I need a freelancer I am a freelancer Pricing News Intelligence

Sudeep Singh

Chandigarh, India
Book Sudeep with Paydesk
See how it works

Book Sudeep with Paydesk

Make your booking securely through paydesk for these benefits:

1

Preferred Booking Channel

Sudeep is more likely to commit to assignments booked through paydesk, as it is a trusted platform that validates the seriousness and legitimacy of each engagement.
2

Insured Bookings for Peace of Mind

We provide basic insurance coverage with each booking on paydesk, giving both you and the media professional confidence and protection while they work for you.
3

Effortless Online Payment

Paydesk offers a payment protection system to ensure payments are only finalized when you are satisfied with the job completion. Freelancers trusts our process that guarantees their efforts are rewarded upon successful delivery of services

Still have questions?

Check FAQ
About Sudeep
Sudeep Singh is a journalist based in Chandigarh, India.
Languages
English Hindi
Services
News Gathering Content Writing Research
+3
Skills
Business Current Affairs Technology
+16
Portfolio

Malvertising campaign targeting IT teams with MadMxShell

17 Apr 2024  |  www.zscaler.com
The article provides a detailed technical analysis of a malvertising campaign targeting IT teams using a malware called MadMxShell. It describes the multi-stage infection process, including the use of legitimate software to sideload malicious DLLs, the execution of heavily obfuscated shellcodes, and the establishment of persistence mechanisms. The malware communicates with its command-and-control server using DNS MX queries and responses, encoding data within subdomains. The analysis includes specifics on the malware's behavior, such as disabling Windows Defender, creating scheduled tasks, and performing various system commands.

Nurturing the entrepreneurial dreams of ‘Real India’, small cities to emerge as the next pit-stop for global business giants and start-ups.

04 Apr 2024  |  yourstory.com
The article discusses the expansion of co-working spaces into Tier-II cities in India, as larger cities like Delhi, Bangalore, and Mumbai reach saturation. The Trade Association of Indian Information Technology and NASSCOM predict a surge in Indian startups by 2020, particularly in technology. The decentralization of resources and connectivity has enabled entrepreneurship to thrive in smaller cities. The rise of home-grown startups and the demands of a younger workforce for flexible working conditions are driving this trend. Co-working spaces are seen as a means to integrate various sections of the population with global businesses and investors, fostering community and supporting the startup ecosystem. The author, Sudeep Singh, is the Chief Evangelist and Co-Founder of GoWork, India's largest co-collaborative co-working space.

Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign

04 Apr 2024  |  mandiant.com
The article discusses a spear phishing campaign from January to March 2018 by TEMP.Zagros, an Iran-nexus actor targeting government and defense entities in Asia and the Middle East. The campaign involved macro-based documents with geopolitical themes that installed a backdoor called POWERSTATS. The attackers used advanced techniques for code execution and persistence, including AppLocker bypass and lateral movement techniques. The campaign targeted individuals in Turkey, Pakistan, Tajikistan, and India with documents masquerading as communications from legitimate government or military organizations. The article provides a detailed analysis of the malware's code execution methods, persistence mechanisms, and obfuscation techniques. It concludes with recommendations for users to protect themselves by disabling Office macros and being cautious about enabling macros in documents.

Return of the Higaisa APT

04 Apr 2024  |  zscaler.com
The article discusses a cybersecurity threat involving LNK files used by South Korean APT actor Higaisa to target users of Chinese origin. LNK files, which are Windows shortcuts, were used to distribute backdoors with sophisticated evasion techniques. Malwarebytes published a blog about the attack, but the backdoor details were not mentioned. The backdoor uses deceptive techniques like FakeTLS-based communication and complex cryptographic routines. The campaign was observed in May 2020, with LNK files disguised as legitimate applications like web browsers or PDF readers. The article provides a detailed analysis of the distribution strategy, threat attribution, shellcode, anti-analysis techniques, and the final backdoor. It also includes technical analysis of the LNK files, JavaScript file analysis, shellcode loader analysis, and C&C communication. Zscaler Cloud Sandbox detected the threat, and the article advises users to be cautious with LNK files in email attachments. MITRE ATT&CK TTP mapping is provided, along with Indicators of Compromise (IOCs).

