Constella Intelligence

The Business Impact of Infostealers

In the last several years, the business infostealers impact and consumer identity protection offers have become nearly ubiquitous. Service providers ranging from credit cards and credit monitoring services to insurance companies have started offering some form of identity protection service to their consumers. But let’s not forget that there are identities to be protected behind businesses, small and large, too, that can cause a lot of havoc if left unprotected.

We see time and time again that the human element tends to be the weak link in the security chain, as it is human nature to reuse passwords, fall victim to a well-crafted phishing email or accidentally download a malicious file. Both small businesses that haven’t yet planned for IT security and big businesses that have a very mature IT security practice are equally vulnerable to identity-based attacks, phishing attacks and Infostealer malware infections, as it tends to be a person that must “gatekeep” these attacks that are often not stopped by security software and firewalls. It is extremely important to take an outside-in look at your organization’s vulnerabilities, centered around identity data exposures, to better understand how your business may be at risk and out of reach of traditional security solutions.

Malware and Infostealers can have significant and damaging impacts on small businesses. Small businesses are often more vulnerable to cyberattacks due to limited resources, less sophisticated security measures, and a lack of dedicated IT staff. Here are some ways in which malware and Infostealers can affect small businesses.

Malware and Infostealers Impact:

  1. Data Breaches: Infostealers are designed to steal sensitive information, such as customer data, financial records, intellectual property, and login credentials. A data breach can expose a company’s sensitive information, leading to legal liabilities, loss of customer trust, and reputational damage.
  1. Financial Loss: Malware can disrupt business operations, leading to downtime and productivity losses. Ransomware attacks, for example, can encrypt essential files and demand a ransom to decrypt them, forcing businesses to pay up or face permanent data loss.
  1. Identity Theft and Fraud: Infostealers can harvest personal information from employees or customers, leading to identity theft and fraudulent activities. This not only affects the individuals involved but can also result in financial losses for the business.
  1. Disruption of Business Operations: Malware can cause system crashes, slow down network performance, and interfere with software and hardware functionality. Small businesses may struggle to recover from such disruptions, impacting their ability to serve customers and conduct day-to-day operations.
  1. Loss of Intellectual Property: Small businesses may rely heavily on proprietary technology or innovative ideas. Malware and infostealers can compromise intellectual property, leading to loss of competitive advantage and potential revenue streams.
  1. Regulatory Compliance Issues: If customer data is compromised, small businesses may face legal consequences and regulatory fines for failing to protect sensitive information adequately.
  1. Damage to Customer Trust: Small businesses often rely on trust and word-of-mouth referrals to grow their customer base. A data breach or security incident can erode customer trust, leading to decreased sales and customer retention.
  1. Cost of Remediation: Recovering from a malware attack can be expensive, requiring investments in cybersecurity solutions, forensic analysis, and potential legal fees.
  1. Business Continuity Challenges: Small businesses may lack the resources to implement comprehensive backup and disaster recovery plans, making it difficult to resume operations after a cyberattack.
  1. Reputational Damage: If a small business becomes known for being vulnerable to cyberattacks, potential customers may be hesitant to engage with them, causing lasting damage to the company’s reputation.

To mitigate the impact of malware and Infostealers, small businesses should invest in robust cybersecurity measures, such as using reputable antivirus software, regularly updating software and operating systems, implementing strong password policies, providing employee training on cybersecurity best practices, and backing up critical data regularly. Additionally, having a response plan in place for potential security incidents can help reduce the damage caused by malware attacks. Even with these security practices in place, rounding off your security posture with a business-centric identity protection solution is the best way to rest assured you’ve protected your employees, intellectual property and business finances from all angles.

Constella Intelligence offers just that—an extensive suite of business protection products, including our Business Monitoring APIs, now also available with botnet protection. Monitor the identity exposures of every member of your organization, checking for sensitive password exposures, PII exposures and even Infostealer malware infections by simply monitoring your company’s email domain. Even when your office IT security posture is strong enough to ward off malware, we find that the leading source of business credential exposure comes from an infected personal device, which doesn’t benefit from corporate security measures. Businesses are also vulnerable when their vendors and other business within their supply chain are compromised. And most importantly, Constella can identify when your customers have become infected with Infostealer malware.

