Is Malware Detection a Losing Race? A Deeper Look Into SoakSoak and Regin

Internet Isolation Enables a Zero Trust Approach That Protects Remote Users from Cybersecurity Threats without Impacting the User Experience.
Federal agencies are being forced to rethink the way they empower public servants with the tools and info… Continue reading Is Malware Detection a Losing Race? A Deeper Look Into SoakSoak and Regin

Chrome Gets Patched Again—But 83% of Users Aren’t Running the Latest Version

Isolation Provides Malware-Free Browsing Regardless of Patch Status
Imagine your life today without being able to freely browse the web. Browsers have put the entire world on our devices and in the palm of our hand—easily searchable in a powerful … Continue reading Chrome Gets Patched Again—But 83% of Users Aren’t Running the Latest Version

Menlo Security Prevents Zero-Day Threat on Internet Explorer

The Still-Active Zero-Day Exploit Threatens the Frequently Vulnerable JavaScript Engine
Customers of Menlo Security using Internet Explorer (IE) are protected against a recent and still-active zero-day exploit using Internet Explorer, as outlined … Continue reading Menlo Security Prevents Zero-Day Threat on Internet Explorer

Evaluating Internet Isolation Clouds: Must-Have Features

Not all Internet isolation solutions are created equal. Just ask our customers. One of them learned the hard way.
The post Evaluating Internet Isolation Clouds: Must-Have Features appeared first on Security Boulevard.
Continue reading Evaluating Internet Isolation Clouds: Must-Have Features

Isolation protects you from threats that haven’t even been discovered

Another day, another validation that Internet isolation really is the best cybersecurity protection out there.
Last week, Google released an urgent Chrome update to patch an actively exploited zero-day known as CVE-2019-13720, a memory corruption bug t… Continue reading Isolation protects you from threats that haven’t even been discovered

Preparing for the New Regulatory Environment

It started as a phishing expedition and ended up being the largest data breach in the history of Singapore. It was June 2018. The FIFA World Cup was in full swing, Jurassic World hit theaters worldwide, and a low-level administrator with SingHealt… Continue reading Preparing for the New Regulatory Environment

Hiding in Plain Sight: New Adwind jRAT Variant Uses Normal Java Commands to Mask its Behavior

Street magicians have a secret: If you want to hide something, hide it in plain sight. It’s how hidden card tricks, sleight of hand and most illusions work. Unfortunately, malicious actors are learning how to use the same concept to sneak malware… Continue reading Hiding in Plain Sight: New Adwind jRAT Variant Uses Normal Java Commands to Mask its Behavior

Why ANY Web Browser Is Still Not Safe…

Menlo Security customers are 100% protected against a recent zero-day exploit in Internet Explorer. The exploit CVE-2019-1367 and CVE-2019-1255 is being actively used in limited attacks.
The post Why ANY Web Browser Is Still Not Safe… appeared fi… Continue reading Why ANY Web Browser Is Still Not Safe…