Comment

🔐 Protect Your Network Before It’s Too Late

At CST and NetCore Solutions LLC, we specialize in enterprise-grade cybersecurity tailored for businesses of all sizes. Whether you're managing multiple locations, remote workforces, or sensitive client data — we’ve got your perimeter covered.

💥 Our Services Include:

  • 🔥 Advanced Firewall Installations

  • 🛡 VPN & Secure Remote Access

  • 🧠 Threat Detection & Malware Defense

  • 🌐 Redundant Network Design for Multi-Site Environments

From stopping Trojans to preventing zero-day intrusions, we build resilient network defenses backed by real-world experience and cutting-edge architecture.

📍 Serving businesses locally & nationally
📞 Get a free consultation today: [Your Contact Info or CTA Button]

👉 Follow us for tips, alerts, and security trends

Comment

Comment

Why go with Charleston Security Tech (CST)?

  • Because we’ve worked with enterprise vendors for 20 years, and we know their tricks.

  • You have expensive bills on a monthly basis, and all they say is “Network Security”

  • What is network security?

Let CST show you the right way to do business.

  • No vendor contracts.

  • No licensing fees.

You only have to pay for the firewalls one time, at at fraction of the cost you pay monthly, and it’s your choice how much support you want, and how often.

Comment

Comment

How can I tell if I have a malware infection?

How can I tell if I have a malware infection?

Malware can reveal itself with many different aberrant behaviors. Here are a few telltale signs that you have malware on your system:

  • Your computer slows down. One of malware’s side effects is to reduce the speed of your operating system (OS), whether you’re navigating the Internet or just using your local applications, usage of your system’s resources appears abnormally high. You might even notice your computer’s fan whirring away at full speed—a good indicator that something is taking up system resources in the background. This tends to happen when your computer has been roped into a botnet; i.e. a network of enslaved computers used to perform DDoS attacks, blast out spam, or mine cryptocurrency.

  • Your screen is inundated with annoying ads. Unexpected pop-up ads are a typical sign of a malware infection. They’re especially associated with a form of malware known as adware. What’s more, pop-ups usually come packaged with other hidden malware threats. So if you see something akin to “CONGRATULATIONS, You’ve won a free psychic reading!” in a pop-up, don’t click on it. Whatever free prize the ad promises, it will cost you plenty.

  • Your system crashes. This can come as a freeze or a BSOD (Blue Screen of Death), the latter occurs on Windows systems after encountering a fatal error.

  • You notice a mysterious loss of disk space. This could be due to a bloated malware squatter, hiding in your hard drive aka bundleware.

  • There’s a weird increase in your system’s Internet activity. Take Trojans for example. Once a Trojan lands on a target computer, the next thing it does is reach out to the attacker’s command and control server (C&C) to download a secondary infection, often ransomware. This could explain the spike in Internet activity. The same goes for botnets, spyware, and any other threat that requires back and forth communication with the C&C servers.

  • Your browser settings change. If you notice your homepage changed or you have new toolbars, extensions, or plugins installed, then you might have some sort of malware infection. Causes vary, but this usually means you clicked on that “congratulations” pop-up, which downloaded some unwanted software.

  • Your antivirus product stops working and you cannot turn it back on, leaving you unprotected against the sneaky malware that disabled it.

  • You lose access to your files or your entire computer. This is symptomatic of a ransomware infection. The hackers announce themselves by leaving a ransom note on your desktop or changing your desktop wallpaper itself in to a ransom note (see GandCrab). In the note, the perpetrators typically inform you that your data has been encrypted and demand a ransom payment in exchange for decrypting your files.

Even if everything seems to be working just fine on your system, don’t get complacent, because no news isn’t necessarily good news. Powerful malware can hide deep in your computer, evading detection, and going about its dirty business without raising any red flags. While we’ve provided a quick malware spotter’s guide, it really takes the unfaltering eye of a good cybersecurity program to detect malware on your system (more on that later).

https://www.malwarebytes.com/malware

Comment

Comment

CST is happy to announce PFBlockerNG!

pfBlocker-NG Package

pfBlocker-NG introduces an enhanced alias table feature to pfSense® software.