Contact us today to learn more about our Business Monitoring solutions and how to protect your business in ways that traditional IT security cannot.


Twitter

Linkedin

Keon Ramezani

Sr. Sales Engineer

The Alarming Reality: The Extent of Credentials Stolen by Botnets

In today’s digital age, where our lives are increasingly intertwined with technology, ensuring the security of our online accounts is of utmost importance. However, a growing concern looms over us: the ever-evolving threat posed by botnets. These malicious networks of compromised computers have the ability to infiltrate systems, steal sensitive data, and wreak havoc on individuals, businesses, and even nations. One of the most valuable assets these botnets pursue is our credentials – usernames, passwords, and other personal information that grant access to our online identities. In this blog post, we delve into the alarming reality of how many credentials a botnet can steal and the implications it holds for our digital security.

Botnet Credentials

Botnet infostealers are malicious software programs designed to infect and compromise computers and cell phones, allowing cybercriminals to remotely access and extract valuable data, particularly login credentials. These stealthy programs often lurk undetected within compromised systems, silently harvesting usernames, passwords, credit card details, and other personal information without the victim’s knowledge. This stolen data is then sold on the dark web, fueling illicit activities such as identity theft, financial fraud, and unauthorized access to sensitive accounts.

Infostealer malware sneaks its way onto your computer in a number of ways—often times malicious code is embedded in software that promises to be a free security tool, pirated music, movies and software, embedded in what is meant to be a simple PDF or a number of unsuspecting methods. Often times, since this malware is embedded in software, during the installation process, the infostealer malware will prompt you to disable your anti-virus software so it can “properly install,” and unsuspecting users unfortunately fall victim to this ruse. Once on your computer, this malware can do quite a bit of harm:

Keylogging: Infostealers capture keystrokes made by the user, recording entered passwords and other sensitive information as the victim types.

Form Grabbing: These infostealers intercept data entered into web forms, extracting valuable details such as usernames, passwords, and credit card information.

Screen Capturing: Some infostealers take screenshots of the victim’s screen, capturing sensitive information displayed during online sessions.

Credential Theft: Infostealers target stored credentials, including login information saved in web browsers or password management tools as well as your browsers cookies. These cookies track your login sessions (so you don’t have to login every time you visit your favorite sites), and when stolen, they can be used to trick the website’s server loading the previously authenticated session for the hacker, bypassing any need to log in, and even bypassing any multifactor authentication.

The data infostealers capture is highly pervasive, as it can reach beyond the directly infected computer. Consider modern web browsers like Google Chrome that sync your data across all your devices. While this is convenient, it can mean that your saved login credentials from all of your devices could be captured by an infostealer. This is especially problematic if you’re logged in to Chrome on your work and home computer. Most business devices are secured with industry leading security software, and are locked down with corporate policies, making it less likely that the user can accidentally download an infected file. However, most users do not have as sophisticated security on their home machines, where they’re more likely to get infected, but since their browser is syncing their work credentials to their home computer, the possibility remains that your highly valuable work credentials can get snagged by botnet malware too.

The most staggering reality is that because these credentials are stolen directly from your machine, where you store your current passwords for convenience, a site does not need to get breached in order for a hacker to access your account, if you’ve been infected by infostealer malware. While credentials and sensitive personal data is frequently breached from various sites, many customers of large, “high value” sites take comfort in knowing these companies put tremendous effort into protecting their user data. For example, large tech companies like Microsoft, Apple, and Amazon haven’t suffered any large scale breaches; same goes for large banks such as Band of America, Chase, and Wells Fargo and highly popular streaming services such as Netflix, Spotify and Hulu. However, if you’ve been infected by an infostealer, your credentials to these sites can be in the hands of Russian cyber criminals. Look at the example below of a real infostealer infection and the types of credentials exposed.

