Please turn on your JavaScript for this page to function normally.
Handshake
Ardalyst and Mandiant join forces to protect organizations against cyber threats

Ardalyst announced a new technology partnership with longtime collaborator Mandiant on the release of the Mandiant Advantage Threat Intelligence Connector for Microsoft …

How attackers abuse Microsoft MFA
How attackers use and abuse Microsoft MFA

Microsoft has been pushing for the use of multi-factor authentication (MFA) to thwart attackers for many years. But threat actors are keeping up with the increasing enterprise …

Cyber Week 2022
Photos: Cyber Week 2022

Cyber Week is a large annual international cybersecurity event, hosted each year at Tel Aviv University in Israel. Cyber Week 2022 is held jointly by the Blavatnik …

tunnel
The most common exploit paths enterprises leave open for attackers

Exposed version control repositories, leaked secrets in public code repositories, a subdomain vulnerable to takover, exposed Amazon S3 buckets, and Microsoft Exchange Server …

Handshake
SnapAttack partners with Mandiant to protect organizations against cyber threats

SnapAttack and Mandiant announced a strategic partnership to integrate Mandiant’s adversary intelligence along with SnapAttack’s adversary emulation and no-code threat …

Handshake
Mandiant collaborates with Interos to advance supply chain cyber risk management for enterprises

Mandiant and Interos announced a strategic partnership to provide advanced insights and analysis to help enterprises defend against cyber attacks and other threats to their …

email
Stealthy APT group plunders very specific corporate email accounts

An eminently sophisticated and stealthy APT group is going after specific corporate email accounts and has, on occasion, managed to remain undetected in victim environments …

shark
New threat groups and malware families emerging

Mandiant announced the findings of an annual report that provides timely data and insights based on frontline investigations and remediations of high-impact cyber attacks …

industry
APT group has developed custom-made tools for targeting ICS/SCADA devices

Just a few days after news of attempted use of a new variant of the Industroyer malware comes a warning from the US Cybersecurity and Infrastructure Security Agency (CISA): …

Log4j
Log4Shell exploitation: Which applications may be targeted next?

Spring4Shell (CVE-2022-22965) has dominated the information security news these last six days, but Log4Shell (CVE-2021-44228) continues to demand attention and action from …

certification
Mandiant achieves FedRAMP Ready designation to improve security for federal agencies

Mandiant announced that it has earned Federal Risk and Authorization Management Program (FedRAMP) Ready designation at the High Impact level for Mandiant Advantage Automated …

Acquisitions
Google to acquire Mandiant for $5.4 billion

Mandiant announced that it has entered into a definitive agreement to be acquired by Google for $23.00 per share in an all-cash transaction valued at approximately $5.4 …

Don't miss

Cybersecurity news