This package enables users to:

  • Assign many IP address URL lists from sites like I-blocklist to a single alias and then choose a rule action.

  • Block countries and IP address ranges.

  • Use native functions of pfSense software instead of file hacks and table manipulation.

Features include:

  • Geographical/Country Blocking

  • IP block lists

  • Dashboard widget

  • XMLRPC Sync

  • Frequently updated lists

  • Many options to control what to block and how to block

  • Network lists can be used in custom rules

Comment

Comment

What is Malware?

https://www.malwarebytes.com/malware

“Malware, or “malicious software,” is an umbrella term that describes any malicious program or code that is harmful to systems.

Hostile, intrusive, and intentionally nasty, malware seeks to invade, damage, or disable computers, computer systems, networks, tablets, and mobile devices, often by taking partial control over a device’s operations. Like the human flu, it interferes with normal functioning.

The motives behind malware vary. Malware can be about making money off you, sabotaging your ability to get work done, making a political statement, or just bragging rights. Although malware cannot damage the physical hardware of systems or network equipment (with one known exception—see the Google Android section below), it can steal, encrypt, or delete your data, alter or hijack core computer functions, and spy on your computer activity without your knowledge or permission.

You know how every year the medical community campaigns for everyone to get a flu shot? That’s because flu outbreaks typically have a season—a time of year when they start spreading and infecting people. In contrast, there are no predictable seasonal infections for PCs, smartphones, tablets, and enterprise networks. For them, it’s always flu season. But instead of suffering chills and body aches, users can fall ill from a kind of machine malady—malware.”

Comment

Comment

Hi, robot: Half of all internet traffic now automated

Posted: April 16, 2025 by Danny Bradbury

https://www.malwarebytes.com/blog/uncategorized/2025/04/hi-robot-half-of-all-internet-traffic-now-automated?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20250421_aprilweeklynewsletter_paid_v3_1_174492353621&utm_content=robot_automated

If you sometimes feel that the internet isn’t the same vibrant place it used to be, you’re not alone. New research suggests that most of the traffic traversing the network isn’t human at all.

Bots (software programs that interact with web sites) have been ubiquitous for years. But in its 2025 Bad Bot Report, application security company Imperva claimed this is the first time traffic from bots became more prevalent than human traffic.

The rise in bots is down to generative artificial intelligence (AI), Imperva said. This is the same technology that now flirts with people online for you and automatically writes heartfelt consolatory emails on behalf of heartless administrators. This tech has made it easier to create bots that do your bidding online. While some of those bots are benign, not all have your best interests at heart.

The rise of bad bots

Traffic from “bad bots”—those created with malicious intent—first surpassed good bot traffic in 2016, Imperva’s research said, and it’s been getting worse. Bad bots comprised 37% of internet traffic in 2024, up from 32% the year prior. Good bots accounted for just 14% of the internet’s traffic.

Bad bots do all kinds of unpleasant things. An increasing number try to hijack peoples’ online accounts, which they often do by “credential stuffing.” This is where a bot takes a password and email address that has been stolen and leaked online, and then tries those credentials across a myriad of services in the hope that its owner will have reused the password elsewhere.

These account takeover attacks have skyrocketed lately. December 2024 saw around 330,000 such incidents, up from around 190,000 in December 2023. That could be down to a flood of data breaches that flooded the market with more stolen credentials to try, Imperva said.

Other attacks include scraping data from websites, which is a problem for businesses that don’t want their intellectual property stolen, and also for the individuals who own that data.

Cyber criminals use bots to commit payment fraud by exploiting vulnerabilities in checkout systems. There’s also a thriving business in scalping bots that buy everything from event tickets to new sneakers for high-value resale, denying legitimate customers the opportunity to buy these items for themselves.

The report also found bots targeting specific sectors. The travel industry accounted for 27% of bad bot traffic (the highest by industry) in 2024, up from 21% in 2023. These bots pull tricks such as pretending to book airline seats online and abandoning the purchase at the last minute, which skews seat pricing.

