Please turn on your JavaScript for this page to function normally.
Windows injection
“Pool Party” process injection techniques evade EDRs

SafeBreach researchers have discovered eight new process injection techniques that can be used to covertly execute malicious code on Windows systems. Dubbed “Pool …

Infosecurity Europe 2022 video
Infosecurity Europe 2022 video walkthrough

Infosecurity Europe 2022 opened its doors today at the ExCeL in London, here’s a look inside the event. The featured vendors are: Akamai Technologies, AlgoSec, Appgate, …

Infosecurity Europe 2022
Photos: Infosecurity Europe 2022, part 1

Infosecurity Europe 2022 opened its doors today at the ExCeL in London. Here’s a look at the event, the featured vendors are: Arctic Wolf Networks, Bridewell, Checkmarx, …

Log4j
Log4Shell update: Attack surface, attacks in the wild, mitigation and remediation

Several days have passed since the dramatic reveal of CVE-2021-44228 (aka Log4Shell), an easily exploitable (without authentication) RCE flaw in Apache Log4j, a popular …

Handshake
GlobalLogic partners with Cybereason to develop next-generation cyber defense solutions

GlobalLogic announced that it has been selected by Cybereason to help develop its next-generation cyber security platform and services. Deployed by large enterprises, …

ransomware
Holidays don’t mean much to ransomware attackers

Cybereason published a global study of 1,200+ security professionals at organizations that have previously suffered a successful ransomware attack on a holiday or weekend. The …

Cybereason acquires empow to enhance its XDR features

Cybereason announced the acquisition of empow, a security analytics company based in Tel Aviv. The empow acquisition adds innovative predictive response technology, a library …

IBM provides Kestrel, a threat hunting tool, to Open Cybersecurity Alliance

Open Cybersecurity Alliance (OCA) announced it has accepted IBM’s contribution of Kestrel, an open-source programming language for threat hunting that is used by Security …

ransomware
What is the real cost of ransomware?

Cybereason released research findings from a global ransomware study of nearly 1,300 security professionals that reveals more than half of organizations have been the victim …

Monero
Monero-mining botnet targets orgs through recent MS Exchange vulnerabilities

The recent Microsoft Exchange Server vulnerabilities might have initially been exploited by a government-backed APT group, but cybercriminals soon followed suit, using them to …

Guardicore appoints Amit Serper as Area VP of Security Research

Guardicore announced that Amit Serper has joined the Guardicore Labs cyber research team as Area VP of Security Research for North America. In this role, Serper will be …

email
New phishing campaign targets taxpayer credentials

A new phishing campaign is targeting U.S. taxpayers with documents that purport to contain tax-related content, but ultimately deliver NetWire and Remcos malware – two …

Don't miss

Cybersecurity news