Risk Assessments/Management, Breach

Global cybercrime map sought by new World Economic Forum initiative

The World Economic Forum has been working with Microsoft, Fortinet, and other firms in the new Atlas Initiative, which aims to leverage open-source information to develop a global cybercrime map detailing threat groups' relationships and their infrastructure, according to The Register. Such a cybercrime ecosystem map would help hasten the disruption of threat actors, according to the WEF. "This isn't a threat feed. We're looking at the non-traditional artifacts. Think: crypto addresses and bank accounts, phone numbers, emails, things that ultimately help to build the challenge of attribution, which we always say is the holy grail," said FortiGuard Labs Chief Security Strategist Derek Manky at the RSA Conference. Thirteen cybercrime groups will be initially selected for the Atlas project, which Microsoft Digital Crimes Unit General Manager Amy Hogan-Burney said includes the Cosmic Lynx and TrickBot operations. Cl0p, Conti, DarkSide, Evil Corp, Lazarus Group, LockBit, and Ragnar are also expected to be included in the initial list.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.