Retail was the second hardest-hit industry in 2024, accounting for 15% of bot traffic, followed by education at 11%.

Comment

Comment

The Trump administration has reduced its focus on Russian cyber threat

U.S. Cybersecurity Policy Shift

The Trump administration has reduced its focus on Russian cyber threats, now prioritizing concerns over China and Iran. This change has raised alarms among cybersecurity experts, who warn it may leave the U.S. more vulnerable to Russian hacking activities.

theguardian.com

ByBit Hack Attributed to North Korea

The FBI has identified North Korea as the culprit behind the $1.5 billion hack of cryptocurrency exchange ByBit. The attack is believed to have been orchestrated by North Korea's Lazarus Group, highlighting the growing sophistication of state-sponsored cybercrime.

reuters.com

UK's Demand for Encrypted Data Raises Privacy Concerns

The U.S. Director of National Intelligence has accused the UK of violating U.S. privacy rights by demanding access to encrypted Apple data. This demand has sparked debates about data privacy and international agreements on data access.

The Times

Healthcare Sector Faces New Cybersecurity Regulations

In response to a surge in cyberattacks, U.S. lawmakers are proposing stricter cybersecurity regulations for healthcare providers. The proposed measures include enhanced incident-response plans and stricter adherence to HIPAA standards, such as multifactor authentication and regular audits.

The Wall Street Journal

Data Breach at Major IVF Provider

Genea, a leading IVF provider, has confirmed a significant data breach affecting patient management systems. Compromised data includes personal and medical information, though financial details appear unaffected. The company is collaborating with authorities to investigate and address the breach.

News.com.au

Rise in Business Email Compromises

Scammers are increasingly targeting businesses, with AI-generated emails leading to sophisticated schemes that have cost companies an estimated $2.9 billion in 2023. These attacks often involve fake email threads and websites, deceiving employees into divulging sensitive information.

The Australian

AI Safety Policies Under Scrutiny

Recent policy shifts in the U.S. and U.K. are framing AI safety primarily as a security issue, potentially sidelining ethical considerations like bias and content accuracy. Both governments declined to sign an international AI declaration prioritizing ethics, raising concerns among experts.

axios.com

Collaboration Between Hackers and Hacktivists

There's an increasing trend of collaboration between state-backed hackers and hacktivists, posing heightened risks to critical infrastructures such as utilities and food manufacturers. This alliance escalates cyber threats, with 70% of last year's vulnerabilities deep within industrial control systems networks

Comment

Comment

People's Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection

https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-144a

This advisory from the United States National Security Agency (NSA), the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the U.S. Federal Bureau of Investigation (FBI), the Australian Signals Directorate’s Australian Cyber Security Centre (ACSC), the Communications Security Establishment’s Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NCSC-NZ), and the United Kingdom National Cyber Security Centre (NCSC-UK) (hereafter referred to as the “authoring agencies”) provides an overview of hunting guidance and associated best practices to detect this activity.

One of the actor’s primary tactics, techniques, and procedures (TTPs) is living off the land, which uses built-in network administration tools to perform their objectives. This TTP allows the actor to evade detection by blending in with normal Windows system and network activities, avoid endpoint detection and response (EDR) products that would alert on the introduction of third-party applications to the host, and limit the amount of activity that is captured in default logging configurations. Some of the built-in tools this actor uses are: wmic, ntdsutil, netsh, and PowerShell. The advisory provides examples of the actor’s commands along with detection signatures to aid network defenders in hunting for this activity. Many of the behavioral indicators included can also be legitimate system administration commands that appear in benign activity. Care should be taken not to assume that findings are malicious without further investigation or other indications of compromise.

https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-144a

Comment

Comment

Got crypto?

Nearly $1.49 billion in cryptocurrency losses have been registered to date in 2024, mainly due to hacking incidents, a new report from web3 bug bounty platform Immunefi shows.

The total year-to-date losses have dropped compared to last year, when they surpassed $1.75 billion during the period, and were mainly driven by losses of over $359 million in May and of more than $282 million in July.

https://www.securityweek.com/hackers-stole-1-49-billion-in-cryptocurrency-to-date-in-2024/

Comment