searchtwitterarrow rightmail strokearrow leftmail solidfacebooklinkedinplusangle upmagazine plus
Help Net Security - Daily information security news with a focus on enterprise security.
Help Net Security - Daily information security news with a focus on enterprise security.
  • News
  • Features
  • Expert analysis
  • Videos
  • Reviews
  • Events
  • Whitepapers
  • Industry news
  • Product showcase
  • Newsletters

VirusTotal

Get our top stories in your inbox

7 free cybersecurity resources you need to bookmark

November 28, 2022

CodeSec CodeSec is a CLI based tool which brings Contrast’s enterprise-level security testing right to your laptop. It allows you to run real-time SAST or Serverless …

Google seeks to make Cobalt Strike useless to attackers

November 21, 2022

Google Cloud’s intelligence research and applications team has created and released a collection of 165 YARA rules to help defenders flag Cobalt Strike components deployed by …

Cyble partners with VirusTotal to protect customers’ digital assets from targeted cyberattacks

July 15, 2022

Cyble announced that it is now a credible source in the list of key contributors to VirusTotal‘s risk analysis. Being a part of VT’s list of website/domain …

Threat actors exchange beacons for badgers to evade endpoint security

July 7, 2022

Unidentified cyber threat actors have started using Brute Ratel C4 (BRc4), an adversary simulation tool similar to Cobalt Strike, to try to avoid detection by endpoint …

Researchers unearth highly evasive “parasitic” Linux malware

June 10, 2022

Security researchers at Intezer and BlackBerry have documented Symbiote, a wholly unique, multi-purpose piece of Linux malware that is nearly impossible to detect. “What …

VirusTotal Hacking: Finding stolen credentials hosted on VirusTotal

January 18, 2022

VirusTotal, the popular online service for analyzing suspicious files, URLs and IP addresses, can be used to collect credentials stolen by malware, researchers at SafeBreach …

Can you trust attachments with unfamiliar extensions?

May 5, 2020

Microsoft’s security experts have warned on Monday about several email malware delivery campaigns exploiting the COVID-19 pandemic targeting companies in the US and …

Chronicle announces VirusTotal Enterprise with greater search and analysis capabilities

September 27, 2018

Chronicle, the cybersecurity subsidiary of Google’s parent company Alphabet, has announced VirusTotal Enterprise, which is aimed at helping enterprises protect their own …

Featured news

  • 3 business application security risks businesses need to prepare for in 2023
  • Researchers release PoC exploit for critical Windows CryptoAPI bug (CVE-2022-34689)
  • Attackers use portable executables of remote management software to great effect
Guide: How virtual CISOs can efficiently extend their services into compliance readiness

Sponsored

eBook: 4 ways to secure passwords, avoid corporate account takeover

Here’s the deal: Uptycs for all of 2023 for $1

2022 Cloud Data Security Report

Don't miss

3 business application security risks businesses need to prepare for in 2023

Researchers release PoC exploit for critical Windows CryptoAPI bug (CVE-2022-34689)

Attackers use portable executables of remote management software to great effect

How businesses can bolster their cybersecurity defenses with open source

ChatGPT is a bigger threat to cybersecurity than most realize

Cybersecurity news
Help Net Security - Daily information security news with a focus on enterprise security.
© Copyright 1998-2023 by Help Net Security
Read our privacy policy | About us | Advertise
Follow us