Why Coworking Spaces Are The Future Of Work In India

04 Apr 2024  |  qrius.com
The article by Sudeep Singh discusses the rise of coworking spaces in India and their benefits for various types of workers, including solopreneurs, startups, and multinationals. Coworking spaces offer cost savings, tailored workspaces, and amenities that cater to the needs of modern workers, such as wellness facilities and strong network connectivity. These spaces are particularly supportive of women entrepreneurs by providing facilities like crèches and counseling sessions. Coworking spaces also serve as startup incubators, attracting investors and providing access to industry experts and mentors. The author, who is the CEO of GoWork, highlights the coworking movement's potential to shape the future of work in India.

Attack on Indian Government, Financial Institutions

04 Apr 2024  |  zscaler.com
The article discusses targeted cyber attacks on Indian government and banking sectors observed by ThreatLabZ in April 2020. Malicious emails with archive file attachments containing JavaScript and Java-based backdoors were sent to organizations like RBI, IDBI Bank, NABARD, and AIC. The JavaScript-based backdoor was linked to the JsOutProx RAT, first used in December 2019. The article provides a detailed technical analysis of the email attack vector, the backdoors discovered, and the methods used by the attackers. It also includes the analysis of the Java-based RAT and its functionalities. The attackers showed a deep understanding of the targeted organizations by leveraging themes relevant to them, making the emails appear legitimate. The article concludes with the Zscaler Cloud Sandbox successfully detecting the backdoors and a commitment from ThreatLabZ to continue monitoring such campaigns.

Trellix Stories

04 Apr 2024  |  trellix.com
The article provides tips on how to effectively use a search engine to find information about migrating to Trellix Endpoint Security. It advises being concise and specific in search queries, using quotation marks to search for exact phrases, and combining multiple queries with sets of quotation marks. It also notes that punctuation and special characters are generally ignored in search queries and that search engines are not case sensitive, meaning that different capitalizations of the same term will yield the same results.

A beginners guide to Nifi 2.0 Custom python processor

28 Mar 2024  |  medium.com
Apache NiFi 2.0 introduces the capability to build processors using native Python, expanding its usability for data analytics. The article provides a step-by-step guide to creating a Python processor, emphasizing the benefits of Python's extensive libraries for data manipulation and analysis. It also includes troubleshooting tips for setting up the environment, ensuring compatibility with Java 21 and Python 3.9+. The new feature is presented as a significant enhancement, making NiFi more accessible to a wider developer base.

European diplomats targeted by SPIKEDWINE with WINELOADER

27 Feb 2024  |  zscaler.com
A cybersecurity analysis reveals an attack targeting European diplomats through a fake PDF invitation to a wine-tasting event, which initiates a malware infection chain. The PDF, created with LibreOffice, contains a malicious link leading to a compromised site that downloads a ZIP file with an HTA file containing obfuscated JavaScript. This script downloads and decodes additional files, including a legitimate Microsoft binary and a malicious DLL for DLL side-loading. The WINELOADER malware is then injected into system DLLs, avoiding detection and establishing persistence on the infected system.

Black Friday Scams: 4 Emerging Skimming Attacks to Watch This Holiday Season

23 Nov 2023  |  securityboulevard.com
Zscaler ThreatLabz has been monitoring an increase in payment card skimming attacks on Magento and Presta Shop e-commerce stores since July 2022. With the holiday season, such attacks are expected to rise due to higher online shopping activity. The blog details four groups of skimming attacks with little public documentation and low detection rates by security vendors. The attacks, which have a shelf life of over a month, primarily target stores in the US, UK, Australia, and Canada. They use JavaScript obfuscation to evade detection and are particularly dangerous during the holiday season. The blog provides a technical analysis of each group, including the methods used for data exfiltration and the unique domains involved. Zscaler advises consumers to be vigilant and e-commerce store owners to update their software and check for signs of compromise. The ThreatLabz team will continue to monitor such attacks to protect customers.

