Surefire Cyber Inc.

Surefire Cyber Inc.

Computer and Network Security

From Response to Resilience.

About us

Surefire Cyber delivers swift, strong response to cyber incidents such as ransomware, email compromise, malware, data theft, and other threats with end-to-end response capabilities. We provide clients confidence by helping them prepare, respond, and recover from cyber incidents—and to fortify their cyber resilience after an incident.

Website
http://www.surefirecyber.com
Industry
Computer and Network Security
Company size
11-50 employees
Headquarters
Remote
Type
Privately Held
Founded
2022
Specialties
Incident Response, Digital Forensics, Cybersecurity, and Ransomware Response

Locations

Employees at Surefire Cyber Inc.

Updates

  • View organization page for Surefire Cyber Inc., graphic

    4,173 followers

    North Korean #threatactor, APT45, who has been observed conducting #espionage campaigns since 2009, has expanded into #ransomware and been leading financially motivated attacks. 𝐖𝐡𝐲 𝐢𝐬 𝐭𝐡𝐢𝐬 𝐢𝐦𝐩𝐨𝐫𝐭𝐚𝐧𝐭? - Their advanced capabilities as an espionage group make it likely that financially motivated attacks by them will be more destructive than less resourced groups. - They are known for targeting #criticalinfrastructure and the impact of a ransomware attack against this industry can be significant, expanding into real-world impacts. - The ransomware landscape is currently fractured with a variety of groups and capabilities. New entrants have been more aggressive in negotiations and more destructive in their campaigns. - When motivations are mixed between espionage, financial and even destruction, it can be harder to negotiate and achieve a resolution. APT45 has been observed using ransomware SHATTEREDGLASS and Maui. They have been targeting the US, Japan and South Korea. They are likely using funds to contribute to their own activities as well as wider government priorities. 𝐖𝐡𝐚𝐭 𝐬𝐡𝐨𝐮𝐥𝐝 𝐲𝐨𝐮 𝐝𝐨? - Review the tactics, techniques and procedures (#TTPs) of this group, particularly if you are in a targeted sector. - Ensure you have #backups in place that would enable you to recover from a ransomware attack. #ransomwareprotection #cybersecurity

    North Korean Hackers Shift from Cyber Espionage to Ransomware Attacks

    North Korean Hackers Shift from Cyber Espionage to Ransomware Attacks

    thehackernews.com

  • View organization page for Surefire Cyber Inc., graphic

    4,173 followers

    🏆 𝐖𝐞 𝐚𝐫𝐞 𝐞𝐱𝐜𝐢𝐭𝐞𝐝 𝐭𝐨 𝐚𝐧𝐧𝐨𝐮𝐧𝐜𝐞 𝐭𝐡𝐚𝐭 𝐰𝐞 𝐚𝐫𝐞 𝐚 𝐂𝐲𝐛𝐞𝐫 𝐈𝐧𝐬𝐮𝐫𝐚𝐧𝐜𝐞 𝐀𝐰𝐚𝐫𝐝𝐬 𝐔𝐒𝐀 2024 𝐟𝐢𝐧𝐚𝐥𝐢𝐬𝐭! 🏆 This acknowledgement reflects our team's hard work and dedication in redefining incident response. To learn more: https://lnkd.in/e296KUHQ #CyberInsuranceAwardsUSA Intelligent Insurer #DFIR #cyber #incidentresponse

    • No alternative text description for this image
  • View organization page for Surefire Cyber Inc., graphic

    4,173 followers

    CrowdStrike Engineering has identified a content deployment related to this issue and reverted those changes. If hosts are still crashing and unable to stay online to receive the Channel File Changes, the following steps can be used to workaround the issue:   1. Boot Windows into Safe Mode or the Windows Recovery Environment 2. Navigate to the C:\Windows\System32\drivers\CrowdStrike directory 3. Locate the file matching “C-00000291*.sys” and delete it. 4. Boot the host normally. #cybersecurity #cyber

    CrowdStrike deploys fix for issue causing global tech outage

    CrowdStrike deploys fix for issue causing global tech outage

    reuters.com

  • View organization page for Surefire Cyber Inc., graphic

    4,173 followers

    According to a Microsoft report, Scattered Spider has been observed deploying RansomHub and Qilin #ransomware strains. 𝐖𝐡𝐲 𝐢𝐬 𝐭𝐡𝐢𝐬 𝐢𝐦𝐩𝐨𝐫𝐭𝐚𝐧𝐭? - Scattered Spider is known for utilizing #socialengineering tactics to gain access to organizations thus making them effective at gaining initial access. - Qilin and RansomHub are both relatively new ransomware strains. Both are destructive, often making it hard for companies to recover from #backups. - Both Qilin and RansomHub negotiators are aggressive, going beyond #encryption and #dataexfiltration to try to obtain payment. The combination of the two speaks to an increasingly aggressive landscape for ransomware groups who are looking for ways to be more effective at securing #ransom payments. Scattered Spider is also known to be a group of individuals working together, rather than a more traditionally defined threat group. It is not surprising that these individuals may also be working as affiliates of other ransomware groups. 𝐖𝐡𝐚𝐭 𝐬𝐡𝐨𝐮𝐥𝐝 𝐲𝐨𝐮 𝐝𝐨? 1. Review how robust your defenses are against #socialengineering attacks. 2. Review the effectiveness of your #backups. 3. Incorporate more aggressive #negotiation tactics into your tabletop exercises. #cybersecurity #ransomwareprotection

