Search Results for: indicators of compromise Blog Post How To Identify Indicators Of Compromise? December 28, 2020 An Indicator of Compromise (or, IoC for short) is any type of forensic evidence that a cyber-attack has taken place.... Blog Post FBI Flash Alert Warns on OnePercent Group Ransomware Attacks September 14, 2021 In coordination with DHS-CISA, the FBI recently published a flash alert warning the public against the OnePercent Group ransomware gang... Blog Post What is Fileless Malware? How Does it Work? November 6, 2020 As the name suggests, fileless malware does not rely on any physical files being transferred and stored on the infected... Blog Post Applying MITRE ATT&CK and Shield Frameworks in the Real-World December 8, 2020 The threat landscape has never been as diverse, and the bad news is that it’s continuously expanding and evolving. SecOps... Blog Post What are Indicators of Compromise (IoCs) Used For? May 27, 2020 Many times when a cyber breach occurs, organizations do not have any evidence. Similar to a Crime that occurs in... Blog Post Top tactics used in critical attacks against corporate endpoints October 16, 2020 Companies have suffered under a growing barrage of high-profile cyberattacks over the last decade. If it’s not enough that cyber... Blog Post CISA Warns On Possible Cyber Attacks Due To Heightened U.S. – China Tensions October 20, 2020 Political affiliations aside, Trump’s hardened stance on China as well as continued trade conflicts has exacerbated longstanding mistrust. Chinese cyber-attacks... Blog Post FBI And Homeland Security Warning: The FBI And CISA Have Observed Targeting U.S. Think Tanks By APT December 7, 2020 In a joint cybersecurity advisory published on December 1, the FBI and CISA warned about APT targeting the U.S. think... Knowledge Center IOC Checker March 5, 2020 What is it? Scans for indicators of compromise (IOCs) Full stack application CLI client + Backend + Web admin console... Blog Post What Is Cyber Kill Chain Process? October 23, 2020 Cyber Kill Chain is a concept branded by Lockheed Martin, that describes how the attacker proceeds with his steps during... Blog Post A new wave of cyber attacks against email servers: Sandworm Attacks June 30, 2020 The US National Security Agency (NSA) has published a security alert warning of a new wave of cyberattack against email... Blog Post Emotet is Back on the Main Stage Thanks to Trickbot November 16, 2021 After we reported that the Emotet infrastructure was taken down by law enforcement here, security researcher Luca Ebach found that another malware botnet called Trickbot is helping Emotet to... Blog Post How to Detect Malicious Activity Early? Set up IOCs May 6, 2020 Indicators of Compromise (IOCs) are forensic data IT professionals use to detect malicious activity. It is defined as “pieces of... Blog Post Threat Hunting vs Digital Forensics – What Are They? Do You Need Both? May 24, 2021 Threat hunting and digital forensics are just two of the cogs in a robust and multifaceted security machine. However, there... Blog Post Over 9 million Android Devices Infected by Trojan Disguised as Game Apps December 21, 2021 An info-stealing trojan has found its way onto more than 9 million Android devices through Huawei’s AppGallery app store. Over...
Blog Post How To Identify Indicators Of Compromise? December 28, 2020 An Indicator of Compromise (or, IoC for short) is any type of forensic evidence that a cyber-attack has taken place....
Blog Post FBI Flash Alert Warns on OnePercent Group Ransomware Attacks September 14, 2021 In coordination with DHS-CISA, the FBI recently published a flash alert warning the public against the OnePercent Group ransomware gang...
Blog Post What is Fileless Malware? How Does it Work? November 6, 2020 As the name suggests, fileless malware does not rely on any physical files being transferred and stored on the infected...
Blog Post Applying MITRE ATT&CK and Shield Frameworks in the Real-World December 8, 2020 The threat landscape has never been as diverse, and the bad news is that it’s continuously expanding and evolving. SecOps...
Blog Post What are Indicators of Compromise (IoCs) Used For? May 27, 2020 Many times when a cyber breach occurs, organizations do not have any evidence. Similar to a Crime that occurs in...
Blog Post Top tactics used in critical attacks against corporate endpoints October 16, 2020 Companies have suffered under a growing barrage of high-profile cyberattacks over the last decade. If it’s not enough that cyber...
Blog Post CISA Warns On Possible Cyber Attacks Due To Heightened U.S. – China Tensions October 20, 2020 Political affiliations aside, Trump’s hardened stance on China as well as continued trade conflicts has exacerbated longstanding mistrust. Chinese cyber-attacks...
Blog Post FBI And Homeland Security Warning: The FBI And CISA Have Observed Targeting U.S. Think Tanks By APT December 7, 2020 In a joint cybersecurity advisory published on December 1, the FBI and CISA warned about APT targeting the U.S. think...
Knowledge Center IOC Checker March 5, 2020 What is it? Scans for indicators of compromise (IOCs) Full stack application CLI client + Backend + Web admin console...
Blog Post What Is Cyber Kill Chain Process? October 23, 2020 Cyber Kill Chain is a concept branded by Lockheed Martin, that describes how the attacker proceeds with his steps during...
Blog Post A new wave of cyber attacks against email servers: Sandworm Attacks June 30, 2020 The US National Security Agency (NSA) has published a security alert warning of a new wave of cyberattack against email...
Blog Post Emotet is Back on the Main Stage Thanks to Trickbot November 16, 2021 After we reported that the Emotet infrastructure was taken down by law enforcement here, security researcher Luca Ebach found that another malware botnet called Trickbot is helping Emotet to...
Blog Post How to Detect Malicious Activity Early? Set up IOCs May 6, 2020 Indicators of Compromise (IOCs) are forensic data IT professionals use to detect malicious activity. It is defined as “pieces of...
Blog Post Threat Hunting vs Digital Forensics – What Are They? Do You Need Both? May 24, 2021 Threat hunting and digital forensics are just two of the cogs in a robust and multifaceted security machine. However, there...
Blog Post Over 9 million Android Devices Infected by Trojan Disguised as Game Apps December 21, 2021 An info-stealing trojan has found its way onto more than 9 million Android devices through Huawei’s AppGallery app store. Over...