Botnet infostealers represent a hidden threat that can compromise the security of our most valuable credentials and personal information. Understanding their mechanisms and implementing robust security measures is crucial to safeguarding ourselves and our organizations from the devastating consequences of infostealer attacks. By staying vigilant, keeping software updated, and adopting best security practices, we can fortify our defenses and minimize the risk of falling victim to these stealthy adversaries.

Keon Ramezani

Sr. Sales Engineer

Breadth of Data: Why it Matters

The last decade has seen tremendous growth in the availability of identity theft protection and identity monitoring services. Breadth of data has been driven by the even faster growing online presence of the world’s population. While the internet has been around for decades, how we use it changes every day. Fifteen years ago, most people did most of their shopping in-store, whereas today, e-commerce platforms such as Amazon dominate how we shop. Ten years ago, you might have found yourself in the back of a dimly lit bar hoping to meet your significant other; but today, we can stay at home on our couch, swipe right and left on our online dating platform of choice, drinking a beer we ordered online and find our soulmate. In the last couple years alone, we’ve seen tremendous transformations such as traditionally face-to-face business being conducted via online teleconferencing, we’ve taken classroom education to the digital realm, we consult our doctors online, and many of us make money on digital entertainment platforms doing jobs that didn’t even exist a few years ago.

Okay, so we’re doing more things over the internet. So what?

The more we do online, the more of our personal data leaves our control. This isn’t a bad thing, as the potential downsides are easily outweighed by the convenience and technological advancements afforded by our digitized world. We simply need to be mindful of what’s out there. If you haven’t already, take a moment to read our blog about your digital exhaust, where we discuss how you leave behind digital breadcrumbs, and what to do about it in part 2 of the publication. In short, the bits of your personal data you may not realize are floating in the digital ether are highly valuable to threat actors and if exploited, can cost you money and your privacy. Thankfully, there are remedies for this problem, the most prominent of which is to enroll in an identity theft protection or identity monitoring service.

But not all identity theft protection services are created equal. You can read about what makes a great identity monitoring service here, which includes key factors such as data quality, volume, accuracy and global coverage, but today, we’ll discuss the importance of breadth of data.

What exactly is “breadth of data”?

Let’s begin by looking at a more traditional metric, “depth” or “volume” of data—this refers to “coverage”, or “does this data set include the data exposures that matter to me?” This is typically the first thing an identity data provider will implement—which is good, but unfortunately is no longer “good enough” on its own. Many identity exposure data providers are still focused on what mattered most at the inception of ID protection—email addresses and passwords. Yes, these are important attributes to track, and they’re among the most prevalent, but it doesn’t paint a complete picture. A focus on just emails and passwords leads down a narrow avenue—what we need today is something broader, and so we arrive at breadth of coverage.

We’ve established how much of our data gets exposed, but is your identity theft protection service capturing it all? Breadth of coverage refers to not only identifying that your email address and password appear in a data breach, but looking further and understanding that your telephone number, name, address, etc have also been exposed and they’re linked to your email. While this seems trivial on the surface, there are a lot of complexities and intricacies that must be considered when capturing a broad swath of data. Constella has spent the last decade mastering this art.

Adequately Capturing Broad Data

Think back to the last several times you’ve signed up for a new website or filled out a digital form. You almost certainly provided an email address and made up a password, you probably gave your name and mobile phone number, and you likely even revealed additional data about something more obscure, like your license plate number, and make, model and year of your car for a parking service, for instance. When a website captures such obscure data, they need to designate a spot in their database for it—think of it as adding another column to a spreadsheet. In turn, when an identity monitoring data provider captures breached data, they need to recognize these obscure data types and identify them. Without this identification, this additional data would be useless—consider a 9-digit number captured form a breach without additional context; is it an international phone number, social security number, a passport number, or something completely different? To generate value through breadth of data, we need to not only capture the broader data points, but also identify the type of data we’re dealing with.

