Remove 2015 Remove Blog Remove Malware Remove Network
article thumbnail

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

Tenable

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021. International cybersecurity agencies issue a joint alert outlining the top malware strains of 2021. While malware is used for a variety of purposes, the government agencies point out that ransomware is a primary use case. CVE-2015-5122.

Malware 74
article thumbnail

COVID-19: Coronavirus Fears Seized by Cybercriminals

Tenable

Malware and phishing campaigns use global interest in the novel coronavirus to capitalize on fear and uncertainty around the pandemic. Coronavirus-themed malware campaigns. IBM’s X-Force team compiled some indicators of compromise on January 29 and published a summary blog post on February 5. Image source: Proofpoint blog.

Malware 111
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Busted by Cortex XDR: a True Story of Human Intuition and AI

Palo Alto Networks

On March 17, our webinar “ Leverage Your Firewall to Expose Attackers Hiding in Your Network ” webinar will share tips on using Cortex XDR to discover network threats. These analysts are called Unit 42: the global threat intelligence team at Palo Alto Networks that is renowned for their work to hunt, catch and tag threats.

article thumbnail

Retrospection & Full PCAP Reveal Instances of XcodeGhost Dating Back to April 2015.

ProtectWise

Last month when news broke of XcodeGhost , the iOS malware that infected apps on the Apple App Store, we retrospected our haystack for evidence of this malware across our customers. Network security tends to focus on detection. The level of effort required to decrypt these communications varies greatly between malware families.

Malware 40
article thumbnail

ContiLeaks: Chats Reveal Over 30 Vulnerabilities Used by Conti Ransomware – How Tenable Can Help

Tenable

Leaked internal chats between Conti ransomware group members offer a unique glimpse into its inner workings and provide valuable insights, including details on over 30 vulnerabilities used by the group and its affiliates, as well as specifics about its processes after infiltrating a network, like how it targets Active Directory. Description.

Windows 101
article thumbnail

Update on Invincea: Another year of breakthrough growth

CTOvision

FAIRFAX, VA – Janary 27, 2015: Invincea, Inc., 8,935,773 for “Malware Detector.”. Grew revenue in Invincea Labs research division by 150% over 2013, while successfully launching its Cynomix crowdsourced malware analysis platform in Invincea Research Edition and at Cynomix.org. Added 400 New Enterprise Customers to Total 1.8M

Malware 109
article thumbnail

Cybercrime in Hollywood: Why hacking is portrayed more accurately than you think

Lacework

Even if you’re an ex-employee, you probably can’t hack right into their network from your own computer. . This type of data would normally be in a sensitive compartmented information facility (SCIF) off network,” Greg said. But if it’s not their facility, and they don’t have malware already on it, it’s not very likely. .

.Net 78