ANNOUNCING

Resources

Find more information about solutions and services, our technology and research insights, webinars and other resources on a wide array of subject matter.

On-Demand Webinar: Generating a Hypothesis in a Threat Hunt

In this webinar, Mor Levi, VP of Security Practices at Cybereason, helps you understand how to generate a hypothesis for a threat hunt.

Read More

GandCrab's new Evasive Infection Chain

Ransomware is not a new form of attack, but GandCrab has upgraded it to be more dynamic and harder to resolve.

Read More

THREAT ACTOR TA505 TARGETS FINANCIAL ENTERPRISES USING LOLBINS AND A NEW BACKDOOR MALWARE

In this research, we introduce a meticulously planned, malicious operation against a financial institution in April of 2019 by TA505.

Read More

On-Demand Webinar: The Right Roles for SIEM and EDR

Companies know they need to get into the incident response and threat hunting business with a SOC. However, actually accomplishing that with little risk, high efficiency, and confidence can be a difficult task.

Read More

On-Demand Webinar: The New Ursnif Variant

Earlier this year, our team discovered a new campaign of Ursnif attacking users in Japan across multiple customer environments. In this webinar, Jacob Berry, Principal Incident Response Specialist at Cybereason, analyzes this new variant.

Read More

On Demand Webinar: How to Build a Closed-Loop, Strategic Security Process with MITRE ATT&CK

Based on our recent white paper, this webinar will go into the five essential stages you should be following to implement a closed-loop, tactical security effort with MITRE ATT&CK. Danielle Wood, Senior Director of Advisory Services at Cybereason, will focus on how to deliver consistent, real improvement in detection capabilities.

Read More

A ONE-TWO PUNCH OF EMOTET, TRICKBOT, & RYUK STEALING & RANSOMING DATA

The Cybereason team has uncovered a severe threat that adapts Emotet to drop TrickBot, and adapts TrickBot to not only steal data but also download the Ryuk ransomware.

Read More

The Right Roles for SIEM and EDR

Our white paper explores the complementary and interdependent uses of SIEM, SOAR, and EDR technologies. By using these tools in conjunction with clearly defined roles, security operations teams can reduce costs, improve security, and assist human intelligence in a repeatable, reliable way.

Read More

NEW URSNIF VARIANT TARGETS JAPAN PACKED WITH NEW FEATURES

The Cybereason research team observed a new campaign involving Ursnif in the beginning of 2019 attacking users in Japan across multiple customer environments. This Ursnif variant has enhanced stealing modules focused on taking data from mail clients and email credentials stored in browsers.

Read More

Astaroth Malware Steals Passwords and Personal Data

In this research, we explain one of the most recent and unique campaigns involving the Astaroth trojan. This Trojan and information stealer was recognized in Europe and chiefly affected Brazil through the abuse of native OS processes and the exploitation of security-related products.

Read More