Threatscape Predictions for 2019

| | Data Talks, predictions, threats
Breaches will appear to be more frequent, more public, and more dramatic than in previous years New attack vectors will emerge just as the industry figures out how to foreclose on older ...

Why Customers Trust Bromium to Let Malware Run on their Endpoints

Bromium customers enthusiastically choose to let malware keep running in isolated micro-VMs 86% of the time This seemingly counterintuitive approach maximizes threat intelligence, made possible only by virtualization-based security Traditional solutions try ...
Deeper Down the Rabbit Hole: Second-Stage Attack and a Fileless Finale

Deeper Down the Rabbit Hole: Second-Stage Attack and a Fileless Finale

­­In our last blog, “Following a Trail of Confusion: PowerShell in Malicious Office Documents”, we systematically unraveled multiple layers of obfuscation initiated by a weaponized first-stage Microsoft Word document to reveal a ...
Following a Trail of Confusion: PowerShell in Malicious Office Documents

Following a Trail of Confusion: PowerShell in Malicious Office Documents

While the threat landscape continues to evolve, Microsoft Office documents continue to see steady usage by malicious actors. These documents, often times equipped with nothing more than the built-in capability offered by ...
Bromium-Attachments-vs-Downloads-Overall

Data Talks: Download Attacks Ignite While Attachments Cool Their Heels

Bromium customers see a significant increase in attacks via downloads as compared to email attachments "Compound attacks" are increasingly common, with cybercriminals employing multiple attack vectors in tandem No matter how the ...
Bromium-Application-Isolation-and-Control-Last-Line-of-Defense

Data Talks: Bromium Analyzes Live Running Malware from a Unique Threat Vantage Point

Bromium Threat Labs debuts a new multi-part blog series called Data Talks The series features highlights of “live capture” threat research using aggregated data voluntarily reported by Bromium customers Look for deep-dives, ...