    View organization page for Microsoft Threat Intelligence, graphic

    32,239 followers

    In the second quarter of 2024, financially motivated threat actor Octo Tempest, our most closely tracked ransomware threat actor, added RansomHub and Qilin to its ransomware payloads in campaigns. Octo Tempest is known for sophisticated social engineering techniques, identity compromise and persistence, focus on targeting VMWare ESXi servers, and deployment of BlackCat ransomware. RansomHub is a ransomware as a service (RaaS) payload used by more and more threat actors, including ones that have historically used other (sometimes defunct) ransomware (like BlackCat), making it one of the most widespread ransomware families today. Notably, RansomHub was observed in post-compromise activity by Manatee Tempest following initial access by Mustard Tempest via FakeUpdates/Socgholish infections. In addition to RansomHub and Qilin, other notable ransomware families in this period include BlackSuit, LockBit, Medusa, Black Basta, and Play. Several new ransomware families emerged this quarter. Fog, which uses the .flocked extension, was first observed in May in campaigns by Storm-0844, a threat actor known for distributing Akira. To deploy Fog, Storm-0844 uses VPN clients to gain initial access, likely via valid accounts. They use open-source tools like ADFind, Rubeus, and Advanced IP Scanner for network discovery and lateral movement. They also use rclone for staging files to be exfiltrated. By June, Storm-0844 was deploying Fog in more campaigns than Akira. FakePenny is another new ransomware family we uncovered during this period. In April, we observed North Korean threat actor Moonstone Sleet (formerly Storm-1789) deploying FakePenny, part of a wide-ranging tradecraft that also includes a malicious tank game: https://msft.it/6046lOdRi Threat actors like Octo Tempest focus on identity compromise in their intrusions to access and persist in on-premises and cloud environments for data exfiltration and ransomware deployment. This quarter, Storm-0501 was observed adopting similar tactics, utilizing open-source toolkits like AADInternals for domain federations and other techniques to facilitate latter stages of attacks, which culminate in the deployment of Embargo ransomware. Threat actors also continue to leverage remote management and monitoring tools in ransomware campaigns. In May, we published research on Storm-1811 misusing Quick Assist in social engineering attacks, which were followed by delivery of various malicious tools, leading to Black Basta deployment: https://msft.it/6047lOdRc Users and organizations are advised to follow security best practices, especially credential hygiene, principle of least privilege, and Zero Trust. We publish reports on ransomware threat actors and associated activity in Microsoft Defender Threat Intelligence and Microsoft Defender XDR threat analytics. For more information and guidance, visit https://msft.it/6048lOdRY

    • Image with blue background and an icon of a computer with a lock and the word "Ransomware" in white text
  • View organization page for Surefire Cyber Inc., graphic

    4,173 followers

    Sign up for the the Cyber Security Leadership Virtual Summit. It is this Friday at 2pm EST. Our Chief Product Officer Karla Reffold will talk about #incidentresponse and preparation. #cybersecurity #IR

    View profile for Kyle Christensen, graphic

    💡Do you dream of having a well-trained and growing MSP? | Follow for Accountability & Growth Hacks | Co-Founder @ Empath 🐘 | Advised $100M+ Companies | Repeat 10x Growth Survivor 🚀

    Let's go again! if you're not there you are square! The lineup is live! The Cyber Security Leadership Virtual Summit is THIS FRIDAY at 2p EST!! Patrick Beggs from ConnectWise will be there to talk through the Cyber Leadership from the Top. What is it that the big guys are seeing and helping to protect us as MSPs? Dr. Jerry Craig of Ntiva, Inc. and Tim Weber of Cyber74 will be chatting through the Cybersecurity reality checks. What the vendors and zeitgeist say that really isn't reality. I am really excited about this session as some of us try so hard to be 'best in class', but it's merely impossible to achieve. and to wrap it all up, Amanda Berlin of Blumira will be joined by Karla Reffold of Surefire Cyber Inc. to chat through the Human Side of Incident response. Yes, there is a human side we all miss. In a major event, is your team fed? Have your clients employees been catered to? Is there enough cashflow to make payday? All things we sometimes miss. Make sure to add this to your calendar, repost, and send this to your team to insure they get the most up to date information. It's free and fun, so click the link: https://lnkd.in/enqXtWrj Oh, and btw, after hours, our friends from the IRGame Bob Miller, Ethan Tancredi, and Matt Lee, CISSP, CCSP, CFR, PNPT will be having a live IRGame session to walk through the worse possible day of your MSP. It was really eye opening when I play with Roddy Bergeron, CISSP, CCSP, CSAP and Shawn Torres and think EVERY MSP employee should have to run through this tabletop game. Anywho, it's this Friday, 2p EST. See you then!

Similar pages

Browse jobs

Funding

Surefire Cyber Inc. 1 total round

Last Round

Series A

US$ 10.0M

See more info on crunchbase