assets highly vulnerable to costly attacks. GDF’s founder talks about how hackers can use the information gathered […]

Another FBI Cyber Attack Warning for US Businesses

Another FBI Cyber Attack Warning for US Businesses The FBI issued a warning this week to alert US businesses about hackers suspected to be affiliated with the Chinese government targeting “high-value” digital information from both commercial and governmental organizations. GDF’s founder highlights some of the security basics essential for protecting organizational digital assets on the […]

Cybercrime Insurance Industry Poised to Explode, But Danger Lurks

Cybercrime Insurance Industry Poised to Explode, But Danger Lurks With mega-breaches of high profile retail and banking giants making so many headlines over the last year, interest in cybercrime insurance has intensified across the global business landscape, and the CEO of Lloyd’s of London said this week she expects that interest to surge even more. […]

Disgruntled Employees Can Be Insider Cyber Threats Waiting to Happen Warns FBI

Disgruntled Employees Can Be Insider Cyber Threats Waiting to Happen, Warns FBI The FBI recently issued a warning regarding the considerable threat disgruntled employees can pose to businesses by using their access privileges and knowledge of company networks to steal proprietary data and other IP (Intellectual Property), cause destruction and/or disrupt business operations. GDF’s founder […]

Survey Shows Cyber Emergency Response Plans Need to be Regularly Flexed to Stay Effective

Survey Shows Cyber Emergency Response Plans Need to be Regularly Flexed to Stay Effective The Ponemon Institute’s new survey shows improvement in some areas of emergency incident response, but also spotlights some big concerns that most businesses need to address for their response plans to be, and stay, effective. GDF’s founder weighs in on some […]

Don’t Let Data Breach Fatigue Cause Dangerous Cyber Security Complacency

Don’t Let Data Breach Fatigue Cause Dangerous Cyber Security Complacency With retail giant Home Depot finally putting numbers to the largest compromise of customer credit card information in history this week, and yet maintaining steady sales numbers this quarter and a positive growth forecast for next year, cyber security complacency can become a real danger. […]

Hacking Retail Whales Can Start With Just One Little Phish

Hacking Whales of the Retail World Can Start With Just One Little Phish Make no mistake about it, retailers are at war on the cyber battlefield, and far too many are losing their battles every day, according to cyber security experts who live on the cyber front like Joe Caruso. With Home Depot recently confirming […]

Are the Dominoes Starting to Fall After Historic Bounty of User Credentials Stolen?

Are the Dominoes Starting to Fall After Historic Bounty of User Credentials Stolen? When news surfaced last month that over 1.2 billion user credentials were stolen by an organized cybercrime group thought to be operating out of Russia, the dominoes were just starting get to lined up. The founder of Global Digital Forensics, Joe Caruso, […]

Safe Harbor Notice

US/EU Safe Harbor Notice Global Digital Forensics (“GDF”) is a United States-based corporation which adheres to the US/EU Safe Harbor Framework for personally identifiable information (“PII”) relating to its clients and its work. This Safe Harbor Notice (the "Notice") sets forth the privacy principles followed by GDF in connection with the transfer and protection of […]

Big Name Bank Hacks Highlight the Importance of Regular Testing and Effective Emergency Response

Big Name Bank Hacks Highlight the Importance of Regular Testing and Effective Emergency Response JPMorgan Chase & Co was one of the seven top-fifteen banks reported earlier this week to have recently suffered a cyber attack, which in their case allowed hackers to set up camp on their internal network for an extended stay without […]

Prominent Hospital Group Falls Prey to Hackers Believed to be Based in China

This Time Prominent Hospital Group Falls Prey to Hackers Believed to be Based in China The diplomatic tension with China over cyber attacks may have just gotten another infusion of fire to deal with after it was reported earlier this week that one of the biggest hospital groups in the US was the victim of […]

SANS Survey Shows Most Businesses Lacking Effective Cyber Emergency Repsonse Plans