Constella recognizes over 250 data types and is constantly growing that list. We dedicate part of our data analysis and quality checks towards field identification, and so, we’re able to identify less common identity attributes such as gender, weight, height, sexual orientation, hair color, eye color and more; we can classify attributes such as license plate numbers and vehicle identification numbers; we recognize the name of the company you work for, job titles, the university you attended, your graduation year and salary information. As we grow the data types we can support, we’ve recently added coverage for a variety of online profile IDs from over a dozen different platforms, coverage for gaming IDs (a “gamertag”) and even business-centric attributes like VAT number and company registration numbers. Most prominently, Constella has worked hard to maintain international coverage by recognizing the tax ID and national ID number formats of over 50 countries.

How does broad data help us?

In short, capturing data exposures at full breadth means we can see the complete picture. The totality of an individual or business’s exposures gives in-depth perspective of the risk profile that person or business carries. Understanding the extent of your digital footprint allows you to anticipate where you may be vulnerable. It is these details that cyber criminals are certainly capturing and using to their advantage—for instance, a data breach that exposes users’ automobile information allows a malicious actor to carry out targeted phishing attacks in bulk. Consider a generic phishing email that reads, “Dear sir or madam, this is your auto insurance company, your policy is about to be cancelled for non-payment; click here to fix this problem.” It doesn’t sound very credible and will be dismissed as a phishing email by many. On the other hand, imagine the same email but with personal details, “Dear Joe, this is your auto insurance company, Geico, letting you know that your policy ending in 1234 for your 2019 Toyota Camry is about to expire for non-payment…”, now that is bound to trick quite a few people into giving up payment info to a fraudster. Having a complete picture can help you remain cognizant of the attack vectors a malicious actor may use against you.

Get Breadth, Volume and Quality Data from Constella

Constella not only captures and curates the full breadth of data exposed in a breach, but we meticulously verify and validate the data we publish, ensuring you’ll receive high-quality, high-confidence alerts that you can count on. Contact us today to see how Constella’s industry-leading data can power your solution.

Keon Ramezani

Sr. Sales Engineer

The Hidden Dangers of Data Brokers: Protecting Your Personal Information

In today’s digital age, personal information has become an incredibly valuable commodity. Data brokers, companies that collect, analyze, and sell personal information, have become a thriving industry. These companies collect vast amounts of data on individuals from various sources, such as social media platforms, public records, and online purchases. However, the dangers of having your personal information with data brokers are immense, and it is essential to understand them to protect yourself.

Data Brokers

The first danger of personal information being with data brokers is the risk of identity theft. Cybercriminals can use your personal information to open fraudulent accounts or obtain credit in your name. With access to your personal information, data brokers can provide these criminals with the necessary information, making identity theft much easier for them.

Another danger of having your personal information with data brokers is the potential for targeted advertising. Data brokers collect information about your browsing and purchasing habits, and then sell this information to advertisers. This can result in a bombardment of targeted ads that can be both annoying and intrusive. Furthermore, this can lead to the manipulation of your purchasing decisions, as advertisers can use your personal information to tailor their ads specifically to you.

Data brokers can also sell your personal information to other third-party companies. This means that your personal information can end up in the hands of companies you have no relationship with, and who may use it for purposes that you do not approve of. This can include everything from spam emails to unwanted telemarketing calls, and even more serious privacy violations.

Perhaps the most concerning danger of having your personal information with data brokers is the potential for it to be used against you by law enforcement or other government agencies. With access to your personal information, these agencies can create a profile of you that can be used to monitor your activities or investigate you. Even if you have done nothing wrong, having your personal information with data brokers can put you at risk of being wrongly targeted.

There is, however, a shred of good news: due to data privacy laws, they are legally obligated to remove, or take down, your personal data from their databases upon a formal request. But a data broker is in the business of selling your data, so they deliberately make it difficult to navigate the data removal request process. There are hundreds of brokers out there, and they each have a different data takedown request process, both deliberately cumbersome and time consuming. On average, it takes 47 minutes of work to remove your data from these sites, including verifying the removal and re-submitting requests if not initially removed. And to make things a bit more cumbersome, the data that you request to be removed may later re-appear on the very same data broker site, as the brokers can remain compliant with data privacy laws if they re-obtain and re-publish your data. This last fact simply means you’ll need a powerful identity protection solution that can not only manage takedowns on your behalf, but also continuously monitor for your personal information re-surfacing on data broker sites.

