-
Finding Gozi: Unit 42 Wireshark Quiz, March 2023
Source: Blog from PaloAlto Unit42 Published on 2023-03-24 By Brad Duncan
-
Malicious JavaScript Injection Campaign Infects 51k Websites
Source: Blog from PaloAlto Unit42 Published on 2023-03-23 By Shehroze Farooqi, Billy Melicher, Brody Kutt and Alex Starov
-
Unit 42 Ransomware and Extortion Report Highlights: Multi-Extortion Tactics Continue to Rise
Source: Blog from PaloAlto Unit42 Published on 2023-03-21 By Unit 42
-
Tailoring Sandbox Techniques to Hidden Threats
Source: Blog from PaloAlto Unit42 Published on 2023-03-20 By Esmid Idrizovic, Bob Jung, Daniel Raygoza and Sean Hughes
-
Bee-Ware of Trigona, An Emerging Ransomware Strain
Source: Blog from PaloAlto Unit42 Published on 2023-03-16 By Frank Lee and Scott Roland
-
Guidance for investigating attacks using CVE-2023-23397
Source: Blog from Microsoft Security Published on 2023-03-25 By Microsoft Security Threat Intelligence - Editor
-
Microsoft continues to innovate to help secure small businesses
Source: Blog from Microsoft Security Published on 2023-03-24 By Brianna McGovern
-
The next wave of multicloud security with Microsoft Defender for Cloud, a Cloud-Native Application Protection Platform (CNAPP)
Source: Blog from Microsoft Security Published on 2023-03-23 By Christine Barrett
-
Microsoft recognized as a Leader in The Forrester Wave™: Data Security Platforms, Q1 2023
Source: Blog from Microsoft Security Published on 2023-03-23 By Christine Barrett
-
Gain real-time identity protection with Microsoft and Recorded Future
Source: Blog from Microsoft Security Published on 2023-03-22 By Christine Barrett
-
Windows, Ubuntu, and VMWare Workstation hacked on last day of Pwn2Own
Source: News from BleepingComputer Published on 2023-03-25 By Sergiu Gatlan
-
FBI confirms access to Breached cybercrime forum database
Source: News from BleepingComputer Published on 2023-03-25 By Sergiu Gatlan
-
The Week in Ransomware - March 24th 2023 - Clop overload
Source: News from BleepingComputer Published on 2023-03-25 By Lawrence Abrams
-
Microsoft shares tips on detecting Outlook zero-day exploitation
Source: News from BleepingComputer Published on 2023-03-25 By Sergiu Gatlan
-
Australian police arrest four BEC actors who stole $1.7 million
Source: News from BleepingComputer Published on 2023-03-25 By Bill Toulas
-
Understanding metrics to measure SOC effectiveness
Source: Blog from Securelist by Kaspersky Published on 2023-03-24 By Sarim Rafiq Uddin
-
Developing an incident response playbook
Source: Blog from Securelist by Kaspersky Published on 2023-03-23 By Igor Talankin
-
Bad magic: new APT found in the area of Russo-Ukrainian conflict
Source: Blog from Securelist by Kaspersky Published on 2023-03-21 By Leonid Bezvershenko, Georgy Kucherin, Igor Kuznetsov
-
Business on the dark web: deals and regulatory mechanisms
Source: Blog from Securelist by Kaspersky Published on 2023-03-15 By Vera Kholopova, Kaspersky Security Services
-
Malvertising through search engines
Source: Blog from Securelist by Kaspersky Published on 2023-03-09 By Victoria Vlasova, Haim Zigel, Ilya Tyunkin
-
U.K. National Crime Agency Sets Up Fake DDoS-For-Hire Sites to Catch Cybercriminals
Source: Hacker News Published on 2023-03-25
-
Microsoft Warns of Stealthy Outlook Vulnerability Exploited by Russian Hackers
Source: Hacker News Published on 2023-03-25
-
OpenAI Reveals Redis Bug Behind ChatGPT User Data Exposure Incident
Source: Hacker News Published on 2023-03-25
-
Malicious Python Package Uses Unicode Trickery to Evade Detection and Steal Data
Source: Hacker News Published on 2023-03-24
-
THN Webinar: Inside the High Risk of 3rd-Party SaaS Apps
Source: Hacker News Published on 2023-03-24
-
2022 Year in Review
Source: The DFIR Report Published on 2023-03-06 By editor
-
Collect, Exfiltrate, Sleep, Repeat
Source: The DFIR Report Published on 2023-02-06 By editor
-
ShareFinder: How Threat Actors Discover File Shares
Source: The DFIR Report Published on 2023-01-23 By editor
-
Unwrapping Ursnifs Gifts
Source: The DFIR Report Published on 2023-01-09 By editor
-
Emotet Strikes Again – LNK File Leads to Domain Wide Ransomware
Source: The DFIR Report Published on 2022-11-28 By editor