software supply chain malware

VirusTotal: Generative AI is Great at Detecting, Identifying Malware

Generative AI engines similar to OpenAI’s ChatGPT and Google’s Bard will become indispensable tools for enterprises and cybersecurity operations in detecting and analyzing malicious code in a real-world environment, according to researchers ...
Security Boulevard
Isolate: Network traffic filtering workflow using CrowdStrike, VirusTotal, and FortiGate NGFW.

Implementing MITRE D3FEND for ATT&CK Technique T1110: Brute Force

When account credentials are unknown, attackers may use a brute force attack in order to gain access. This can occur as an early stage of their attack, to gain initial access, or ...
SaaS, threats and breaches, ransomware SaaS Security

How to Know if You’ve Been Infected by Ransomware

Detecting ransomware activity has become increasingly difficult because adversaries are constantly evolving their tools, tactics and techniques. For example, threat actors are using new programming languages like Rust to help avoid detection ...
Security Boulevard

Babuk ransomware builder leaked following muddled “retirement”

Heads are being scratched after the Babuk ransomware builder appears on VirtuTotal, adding to the gang's reputation for confusion. Categories: RansomwareReports Tags: BabukdecryptionMPDraassource codevirustotal (Read more...) The post Babuk ransomware builder leaked ...
Adventures in Contacting the Russian FSB

Adventures in Contacting the Russian FSB

KrebsOnSecurity recently had occasion to contact the Russian Federal Security Service (FSB), the Russian equivalent of the U.S. Federal Bureau of Investigation (FBI). In the process of doing so, I encountered a ...
Netskope ChatGPT ransomware applications Palo Alto Google data privacy

CrowdStrike Deepens Security Ties with Google

CrowdStrike has extended its relationship with Google Cloud to make it possible to bi-directionally share telemetry and data between CrowdStrike Falcon cloud service for protecting endpoints and security offerings from Google such ...
Security Boulevard
CISA and DoD Warn of Sophisticated Threat Actor Wielding New SlothfulMedia Malware

CISA and DoD Warn of Sophisticated Threat Actor Wielding New SlothfulMedia Malware

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Department of Defense (DOD) Cyber National Mission Force (CNMF) have revealed that new malware dubbed SlothfulMedia is currently used by a sophisticated ...
Malicious Credential Stealing Instagram Account Verification

It Takes 48 Hours to Catch a Phishing Threat?

Fast-moving threats are taking days to appear on VirusTotal and other leading threat feeds leaving the bad actors an eternity to wreak havoc on remote workers ...
TrickBot: New Injects, New Host

TrickBot: New Injects, New Host

What’s in the Name: Call it IcedID or TrickBot? Tell that to a security researcher (Arsh Arora in this case) and watch them RANT(Gar-note: today's blog post is a guest blog from ...

Secure Guardrails