article thumbnail

Tenable Bolsters Its Cloud Security Arsenal with Malware Detection

Tenable

Tenable Cloud Security is enhancing its capabilities with malware detection. Even though cloud adoption has become mainstream, many threats and attack tactics still rely on malware payloads. Tenable Cloud Security can now find malware in many different cloud workloads. The addition of malware detection enhances this approach.

Malware 65
article thumbnail

Agentless Workload Scanning Gets Supercharged with Malware Scanning

Prisma Clud

Using WildFire in 2021 to analyze malicious files, our threat research team discovered a 73% increase in Cobalt Strike malware samples compared to 2020. The speed, volume and sophistication of modern malware attacks has made them more difficult to detect. This leaves a potentially damaging gap in their cloud security strategy.

Malware 76
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Cybersecurity Snapshot: Cyber Agencies Offer Secure AI Tips, while Stanford Issues In-Depth AI Trends Analysis, Including of AI Security

Tenable

Because an SBOM lists the “ingredients” that make up a software program, it can help IT and security teams identify whether and where a vulnerable component is present in their organizations’ applications, operating systems and other related systems. To get more details, read the CIS blog “ CIS Benchmarks April 2024 Update.”

article thumbnail

CVE-2024-21762: Critical Fortinet FortiOS Out-of-Bound Write SSL VPN Vulnerability

Tenable

critical infrastructure through exploitation of known vulnerabilities Background On February 8, Fortinet published an advisory (FG-IR-24-015) to address a critical flaw in FortiOS, its network operating system. Exploitation was corroborated through the analysis of the SSL VPN crash logs.

Malware 121
article thumbnail

Fixed wireless access (FWA) is a secure networking option

CIO

However, outdated operating systems can be more vulnerable to security risks because they may lack the latest security updates and patches, serving as an entry point for hackers to infiltrate networks. What is fixed wireless access?

Wireless 246
article thumbnail

Halcyon lands large investment to defend against ransomware

TechCrunch

. “We have started much more narrowly in order to not pollute our models with data not relevant to ransomware campaigns or broken samples like those commonly pulled from public malware repositories.”

article thumbnail

FBI and CISA Release Cybersecurity Advisory on Royal Ransomware Group

Tenable

Analysis When the threat actor behind Royal emerged in January 2022, it was using the ALPHV/BlackCat ransomware. However, as the year progressed, it began to use its own Zeon encryptor, which shared similarities with Conti’s tooling, suggesting that members of the now defunct Conti operation are involved in Royal.

Groups 96