Constella is proud to announce the upcoming launch of our data broker privacy solution. Available through both the Constella Unified Monitoring API and the Dome platform, Constella’s data broker privacy solution will monitor hundreds of data broker sites for the presence of your personal information, and upon your request, carry out the takedown process on your behalf, not only protecting your privacy, but saving your countless hours of chasing down data removal requests, and informing you as soon as your information re-surfaces.

Contact us today to learn how you can integrate Constella’s API into your product or license the Dome platform to protect your customers and your own organization.

Botnet Protection

For more than a decade, Constella Intelligence–formerly 4iQ–has been hunting, collecting, and curating breach data, which powers 6 of the top 10 identity theft protection providers, and provides identity intelligence to several partners across a number of use-cases and industries. Our fine-tuned expertise in this space allows us to deliver high-quality and actionable alerts that you can depend on. And while alerts for data exposed in a breach drives tremendous value for several applications, it is well-known that even industry leading provider like Constella cannot always alert on data exposed in a breach right after it happens. Freshly breached data usually remains in the hands of the responsible hacker for his monetary gain, then is eventually passed around on the dark web and underground marketplaces—this often translates into weeks or even months of delay between initial exposure and the end-user being alerted to it.

As a part of our continuous pursuit of maximizing value for our partners, Constella has begun capturing data stolen by botnet malware, specifically Infostealers. This type of malware is making a big comeback, and most notably, can steal any credential used on a victim’s machine, which has a far deeper reach than breached credentials. Not only can this be costly for the average user but can be devastating for an infected corporate-use machine. And so, a timely resolution is of paramount importance.

Constella can alert you to your data being exposed by botnet malware as quickly as a few hours after exposure, with an average response time from exposure to alert in one to seven days. This rapid exposure alerting is critical for all botnet malware victims, as it gives the data owner a fighting chance at changing their exposed passwords before the botnet operator can make malicious use of them. Constella can deliver these timely alerts by ingesting data exposed by over 1 million infected machines per month (and growing), each of which contains on average 38 credential pairs, comprised of 6 unique email addresses.

Getting Started with Constella Botnet Protection

Begin protecting your users immediately with Constella’s Botnet Protection data feed––if you’re already integrated with our Unified Monitoring service, our botnet feed can be enabled without any additional development work. Simply indicate which of your users you’d like to subscribe to this feed (or asks us to enable it for all your users) and immediately begin receiving alerts the same way you already have been.

Our initial rollout of our botnet protection feed is focused on the critical elements: exposed credentials. These will benefit your users in two important ways, one—inform them they’ve been infected by botnet malware, and two—protect them from account takeover attacks by suggesting a password reset on every exposed account. Alerts from this feed will include information about the exposed credentials, the URL for which those credentials were stored, and an informative description of how this data was exposed and a recommendation on how to proceed. These alerts will be triggered by matching an exposed email address or username with an email/username enrolled by the user for continuous monitoring.

In the Near Future

In the near future, we will see some extraordinary enhancements to Constella’s botnet protection data feed, including a higher volume of alerts and additional information about the botnet infection. As we mentioned above, the average Infostealer infected machine contains 38 different credential pairs across 6 different email addresses. We typically see one to two different email addresses monitored by users protected on our platform, which means, the typical user would not be alerted to all of their exposures, should they get infected by Infostealer malware. That’s exactly why the upcoming release of our botnet protection feed will provide all exposed credentials found on one infection machine, so long as one of your user’s provisioned email addresses or usernames matches the data exposed by a botnet. This has a profound significance, as it greatly increases your user’s awareness of their exposures, reminding them of email addresses they may have forgotten about, and protecting them from unseen threats.

