article thumbnail

Tenable Bolsters Its Cloud Security Arsenal with Malware Detection

Tenable

Tenable Cloud Security is enhancing its capabilities with malware detection. Even though cloud adoption has become mainstream, many threats and attack tactics still rely on malware payloads. Tenable Cloud Security can now find malware in many different cloud workloads. The addition of malware detection enhances this approach.

Malware 71
article thumbnail

The Dark Side of AI in Cybersecurity — AI-Generated Malware

Palo Alto Networks

In a thought-provoking interview on the Threat Vector podcast , Palo Alto Networks researchers Bar Matalon and Rem Dudas shed light on their groundbreaking research into AI-generated malware and shared their predictions for the future of AI in cybersecurity. We did that for different operating systems – for Windows, macOS and Linux.

Malware 85
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Trends in the threat landscape

CIO

Each quarter HP’s security experts highlight notable malware campaigns, trends and techniques identified by HP Wolf Security. Threat actors continued to thrive off living-off-the-land tactics in Q3, abusing tools built into Windows to conduct their attacks. Click here to read the full report.

Trends 130
article thumbnail

Agentless Workload Scanning Gets Supercharged with Malware Scanning

Prisma Clud

Using WildFire in 2021 to analyze malicious files, our threat research team discovered a 73% increase in Cobalt Strike malware samples compared to 2020. The speed, volume and sophistication of modern malware attacks has made them more difficult to detect. Teams need the ability to set up cloud security in a few clicks.

Malware 76
article thumbnail

Endpoint security and the rise of Managed Device Services

CIO

HP, for instance, has a Managed Device Services offering comprising services such as endpoint provisioning, repair and maintenance, AI-driven device analytics, and layered endpoint security tools. Importantly, these tools are always on and continually updated. This model helps close this window of opportunity.

Windows 246
article thumbnail

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

Tenable

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021. International cybersecurity agencies issue a joint alert outlining the top malware strains of 2021. While malware is used for a variety of purposes, the government agencies point out that ransomware is a primary use case. Background. Description.

Malware 75
article thumbnail

Russian Cyberspies Deliver ‘GooseEgg’ Malware to Government Organizations

Ooda Loop

According to a Microsoft report, Russian-linked cybercrime group APT28 has been exploiting Windows Print Spooler vulnerabilities to deploy an exploitation tool against organizations across Western Europe, in Ukraine, and in the US.

Malware 59