Resources

No results found.
October 01 - October 31, 2024

Cybersecurity Risk Management for Modern Enterprises

Organizations are more interconnected than ever before.

Although this connectivity brings new opportunities for organizations to reach customers, identify partners, and grow their operations, it also introduces the chance for cyber attackers to threaten their infrastructure, data, finances, and reputation.

However, how big this risk is, where it is most prevalent, and what can be done to reduce it is where the practice of cybersecurity risk management comes into focus.

  • REPORT
September 01 - September 30, 2024

Durov’s revenge

The arrest of Pavel Durov, the founder of Telegram, has caused a stir in the cyber world. So much so that cybercriminals, especially those with a hacktivist bent, have decided to take a stand in favour of him, perpetrating various attacks against France. In this special report we tell you all the details about this revenge carried out by groups such as RipperSec and Cyberdragon.

  • REPORT
  • X63 UNIT
August 01 - August 31, 2024

Noname057 Threat Actor Report

Have you heard about the recent arrests in Spain of the Noname057 group? In this report we tell you all about it and how this hacktivist group carries out its operations as well as explore one of its main characteristics: revenge. Don't miss it!

  • REPORT
  • X63 UNIT
December 02, 2024

Webinar Spanish Webinar

Here is the Spanish Webinar

  • WEBINAR
September 25 - October 02, 2024

Adversarially Weekly Report (September 26 - October 3)

Highlights of this report include the exposure of Aleksandr Ryzhenkov, a LockBit affiliate linked to over 60 ransomware attacks, and Kimsuky's malware innovations targeting espionage. 

Stay informed, stay secure! Dive into the latest Unit X63 report for insights on cutting-edge cybersecurity trends.

  • REPORT
  • X63 UNIT
June 01 - June 30, 2024

🔍 Sector Report: Trading & Crypto | June 2024

Because of its tremendous economic potential, the trading and cryptocurrency sectors are becoming increasingly attractive targets for cybercriminals, with ransomware, data theft, and financial fraud constituting substantial threats. High-profile criminals, including the Lazarus Group and FIN7, are aggressively exploiting vulnerabilities with programs such as Qbot and RemcosRAT.


Our most recent report reveals an increase in targeted attacks, stressing the importance of strong cybersecurity safeguards.


Cipher's cutting-edge solutions can help you stay ahead of any threats.

#CyberSecurity #Trading #Crypto #FinancialSecurity #Cipher

  • REPORT
  • X63 UNIT
June 01, 2024

New PCI-DSS 4 Regulation (Spanish version) Is your company prepared to comply?

On April 1, 2024, PCI-DSS v4.0 came into effect, with a deadline for implementation set for March 31, 2025.

Join the webinar where we will discuss the new requirements and the necessary measures to ensure that your company meets the changes in the PCI DSS 4.0 standard.

  • WEBINAR
June 01 - June 30, 2024

IAB's Cultural Report

This report details the crucial role of Initial Access Brokers (IABs) in the cybercrime ecosystem.

IABs are specialists who facilitate access to corporate networks for ransomware groups, hacktivists, and advanced persistent threat (APT) groups. They operate within a well-structured market, often using cybercriminal forums, particularly those hosted on Tor, to sell unauthorized access to systems.

Learn more about the increasing sophistication of cyber-attacks due to IABs and the need for enhanced cybersecurity defenses.

  • REPORT
  • X63 UNIT
May 01 - May 31, 2024

Lockbit OP. Chronos Report

Since February, the NCA, FBI, Interpol, and other organizations have carried out one of the major operations against Lockbit, the dominant ransomware gang in the globe.
The x63 Unit has gone over this operation step by step, resulting in this interesting report on a topical issue.

  • REPORT
  • X63 UNIT
April 01 - April 30, 2024

Akira Threat Actor Report

Did you know about the Akira ransomware group? It is a group that started in March 2023, and apparently has certain ties to the former Conti. Akira is becoming increasingly active and we have decided to study it in depth. In the following report, we tell you some basic facts about this actor.

  • REPORT
  • X63 UNIT
March 01 - March 31, 2024

Health Sector Research Report

At last, a report revealing the depths of truth. Finally, we know how they operate, and finally, we understand their tools... everything truly essential to know about the past year in the healthcare sector from a unique perspective: the digital adversary. Learn who they are and how they operate to safeguard yourself. Meticulous work from the x63unit...

  • REPORT
  • HEALTH SECTOR