DragonForce: A Threat Profile

Aliases DragonForce Malaysia (early hacktivist identity) DragonForce Ransomware Gang DragonLeaks (leak site) DFRansom   Get Threat Intel and Security Updates Delivered to Your Inbox. Name* First Last Business Email* Profiling Threat Actor Type: Initially a...

ShinyHunters: A Threat Profile

Aliases ShinyCorp UNC6240 Sometimes referenced as “Scattered Lapsus$ Hunters” in recent collaborations. Get Threat Intel and Security Updates Delivered to Your Inbox. Name* First Last Business Email* Profiling Threat Actor Type: Financially motivated data-theft and...

LockBit: A Threat Profile

Aliases   ABCD ransomware   LockBit 2.0    LockBit Black (3.0)   LockBit Green   LockBit 5.0 Get Threat Intel and Security Updates Delivered to Your Inbox. Name* First Last Business Email*   Profiling   Threat Actor Type: Ransomware-as-a-Service (RaaS) with...

Scattered Spider: A Threat Profile

Aliases UNC3944 (Google Mandiant) The Com/The Community Octo Tempest (Microsoft) Oktapus (Group-IB) Muddled Libra (Palo Alto Unit 42) Scatter Swine (Okta) StarFraud Storm-0875 Profiling Demographics: Primarily young operators (assessed ages: 13–25 years old),...

Virtual Patching for Hypervisors with Vali Cyber’s ZeroLock®

Vali Cyber’s ZeroLock® provides hypervisor ransomware protection including virtual patching. Virtual patches can help organizations defend against the latest VMware zero-day vulnerabilities (CVE-2025-22224, CVE-2025-22225, CVE-2025-22226) as well as future similar...