article thumbnail

Agentless Workload Scanning Gets Supercharged with Malware Scanning

Prisma Clud

Using WildFire in 2021 to analyze malicious files, our threat research team discovered a 73% increase in Cobalt Strike malware samples compared to 2020. The speed, volume and sophistication of modern malware attacks has made them more difficult to detect.

Malware 76
article thumbnail

Window Snyder’s new startup Thistle Technologies raises $2.5M seed to secure IoT devices

TechCrunch

Security veteran Window Snyder thinks there is a better way. In 2016, a record-breaking distributed denial-of-service attack launched by the Mirai botnet on internet infrastructure giant Dyn knocked some of the biggest websites — Shopify, SoundCloud, Spotify, Twitter — offline for hours.

IoT 207
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

Tenable

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021. International cybersecurity agencies issue a joint alert outlining the top malware strains of 2021. While malware is used for a variety of purposes, the government agencies point out that ransomware is a primary use case. CVE-2016-0189.

Malware 75
article thumbnail

Hidden inside Dark Caracal’s espionage apps: Old tech

The Parallax

Its success was predicated not on “zero-day” vulnerabilities or new forms of malicious software, but rather on older, known malware delivered via an all-too-familiar method: phishing. The malware included hacked versions of end-to-end encrypted communication apps Signal and WhatsApp.

Malware 170
article thumbnail

Microsoft’s July 2020 Patch Tuesday Addresses 123 CVEs Including Wormable Windows DNS Server RCE (CVE-2020-1350) (SIGRed)

Tenable

Microsoft addresses 123 CVEs, including CVE-2020-1350, a wormable remote code execution vulnerability in Windows DNS Server dubbed “SIGRed.”. Included this month is a highly critical remote code execution (RCE) vulnerability in Windows DNS Server (CVE-2020-1350). CVE-2020-1350 | Windows DNS Server Remote Code Execution Vulnerability.

Windows 78
article thumbnail

Sandworm APT Deploys New SwiftSlicer Wiper Using Active Directory Group Policy

Tenable

Background On January 27, ESET Research has published a thread on Twitter discussing its analysis of a new wiper malware used in a cyberattack in Ukraine. This new malware, dubbed "SwiftSlicer", was deployed in the target environment using Active Directory (AD) Group Policy. The #SwiftSlicer wiper is written in Go programing language.

article thumbnail

Even North Korea has an antivirus program—but it’s used for spying

The Parallax

Malware and antivirus software usually go together like tacos and pickles. Researchers announced on May 1 that when they inspected the ingredients of the North Korean antivirus software for Windows computers, they found a mix of spyware and old code stolen from an antivirus vendor.

Spyware 187