Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Netacea, BT & Cranfield University Experts Weigh In on Cumulative Cost of Bots

A panel of cybersecurity experts from BT, Cranfield University and Netacea recently came together to discuss the accumulating cost businesses face due to malicious automation. The webinar is now available to watch on demand (scroll to the bottom of this page or click here to watch it in full). You’ll hear our specialist panel analyze results from this year’s extensive survey into what bot attacks cost enterprise businesses.

Bot Attacks Are Costing Businesses As Much As Traditional Cyberattacks

Security professionals would be considered foolish if they didn’t have a plan to mitigate a ransomware attack, especially for businesses generating hundreds of millions, if not billions, in turnover. And yet, a threat type that isn’t given nearly the same level of concern by the top brass – malicious automation carried out by bad bots – is costing these companies just as much, if not more, every year.

Protection from Carding: Inside Russian Carding Fraud Part 4

Welcome to the fourth and final part in our series on credit card fraud originating in Russia. After covering the basics of what carding is, why so much of it is perpetrated by Russian speakers, then digging deeper into how carders operate, in this part we’ll explore ways to protect yourself and your business from this pervasive financial threat. Click here to download the full report: "Inside Russian Carding" (PDF)

Carding Deep Dive: Inside Russian Carding Fraud Part 3

This is part three in our four-part series on credit card fraud, specifically focusing on the Russian carding landscape. In part one, we gave an overview of carding as an attack type and drilled into some key terms from the Carder’s Dictionary. In part two, we looked more closely at the motivations behind Russia being a hotbed of carding activity.

Why You Shouldn't Share Your Netflix Password, Even With Your Parents

Until recently, Netflix wasn’t too concerned about its members sharing their accounts with friends and family. In a 2016 statement, Reed Hastings, Netflix CEO said “password sharing is something you have to learn to live with, because there’s so much legitimate password sharing, like you share with your spouse, with your kids… so there’s no bright line, and we’re doing fine as it is.”

Russian Carding Landscape: Inside Russian Carding Fraud Part 2

In part one of this four-part series on card cracking fraud, we covered the basics of what carding is, how carders use bots to power their attacks, and defined the most important terms and phrases within the carding vocabulary in our Carder’s Dictionary. Click here if you missed it or need a recap. In part two, we’ll be talking more specifically about the carding landscape in Russia and on Russian-speaking forums and online communities.

What is Carding? Inside Russian Carding Fraud: Part 1

Carding fraud is a financially devastating attack made more damaging by bot-based automation that allows it to run at scale. Russian cybercriminals are especially prolific in the carding space. The Netacea threat research team recently conducted an in-depth investigation into this notorious carding fraud ecosystem.

How to Map Your Bot Use Cases and Protect Your Brand

Bots are ubiquitous across the web. If your business has an online presence, it’s being targeted by automated attacks. So, it’s unsurprising to us at Netacea that in the Gartner Hype Cycle for Application Security 2023, bot management is classed as an early mainstream technology – less than two years from reaching full maturity. The nature and purpose of bot attacks depends on many factors including industry, seasonality, and even the functionality of the target.