Having an Effective Response Plan is Crucial After a Cyber Attack, but Survey Results Show Most Businesses Playing With Fire The scales of time and money can seem hard to balance for many businesses when it comes to emergency cyber response plans, but the recent results from a survey conducted by the SANS Institute showing […]

Russian Hackers Steal over a Billion Credentials

With Russian Hackers Stealing over a Billion Credentials, Business Password Policies in the Spotlight With recent reports about Russian hackers assembling the largest recorded cache of stolen user credentials in history, the vulnerabilities businesses could be exposed to warrant a close look at organizational password policies. Joe Caruso, founder of Global Digital Forensics, talks about […]

Black Hat USA 2014 Will Again Stress Need for Security Basics

Black Hat USA 2014 Will Again Stress Need for Security Basics with Glimpse of What May Lie Ahead Black Hat has become the go-to convention where black hats and white hats collide, with hackers showing off their ingenuity and prowess by openly defeating popular security measures, and security professionals demonstrating all of their latest tools […]

Businesses the New Target for Nigeria’s 419 Cyber-Scammers

Businesses the New Target for Nigeria’s 419 Cyber-Scammers Nigeria has long been a hotbed for cyber scammers notorious for preying on individuals to steal funds using social engineering techniques, but according to a new report, now businesses are becoming their targets and data theft their objective. Global Digital Forensics’ founder talks about the importance of […]

Cyber Security and eDiscovery Complicated in the Cloud

From Cyber Security to eDiscovery, the Cloud Can Complicate Matters Cloud computing has found its way into nearly every sector of industry, and with the challenges the very nature of “computing in the cloud” brings to the table for both IT security personnel and legal professionals, NIST released a draft report for public review and […]

Mobile Device Forensics Guidelines Play Key Role in Supreme Court’s Smartphone Evidence Warrant Decision

Mobile Device Forensics Guidelines Play Key Role in Supreme Court’s Smartphone Evidence Warrant Decision With smartphones playing an ever increasing part in the lifestyles of so many people in today’s technology driven world, the amount of private information they can contain can be staggering, from the uninteresting and mundane, to the potentially embarrassing or even […]

Financial Trojan EMOTET Uses Network Sniffing

Financial Trojan EMOTET Uses Network Sniffing to Multiply its Misery With just one member of an organization falling for the phishing scam that delivers the EMOTET Trojan, everyone and everything on the network they are connected to can be put at risk. Global Digital Forensics’ founder discusses what organizations can do to raise social engineering […]

Hackers Target Critical Infrastructure SCADA Systems with Havex Trojan

Hackers Target Critical Infrastructure SCADA Systems with Havex Trojan The Department of Homeland Security issued an alert regarding a remote access Trojan called Havex that is being used to target Industrial Control Systems. Global Digital Forensics’ founder offers some industry insight into how malware like Havex is introduced to a network and the importance of […]

Litigation-Forensic Readiness Can Play a Crucial Role

When Litigation Involves Digital Evidence, Forensic Readiness Can Play a Crucial Role Three months ago, the California State Bar Standing Committee on Professional Responsibility and Conduct released a formal opinion for a 90 day public comment distribution aimed to set some more concrete standards relating to an attorney’s obligations under the ethical duty of competence […]

The Covert Devaluation of US Businesses – Hackers Stealing IP

The Covert Devaluation of US Businesses – Hackers Getting Their Hands on Intellectual Property Proving Costly The Center for Strategic and International Studies recently released a report estimating the cost of cybercrime and how it has been affecting economies and businesses around the world, evaluating everything from direct theft of funds, to the much harder […]

The Scary Hacking Power of Big Botnets

Hacking Power Squared – Scary Details on Big Botnet Takedowns Coming to Light Massive financial fraud, data for ransom and other sophisticated attacks are par for the course when it comes to giant botnets, and as details trickle in about some of the biggest botnet takedowns ever, US businesses better take notice. GDF’s founder discusses […]

eBay Hacked

  Another Giant Falls – eBay Hack Exposes Personal Information of Up To 145 Million Users Once again, a corporate behemoth found itself making headlines for all the wrong reasons this week when it came to light that eBay had been successfully hacked about a month ago and up to 145 million users had their […]

Iranian Hackers Use Facebook and Others For Cyber Attack

Iranian Hackers Grow Up - Use Social Networking Sites for a Little Revenge After Stuxnet Lesson As the Iranian cyber espionage attack called Newscaster is exposed, the power of social engineering again steps into the spotlight. Joe Caruso, founder and CEO/CTO of Global Digital Forensics, discusses the lessons US businesses should take from this type […]

Are Your Cyber Security Measures Doomed to Failure?

