Company Details
the-record-by-recorded-future
13
14,251
5191311
therecord.media
0
THE_2018843
In-progress

The Record from Recorded Future News Company CyberSecurity Posture
therecord.mediaRecorded Future News is an independent team of global journalists reporting across all aspects of cybersecurity and intelligence. Launched in 2020, its news site The Record by Recorded Future News, and its flagship weekly podcast Click Here, give readers exclusive, behind-the-scenes access to the leaders, policymakers, researchers, and organizations shaping these fast-changing worlds. Read all of the latest headlines at therecord.media, tune into the Click Here podcast for new episodes each week, and follow us on Twitter at @TheRecord_Media and @ClickHereShow. Readers can also sign up to receive the latest news headlines directly via email by subscribing to the free CyberDaily newsletter.
Company Details
the-record-by-recorded-future
13
14,251
5191311
therecord.media
0
THE_2018843
In-progress
Between 700 and 749

RRFN Global Score (TPRM)XXXX

Description: An info-stealing campaign by RedLine targets Russian businesses that use pirated corporate software to automate business processes. Attackers distribute a malicious version of HPDxLIB activator on accounting forums, luring users to disable security measures and replace legitimate libraries with infected ones. The compromise leads to the theft of sensitive data, such as credentials and financial information, from businesses relying on these pirated solutions. This not only disrupts business operations but also poses a significant threat to the proprietors' privacy and the companies' financial integrity.


No incidents recorded for The Record from Recorded Future News in 2025.
No incidents recorded for The Record from Recorded Future News in 2025.
No incidents recorded for The Record from Recorded Future News in 2025.
RRFN cyber incidents detection timeline including parent company and subsidiaries

Recorded Future News is an independent team of global journalists reporting across all aspects of cybersecurity and intelligence. Launched in 2020, its news site The Record by Recorded Future News, and its flagship weekly podcast Click Here, give readers exclusive, behind-the-scenes access to the leaders, policymakers, researchers, and organizations shaping these fast-changing worlds. Read all of the latest headlines at therecord.media, tune into the Click Here podcast for new episodes each week, and follow us on Twitter at @TheRecord_Media and @ClickHereShow. Readers can also sign up to receive the latest news headlines directly via email by subscribing to the free CyberDaily newsletter.


PRISA es la compañía líder en la creación y distribución de contenidos culturales, educativos, de información y entretenimiento en los mercados de habla española y portuguesa. Presente en 24 países, PRISA llega a millones de personas a través de sus marcas globales El País, LOS40, Santill

Bertelsmann is a media, services and education company with more than 80,000 employees that operates in about 50 countries around the world. It includes the entertainment group RTL Group, the trade book publisher Penguin Random House, the music company BMG, the service provider Arvato Group, Bertels

A freelancer or freelance worker is a term commonly used for a person who is self-employed and is not necessarily committed to a particular employer long-term. Freelance workers are sometimes represented by a company or a temporary agency that resells freelance labor to clients; others work independ
.png)
The U.S. and European law enforcement released new information to help organizations defend themselves against the Akira ransomware gang,...
The cyberthreat information sharing law known as CISA 2015 and a cybersecurity grant program for state and local governments have been...
Federal civilian agencies are not patching vulnerable Cisco devices sufficiently to protect themselves from an active hacking campaign,...
After years of delays, the British government introduced its landmark Cyber Security and Resilience Bill to Parliament, threatening large...
Lt. Gen. Joshua Rudd, the No. 2 at U.S. Indo-Pacific Command, has emerged as a potential pick to lead U.S. Cyber Command and the National...
A deal to reopen the U.S. government would also renew an expired cybersecurity information sharing law until the end of January.
Questioning how Flock Safety protects sensitive user accounts, Sen. Ron Wyden and Rep. Raja Krishnamoorthi want the FTC to investigate the...
In a report shared with Recorded Future News, Unit 42 attributed the targeting of Cisco ASA devices to Storm-1849 — a China-based threat...
Officers from the Army and Air Force are under consideration to lead the NSA, and moves could be happening soon for other top jobs at the...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of The Record from Recorded Future News is https://therecord.media/.
According to Rankiteo, The Record from Recorded Future News’s AI-generated cybersecurity score is 705, reflecting their Moderate security posture.
According to Rankiteo, The Record from Recorded Future News currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, The Record from Recorded Future News is not certified under SOC 2 Type 1.
According to Rankiteo, The Record from Recorded Future News does not hold a SOC 2 Type 2 certification.
According to Rankiteo, The Record from Recorded Future News is not listed as GDPR compliant.
According to Rankiteo, The Record from Recorded Future News does not currently maintain PCI DSS compliance.
According to Rankiteo, The Record from Recorded Future News is not compliant with HIPAA regulations.
According to Rankiteo,The Record from Recorded Future News is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
The Record from Recorded Future News operates primarily in the Internet News industry.
The Record from Recorded Future News employs approximately 13 people worldwide.
The Record from Recorded Future News presently has no subsidiaries across any sectors.
The Record from Recorded Future News’s official LinkedIn profile has approximately 14,251 followers.
The Record from Recorded Future News is classified under the NAICS code 5191311, which corresponds to Internet Publishing and Broadcasting and Web Search Portals.
No, The Record from Recorded Future News does not have a profile on Crunchbase.
Yes, The Record from Recorded Future News maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/the-record-by-recorded-future.
As of November 29, 2025, Rankiteo reports that The Record from Recorded Future News has experienced 1 cybersecurity incidents.
The Record from Recorded Future News has an estimated 241 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach.
Title: RedLine Info-Stealing Campaign Targeting Russian Businesses
Description: An info-stealing campaign by RedLine targets Russian businesses that use pirated corporate software to automate business processes. Attackers distribute a malicious version of HPDxLIB activator on accounting forums, luring users to disable security measures and replace legitimate libraries with infected ones. The compromise leads to the theft of sensitive data, such as credentials and financial information, from businesses relying on these pirated solutions. This not only disrupts business operations but also poses a significant threat to the proprietors' privacy and the companies' financial integrity.
Type: Info-Stealing
Attack Vector: Malicious Software DistributionSocial Engineering
Vulnerability Exploited: Use of Pirated Corporate Software
Threat Actor: RedLine
Motivation: Data Theft
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Accounting Forums.

Data Compromised: Credentials, Financial information
Systems Affected: Business Process Automation Software
Operational Impact: Disruption of Business Operations
Identity Theft Risk: High
Payment Information Risk: High
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Credentials, Financial Information and .

Type of Data Compromised: Credentials, Financial information
Sensitivity of Data: High

Recommendations: Avoid using pirated software and ensure robust security measures are in place.
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Avoid using pirated software and ensure robust security measures are in place..

Entry Point: Accounting Forums
High Value Targets: Russian Businesses
Data Sold on Dark Web: Russian Businesses

Root Causes: Use of Pirated Corporate Software
Last Attacking Group: The attacking group in the last incident was an RedLine.
Most Significant Data Compromised: The most significant data compromised in an incident were Credentials, Financial Information and .
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Credentials and Financial Information.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Avoid using pirated software and ensure robust security measures are in place..
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Accounting Forums.
.png)
ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.
Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).
Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint
Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.
Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.