Once we’ve rolled out the expanded set of credentials, we will begin enriching the botnet data feed with additional metadata captured by the Infostealer malware. This additional data will include information about the infected machine’s operating system, computer name, computer username, IP address, the file path to the malware on the infected machine, any exposed credit card numbers and files stolen by the malware.

Enhance the protection you provide your users by enrolling in Constella’s botnet protection feed. Deliver timely alerts in near real time following a botnet exposure and protect your users from threats they may not have otherwise detected. Contact us for a demo!

Keon Ramezani

Sr. Sales Engineer

The Resurgence of Infostealers

Born in the 1990s, a botnet malware variant known as “Infostealers” has returned with a vengeance. Since the original discovery of botnet malware, both technology and threat actor skills have drastically improved, allowing botnets to scale in size and capability. According to NETSCOUT’s 2022 threat report, in the first half of 2022 alone, their “global honeypot network observed more than 67 million connections from 608,000 unique IP addresses, spanning … 30,000 organizations, and 165 countries.” NETSCOUT observed a staggering 2,300% increase in botnet infected devices from Q1 to Q2 of 2022.

As our lives and personal data go increasingly digital, there’s more to be gained by hackers who successfully steal your private data. The US Department of Justice reports the takedown of the Racoon Infostealer MaaS (malware as a service) and the arrest of key players in its operation in March or 2022. The FBI identified over 50 million unique credentials captured by the dismantled botnet, and PII including email addresses, bank accounts, cryptocurrency addresses, and credit card numbers. A few months later, in July 2022, version two of the Racoon Infostealer was released, and went viral under its new name, RecordBreaker. There’s no question that botnet Infostealers are making a big comeback and they’re coming after your data.

What is an Infostealer?

As the name suggests, an Infostealer steals your info—and it takes it right from where you feel the safest keeping it: your own computer and mobile device. Much like a computer virus, an Infostealer is a form of malware that infects your computer or mobile phone. But unlike most viruses, an Infostealer’s purpose is to capture whatever data it can from your computer and relay it back to the botnet’s command and control servers. Furthermore, certain varieties of botnet malware can take control of your computer, take screenshots at any point, log your keystrokes, and much more. The worst part is this all happens without the machine’s user even knowing anything is wrong. While many viruses have very noticeable symptoms (poor computer performance, frequent crashing, etc), an Infostealer is more fruitful for the threat actor when it operates undetected.

What will an Infostealer steal, exactly?

In short, everything that matters to you on your device. The most lucrative is all your stored credentials and Autofill data your web browser captures. Every time you log in to a site and your browser offers to save your password, those saved credentials are what get snagged. On average, we see 38 different pairs of credentials captured from an infected device, which includes 6 unique email addresses. Your browser’s Autofill feature also saves things like your name, address and credit card numbers for easy access the next time you need to fill out this information. Unfortunately, however, since an Infostealer is software that runs on your computer, it can quite easily extract the data saved in your Autofill database, and capture all your stored credentials, which sites those credentials work for, and any other personal detail you thought would stay private unless you decided otherwise.

Among the data an Infostealer can grab from your browser are your cookies. Cookies contain snippets of data stored locally in your web browser’s cache for convenient use later. This might be a website’s way of storing your preference for something, or it could be used for login purposes. Every time you log in to a website, a “session” is created, and the session is said to be authenticated and depending on your preferences and how the web site you’ve accessed is designed, sessions can be valid for extended periods of time. Notice that you’re still logged in when you close your browser and return to certain sites? That’s thanks to sessions—and cookies are partly responsible for keeping track of your session. The website you’ve authenticated with stores a token, or a code of some kind, in your browser’s cookies. When this cookie is present and you re-visit a site, the site checks the cookie, see’s that the stored token is still valid and cross checks a few other parameters (like your browser version, operating system type and the geolocation of your IP), and if everything checks out, your session is still considered valid and you’re not required to re-authenticate. When an Infostealer captures your cookies, and some other relevant data from your computer, it is entirely possible they can leverage this to “hijack” your session and bypass the need to authenticate. This is particularly scary considering this often defeats multi-factor authentication too.

