Please turn on your JavaScript for this page to function normally.
Microsoft Security Copilot
Microsoft announces wider availability of AI-powered Security Copilot

Microsoft Security Copilot has been made available to a larger number of enterprise customers, via an invitation-only Early Access Program. What is Microsoft Security Copilot? …

rorschach ransomware
Rorschach ransomware deployed by misusing a security tool

An unbranded ransomware strain that recently hit a US-based company is being deployed by attackers who are misusing a tool included in a commercial security product, Check …

swiss army knife
Malware that can do anything and everything is on the rise

“Swiss Army knife” malware – multi-purpose malware that can perform malicious actions across the cyber-kill chain and evade detection by security controls – is on …

ChatGPT
ChatGPT: The infosec assistant that is jack of all trades, master of none

ChatGPT from OpenAI is a conversational chatbot that was recently released in preview mode for research purposes. It takes natural language as an input and aims to solve …

malware analysis tools
7 open-source malware analysis tools you should try out

There are two main types of malware analysis: static and dynamic. Performing static analysis of a malicious binary means concentrating on analyizing its code without executing …

Linux
Researchers unearth highly evasive “parasitic” Linux malware

Security researchers at Intezer and BlackBerry have documented Symbiote, a wholly unique, multi-purpose piece of Linux malware that is nearly impossible to detect. “What …

finance biohazard
What is challenging malware analysis?

OPSWAT announced a report which reveals that nearly every organization struggles with malware analysis. Specifically, 94% of organizations are challenged to find, train, and …

malware
Detect and identify IoT malware by analyzing electromagnetic signals

Electromagnetic (EM) emanations can be recorded and used to detect and identify malware running on IoT devices, a group of researchers working at IRISA have proven. The setup …

SolarWinds
SolarWinds hack investigation reveals new Sunspot malware

Crowdstrike researchers have documented Sunspot, a piece of malware used by the SolarWinds attackers to insert the Sunburst malware into the company’s Orion software. …

ANY.RUN
How to speed up malware analysis

Today malware evolves very fast. Loaders, stealers, and different types of ransomware change so quickly, so it’s become a real challenge to keep up with them. Along with that …

PEtree
PE Tree: Free open source tool for reverse-engineering PE files

PE Tree, a malware reverse-engineering, open source tool developed by the BlackBerry Research and Intelligence team, has been made available for free to the cybersecurity …

REMnux
REMnux toolkit for malware analysis version 7 released

REMnux is a popular Linux-based toolkit for reverse-engineering malicious software which malware analysts have been relying on for more than 10 years to help them quickly …

Don't miss

Cybersecurity news