Are Your Cyber Security Measures “Doomed to Failure?” If Social Engineering Isn’t a Prime Concern, They Most Likely Are Times are changing When even antivirus software giants like Symantec publicly throw their hands in the air and say the industry is “dead” and “doomed to failure,” like their senior vice president for information security, Bryan […]

Social Engineering Awareness Crucial to Survive Today’s Cyber Threats

Social Engineering Awareness Crucial to Survive Today’s Cyber Threats How may I help you? You can consider the days when hackers lived only in the shadows long gone. If it wasn’t stressful enough to always be worrying about hackers coming after you from the darkest corners of the digital world to steal, destroy or hold […]

Cyber Attacks Can Take a Heavy Toll

Hackers Hit Businesses Where it Hurts Most - The Bottom Line Massive data breaches, crippling ransomware, watering hole attacks, more sophisticated threats and the improving social engineering skills of hackers were all par for the course last year, according to Symantec's 2014 Internet Security Report released earlier this month. And since cyber threat trends have […]

Cyber Security Tips for Safer Travels

Cyber Security Tips & Advice for Safer Travels To stay connected while travelling today, there are certainly a lot of gadgets and devices to choose from. But whether it’s a smartphone, laptop, notebook, tablet, all-in-one or any combination, you still need access to the Internet. That’s where things can get dicey, because there really are […]

Law Firm Used as Watering Hole in Energy Sector Attack

Prominent Law Firm Used as Watering Hole to Launch Attack on Energy Sector Targets Last month we told you lawyers and law firms are prime targets for hackers, and the week before that we told you watering hole attacks show hackers for the cunning predators they are. Well, it looks like at the end of […]

It's Tax Season - Beware of Cybercrime

Last Month to File Taxes – Beware of Cybercrime The information in a tax return can be a goldmine for cyber criminals, and in the age of electronic filing, or E-Filing, they have a plentiful bounty of prey to hunt. Social security numbers, bank accounts and other normally private financial information can easily fall into […]

Who is really behind that cyber attack?

Is it a Rogue Hacker, or a Competitor Behind that Cyber Attack? Cybercrime is a an unfortunate reality every organization has to deal with in today’s digital world. But many may be shocked to learn who may really be the wizard behind the curtain, pulling the levers that launch a cyber attack. It was revealed […]

Lawyers and Law Firms Prime Targets for Hackers

Lawyers and Law Firms Prime Targets for Hackers There are three unquestioned sanctums of confidentiality that everyone is familiar with; a confessional, a doctor’s office, and a law office. But how do they stack up in today’s world of cybercrime and data theft? Desired Data Thankfully, we can cross confessionals off the prime targets list […]

Beware of Hackers Using Watering Hole Attacks

Watering Hole Attacks Show Hackers for the Cunning Predators They Are Law firms, defense contractors, design companies, infrastructure facilities and manufacturers are high on the list when it comes to cyber espionage. But they are far from alone on that list with so much sensitive digital information in play across nearly every industry. And with […]

POS Systems-Malware-XP-2014-Threat-Trifecta-for-Retailers

POS Systems, Malware and XP Converging to Form a Perfect Storm for Retailers in 2014 2013 was a harsh reality check for many retailers. POS (Point of Sale) system hacks on Target, Neimen Marcus, Michaels and a host of retailers across at least 11 countries made for scary headlines to close out the year. Well […]