Infostealers also capture information about your computer. This includes your machine name, IP address, operating system and version, which software you run and the type of anti-virus you use (if any). They often grab a screenshot of your desktop in addition to geolocating your machine as well.

Why the recent boom in Infostealers’ success?

Infostealers are no new concept, so why are they gaining success now? In short, the underground community has matured and evolved rapidly. As technology has advanced, so have threat actor capabilities. And with these advancements, underground marketplaces, hacker communities and their respective exploits have increased in power and efficacy. It’s important to remember there is a thriving economy supporting all of these digital nefarious activities. As noted by Tidal Cyber, here are some notable reasons for recent Infostealer growth and success:

–       Underground marketplaces are robust and cater to threat actor demand. The underground hacking communities have benefitted from economic growth (of underground communities) the same way legitimate economies grow: demand for certain products and services increases the overall quality and creates competition. In short, demand for stolen credentials and PII creates demand for better tools to capture this data. Malware as a Service has emerged, allowing anyone with a nominal fee to gain access to these tools for their own malicious work.

–       The cost and other barriers to entry are low, which build upon the growing community and concept of MaaS (malware as a service). Simply put, it’s becoming easier to deploy botnet malware attacks, for very little up front cost.

–       Established “big game” threat actors are seeking Infostealer capabilities. As the underground community scales up, well known and established cybercriminals are looking to expand their game using Infostealers.

–       Infostealers are successfully impersonating legitimate software, which seeds infections. Simply put, botnet malware creators are doing a better job at disguising their Infostealer as legitimate software, making it both harder for antivirus software to detect, and more likely a user will download and install the software.

How can Constella help?

Constella Intelligence leads the industry in the largest volume and best quality breach exposure data and is rapidly approaching the industry leading spot for phishing and botnet data. We have the unique ability to capture data stolen by a phishing site or an Infostealer (botnet malware). And unlike the relatively slow lifecycle of breach data (where cyber criminals have plenty of headway to exploit your breached data before you’re aware), we capture and deliver alerts from captured botnet data in one to seven days. Since malicious actors are stealing data via botnets at such high volumes, being alerted to an exposure even a few days later gives the would-be victim a fighting chance to reset passwords and take other preventative measures before the hacker can make use of the captured data.

While antivirus software and other network security measures are a first line of defense against malware and Infostealers, they are not 100% effective. This is not a failure of your AV software and network security, as there are many reasons why botnet malware slips through; and in general, it’s a game of cat and mouse where malicious actors fight hard to stay one step ahead of security software. As a last line of defense against botnet malware attacks, let Constella monitor your clients’ data for exposure and alert you of incidents quickly, so you can begin remediation before it’s too late. Contact us for a demo!

Keon Ramezani

Sr. Sales Engineer

ID Fusion: See the Forest Through the Trees

In the identity theft protection world, consumers’ personal information is monitored for exposure on the deep and dark web, and the results often come through as a series of disjointed data points. A person may have an exposed email address and password from a gaming site, exposed address and name from a forum, exposed credit …

Lessons Learned in 2022

As 2022 comes to a close, it’s certain most of us will reflect back on the past 12 months and think ahead to planning a successful 2023. This past year showed the world tremendous change, enduring ample tough times and uncertainty, but garnished with a glimpse of hope for a brighter tomorrow. We aim to learn from our mistakes, keep lessons learned on our minds, and keep a watchful eye for new challenges to come.

Let’s welcome a new year by reflecting on the important lessons learned through this blog in 2022.

Phishing Attack Prevention

Phishing is a relatively low-tech attack that relies on deception and illusions. Be sure to learn how malicious actors sneak past your defenses and lure you into their trap.

Phishing starts with a spoof website–– a page operated by the hacker but designed to look exactly like a legitimate website, hoping an unsuspecting user won’t be able to tell the difference. Once on the phishing site, the user will be prompted to log in, answer a security challenge question, or provide some form of private data.

