Staying a Step Ahead: Mitigating the DPRK IT Worker Threat


Since 2022, Mandiant has tracked and reported on IT workers operating on behalf of the Democratic People’s Republic of Korea (DPRK). These workers pose as non-North Korean nationals to gain employment with organizations across a wide range of industries in order to generate revenue for the North Korean regime, particularly to evade sanctions and fund its weapons of mass destruction (WMD) and ballistic missile programs.

A U.S. government advisory in 2022 noted that these workers have also leveraged privileged access obtained through their employment in order to enable malicious cyber intrusions, an observation corroborated by Mandiant and other organizations.

Read more…
Source:  Mandiant


Sign up for our Newsletter


Related:

  • UK National Crime Agency officer charged following alleged Bitcoin theft

    March 13, 2025

    An officer from the National Crime Agency (NCA) has been charged after the alleged theft of Bitcoin. Paul Chowles, 42, from Bristol, is charged with 15 offences relating to the alleged theft of 50 Bitcoin during an investigation into online organised crime, a spokeswoman for Merseyside Police said. According to the force, the cryptocurrency was worth ...

  • Cisco Releases Security Advisories for Cisco IOS XR Software

    March 13, 2025

    Cisco has released 10 security advisories addressing multiple vulnerabilities, including seven high and three medium severity advisories affecting Cisco IOS XR Software, which is a networking software system. CVE-2025-20138 is an ‘improper neutralization of special elements used in an OS Command’ vulnerability with a CVSSv3 score of 8.8. Successful exploitation could allow an authenticated, remote attacker ...

  • Head Mare and Twelve join forces to attack Russian entities

    March 13, 2025

    In September 2024, a series of attacks targeted Russian companies, revealing indicators of compromise and tactics associated with two hacktivist groups: Head Mare and Twelve. kaspersky investigation showed that Head Mare relied heavily on tools previously associated with Twelve. Additionally, Head Mare attacks utilized command-and-control (C2) servers exclusively linked to Twelve prior to these incidents. This ...

  • #StopRansomware: Medusa Ransomware

    March 12, 2025

    Medusa is a ransomware-as-a-service (RaaS) variant first identified in June 2021. As of February 2025, Medusa developers and affiliates have impacted over 300 victims from a variety of critical infrastructure sectors with affected industries including medical, education, legal, insurance, technology, and manufacturing. The Medusa ransomware variant is unrelated to the MedusaLocker variant and the Medusa mobile ...

  • Apple Releases Security Updates for Multiple Products

    March 12, 2025

    Apple has released security updates to address an exploited vulnerability in multiple Apple products. CVE-2025-24201 is an ‘out-of-bounds write’ vulnerability that could allow an attacker with maliciously crafted web content to break out of Web Content sandbox. The security update addressing CVE-2025-24201 is a supplementary fix for an exploited vulnerability that was addressed in iOS 17.2. ...

  • Ohio: Cleveland Municipal Court reopens after cyber attack

    March 12, 2025

    Cleveland Municipal Court is back open after a cyber attack forced a multi-week shutdown. Details have been limited about the incident itself, but court visitors said it’s caused a frustrating delay. Most operations have been suspended since Feb. 23 when the court discovered it was the victim of a cyber attack. Read more… Source: News 5 Cleveland Sign up ...