More_eggs, Anyone? Threat Actor ITG08 Strikes Again

IBM X-Force Incident Response and Intelligence Services (IRIS) responds to security incidents across the globe. During a recent incident response investigation, our team identified new attacks by the financially motivated attack group ITG08, also known as FIN6. ITG08 is an organized cybercrime gang that has been active since 2015, mostly…

Read More

M&A Security Considerations and the Importance of Due Diligence

Most post-merger cybersecurity challenges arise when the acquiring company fails to fully assess the cybersecurity posture of its acquisition target. After an acquisition, all vulnerabilities and incidents are the responsibility of the acquiring company. According to a Ponemon Institute survey, 59 percent of companies that experienced a data breach in…

Read More