Smart Appliances and Other SPPDs Hacked

Smart Appliances and Other SPPDs Hacked Is there Spam in your refrigerator? If so, you better hope it comes from Hormel Foods, because it finally happened: the first confirmed report of a smart refrigerator involved in sending malicious spam emails. California-based Proofpoint Inc. revealed some details last week about what they are calling an ""Internet […]

wrap-up-2014

Target Already Feeling the Aftermath 2013 roared to a close on the strength of one of the biggest data breaches in history, leaving tens of millions Target customers left frustrated, anxious and angry in its wake. They should be: it's their private payment information and personal data that was compromised while doing their holiday shopping. […]

Hack Gives Snapchat a Black Eye on Privacy

Hack Gives Snapchat a Black Eye on Privacy To Start 2014, Snapchat CEO Perfectly Sums Up Cyber Security Dilemma Most Businesses Face - "We thought we had done enough" On the heels of a cyber attack that exposed the usernames and phone numbers of 4.6 million Snapchat users, Joe Caruso, founder of Global Digital Forensics, […]

Target Hacked - 40 Million Credit Cards Compromised

Target Hacked - 40 Million Credit Cards Compromised Hacking the point of sale systems of a major retail chain is a major coup. Successfully targeting the second largest retailer in the US during the most furious shopping days of the year, that’s like hitting the hacker Powerball jackpot – tons of international notoriety and really […]

Holiday Cyber Security

The Holiday Season Means Phishing Season for Hackers It’s that time of year again, the holiday season has arrived. Unfortunately, that means it’s also high season for hackers looking to leverage every ounce of holiday chaos to increase their chances of success when it comes to malware delivery, infiltration, virus infections, cyber espionage and theft. […]

Top Ten Holiday Scams

Top Ten Holiday Scams The holidays are supposed to be about joy, loved ones, special friends and the spirit of giving. But every year the lowest form of criminals do their best to ruin it for everyone but themselves. This year, your team at GDF offers you a list of the top ten cyber scams […]

Top Holiday Cyber Scams

Top Ten Holiday Cyber Scams The holidays are supposed to be about joy, loved ones, special friends and the spirit of giving. But every year the lowest form of criminals do their best to ruin it for everyone but themselves. This year, your team at GDF offers you a list of the top ten cyber […]

Advanced Malware: Persistent, Invisible and Costly

Advanced Malware: Persistent, Invisible and Costly There have been many high profile cyber attacks this year. The largest oil company in the world, Saudi Aramco, had 30,000 systems wiped out by malware and they were down for weeks because of it. Media powerhouses The New York Times, The Washington Post, Bloomberg and The Wall Street […]

7 Simple Tips to Prevent Malware Infections

7 Simple Tips to Prevent Malware Infections There are some simple, common sense things you can do that can vastly improve your security posture and lessen the chances of a major malware infection on your system. Antivirus Software – If you don’t have some kind of reliable antivirus software always running in the background, you […]

Is badBIOS a Cyber Security Game-Changer?

IS BADBIOS A CYBER SECURITY GAME-CHANGER? In the world of cyber threats, evolution can be a fierce enemy, especially when threats make a such a huge leap that the cyber security game ends up being changed forever. That’s when evolution becomes a revolution, and every IT security professional hoping to remain standing is going to […]

Kids, there are some things you CAN try at home. Do-it-yourself (DIY) e-discovery in 2012

You can probably change your own oil, but you probably can't swap out your transmission. While both tasks can be considered manual and labor intensive, the transmission requires a lot more finesse. The same holds true with computers and their digital evidence. A computer forensic operation requiring a tight chain of custody and a crystal […]

Cyber Attacks in the News
Electronic Discovery 2012: Coming Back to Earth, by way of the “Cloud”

Traditional discovery was an endeavor fraught with no small amount of peril: what if something was lost, concealed, destroyed or (even if produced) just plain missed? The lurking danger of a damaging “needle in the haystack” was a constant concern. At the dawn of the age of electronic discovery, Electronically Stored Information (“ESI”) offered a […]

Internet, IT and the Law

View RSS feed

eDiscovery State of the Law

View RSS feed

envelope-oclosephonebars linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram