All Posts

Beware of the Messengers, Exploiting ActiveMQ Vulnerability

In this Threat Analysis Report, Cybereason Security Services examines an incident on a Linux server, which saw malicious shell (bash) executions from a Java process running Apache ActiveMQ.

March 13, 2024 / 10 minute read

Bridging the Gap: Balancing Security Compliance and Innovation in Cybersecurity

Cybereason On-Prem delivers all the state-of-the-art features and capabilities of modern EDR tools while allowing organizations to maintain control over their security infrastructure within their own premises

March 6, 2024 / 3 minute read

Unboxing Snake - Python Infostealer Lurking Through Messaging Services

In this Threat Analysis Report, Cybereason Security Services dives into the Python Infostealer, delivered via GitHub and GitLab, that ultimately exfiltrates credentials via Telegram Bot API or other well known platforms.

March 5, 2024 / 9 minute read

Ransomware: True Cost to Business 2024

The threat continues to evolve, but it's clear from the research that business’ ransomware resilience plans are not keeping pace. So, test your capabilities and resources, involve the rest of the business, and consider if you have the adequacy and scale or whether you need third party services to ensure you have a plan fit for both today’s and tomorrow's attacks. 

March 4, 2024 / 3 minute read

Malicious Life Podcast: Kevin Mitnick, Part 2

In 2008, The 12 million PCs strong Mariposa Botnet infected almost half of Fortune 100 company - but the three men who ran it were basically script kiddies who didn't even knew how to code.

March 1, 2024 /

Announcing Cybereason On-Prem

Many of our customers choose Cybereason On-Prem to simplify their data and critical infrastructure compliance with the flexibility to deploy in on-prem server rooms, private data centers or private cloud environments.

February 20, 2024 / 2 minute read

Malicious Life Podcast: Kevin Mitnick, Part 1

In 2008, The 12 million PCs strong Mariposa Botnet infected almost half of Fortune 100 company - but the three men who ran it were basically script kiddies who didn't even knew how to code.

February 19, 2024 /

From Cracked to Hacked: Malware Spread via YouTube Videos

Learn how to detect and prevent a new attack vector being exploited in low-burn, low-cost campaigns using compromised YouTube accounts to spread malware.

February 12, 2024 / 12 minute read

THREAT ALERT: Ivanti Connect Secure VPN Zero-Day Exploitation

Cybereason issues Threat Alerts to inform customers of emerging impacting threats, including critical vulnerabilities such as the Ivanti Connect Secure VPN Zero-Day exploitation. Cybereason Threat Alerts summarize these threats and provide practical recommendations for protecting against them.

February 6, 2024 / 9 minute read

Malicious Life Podcast: SIM Registration: Security, or Surveillance?

In 2008, The 12 million PCs strong Mariposa Botnet infected almost half of Fortune 100 company - but the three men who ran it were basically script kiddies who didn't even knew how to code.

February 5, 2024 /

THREAT ALERT: DarkGate Loader

The execution of DarkGate Loader ultimately leads to execution of post-exploitation tools such as Cobalt Strike and Meterpreter. This Threat Alert provides an overview of an attack involving DarkGate Loader.

January 29, 2024 / 2 minute read

Malicious Life Podcast: The Mariposa Botnet

In 2008, The 12 million PCs strong Mariposa Botnet infected almost half of Fortune 100 company - but the three men who ran it were basically script kiddies who didn't even knew how to code.

January 22, 2024 /

What’s on the Smartest Cybersecurity Minds for 2024?

I had the huge privilege of being on the program committee for the RSA Conference 2024, reviewing the always popular track: Hackers and Threats, which were a great indicator of the challenges we should expect to see in the coming year.

January 16, 2024 / 3 minute read

Malicious Life Podcast: The Real Story of Citibank’s $10M Hack

Valdimir Levin is often presented as "the first online bank robber," and appeares on many lists of the "Top 10 Greatest Hackers." But a few veteran Russian hackers cliam that Levin's infamous hack had been mangled by the journlists who wrote about it. What's the truth behind the 1994 $10.7 million Citibank hack?…

January 9, 2024 /

Malicious Life Podcast: How to Hack Into Satellites

About a year ago, six academics from Ruhr University Bochum and the CISPA  Helmholtz Center for Information Security set out to survey engineers and developers on the subject of satellite cybersecurity. But most of these engineers were very reluctant to share any details about their satellites and their security aspects. Why were satellite engineers so reticent to talk about cybersecurity? What was so secretive, so wrong with it, that they didn’t feel they could answer even general questions, anonymously? Because let’s be clear: if there’s something wrong with the security of satellites, that’d be a serious problem.

December 27, 2023 /

THREAT ALERT: CITRIXBLEED (CVE-2023-4966)

Cybereason issues Threat Alerts to inform customers of emerging threats, including critical vulnerabilities such as CitrixBleed. Cybereason Threat Alerts summarize these threats and provide practical recommendations for protecting against them.

December 18, 2023 / 3 minute read

Malicious Life Podcast: Moonlight Maze

When investigators discovered in 1996 that US military networks were being extensively hacked, they didn't realize they were witnessing the birth of what would become Russia's formidable Turla APT espionage group. We uncover the 20-year metamorphosis of this original group of hackers into one of the most sophisticated and dangerous state-sponsored threats that's still active today.

December 11, 2023 /

Malicious Life Podcast: Volt Typhoon

In August 2021, a port in Houston, Texas, was attacked. Over the following months, a series of attacks occurred in various locations, reminiscent of a serial killer's pattern. Targets included telecommunications companies, government agencies, power plants, and water treatment facilities. How did Volt Typhoon manage to evade authorities and analysts for such an extended period?

November 28, 2023 /

THREAT ALERT: DJvu Variant Delivered by Loader Masquerading as Freeware

The Cybereason Security Services Team is investigating incidents that involve variants of the DJvu ransomware delivered via loader payloads masquerading as freeware or cracked software. 

November 28, 2023 / 2 minute read

2024 Cybersecurity Predictions - Generative AI Reshapes Cybersecurity

In the last six to nine months, I don’t think I’ve been at any cybersecurity meeting where Generative AI was not a key topic. As such, it’s no great surprise that generative AI has a strong influence on my predictions for 2024!

November 27, 2023 / 4 minute read

THREAT ALERT: INC Ransomware

Cybereason issues Threat Alerts to inform customers of emerging impacting threats, including new ransomware actors such as the emergent group INC Ransom. Cybereason Threat Alerts summarize these threats and provide practical recommendations for protecting against them.

November 20, 2023 / 3 minute read

Malicious Life Podcast: Is NSO Evil? Part 2

By the time Forbidden Stories published its “Pegasus Project” in 2021, NSO was already knee deep in what was probably the worst PR disaster ever suffered by a cybersecurity company - and then, in November 2021, came the fateful blow: the US Dept. of Commerce added NSO to its “Entity List.” Is NSO to blame for its troubles? Could the company have acted differently to prevent its downfall?

November 13, 2023 /

Malicious Life Podcast: Is NSO Evil? Part 1

NSO Group, creator of the infamous Pegasus spyware, is widely regarded as a vile, immoral company: a sort of 21st century soldier of fortune, a mercenary in the service of corrupt and evil regimes. Yet among its many clients are many liberal democracies, including the US, Germany, the Netherlands and Spain, to name but a few. So, is NSO really as evil as many think it is?

October 30, 2023 /

EU Network Information Security

It's not surprising that in the last couple of months the requests of “are you EU Network Information Security Directive (NISD) v2 compliant?” are starting to come in.  What would seem like a simple GRC yes no question is in fact complex.

October 25, 2023 / 3 minute read

2023 Extended Detection & Response (XDR) Buyer’s Guide

To support cyber defenders to achieve tangible business benefits and deliver effective security outcomes, Cybereason has developed a comprehensive Extended Detection & Response (XDR) Buyer’s Guide.

October 24, 2023 / 1 minute read

NOT all EPP Security is the Same - Changing the Guard!

Exploring the hard work that goes into keeping pace with the ever evolving and increasingly complex threats as well as the challenge of ensuring endpoints are secure against them.

October 23, 2023 / 3 minute read

Malicious Life Podcast: Should You Pay Ransomware Attackers? A Game Theory Approach

The FBI explicitly advises companies against paying ransomware attackers - but itself payed 4.4 million dollars worth of Bitcoin after the Colonial Pipeline attack. So, should you listen to what the experts say, or follow what they occasionally do? It’s complicated, but we can model this problem.

October 17, 2023 /

THREAT ANALYSIS: Taking Shortcuts… Using LNK Files for Initial Infection and Persistence

In this Threat Analysis report, Cybereason investigates and explores various techniques for abusing the Windows Shortcut file format.

October 6, 2023 / 3 minute read

Malicious Life Podcast: Silent Firewalls: The Underrepresentation of Women in Cyber

In the vast landscape of STEM, women constitute a mere 28% of the workforce. Yet, when we zoom into the realm of cybersecurity, the number dwindles even further to a startling 20 to 24 percent. What are the underlying reasons behind this disparity?

October 2, 2023 /

Malicious Life Podcast: Operation Kudo

In 1981, during the G7 Summit in Quebec, French president Francois Mitterand handed President Raegan a top secret collection of documents, called Farewell Dossier. The information found in the dossier allowed the US to devise a cunning plan - the very first supply chain attack, if you will - to bring a firey end to one of largest industrial espionage campaigns in history.

September 20, 2023 /

Cybereason Sets the New Industry Standard in 2023 MITRE ATT&CK Evaluations: Enterprise

Fresh off the press: the results of the 2023 MITRE Engenuity ATT&CK® Evaluations for Enterprise have been published and Cybereason set a new benchmark with perfect scores in nearly every aspect of the evaluations.

September 20, 2023 / 3 minute read

The Cybersecurity Capability the Industry Nearly Forgot

How do we secure the Private Infrastructure Protection (PIP) space? By providing virtualized containers, allowing customers to re-use their own hardware and making it easier to add in new capabilities as the cyber security world evolves.

September 13, 2023 / 4 minute read

Malicious Life Podcast: Can We Stop the AI Cyber Threat?

Much of the cybersecurity software in use today utilizes AI, especially things like spam filters and network traffic monitors. But will all those tools be enough to stop the proliferation of malware that will come from generative AI-driven cyber attacks? The potential of AI to disrupt cyberspace is far greater than any solutions we’ve come up with thus far, which is why some researchers are looking beyond the traditional answers, towards more aggressive measures.

September 4, 2023 /

Malicious Life Podcast: Is Generative AI Dangerous?

Every so often, the entire landscape of cybersecurity shifts, all at once: The latest seismic shift in the field occurred just last year. So in this episode of Malicious Life we’re going to take a look into the future of cybersecurity: at how generative AI like ChatGPT will change cyberspace, through the eyes of five research teams breaking ground in the field. We’ll start off simple, and gradually build to increasingly more complex, more futuristic examples of how this technology might well turn against us, forcing us to solve problems we’d never considered before. – check it out...

August 22, 2023 /

THREAT ANALYSIS: Assemble LockBit 3.0

LockBit 2.0 ransomware attackers are constantly evolving and making detection, investigation, and prevention more complex by disabling EDR and other security products and deleting the evidence to stifle forensics attempts...

August 21, 2023 / 4 minute read

Extend Cloud Detection and Response with Sysdig and Cybereason

This integration is a significant development in the Cybereason & Sysdig partnership. By combining our strengths, we aim to create a solution that will help customers better protect their complete cloud risk. 

August 9, 2023 / 2 minute read

Malicious Life Podcast: Why aren't there more bug bounty programs?

On the face of it, there's an obvious economic incentive for both vendors and security researchers to collaborate on disclosing vulnerabilities safely and privately. Yet bug bounty programs have gained prominence only in the past decade or so, and even today only a relatively small portion of vendors have such programs at place. Why is that? – check it out...

August 8, 2023 /

Malicious Life Podcast: The Voynich Manuscript

The constant battle between those who wish to encrypt data and those who wish to break these ciphers has made modern encryption schemes extremely powerful. Subsequently, the tools and methods to break them became equivalently sophisticated. Yet, could it be that someone in the 15th century created a cipher that even today’s most brilliant codebreakers and most sophisticated and advanced tools - cannot break?...

July 25, 2023 /

Malicious Life Podcast: Roman Seleznev: Did the Punishment Fit the Crime?

In 2019, Roman Seleznev, a 34 years-old Russian national, was sentenced to 27 years in prison: A sentence that’d make any criminal quiver. Seleznev's deeds had a horrendous effect on the 2.9 million individuals whose credit cards he stole and sold to cyber criminals for identity theft and financial crimes. On one hand, it’s hard to imagine any nonviolent computer crime worth 27 years in prison. But then what is an appropriate sentence for such a man as Seleznev? – check it out...

July 10, 2023 /

Cybereason's New Unified MalOp Dashboard

To help SOC teams stay ahead of the curve, Cybereason introduced a unified dashboard designed to provide additional insights into emerging threats, operational metrics and provide insights to continuously improve SOC processes and procedures.

July 7, 2023 / 2 minute read

Malicious Life Podcast: Sony BMG's Rootkit Fiasco

"We made a mistake and Sony paid a terrible price.” A terrible price indeed: an arrogant and ill-advised decision to include a rootkit in its music CDs cost Sony BMG a lot of money - and painted it as a self-centered, self-serving company that cares more about its bottom line than its customers. Why did Sony BMG make such a poor decision? – check it out...

June 27, 2023 /

XDR in 2023: Cybersecurity’s Knight or Another Castle in the Cloud?

Can XDR bring value to your security team? In this post, we delve into three crucial questions that can help determine if XDR can be a shining knight on your cyber battlefield.

June 21, 2023 / 2 minute read

Malicious Life Podcast: Ad Fraud, Part 2

"What makes ad fraud so successful, and so prevalent, and why can’t we stop it? The answer isn’t technical at all. It’s not hard to understand. But it’s a harsh reality that many people are simply not willing to face. – check it out...

June 9, 2023 /

Malicious Life Podcast: Ad Fraud, Part 1

Right now, a man named Aleksandr Zhukov is sitting in jail for one of the most financially ruinous schemes ever invented for the internet. Zhukov is guilty. He was caught and convicted under a mountain of evidence against him. Except the deeper you look into it, the deeper the well goes. In this episode, we’ll learn how Aleksandr Zhukov defrauded some of the biggest American corporations for millions of dollars. And we’ll ask the question that hardly anyone else is willing to acknowledge: Was this clever, successful, guilty cybercriminal merely a fall guy for everybody else playing his twisted game?. – check it out...

May 30, 2023 /

Malicious Life Podcast: The Economics Of Cybersecurity

The numbers can’t be any clearer: a DDoS attack costs less than a hundred dollars, while the price tag for mitigating it might reach tens if not hundreds of thousands of dollars. A single well crafted phishing email can easily circumvent cyber defenses which cost millions of dollars to set up. How can we change the extreame cost asymmetry between attackers and defenders in cyberspace?. – check it out...

May 15, 2023 /

XDR Foundations: Eliminating Fragmented Cybersecurity Data

Cybereason XDR eliminates data fragmentation by ingesting all relevant security data from all security controls into a single data platform.

May 3, 2023 / 2 minute read

Malicious Life Podcast: The Reason You Don’t Have Data Privacy

We’ve all experienced the creepiness of modern data trafficking, but that kind of daily annoyance is the surface of a much bigger issue: Big Tech companies such as Amazon & Microsoft are lobbying policymakers to veto laws that harm their business, and often hide their lobbying behind industry coalitions or organizations with names that are vague and seemingly harmless. Will current and future privacy laws actually protect your information, or will they protect the companies collecting your information? – check it out...

May 1, 2023 /

XDR Foundations: Leveraging AI Where it Matters Most

Cybereason has a long history of leveraging AI and Machine Learning models to classify malicious operations (MalOp™) and malware with a high level of accuracy.

May 1, 2023 / 2 minute read

Cybereason Announces Unified Threat Hunting and Investigation

Cybereason announces Unified Threat Hunting and Investigation, a significant development in its approach to storing long-term hunting data.

April 26, 2023 / 2 minute read

All Things Cybereason at 2023 RSA Conference

Don’t miss the immersive Cybereason digital experience and live demos at booth N-5457 in the North Expo Hall.

April 18, 2023 / 2 minute read

Malicious Life Podcast: How Entire Countries Can Lose the Internet

Disruptions to the world’s internet cables happen more often than you think: Whether it be ship anchors or animals or saboteurs, cut a few wires in the right places and at nearly the speed of light you can disrupt or shut off the internet for broad populations of people at a time. It is an immense power that runs through these lines -- a power that can be sabotaged or, in the right hands, weaponized. – check it out...

April 17, 2023 /

Malicious Life Podcast: Olympic Destroyer

In the midst of 35,000 exhilarated spectators eagerly chanting the time-honored countdown to kick off the 2018 Pyeongchang Winter Olympics, a sinister malware crept through the games' network, threatening to disrupt the highly-anticipated event. The obvious question in everyone’s minds was - who was responsible for the attack? Who was vile enough to launch such a potentially destructive attack against an event which, more than anything, symbolizes peace and global cooperation? – check it out...

April 3, 2023 /

Cybereason Secures $100M Funding, Appoints New CEO

Cybereason Secures $100 Million Funding And New CEO

April 3, 2023 / 1 minute read

Cybereason Detects and Prevents 3CXDesktopApp Supply Chain Attack

Cybereason detects and prevents the ongoing 3CXDesktopApp supply chain attack.

March 31, 2023 / 2 minute read

Malicious Life Podcast: The Lawerence Berkeley Hack, Part 2

On May 23rd, 1989, Karl Koch - a 23 years old West German hacker who worked for the KGB - took a drive, from which he would never return: Nine days later his charred remains were found by the police in a remote forest. Was Koch assasinated by the US or the Sovient Union, or is there another, more 'mystical' explanation for his death? – check it out...

March 20, 2023 /

5 Steps to More Effective Ransomware Response

Investing in technology can give companies a false sense of security when it comes to ransomware. Here are 5 steps to more effective ransomware response.

March 15, 2023 / 3 minute read

New Study: Ransomware Driving SOC Modernization Requirements

Ransomware directly impacts the investment decisions organizations make to modernize their Security Operations Centers, according to a Cybereason study.

March 14, 2023 / 1 minute read

Visibility, Response, and Private Infrastructure Protection: Why Cybereason is a 2022 Gartner® Magic Quadrant™ Leader

Where other vendors fail to support on-premises deployments, Cybereason is globally minded, and we address the need for secure Private Infrastructure.

March 9, 2023 / 2 minute read

Malicious Life Podcast: The Lawerence Berkeley Hack, Part 1

Four decades ago, three quarters would’ve gone a lot further than they do today. With that kind of loose change you could’ve picked up some milk from the grocery store, or over half a gallon of gas, or a bus ticket. But that doesn’t explain why, on one fateful day in 1986, a systems administrator at the Lawrence Berkeley National Laboratory in California made such an issue over 75 missing cents. – check it out...

March 8, 2023 /

U.S. National Cybersecurity: Strategy at an Inflection Point

We are at an inflection point in U.S. National Cybersecurity strategy. The strategy’s high-level objectives are laudable, but largely unachievable.

March 8, 2023 / 2 minute read

Variant Payload Prevention: Applying Data Science to Stop the Stealthiest Threats

Cybereason’s Variant Payload Prevention employs a new proprietary algorithm for fuzzy similarity called Binary Similarity Analysis (BSA).

March 3, 2023 / 6 minute read

Malicious Life Podcast: Russian Propaganda, Explained [ML B-Side]

In this B-Side episode, our Senior Producer Nate Nelson interviewed Dr. Bilyana Lilly - CISSP, a leader in cybersecurity and information warfare with over fifteen years of managerial, technical, and research experience, and author of "Russian Information Warfare" - about the Russian use of instant messaging and social media platforms such as Telegram and Twitter in their war efforts. Dr. Lilly discusses who they are targeting and the real-world impact their propaganda has on various populations. – check it out...

February 28, 2023 /

Cybereason Named a Leader in 2022 Gartner® Magic Quadrant™ for Endpoint Protection Platforms

Cybereason is excited and honored to be positioned as a “Leader” in the recently released 2022 Gartner Magic Quadrant for Endpoint Protection Platforms.

February 28, 2023 / 2 minute read

New Studies Paint Bleak Picture of Future SOC Effectiveness

The increasing stress of leading and working in a Security Operations Center (SOC) will lead to a wave of resignations in the next two years.

February 23, 2023 / 2 minute read

Malicious Life Podcast: Operation Ivy Bells

In the early 1970's, US intelligence pointed at the possibility that the Russians have laid an underwater communication cable between two important naval bases in the Far East. The dangerous mission of installing a listening device on that cable was given to the navy most secretive and unusual submarine. – check it out...

February 20, 2023 /

THREAT ALERT: GootLoader - SEO Poisoning and Large Payloads Leading to Compromise

In December 2022, the Cybereason Incident Response (IR) team investigated an incident which involved new deployment methods of GootLoader.

February 14, 2023 / 5 minute read

Ransomware Shifting to the Cloud

We are already seeing ransomware that scans for cloud-based collaboration points. And while you may think the risks are the same, that's not the case.

February 14, 2023 / 4 minute read

Malicious Life Podcast: Why Do NFTs Disappear? [ML BSide]

What happens when an NFT marketplace goes under, and disappears? You would imagine that the users’ NFTs are perfectly safe: after all, the blockchain itself is still there, right? But that’s not how things work in the real world. 

February 13, 2023 /

Cybereason advances prevention, data collection, investigation, and management capabilities

New Cybereason features and capabilities include improvements to prevention, data collection, investigation, and management capabilities.

February 6, 2023 / 4 minute read

Malicious Life Podcast: The (Other) Problem with NFTs

Financial markets make good targets for criminals - after all, that's where the big money is. Surprisingly, many of these criminals are not your run-of-the-mill black hat hacker, but brokers registered with the SEC: genuine finance industry professionals – check it out...

February 6, 2023 /

You Should Be Afraid of SIM Swaps

If SIM swap stories ever make the news, almost uniformly, they focus on people who lost a lot of money. But SIM swaps also take a psychological toll...

January 31, 2023 /

FBI vs. REvil [ML BSide]

Nate Nelson speaks with Rich Murray, who leads the FBI’s North Texas Cyber unit, about how the Federal Bureau of Investigations dealt with dealt with another attack by REvil

January 24, 2023 /

Cyberbunker, Part 2

Spamhaus's decision to add Cyberbunker to its list of Spam sources led the Stophaus coalition to initiate a DDoS attack later dubbed “The attack that almost broke the Internet.”

January 20, 2023 /

7 Requirements for a Successful XDR Strategy

If you’re a security practitioner wondering where to start your XDR journey, here’s a look at the fundamental building blocks of a successful XDR strategy.

January 19, 2023 / 3 minute read

Sliver C2 Leveraged by Many Threat Actors

Threat Research: Sliver C2 gets more and more traction from Threat Actors, often seen as an alternative from Cobalt Striker.

January 19, 2023 / 20 minute read

RSA Conference 2023 Promises New Concepts, Diversity of Ideas

This year's submissions to the RSA Conference have broadened the diversity of ideas and introduced new concepts.

January 17, 2023 / 2 minute read

Cyberbunker, Part 1

Sven Kamphuis and Herman Johan Xennt are quite dissimilar... and in 1996, their unlikely partnership coalesced around a mutual deep hatred towards authority...

January 11, 2023 /

THREAT ANALYSIS: From IcedID to Domain Compromise

Recently, IcedID, also known as BokBot, has been used more as a dropper for other malware families and as a tool for initial access brokers.

January 10, 2023 / 9 minute read

MITRE ATT&CK and the Art of Building Better Defenses

Cybereason has developed a comprehensive guide to MITRE ATT&CK to help your organization drive more consistent and effective defenses against attacks.

January 9, 2023 / 1 minute read

How Netflix Learned Cloud Security [ML B-Side]

2011 was a pivotal year for Netflix: the now hugely successful company was then in the midst of a formidable transformation, changing from a mail-based DVD rental service to the modern streaming service that it is today

January 3, 2023 /

Malicious Life Podcast: Fred Cohen, The Godfather of Computer Viruses [ML B-Side]

Dr. Fred Cohen not only introduced the name ‘computer virus’, a term invented by his mentor, Leonard Adelman, but was also the first to analyze computer viruses in a rigorous mathematical way...

December 19, 2022 /

Royal Rumble: Analysis of Royal Ransomware

Royal ransomware has become one of the most prolific ransomware groups in 2022. Read our threat analysis to learn how Royal ransomware operations work, how they evade anti-ransomware defenses, and how you can outsmart them.

December 14, 2022 / 7 minute read

Case Study: How Cybereason MDR Improved Olist’s Triage & Response Time

With Cybereason Managed Detection and Response (MDR), the Olist security team shortened their triage and remediation times to less than 30 minutes.

December 13, 2022 / 1 minute read

Malicious Life Podcast: Thamar Reservoir

How does it feel to live for years with a virtual target mark on your back?… Malicious Life discusses the story of Thamar Gindin.

December 13, 2022 /

Ransomware: Which Industries Are Most Likely to Pay

Paying a ransom is the worst possible strategy for addressing ransomware attacks.

December 12, 2022 / 2 minute read

The Problem With Kernel-Mode Anti-Cheat Software [ML B-Side]

Nobody likes cheaters, especially in video games. That's why EA and other publishers are implementing kernel-mode anti-cheat software in their games. Yet some people warn that installing such kernel-level systems is extremely dangerous. In this episode of Malicious Life, we examine why.

December 8, 2022 /

What Healthcare CISOs Can Do Differently to Fight Ransomware

Current approaches to fighting ransomware in healthcare don't seem to be working. We've got a prescription for what healthcare CISOs can do differently.

December 7, 2022 / 2 minute read

Threat Analysis: MSI - Masquerading as a Software Installer

Learn how threat actors are embedding malicious binaries and scripts in legitimate Microsoft Windows Installation (.msi) files to take over machines they're targeting with elevated privileges. Find out how to detect this sophisticated attack technique.

December 5, 2022 / 16 minute read

FBI, CISA Issue Warning on Cuba Ransomware

The FBI and CISA issued a joint advisory on Cuba ransomware actors. The advisory is the latest in the government’s #StopRansomware campaign.

December 2, 2022 / 2 minute read

Nine Cybersecurity Predictions for 2023

Cybereason VP and EMEA Field CISO Greg Day anticipates 2023 will bring more cloud credential attacks, increased use of deepfakes in blended attacks, attacks between smart devices, and more.

December 1, 2022 / 3 minute read

Malicious Life Podcast: How to NOT Build a Cybersecurity Startup

When it was founded in 2011, Norse Corp. had everything going for it, but the startup blew up in smoke less than six years later. Malicious Life explores what went so horribly wrong.

November 29, 2022 /

Malicious Life Podcast: Jailbreaking Tractors

An Australian white hat hacker demonstrated how easily hackers can take over farming equipment and the risks this creates for global food supplies.

November 28, 2022 /

The Russian Business Network

Find out how the Russian Business Network, a once legitimate ISP, became the largest player in the Russian cybercrime world and a key component of Putin's attacks on democracy and misinformation campaigns in this episode of the Malicious Life podcast.

November 25, 2022 /

What Can Chess Grandmasters Teach Us About Cyber

Find out what cybersecurity professionals can learn from MMA wrestlers and Chess Grand Champions about peak performance in this episode of Malicious Life, featuring Chris Cochran and Ron Eddings, the co-founders of Hacker Valley Media.

November 24, 2022 /

THREAT ALERT: Aggressive Qakbot Campaign and the Black Basta Ransomware Group Targeting U.S. Companies

This threat alert describes an aggressive new attack campaign operated by the Black Basta ransomware group. The fast-moving campaign is targeting U.S. companies, and in many cases, is causing serious damage to their IT infrastructures.

November 23, 2022 / 11 minute read

Malicious Life Podcast: What Would Happen If CBS Got Hacked?

Information security executives explain how media companies can be hacked and why we, as consumers, should care in this Malicious Life BSide podcast.

November 22, 2022 /

Malicious Life Podcast: LabMD vs. The FTC

One day in 2008, Michael Daugherty got a call from cybersecurity company TiVera, saying private medical data of some 9000 LabMD patients had been discovered online. When Michael refused to pay for TiVersa's hefty "consultation fee", a ten-year legal battle began that led to the demise of LabMD, but also cost the FTC dearly.

November 18, 2022 /

Holiday, Weekend Ransomware Attacks Continue to Hit Companies Hard

Traditional Monday through Friday staffing models are out of step with cyber threats and leave companies vulnerable on weekends and holidays, according to the results of a recent survey from Cybereason.

November 16, 2022 / 5 minute read

NGAV Redefined: 9 Layers of Unparalleled Attack Protection

Cybereason NGAV combines 9 independent yet complimentary prevention layers ensuring that your business achieves its goals and bad actors don’t.

November 14, 2022 / 15 minute read

A Message to All Defenders This Veterans Day

Veterans have made, and continue to make, outstanding contributions to cybersecurity. With cybersecurity playing an increasingly important role in national security, Cybereason extends its gratitude to all Defenders.

November 11, 2022 / 2 minute read

Machine Timeline Enhancements Improve Investigation Workflows

Cybereason has released a series of enhancements in the Machine Timeline feature (formerly known as Process Timeline) to improve investigation workflows.

November 1, 2022 / 2 minute read

THREAT ANALYSIS REPORT: DLL Side-Loading Widely (Ab)Used

This Threat Analysis Report explores widely used DLL Side-Loading attack techniques, outlines how threat actors leverage these techniques, describes how to reproduce an attack, and reports on how defenders can detect and prevent these attacks...

October 26, 2022 / 13 minute read

Cybereason Announces Organizational Updates

I am grateful for your resilience, your fight, and your willingness to join me in our ongoing work to reverse the adversary advantage. Together, we are building a strong company that is helping our customers as they face unprecedented cyber challenges.

October 26, 2022 / 2 minute read

Operationalizing MITRE ATT&CK: A New Wave is Here

The Tidal Platform makes it efficient to research adversary techniques using MITRE ATT&CK, and now Cybereason has joined the Tidal Product Registry to deliver a visual view of our out-of-the-box detection capabilities...

October 19, 2022 / 2 minute read

Malicious Life Podcast: Hacking Stock Markets Part 2

Financial markets make good targets for criminals - after all, that's where the big money is. Surprisingly, many of these criminals are not your run-of-the-mill black hat hacker, but brokers registered with the SEC: genuine finance industry professionals – check it out...

October 18, 2022 /

Telcos: The Supply Chain Attack You're Not Ready For

The potential impact from cyberattacks can be very far reaching–not just for the compromised Telcos, but also for their vast customer base whose data is also at risk...

October 18, 2022 / 3 minute read

Indicators of Behavior and the Diminishing Value of IOCs

IOBs describe the subtle chains of malicious activity derived from correlating enriched telemetry from across all network assets - but unlike backward-looking IOCs, IOBs offer a proactive means to leverage real-time telemetry to identify attack activity earlier, and they offer more longevity value than IOCs...

October 12, 2022 / 4 minute read

Why NGAV Displaced Traditional Antivirus Tools

NGAV can work to prevent the early stages of a ransomware attack that precede the delivery of the ransomware payload, and offers further protection by also assuring that payload is not detonated on the target machine in the case where the first stages of the attack were not detected...

October 11, 2022 / 4 minute read

Malicious Life Podcast: Vishing Voice Scams

Rachel Tobac is a hacker and CEO of SocialProof Security, where she helps people and companies keep their data safe by training and pentesting them on social engineering threats like Vishing and the many psychological tricks attackers employ to hack people – check it out...

October 11, 2022 /

Cybersecurity Accountability Regulation? Your Opinion Matters…

CISOs and CSOs are already on the hook and are the first ones to take the fall for breaches regardless of whether they fought for additional investments in people, processes, and technology. But what about accountability for the C-Suite and BOD?

October 6, 2022 / 1 minute read

Ten Ways to Make Your Security Operations More Efficient

Here are Cybereason's 10 Ways to Make Your Security Operations More Efficient and Effective...

October 6, 2022 / 4 minute read

Container Escape: All You Need is Cap (Capabilities)

Container Escape is considered the 'Holy Grail' of the container attack world - it allows an attacker to escape from a container to the underlying host, and by doing so the attacker can move laterally to other containers from the host or perform actions on the host itself...

October 5, 2022 / 9 minute read

Leveraging Indicators of Behavior for Early Detection

The key to early detection of advanced operations such as the SolarWinds attacks is in leveraging Indicators of Behavior (IOBs) to level-up to a more efficient and effective Operation-Centric approach to detecting the whole of an attack as opposed to responding to individual, uncorrelated alerts...

October 5, 2022 / 4 minute read

Blue Teaming on macOS with eslogger

In this edition of the Blue Team Chronicles, we assess the capabilities of eslogger, a new built-in macOS tool, and show how defenders can use this tool to better understand malicious activities on macOS and build new detection approaches...

October 4, 2022 / 8 minute read

Malicious Life Podcast: Hacking Stock Markets Part 1

Some stock traders are willing to go to great lengths to get information before anyone else, even hacking into trading technologies to gain an unfair advantage and make a fortune along the way–check it out...

October 4, 2022 /

THREAT ALERT: ProxyNotShell - Two Critical Vulnerabilities Affecting MS Exchange

The Cybereason GSOC Managed Detection and Response (MDR) Team is investigating incidents that involve exploitation of the critical Microsoft Exchange vulnerabilities (CVE-2022–41040 and CVE-2022–41082) dubbed ProxyNotShell after finding them being exploited in the wild...

October 3, 2022 / 5 minute read

A Guide to More Efficient and Effective SOC Teams

Cybereason has released a new white paper, Eliminate Alert Fatigue: A Guide to More Efficient and Effective SOC Teams...

October 3, 2022 / 1 minute read

Malicious Life Wins Big at the 17th Annual People's Choice Podcast Awards

The Malicious Life Podcast Team is excited to announce that we won the This Week in Tech Technology Category honor at the 17th Annual People's Choice Podcast Awards...

October 3, 2022 / 1 minute read

Webinar October 18th 2022: The True Cost of Ransomware - Evaluating Risk and How to Avoid Attacks

In this webinar, Cybereason CSO Sam Curry is joined by Cody Queen to dig into the data from the Ransomware: The True Cost to Business 2022 report and how to quantify the true cost to business of ransomware attacks and what cybersecurity leaders can do to mitigate against them...

September 30, 2022 / 1 minute read

Cloud Authentication: A Guide to Choosing the Right Solution

Authentication is one of the main elements of a cloud application, as it provides the ability to control access to your application. Need to pick an authentication solution and don't know where to start? This write-up will guide you in choosing an authentication solution that will suit your needs...

September 29, 2022 / 5 minute read

Webinar October 13th 2022: Ten Considerations for More Efficient Security

Join us on October 13th to hear from-the-field tips on how to create world-class efficiencies, including ways to find efficiencies within your tech stack, tips on how to recruit and manage a successful team, practical tips any team can take to reduce event burden, how the Cybereason Defense Platform can create a 10x boost in efficiencies and more...

September 29, 2022 / 1 minute read

Malicious Life Podcast: What It’s Like to Fight LulzSec

As their name implies, LulzSec was known for trolling their victims:, and while their childish behavior might have fooled some people into thinking that LulzSec was harmless, the story you’re about to hear will show they were anything but – check it out...

September 28, 2022 /

White Paper: Operation-Centric Security - Leveraging Indicators of Behavior for Early Detection

This paper details the Operation-Centric approach and how it can foster earlier detections based on Indicators of Behavior that empowers security operations to dynamically adapt and predictively respond more swiftly than attackers can modify their tactics to circumvent defenses...

September 27, 2022 / 1 minute read

Defending Against Supply Chain and Ransomware Attacks

Attacks on organizations that originate from third-party partners and service providers are expected to rise in the coming years as attackers look for weak links in software supply chains in an effort to “attack one to attack all..."

September 27, 2022 / 4 minute read

Cybereason Announces Private Infrastructure Protection Version 21.2

The release of Cybereason Private Infrastructure Protection v. 21.2 includes security hardening improvements, new features and improvements to existing features...

September 26, 2022 / 3 minute read

Next Generation Antivirus Prevention Redefined

Traditional antivirus tools from legacy vendors spot the easy stuff but struggle to prevent novel threats from causing damage. That is why Cybereason is announcing its latest prevention technologies to detect and block all threats from commodity malware to the never before seen...

September 22, 2022 / 1 minute read

How XDR Reduces the Total Cost of Security Operations

AI-driven XDR solution unifies telemetry analysis to optimize efficacy, improves operational efficiency at scale, and eliminates detection blind spots by generating deeply contextual correlations from endpoints, identity management, workspaces, application suites, the cloud and more...

September 21, 2022 / 3 minute read

Webinar October 26th 2022: NGAV Redefined

In this webinar we will hear from Cybereason CTO and co-founder Yonatan Striem-Amit about how threats are changing; Tim Amey, Field CTO about how Cybereason prevention layers stop malware in its tracks; and Cody Queen, Product Marketing Manager share the latest prevention tools developed by Cybereason to stop the most novel attack techniques...

September 21, 2022 / 1 minute read

Cyber Defenders Council: Is it Time for Cybersecurity Regulation?

The report showcases best practices that Council members have used to align business executives around a common understanding of cyber risk and also explores a potentially controversial solution to the business-cybersecurity alignment gap: cybersecurity accountability regulation...

September 20, 2022 / 2 minute read

Preparing Your Organization for a Ransomware Attack

You cannot defend against RansomOps in traditional ways because it’s not a traditional threat, and a focus on detecting the ransomware executable alone is risky because that is the tail-end of a longer attack sequence, where the adversary already has unfettered access to your network...

September 20, 2022 / 4 minute read

Workforce Challenges are Here to Stay: Time to Think about MDR

The worst of the COVID-19 pandemic may be behind us, but its impact on the global cybersecurity workforce will force many enterprises to consider Managed Detection and Response (MDR) services...

September 20, 2022 / 2 minute read

Malicious Life Podcast: King Kimble - Kim DotCom

The US government says that Kim Schmitz, better known as Kim DotCom, is the leader of a file sharing crime ring. He sees himself as an internet freedom fighter: a fugitive on the run from vindictive overly-powerful governments. Can King Kimble escape the wrath of the USA? Check it out...

September 19, 2022 /

Ransomware Head to Head: Don't Follow the CRWD

When ransomware threatens to shut down your business, the most critical measures of success is the ability to detect malicious activity in real time...

September 15, 2022 / 4 minute read

THREAT ANALYSIS REPORT: Abusing Notepad++ Plugins for Evasion and Persistence

Cybereason GSOC team analysts have analyzed a specific technique that abuses Notepad++ plugins to evade security mechanisms, achieve persistence and deploy backdoors on targeted machines...

September 14, 2022 / 4 minute read

AI/ML as a Security Team Force Multiplier

AI/ML is critical to automatically analyzing telemetry and correlating it at a rate of millions of events per second. Instead of manually querying data, analysts can spend more time acting on the insights produced by an AI/ML solution across disparate assets on the network...

September 14, 2022 / 4 minute read

Reimagining the SOC: A Lesson From the Military on 9/11

To sustain the fight against a decentralized global enemy in cyberspace, the modern SOC must engage in a change management experiment to become more agile.

September 14, 2022 / 5 minute read

Leveraging XDR for Cloud Workload Protection

An XDR solution for Cloud Workloads is ideal for hybrid, multi-cloud and containers to secure all of an organization's cloud-based assets, including microservices-oriented and serverless architectures...

September 14, 2022 / 4 minute read

Malicious Life Podcast: Hacking Multi-Factor Authentication

Multi-Factor Authentication (MFA) is usually considered a better solution for authentication – but Roger Grimes, a veteran security professional and a Data-Driven Defense Evangelist claims that the sense of security current MFA solutions provide us is false - check it out...

September 13, 2022 /

THREAT ANALYSIS REPORT: PlugX RAT Loader Evolution

PlugX is a post-exploitation modular RAT (Remote Access Trojan), which is known for its multiple functionalities such as data exfiltration, keystroke grabbing, backdoor functionality, and utilizing DLL-Sideloading techniques for evading security solutions...

September 8, 2022 / 10 minute read

The Cybereason Approach to Sensor Tamper Protection

Cybereason leverages two distinct paths to protect deployed sensors in a customer environment: Self Protection and Intelligent/Proactive Protection...

September 7, 2022 / 2 minute read

How XDR Solves Key Challenges Facing Security Teams

With an AI-driven XDR solution, finding one component and being able to quickly ascertain relevant chains of potentially malicious behavior allows Defenders to see the entire operation from the root cause across every impacted user, device, and application...

September 7, 2022 / 5 minute read

Malicious Life Podcast: Hacking Language Models

Language models are everywhere today, and most interestingly they are available via several experiential projects trying to emulate natural conversations such as OpenAI’s GPT-3 and Google’s LaMDA. Can these models be hacked to gain access to the sensitive information they learned from their training data? Check it out...

September 6, 2022 /

RansomOps vs. Extended Detection and Response

RansomOps describes the entire multi-stage ransomware operation with an ensemble of players who contribute to these highly targeted attacks from initial ingress to lateral movement in the network to delivery of the final encryption payload...

September 6, 2022 / 6 minute read

Attack on Montenegro Further Evidence of Nation-State and Cybercriminal Crossover

Given the reckless attacks on Montenegro, all nations should be on high alert regardless of how close they are geographically or politically to the Ukrainian-Russian conflict. Why else would reports surface that the FBI rushed a team of cybersecurity experts to Montenegro if there wasn't a clear indication of Russian involvement?

September 1, 2022 / 2 minute read

THREAT ANALYSIS REPORT: Ragnar Locker Ransomware Targeting the Energy Sector

Ragnar Locker is a ransomware family with security evasion capabilities which is targeting the energy sector and recently claimed to have breached DESFA, a Greek pipeline company...

September 1, 2022 / 8 minute read

Malicious Life Podcast: Software Bill of Materials (SBOM)

In May 2021, following the SolarWinds and the Colonial Pipeline attacks, the Biden administration published a presidential Executive Order mandating the use of SBOMs - Software Bill of Materials - in all government agencies. What are SBOMs and how useful are they in cybersecurity? Nate Nelson talks to two experts: Allan Friedman (CISA) and Chris Blask (Cybeats) - check it out...

August 31, 2022 /

The Importance of Actionable Threat Intelligence

The challenge with threat hunting is the fidelity of the detections. How does a threat analyst have trust in the tools they use–and of course, if they don’t trust them, then how long does it take them to verify manually?

August 31, 2022 / 6 minute read

Webinar Thursday September 8th 2022: Ransomware Impact on Incident Response Strategies

Over the last five years ransomware operations evolved both in capabilities and the degree of organizational structure behind it. In this webinar, we’ll cover the changes, what they mean and how cybersecurity strategies need to adapt to match this changing threat. But most importantly, have we learned from our past mistakes?

August 30, 2022 / 1 minute read

Hackers vs. Attackers: It’s Not Always Black and White

Fire – good or bad? What about the internet? Taxes? Technology? If your answer is, “it depends,” you’re right, of course. And it’s the same for those with keen hacking skills - it all depends on how they are used...

August 30, 2022 / 4 minute read

Cybereason MDR: Fast, Efficient, Effective

The MalOp Severity Score and Extended Response enable threat detection in less than 1 minute, triage in less than 5 minutes, and remediation in less than 30 minutes. ..

August 25, 2022 / 3 minute read

THREAT ALERT: HavanaCrypt Ransomware Masquerading as Google Update

First observed in June 2022 in the wild, HavanaCrypt Ransomware masquerades as a legitimate Google Chrome update with sophisticated anti-analysis techniques and other functionality that may be used for data exfiltration and privilege escalation...

August 22, 2022 / 5 minute read

Malicious Life Podcast: Leo Kuvayev– The Czar of Spammers

A ruthless person for whom the end truly justifies the means, Leo Kuvayev was very successful as a cybercriminal. But even a genius criminal can go just one step too far - check it out...

August 22, 2022 /

THREAT ALERT: Inside the Redeemer 2.0 Ransomware

A new and improved Redeemer 2.0 ransomware version was released on an underground forum and is described by the developers as a “C++ no dependency ransomware with no privacy intrusions” targeting the Windows OS with support for Windows 11 systems...

August 19, 2022 / 2 minute read

THREAT ANALYSIS REPORT: Bumblebee Loader – The High Road to Enterprise Domain Control

Cybereason GSOC observed distribution of the Bumblebee Loader and post-exploitation activities including privilege escalation, reconnaissance and credential theft. Bumblebee operators use the Cobalt Strike framework throughout the attack and abuse credentials for privilege escalation to access Active Directory, as well as abusing a domain administrator account to move laterally, create local user accounts and exfiltrate data...

August 17, 2022 / 10 minute read

Why Detection Efficacy Should Be in Your Top Metrics

Next time you are looking at an alert, how confident are you in what you are seeing? 20%, 40%, 70%? If that figure isn’t high enough, you will always need to ask a human to validate it, and this operational inefficiency prevents us from being able to scale along with the threats...

August 16, 2022 / 4 minute read

Malicious Life Podcast: A CISO's Nightmare - Israel Baron on Railway Security

Railway systems are a mess of old systems built on top of older systems, running ancient operating systems. Why are railway systems so difficult to defend, and what are the most probable attack vectors against them? Israel Railway's first ever CISO discusses why - check it out...

August 15, 2022 /

Webinar August 25th 2022: Leveraging MITRE ATT&CK to Bolster Your Security

The MITRE ATT&CK Framework is one of the most powerful resources security practitioners can use to develop robust defenses against adversaries. This webinar is designed to show you how you can take the framework and build more powerful defenses without requiring decades of cybersecurity experience...

August 15, 2022 / 1 minute read

Introducing Cybereason MDR Mobile App: The Power of the SOC at Your Fingertips

With anytime, anywhere access to the Cybereason Defense Platform UI, the new Cybereason MDR Mobile App allows Defenders to gain speed and efficiency in responding to malicious operations (MalOps) with around-the-clock remediation capabilities and always-available access to the Cybereason Global SOC Team...

August 10, 2022 / 2 minute read

Rundll32: The Infamous Proxy for Executing Malicious Code

In this article we take a deeper dive into an often abused Microsoft-signed tool, the infamous rundll32.exe, which allows adversaries to execute malicious code during their offensive operations through a technique which we explain in detail...

August 9, 2022 / 10 minute read

Malicious Life Podcast: Operation Trojan Shield - Designed by Criminals for Criminals

The Anom was the holy grail of dark, illegal communication: a mobile phone that could send encrypted messages that even included a secret Kill-Switch to foil attempts by law enforcement agents to get to its contents. Thousands of criminals used the Anom, certain that they were completely safe from the police - they were wrong - check it out...

August 8, 2022 /

Four Reasons to Implement an XDR Solution Today

So, you have a lot of visibility into your network and you know it because you have a ton of security alerts coming in - but that’s almost worse than having none if they lack the context and correlations required to really understand the scope of an attack...

August 3, 2022 / 3 minute read

Defending the Retail Sector Against Ransomware Attacks

One in three retailers attacked will pay the ransom, but less than ten percent will receive all their data back, and 80% of victims who pay the ransom end up getting hit with another attack Why are retailers such an attractive target when it comes to ransomware?

August 2, 2022 / 4 minute read

Malicious Life Podcast: Andrew Ginter - A 40-Year-Old Backdoor

Ken Thompson is a legendary computer scientist who also made a seminal contribution to computer security in 1983 when he described a nifty hack that could allow an attacker to plant almost undetectable malicious code inside a C compiler. Surprisingly, it turns out a very similar hack was also used in the SolarWinds attack - check it out...

August 1, 2022 /

Webinar August 11th 2022: Ransomware Labs

With the new Cybereason Ransomware Range experience, you will have the chance to witness first-hand the RansomOps techniques employed by threat groups from initial intrusion, lateral movement, privilege escalation to full network compromise. Most importantly, you’ll see where and how these operations can be predicted, detected, and stopped dead in their tracks...

July 27, 2022 / 1 minute read

Five of the Most Advanced RansomOps Gangs

Ransomware has transformed significantly over the past several years, and it is forcing security to evolve with it. These complex and highly targeted ransomware operations – or RansomOps – seek to infiltrate entire networks in order to extort multi-million dollar ransoms from targets...

July 27, 2022 / 4 minute read

How XDR Can Play a Key Role in Achieving Zero Trust

The first step in the Zero Trust journey begins with removing trust blinders and truly instrumenting, monitoring, and seeing malicious behaviors hiding in plain sight behind trusted identities and applications without disrupting or causing harm to IT and the business–XDR provides this capability...

July 26, 2022 / 4 minute read

Five Steps to Improve Defenses with MITRE ATT&CK

MITRE ATT&CK has become a gold standard in the endpoint security space. Here are 5 steps you can take to improve your defenses...

July 25, 2022 / 2 minute read

Malicious Life Podcast: Silk Road - The Amazon of Drugs Part 2

Silk Road’s success did more than bring the site more sellers and buyers, it also brought it more attention from law enforcement agencies as well as malicious hackers and other shady characters. Some of these shady characters, it turns out, were part of the task force aiming to shut down Silk Road - check it out...

July 25, 2022 /

Ransomware Attacks by the Numbers - and How to Defend Against Them

These complex, low and slow attacks that seek to infiltrate as much of the targeted network as possible before detonating the ransomware payload means the task of successfully defending against RansomOps attack has never been more challenging, and the stakes for organizations are high...

July 20, 2022 / 5 minute read

Cybereason and TruVisor Partner to Protect ASEAN Enterprises from Advanced Cyber Threats

Cybereason and TruVisor today announced a partnership that will protect ASEAN region organizations from sophisticated cyberattacks. As part of the partnership, TruVisor will expand Cybereason’s reach with the region’s top resellers and MSSPs across Southeast Asia...

July 20, 2022 / 2 minute read

Achieving High-Fidelity Detections with XDR

Attackers exploit gaps in visibility and hide in the network seams while security teams struggle to get actionable intelligence from a complex security stack. So where can security teams turn to reduce alert fatigue and increased operational efficacy and efficiency?

July 19, 2022 / 5 minute read

Malicious Life Podcast: Kurtis Minder - Ransomware Negotiations

Your organization was hit by ransomware, and it is now time to negotiate the terms of a deal that will bring back your data and (hopefully) won’t leave the company’s coffers empty. But are you sure you know what you’re doing? Are you certain that you won’t screw up the negotiations and do more harm than good? Check it out...

July 18, 2022 /

Protecting Your Org from Collateral Damage Through Operational Resilience

What would the business do if they are caught in the crossfire of a targeted attack, and key digital processes are taken offline? This starts by recognising what those key digital processes are that the business requires to function, and what dependencies exist behind these processes...

July 14, 2022 / 3 minute read

How an Integrated Approach is Key for Security Operations

XDR provides security teams with comprehensive visibility across the kill chain, all without requiring security analysts and incident response teams to manually investigate a flood of individual alerts. XDR allows security trams to move detection further to the left in the kill chain to reduce dwell time and disrupt attacks earlier in the attack sequence...

July 13, 2022 / 4 minute read

Malicious Life Podcast: Silk Road - The Amazon of Drugs Part 1

Ross Ulbricht always had a thing with testing his limits. He was also an avid libertarian who wanted to change the world. So, in 2010, he came up with the idea to build a truly free market: a website where anybody can buy and sell anything anonymously - including illegal drugs - check it out...

July 12, 2022 /

RansomOps: Not Your Parent’s Ransomware

Ransomware purveyors are moving away from high-volume attacks with low ransom demands in favor of more focused, custom attacks aimed at individual organizations selected for the ability to pay multi-million dollar ransom demands...

July 12, 2022 / 4 minute read

Webinar August 4th 2022: Ransomware Impact on Incident Response Strategies

Over the last five years ransomware operations evolved both in capabilities and the degree of organizational structure behind it. In this webinar, we’ll cover the changes, what they mean and how cybersecurity strategies need to adapt to match this changing threat. But most importantly, have we learned from our past mistakes?

July 8, 2022 / 1 minute read

Everything Cybereason at the Black Hat 2022 Conference!

The Cybereason Team is excited to be part of Black Hat 2022, both virtually and in-person on August 10th and 11th! Be sure to stop by the Cybereason booth #1820 to get a custom printed Cybereason hoodie, a collectible Malicious Life Podcast tee shirt, enjoy deep-dive in-booth theater presentations, demos and more...

July 7, 2022 / 2 minute read

THREAT ANALYSIS REPORT: LockBit 2.0 - All Paths Lead to Ransom

LockBit 2.0 ransomware attackers are constantly evolving and making detection, investigation, and prevention more complex by disabling EDR and other security products and deleting the evidence to stifle forensics attempts...

July 7, 2022 / 16 minute read

THREAT ALERT: Raspberry Robin Worm Abuses Windows Installer and QNAP Devices

Raspberry Robin involves a worm that spreads over USB devices or shared folders, leveraging compromised QNAP (Network Attached Storage or NAS) devices as stagers and an old but still effective method of using “LNK” shortcut files to lure its victims...

July 7, 2022 / 5 minute read

What's New with Ransomware Gangs?

New ransomware gangs have surfaced recently, bringing new techniques with them. As ransomware continues its quick pace of evolution, understanding the risk from complex RansomOps attacks and their impact to the business is key to preventing them...

July 7, 2022 / 5 minute read

Webinar July 21st 2022: Leveraging MITRE ATT&CK to Bolster Your Security Posture

The MITRE ATT&CK Framework is one of the most powerful resources security practitioners can use to develop robust defenses against adversaries. This webinar is designed to show you how you can take the framework and build more powerful defenses without requiring decades of cybersecurity experience...

July 7, 2022 / 1 minute read

Malicious Life Wins Best Security Vendor Podcast

Cybereason is thrilled to announce that Malicious Life won best Security Vendor Podcast at the 2022 European Security Bloggers Network Awards during the Infosecurity Europe Conference...

July 6, 2022 / 1 minute read

Accelerate Investigations with the New Cybereason Process Timeline Feature

The Cybereason Process Timeline view provides threat hunters with a unified timeline of events and full visibility of activity that happened on the endpoint...

July 6, 2022 / 2 minute read

Malicious Life Podcast: Jacob Goldstein on the Future Of BitCoin

Will Bitcoin and the other cryptocurrencies be able to replace money as we know it today? Will governments embrace a future where they have no control over their currencies? Jacob Goldstein (Planet Money, What's Your Problem) talks to Nate Nelson about what the future holds for Bitcoin - check it out...

July 5, 2022 /

Security Telemetry Evolution: The Year of the In-Memory Graph?

The volume of cybersecurity telemetry generated continues to explode, but so much of it is proprietary there is really no way to make all that telemetry meaningful and make decisions based on it - until now...

June 30, 2022 / 3 minute read

Not All XDR is Created Equal

With so many XDR solutions available on the market today, organizations need to be careful about which one they choose. That’s because not all XDR platforms are created equal or deliver the same type of value - here's how to sort it all out...

June 29, 2022 / 4 minute read

What are the Legal Implications from a Ransomware Attack?

There are a variety of factors and risks which must be considered when deciding whether to pay a ransom, and organizations will need to be able to establish some level of attribution to know if the threat actor is subject to sanctions levied against specific nations...

June 28, 2022 / 6 minute read

Malicious Life Podcast: The Cypherpunks Who Invented Private Digital Money

Years before credit card transactions gave banks and data-brokers free access to our private financial information, a man named David Chaum became the first person to really, materially grapple with the problem of privacy in money. His ideas inspired a movement of "Crypto Anarchists" who aspired to change money forever - check it out...

June 27, 2022 /

Webinar July 14th 2022: Ransomware Labs

With the new Cybereason Ransomware Range experience, you will have the chance to witness first-hand the RansomOps techniques employed by threat groups from initial intrusion, lateral movement, privilege escalation to full network compromise. Most importantly, you’ll see where and how these operations can be predicted, detected, and stopped dead in their tracks...

June 27, 2022 / 1 minute read

Cybereason vs. Black Basta Ransomware

In just two months, Black Basta has added nearly 50 victims to their list, making them one of the more prominent ransomware gangs. The attackers infiltrate and move laterally throughout the network in a fully-developed RansomOps attack. The Cybereason Nocturnus Team assesses the threat level as HIGH SEVERITY given the destructive potential of the attacks...

June 24, 2022 / 6 minute read

THREAT ALERT: Follina/MSDT Microsoft Office Vulnerability

A Microsoft Office code execution vulnerability dubbed “Follina” allows delivery of malware without needing the victim to allow macro execution and is very likely to be mass-exploited. The Cybereason Defense Platform detects and prevents the exploitation of Follina and enables effective hunting of this vulnerability...

June 22, 2022 / 3 minute read

Malicious Life Podcast: Celebrating Five Years of Malicious Life

This special Malicious Live Ask Us Anything event celebrates the 5 year anniversary of the show: How did Malicious Life come to be? How do we choose the stories we tell? Who was Ran's most memorable guest? And why does Nate keep inserting weird names into the scripts? Check it out…

June 21, 2022 /

Cybereason CEO Lior Div Named 2022 EY ‘Entrepreneur of the Year’ for New England

Cybereason CEO Lior Div has been named Ernst & Young Entrepreneur Of The Year® 2022 for New England, one of the preeminent business awards for entrepreneurs and leaders of high-growth companies...

June 21, 2022 / 2 minute read

Malicious Life Podcast: Hackers vs. Spies - The Stratfor Leaks Part 2

Hector - better known as Sabu, the ringleader of the LulzSec hacking group - knew the FBI was on to him. But it turned out that of all the people who broke or disregarded the law in this particular story, only one man had a reason to be worried: Jeremy Hammond - check it out…

June 17, 2022 /

How AI-Driven XDR Defeats Ransomware

Security teams shouldn’t need to manually triage and investigate disparate alerts from an array of solutions–they need to focus on shutting down a ransomware campaign as quickly as possible...

June 15, 2022 / 4 minute read

Defending Against the Five Stages of a Ransomware Attack

To defend against the latest threats, it is necessary to understand the scope of ransomware attacks in general and how they unfold so proactive anti-ransomware strategies can be adopted to better protect organizations from being victimized...

June 14, 2022 / 5 minute read

Malicious Life Podcast: Hackers vs. Spies - The Stratfor Leaks Part 1

George Friedman and Jeremy Hammond are two very different people: the former is a capitalist middleman, the latter an anarchist-communist hacker. A spy and a hacker; but in certain respects, they’re actually quite similar in what lines they are willing to cross to get to their goal - check it out…

June 13, 2022 /

Report: Ransomware Attacks and the True Cost to Business 2022

The study once again finds that ‘it doesn’t pay-to-pay’ a ransom demand, as 80% of organizations that paid were hit by ransomware a second time, with 68% saying the second attack came in less than a month with threat actors demanding a higher ransom amount...

June 7, 2022 / 2 minute read

Webinar June 30th 2022: Live Attack Simulation - Ransomware Threat Hunter Series

Learn how mature security teams effectively counter modern ransomware operations (RansomOps) and avoid a system-wide takeover by bad actors - all delivered through a step-by-step walkthrough of a ransomware attack...

June 3, 2022 / 1 minute read