Lazarus Hacker Group Actively Exploiting Windows Kernel Flaw

The cybersecurity world is abuzz with the revelation of Lazarus Group’s exploitation of a critical vulnerability in Windows Kernel. The Windows Kernel flaw, targeting CVE-2024-21338, has raised concerns due to its potential ...
Complete Guide to Advanced Persistent Threat (APT) Security

Complete Guide to Advanced Persistent Threat (APT) Security

This is what an advanced persistent threat (APT) attack is like. APTs are sophisticated, targeted cyberattacks designed to evade detection and steal sensitive data over a prolonged period. APTs are carried out ...
A workflow demonstrating Smart SOAR's integration with iZOOlogic

Why Smart SOAR is the Best SOAR for iZOOlogic

The collaboration between Smart SOAR (Security Orchestration, Automation, and Response) and iZOOlogic offers a comprehensive solution to protect your brand from imposters. This integration spotlight explains how the integration between Smart SOAR ...
The-C2 Threat Intelligence Conference

The-C2 Threat Intelligence Conference

A Guide to Fortifying Cyber Defence Following cyber security best practices is not enough. Excellence in the face of ever-evolving adversaries requires a proactive and strategic approach combined with a solid understanding ...
KuppingerCole Leadership Compass Intelligent SIEM

Why Gurucul Is an Overall Leader in the 2024 KuppingerCole Leadership Compass for Intelligent SIEM

Learn why Gurucul was named an overall leader for intelligent SIEM in the 2024 KuppingerCole I-SIEM Leadership Compass. The post Why Gurucul Is an Overall Leader in the 2024 KuppingerCole Leadership Compass ...
Google Cybersecurity Action Team Threat Horizons Report #9 Is Out!

Google Cybersecurity Action Team Threat Horizons Report #9 Is Out!

This is my completely informal, uncertified, unreviewed and otherwise completely unofficial blog inspired by my reading of our seventh Threat Horizons Report (full version) that we just released (the official blog for ...

APT29 Espionage Attacks: Microsoft Issues Urgent Warning

In a recent announcement, Microsoft issued a warning regarding the increasing activities of APT29, a Russian state-sponsored cyber threat group. This group, notorious for its involvement in espionage attacks on Microsoft‘s systems ...
Secureworks AI quantum IBM Killnet Google BlackBerry Zebra2014 start threat hunting

Secureworks Applies Multiple Forms of AI to Assess Threat Risks

Secureworks threat score capability leverages artificial intelligence (AI) within its Taegris extended detection and response (XDR) platform ...
Security Boulevard
LLM firewall AI

SentinelOne Delivers Real-Time Managed Threat Hunting Services

SentinelOne expanded its managed threat hunting service that is now capable of continually identifying issues in real-time ...
Security Boulevard
Androxgh0st macOS malware cracked software trojan

Androxgh0st Haunts Cloud Credentials

The FBI and the U.S. CISA warned of new Androxgh0st malware that scans for and extracts application secrets ...
Security Boulevard