illustration of fishing line catching browser window

EvilProxy Phishing Attack Strikes Indeed

Executive Summary Menlo Labs recently identified a phishing campaign targeting executives in senior level roles across various industries, but primarily Banking and Financial services, Insurance providers, Property Management and Real Estate, and ...
illustration of fishing line catching browser window

EvilProxy Phishing Attack Strikes Indeed

Executive Summary Menlo Labs recently identified a phishing campaign targeting executives in senior level roles across various industries, but primarily Banking and Financial services, Insurance providers, Property Management and Real Estate, and ...
illustration of SWG in cloud under a gate

Busting the myth: Secure Web Gateways offer web browser threat visibility

Browsers are now the most used enterprise application today. But popularity comes with a giant target. According to the Verizon 2022 Data Breach Investigation Report (DBIR), web applications and email – which ...
illustration of man looking at tablet with text AI

Redefining browser security with Menlo Security’s AI-powered phishing and ransomware protection

| | Blog, Company News, HEAT
Menlo Security, a real trailblazer in ​​​​browser ​security, unveiled its latest products, HEAT Shield​ and HEAT Visibility​, the world’s first capabilities designed to spot and shut down highly evasive threats targeting users ...
illustration of protected laptop computer and cellphone

5 keys to effective web browser visibility

Users are trusting by nature. They assume that if they are able to access a site or application on the Internet, it must be safe. If it wasn’t, the conventional wisdom goes, ...
illustration of laptop with browser that lacks visibility leading to different malware and web threats

Browsing blind: Understanding the dangers of limited browser visibility

The browser has emerged as the most widely used enterprise application today. That’s good news for users who need to access corporate data and business tools from anywhere with a reliable Internet ...
illustration of websites on fishing hooks with text LURE

How Legacy URL Reputation Evasion (LURE) attacks easily bypass current security tech

Whether it’s the push for fully remote work, in-office work, or a hybrid workstyle, the conversation around how and where employees will work continues. But guess what? To cybercriminals, this conversation doesn’t ...
illustration of hacker on computer with text reading html smuggling

Digital smugglers: How attackers use HTML smuggling techniques to beat traditional security defenses

It’s hard to imagine a time when the web browser wasn’t the critical enterprise productivity app. Many enterprise workers born in the 1990s likely don’t recall when the web browser wasn’t the ...
illustration of web browser with warning symbol

Escalating evasive browser attacks: Understanding the whys

Cybersecurity is a perpetual challenge of strategy and adaptation. Threat actors find a vulnerability, and, eventually, security vendors plug the hole. Attackers find another way into the network, and a patch is ...
illustration of news anchor discussing HEAT breaking news

Real-world examples of Highly Evasive Adaptive Threats (HEAT) in the news

Despite some good news from the recently released 2023 CyberEdge Cyberthreat Defense Report (CDR), high-profile breaches continue to plague the industry. From Rackspace to Twitter to GitHub, businesses, organizations and government agencies ...