[Weekend Briefing] Stronger together

[Weekend Briefing] Stronger together
Won Yoo-jae, the president of the Korea Institute of Information Security and Cryptology, is delivering a welcoming speech at the Network Security Conference Korea (NetSec-KR) 2023 on April 20. Photo by the Korea Institute of Information Security and Cryptology

By Dain Oh, The Readable
Apr. 21, 2023 9:13PM GMT+9 Updated Apr. 22, 2023 3:05PM GMT+9

“Weekend Briefing” is a weekly newsletter that is sent to The Readable’s subscribers every Friday. Cybersecurity journalists for The Readable carefully select important news stories from the previous week and deliver them in a compact form. Topics encompass cybercrime, geopolitics, and privacy. There are no costs involved with a subscription, and some content, such as the monthly ransomware index report, is only available to those who subscribe to our newsletters.


Hello! This is Dain Oh in South Korea. The RSA Conference is just around the corner. Just as last year, The Readable will be at the Moscone Center to cover the global cybersecurity talks. The theme of this year’s RSA Conference is “stronger together,” which asserts the importance of collaboration in response to evolving threats. This slogan also applies to local circumstances. In South Korea, an annual conference, held by cybersecurity professionals, took place from Thursday to Friday of this week, welcoming the largest number of participants in the past 28 years. Won Yoo-jae, the president of the Korea Institute of Information Security and Cryptology, mentioned during his speech at the Network Security Conference Korea (NetSec-KR) 2023 that devoted, collaborative efforts drove quality discussions to solve challenges in cybersecurity. Including one news article from the NetSec-KR, I have selected five news stories from this week. Have a great weekend!

1. Ransomware hackers look into financial reports for more payment, expert says

LockBit, one of the most prolific ransomware hacking groups, is using their victims’ financial statements as leverage to maximize their profits, according to a cyber incident response expert on Thursday.

“There have been multiple cases in which hackers demand payments based on the targeted companies’ financial documents,” said Lim Jung-yeon, a senior staff researcher and leader of the incident response team of South Korean cybersecurity firm S2W, at the first session of the 29th Network Security Conference Korea (NetSec-KR) on April 20. “They use information such as insurance coverages and cash equivalents.” To read the full story, click here.

2. South Korean tax agency breach might be April Fool’s prank, researchers say

The ransomware group LockBit might have uploaded the domain name of the South Korean tax agency on their dark web leak site as part of an April Fool’s Day prank, South Korean cybersecurity experts suggested.

The threat intelligence experts from SK Shieldus, the country’s leading cybersecurity company, said in a report issued on Wednesday that the hackers have not yet disclosed the National Tax Service’s data. The cybercriminals posted the South Korean tax agency’s domain name on their leak site on March 29 and stated that they would publish the compromised data on April 1.

The experts raised the possibility that this alleged breach might be an April Fool’s Day prank for several reasons. “The publication deadline of the tax agency’s data is relatively short compared to other disclosure announcements which is on average one or two weeks,” stated the cybersecurity researchers in the report. “The date of the publication is also April 1, April Fool’s Day.” To read the full story, click here.

3. Opinion: Harnessing LLMs for cybersecurity professionals

Julien Provenzano, CEO and co-founder of RALFKAIROS

The emergence of large language models (LLMs) has piqued the curiosity of cybersecurity experts, who are delving into how these potent tools can fortify their security strategies. As the CEO of RALFKAIROS, I have been keeping a watchful eye on the digital landscape and the escalating importance of cybersecurity. The advent of large language models and their potential applications have motivated cybersecurity experts to investigate how they can incorporate LLMs into their arsenal.

The debut of ChatGPT in late 2022 has put LLMs and artificial intelligence (AI) chatbots in the spotlight, sparking a swift surge in consumer usage and spurring competitors to launch or expedite their own services. ChatGPT is an AI text chatbot developed by OpenAI, built upon the GPT-3 language model launched in 2020 and now advancing to GPT-4.

The underlying LLM technology, which employs deep learning to produce text that mimics human language, has been under development for a significant period of time. It utilizes gigabytes of text to analyze the connections between different words and establish a probability model. ChatGPT empowers users to communicate with LLMs by providing a prompt, similar to how users interact with chatbots, resulting in an answer created using the relationships between the words in its model. Other noteworthy LLMs include Google’s Bard and Meta’s LLaMa. To read the full story, click here.

4. Top South Korean official in Baltic to curb cyber threats with NATO

A South Korean national security adviser is headed to Lithuania on Monday to attend an international conference aimed at enhancing cybersecurity cooperation between the North Atlantic Treaty Organization (NATO) member states and Asia-Pacific countries.

Lim Jong-deuk, the second deputy national security adviser, is visiting the capital city of Lithuania, Vilnius, to join the Cyber Champions Summit, according to a press release from the South Korean presidential office. The summit, which is co-organized by the Lithuanian Ministry of National Defense, the National Cyber Security Center, and the Regional Cyber Defense Center, is held for two days from April 17 to 18.

The Lithuanian Ministry of National Defense stated that the summit is designed to gather together high-level national cyber policy coordinators from NATO members and Asia-Pacific countries, including Japan and Australia. In addition, the conference plans to focus on countering Russian malicious cyber activities and protecting critical infrastructure from cyberattacks. To read the full story, click here.

5. Quarterly magazines of The Readable

The Readable has expanded its readership by publishing quarterly magazines in hard copy. The magazines are distributed only through The Readable’s readership network and are not published online. If you would like to have a copy, please contact us through email. To read an editor’s note for this edition, click here.

hello@thereadable.co


Dain Oh is a distinguished journalist based in South Korea, recognized for her exceptional contributions to the field. As the founder and editor-in-chief of The Readable, she has demonstrated her expertise in leading media outlets to success. Prior to establishing The Readable, Dain was a journalist for The Electronic Times, a prestigious IT newspaper in Korea. During her tenure, she extensively covered the cybersecurity industry, delivering groundbreaking reports. Her work included exclusive stories, such as the revelation of incident response information sharing by the National Intelligence Service. These accomplishments led to her receiving the Journalist of the Year Award in 2021 by the Korea Institute of Information Security and Cryptology, a well-deserved accolade bestowed upon her through a unanimous decision. Dain has been invited to speak at several global conferences, including the APEC Women in STEM Principles and Actions, which was funded by the U.S. State Department. Additionally, she is an active member of the Asian American Journalists Association, further exhibiting her commitment to journalism.