About Sue Juter

As Marketing Specialist at BMT, I am involved in the day-to-day marketing and sales support efforts. Excited to be part of team that is dedicated to providing exceptional technology solutions.

Kremlin-Backed APT28 Targets Polish Institutions in Large-Scale Malware Campaign

Polish government institutions have been targeted as part of a large-scale malware campaign orchestrated by a Russia-linked nation-state actor called APT28. "The campaign sent emails with content intended to arouse the recipient's interest and persuade him to click on the link," the computer emergency response team, CERT Polska, said [...]

By |2024-05-09T14:13:44-05:00May 9th, 2024|Categories: BMT Announcement|

Russian Hacker Dmitry Khoroshev Unmasked as LockBit Ransomware Administrator

The U.K. National Crime Agency (NCA) has unmasked the administrator and developer of the LockBit ransomware operation, revealing it to be a 31-year-old Russian national named Dmitry Yuryevich Khoroshev. In addition, Khoroshev has been sanctioned by the U.K. Foreign, Commonwealth and Development Office (FCD), the U.S. Department of the [...]

By |2024-05-08T11:22:53-05:00May 7th, 2024|Categories: BMT Announcement|

APT42 Hackers Pose as Journalists to Harvest Credentials and Access Cloud Data

The Iranian state-backed hacking outfit called APT42 is making use of enhanced social engineering schemes to infiltrate target networks and cloud environments. Targets of the attack include Western and Middle Eastern NGOs, media organizations, academia, legal services and activists, Google Cloud subsidiary Mandiant said in a report published last [...]

By |2024-05-08T11:05:41-05:00May 7th, 2024|Categories: BMT Announcement|

China-Linked Hackers Suspected in ArcaneDoor Cyberattacks Targeting Network Devices

The recently uncovered cyber espionage campaign targeting perimeter network devices from several vendors, including Cisco, may have been the work of China-linked actors, according to new findings from attack surface management firm Censys. Dubbed ArcaneDoor, the activity is said to have commenced around July 2023, with the first confirmed [...]

By |2024-05-07T09:16:39-05:00May 6th, 2024|Categories: BMT Announcement|

Microsoft Outlook Flaw Exploited by Russia’s APT28 to Hack Czech, German Entities

Czechia and Germany on Friday revealed that they were the target of a long-term cyber espionage campaign conducted by the Russia-linked nation-state actor known as APT28, drawing condemnation from the European Union (E.U.), the North Atlantic Treaty Organization (NATO), the U.K., and the U.S. The Czech Republic's Ministry of [...]

By |2024-05-06T09:04:12-05:00May 4th, 2024|Categories: BMT Announcement|

Expert-Led Webinar – Uncovering Latest DDoS Tactics and Learn How to Fight Back

In today's rapidly evolving digital landscape, the threat of Distributed Denial of Service (DDoS) attacks looms more significant than ever. As these cyber threats grow in sophistication, understanding and countering them becomes crucial for any business seeking to protect its online presence. To address this urgent need, we are [...]

By |2024-05-03T13:49:14-05:00May 3rd, 2024|Categories: BMT Announcement|

Hackers Increasingly Abusing Microsoft Graph API for Stealthy Malware Communications

Threat actors have been increasingly weaponizing Microsoft Graph API for malicious purposes with the aim of evading detection. This is done to "facilitate communications with command-and-control (C&C) infrastructure hosted on Microsoft cloud services," the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker [...]

By |2024-05-03T13:48:27-05:00May 3rd, 2024|Categories: BMT Announcement|

Celebrate National Password Day!

It's World Password Day, Let's Celebrate! Not Christmas nor Halloween, at BMT the first Thursday of May marks the day of our favorite holiday – World Password Day! Let’s commemorate with three simple things you can do now to better protect yourself online. Use this link to take 20% off one [...]

Popular Android Apps Like Xiaomi, WPS Office Vulnerable to File Overwrite Flaw

Several popular Android applications available in Google Play Store are susceptible to a path traversal-affiliated vulnerability that could be exploited by a malicious app to overwrite arbitrary files in the vulnerable app's home directory. "The implications of this vulnerability pattern include arbitrary code execution and token theft, depending on [...]

By |2024-05-03T09:40:47-05:00May 2nd, 2024|Categories: BMT Announcement|
Go to Top