APT-36 uses new TTPs and new tools to target Indian governmental organizations

05 Apr 2023  |  securityboulevard.com
APT-36, also known as Transparent Tribe, is a Pakistan-based advanced persistent threat group targeting Indian government organizations. Zscaler ThreatLabz has been monitoring their activities and discovered new tactics and tools used by the group. APT-36 has been distributing backdoored versions of the Kavach multi-factor authentication (MFA) app through malvertising by abusing Google Ads to top search results. They also conducted credential harvesting attacks by spoofing official Indian government websites. A new data exfiltration tool named Limepad was discovered, which uploads files of interest from victims' machines to the attackers' server. The group's malvertising campaign and the attack chain are detailed, including the use of third-party app stores to redirect users to malicious sites. Technical analysis of the new tool Limepad and the backdoored Kavach app is provided. Zscaler's security platform detects these threats, and users are advised to download applications only from official sources and be cautious with Google search results.

Resurgence of Voicemail-Themed Phishing Attacks Targeting Key Industry Verticals

05 Apr 2023  |  securityboulevard.com
ThreatLabz has been tracking a threat actor since May 2022, who uses voicemail-notification-themed emails to phish for Office365 and Outlook credentials from users in US organizations. The targeted sectors include software security, the military, healthcare, pharmaceuticals, and manufacturing. Zscaler, being one of the targets, provided insights into the attack chain. The phishing emails contain an HTML attachment that redirects users to a credential phishing site, often using a CAPTCHA to evade automated analysis. The URLs are tailored to the individual and organization, and the campaign is ongoing. Zscaler's security platform detects these phishing attempts. Users are advised to be cautious with email attachments and verify URLs before entering credentials. ThreatLabz continues to monitor such campaigns to protect customers. The blog post lists several attacker-registered domains as indicators of compromise.

AiTM Phishing Attack Targeting Enterprise Users of Gmail

05 Apr 2023  |  securityboulevard.com
ThreatLabz observed a phishing campaign targeting enterprise users of Gmail, similar to a previous campaign against Microsoft email services. The attacks, which began in mid-July 2022, used adversary-in-the-middle (AiTM) phishing kits capable of bypassing multi-factor authentication. The campaign specifically targeted chief executives and senior members of organizations using G Suite. The phishing emails impersonated Google, prompting users to click on malicious links that led to a multi-stage redirection process, ultimately landing on a phishing page. The attackers used compromised domains for redirection and employed fingerprinting scripts for evasion. Zscaler's cloud security platform detects these phishing attempts, and the blog emphasizes the importance of not relying solely on multi-factor authentication for security, advising caution with email links and verifying URLs before entering credentials.

Large-scale AiTM attack targeting enterprise users of Microsoft email services

05 Apr 2023  |  securityboulevard.com
ThreatLabz has identified a new large-scale phishing campaign targeting enterprise users of Microsoft email services. The campaign employs advanced phishing kits with adversary-in-the-middle (AiTM) techniques capable of bypassing multi-factor authentication (MFA). The attackers use newly registered domains for credential stealing and employ various evasion tactics to circumvent email and network security solutions. The campaign specifically targets industries such as FinTech, Lending, Insurance, Energy, and Manufacturing in the US, UK, New Zealand, and Australia. The phishing emails contain malicious links or HTML attachments that redirect users to phishing pages. The attackers also abuse legitimate online code editing services like CodeSandbox and Glitch to host redirect codes. The campaign is active, with new domains being registered almost daily. Zscaler's cloud security platform detects these threats, and the blog post includes a list of indicators of compromise (IOCs) but notes that it is not exhaustive due to the campaign's ongoing nature.

Vidar Distributed Through Backdoored Windows 11 Downloads and Abusing Social Media

01 Apr 2023  |  securityboulevard.com
ThreatLabz, a research team from Zscaler, discovered a campaign where threat actors spoofed the Microsoft Windows 11 OS download portal to distribute malicious ISO files leading to Vidar infostealer infections. These domains were registered in April 2022 and used to spread malware that fetches command and control (C2) configurations from social media channels on Telegram and Mastodon. The same actors also hosted backdoored versions of Adobe Photoshop on GitHub, employing similar tactics. The malware samples are packed with Themida and use social media for C2 communication, a new tactic for these actors. The blog post provides a technical analysis of the malware, including MD5 hashes of the malicious files, and details on how the malware operates. Zscaler's cloud sandbox can detect these threats, and the company advises users to download software only from official vendor websites.