Suppose you bank with ACME Bank and you log in to online banking at acmebank.com. Hackers may set up spoof websites with similar URLs or ones that look legitimate, such as: acmebank.onlinebanking.com, www-acmebank.com, or even acme-bank.com. The site will exactly copy the design of the legitimate website, bearing the ACME Bank logo, using the same fonts, same stock images, and an identical layout. The victim will land on a login screen and enter their login credentials. Unfortunately, once they click that “login” button, it’s too late. Whether the victim is given a login error, redirected to the legitimate bank website or something else, the hacker now has their credentials, which the hacker can use to login to the real ACME Bank site and potentially transfer money to their own account. Even worse, with the average user’s tendency to re-use passwords, the hacker can gain access to the victim’s accounts on other websites and do further damage.

Read the full blog for details on how to protect yourself.

Protect Your Child’s Identity

We often forget to think about protecting our children’s identity and credit profile because we know children don’t apply for credit nor do they have their own money. But your child does have a social security number, and to a hacker, that’s a blank slate that often goes unchecked by its owner.

To hackers, child identity theft is a goldmine. The tablet is the modern pacifier. According to the American Academy of Pediatrics, “up to 75% of young children have their own tablets, and infants are estimated to start handling mobile devices during the first year of life.” Mobile apps, video games, and online educational resources often require an account –– which is sometimes linked to a credit card or bank account. This leaves hackers with lots of low-hanging fruit to target for account takeover and financial fraud. And not to mention, children have social security numbers too, making them prime targets for identity theft.

Be sure to read the full blog to understand how to protect your child’s identity and credit.

Mind Your Digital Exhaust

As we putter around the internet, our digital exhaust lingers in cyberspace. Unlike your car’s exhaust, your digital exhaust won’t dissipate on its own—either you have to clean up after yourself or hackers will use your own data against you.

How Does Digital Exhaust Occur?

We know our digital identity is made up of a large collection of data, but why is it on the internet in the first place? There are four main reasons.

  1.  Human Nature. As human beings, we like to share everything we do on the Internet.
  2. Data Leakages. Accidental publications of your data, due to misconfigurations and errors, by companies you have or currently engage with
  3.  Data Brokers.Their main business is to sell your data on the Internet, and most of them operate fully within the law!
  4.  Data Breaches.Although the companies you engage with make a concerted effort to safeguard your data, this information is valuable to hackers, and so data breaches happen frequently, exposing your personal information on the Dark Web.

Check out both part 1 and part 2 of this blog to learn about how you emit digital exhaust, what that means for you, and how you can protect yourself.

Data Breaches and Dependable Dark Web Alerts

If you use the internet with any frequency, your data will eventually wind up exposed to hackers for no fault of your own. Data breaches expose billions of records containing PII and credentials and the best way to defend against it is to remain informed of your data’s exposure. But if you’re inundated with alerts because your identity monitoring provider can’t differentiate between fabricated data and a critical alert, you may stop paying attention.

The truth is, your PII is very valuable to malicious actors, and despite considerable efforts to keep your personal information private, organizations of all sizes are frequently targeted and infiltrated by hackers. And unfortunately, some organizations have less-than-mature security and privacy practices, and inadvertently expose your data either via misconfigured software or careless security practice, or distribution to an unintended recipient.

You’ve probably heard about Identity Theft Protection services that monitor the deep and dark web for your exposed information. Subscribing to such a service is a great way to protect yourself from becoming a victim of cybercrime, but not all deep and dark web monitoring service providers are created equally. The steps a provider takes between data breach and alert delivery make a big difference in the quality of the result.

Continue reading to learn how to bolster your dark web monitoring offering with dependable data.

Happy New Year

On behalf of the Constella Intelligence team, we wish you and yours a wonderful holiday season and New Year. May your 2023 be free of security incidents, data breaches and account takeovers; full of good health, happiness and fun instead!


Twitter


Linkedin

Keon Ramezani headshot

Keon Ramezani
Sales Engineer


Facebook


Twitter


Youtube


Linkedin