Unintentional Leak: A Glimpse into the Attack Vectors of APT37

15 Mar 2023  |  securityboulevard.com
Zscaler ThreatLabz has been tracking the activities of APT37, a North Korean threat actor targeting South Korean organizations. An operational security failure by APT37 led to the discovery of their GitHub repository, revealing information about their malicious activities since October 2020. The repository contained various malicious files and provided insights into the group's attack vectors, motives, and targets. APT37 uses a PowerShell-based backdoor called Chinotto and employs different file formats for attacks, including CHM, HTA, HWP, XLL, and macro-based MS Office files. They also engage in credential phishing attacks. The group has been active since January 2023, using compromised South Korean websites for their command and control infrastructure. Zscaler's investigation uncovered new loaders and detailed the themes used by APT37, despite the group's routine deletion of files from the repository. The blog post concludes with a commitment to continue monitoring APT37 and protecting customers from their activities.

The Return of MINEBRIDGE RAT: New TTPs and Social Engineering Lures

01 Jan 2023  |  securityboulevard.com
The article discusses the discovery by Zscaler's ThreatLabZ of new instances of the MINEBRIDGE remote-access Trojan (RAT), which uses macro-based Word documents disguised as job resumes to target security researchers. The malware embeds itself into TeamViewer software, allowing attackers to perform actions like spying or deploying additional malware. The threat group TA505, known for similar attacks since 2014, is believed to be behind this with moderate confidence. The article details the attack flow, including the use of social engineering, changes in tactics, techniques, and procedures (TTPs), and the technical analysis of the malware's execution. It also covers the use of living-off-the-land binaries (LOLBins) for downloading and executing the payload, the stages of the attack involving SFX archives and DLL side-loading, and the final payload delivery of the MINEBRIDGE RAT. Persistence mechanisms and C&C communication are also analyzed. The article concludes with indicators of compromise and a summary of the MINEBRIDGE RAT's capabilities.

The Rise of Co-working Spaces in India and Their Impact on Entrepreneurs and the Real Estate Sector

20 Sep 2019  |  entrepreneur.com
The article discusses the rise of co-working spaces in India and their benefits for entrepreneurs, start-ups, and even established companies. Initially designed to cater to the needs of freelancers and young companies, co-working spaces have evolved into hubs that offer infrastructural support, legitimacy, and networking opportunities. The concept has also positively impacted the real estate sector, attracting investments. Co-working spaces are praised for their affordability, convenience, and the ability to foster a productive and creative work atmosphere. A Harvard Business Review survey indicates that individuals in co-working spaces report higher levels of thriving compared to those in traditional offices. Co-working spaces offer flexible leases, support staff, recreational zones, and cater to the unconventional needs of start-ups with amenities like gyms and sleeping pods, thus supporting the overall well-being and productivity of entrepreneurs.

Blog: The culture of power naps and de-stressing

08 Jun 2019  |  peoplematters.in
The article discusses the emerging trend of multinational corporations and startups creating nap rooms and promoting de-stressing activities to combat the negative effects of sleep deprivation on employees. Companies like Google, Facebook, Nike, Uber, and P&G are setting up these facilities to foster a stress-free work environment. The article highlights the detrimental impact of technology on work-life balance, with employees being expected to be available around the clock. It cites a study from India indicating a high percentage of sleep-deprived workers, which affects their productivity and well-being. Neuroscientists and psychiatrists support the benefits of short naps for improving mood, attention, and cognitive functions. The article concludes by noting the shift in modern work culture towards valuing rest and creating a more productive, refreshed workforce.

The twin Cs-Co-working and cryptocurrency

31 Dec 2017  |  economictimes.indiatimes.com
The article discusses the significant growth of co-working spaces and cryptocurrency in India's startup and financial landscape in 2017. It references a report by CBRE Group which predicts the co-working space in India to reach 10 million sq ft by 2020, with a substantial increase in leasing activity. The benefits of co-working spaces, such as cost savings, networking opportunities, and unique amenities, are highlighted as factors contributing to their popularity. Despite some challenges like exclusivity agreements and traditional attitudes of property owners, the future of co-working spaces in India looks promising with expected investments and interest from major corporate players. The article also suggests a shift towards an ownership model for co-working spaces to provide more flexibility and benefits to clients.
×

Sudeep's confirmed information

Phone number
Verified Dec 2017
Joined
Dec 2017

Log in