Creating a formula for effective vulnerability prioritization

In this Help Net Security interview, Michael Gorelik, CTO and Head of Malware Research at Morphisec, provides insights into the business impact of vulnerabilities. Gorelik discusses challenges posed by regulatory frameworks, incomplete asset inventorie… Continue reading Creating a formula for effective vulnerability prioritization

Morphisec Knight for Linux proactively prevents advanced evasive attacks

At RSA Conference 2022, Morphisec launched Morphisec Knight for Linux, a standalone security solution purpose-built for Linux servers to stop supply chain, data theft, ransomware, and other advanced attacks. It provides lightweight cloud and server wor… Continue reading Morphisec Knight for Linux proactively prevents advanced evasive attacks

Mars Stealer malware pushed via Google Ads and phishing emails

Cybercriminals trying to foist the Mars Stealer malware onto users seemingly have a penchant for one particulat tactic: disguising it as legitimate, benign software to trick users into downloading it. Two documented Mars Stealer delivery campaings In a… Continue reading Mars Stealer malware pushed via Google Ads and phishing emails

Morphisec raises $31M to enable business to automatically prevent dangerous cyberattacks

Morphisec announced that it raised $31 million in funding led by JVP. Other existing investors, including Orange and Deutsche Telekom Capital Partners, also participated in the funding. Morphisec, deployed on over 7 million endpoints, offers enterprise… Continue reading Morphisec raises $31M to enable business to automatically prevent dangerous cyberattacks

BitPaymer targets 15 U.S. organizations in 3 months, researchers say

An ongoing campaign using the BitPaymer ransomware has targeted at least 15 U.S. organizations in the last three months across the financial, agricultural, technology and government sectors, researchers said Thursday. In an operation marked by meticulous planning, the hackers are phishing their targets with emails laced with the Dridex malware, another one of their staple tools, according to Israeli cybersecurity company Morphisec. After surveying the network, they deploy BitPaymer over a weekend, when employees are out. The ransomware spreads as people get back to work on Monday, Morphisec said. Morphisec would not name any of the affected organizations, but CTO Michael Gorelik told CyberScoop that i has dealt directly with two of them. He declined to offer more details, and he would not elaborate on the “supply chain solution provider” that his company said was also attacked. On average, the organizations targeted had between 200 and 1,000 employees, Gorelik said. The findings are the latest example […]

The post BitPaymer targets 15 U.S. organizations in 3 months, researchers say appeared first on CyberScoop.

Continue reading BitPaymer targets 15 U.S. organizations in 3 months, researchers say

FIN8 tries to breach U.S. hotel with new malware variant, researchers say

A well-known criminal hacking group tried to breach the computer network of a U.S. hotel using a variant of malware the group had last deployed in 2017, according to research from endpoint security firm Morphisec. FIN8, as the financially-driven group is known, made several upgrades to its ShellTea malware, aiming it at the network of the hotel between March and May, according to Morphisec. Researchers believe it was an attempted attack on a point-of-sale POS) system, or one that processes payment card data. The intrustion attempt was blocked. In a blog post published Monday, Morphisec warned of the vulnerability of POS networks to groups like FIN8. “Many POS networks are running on the POS version of Window 7, making them more susceptible to vulnerabilities,” wrote Morphisec CTO Michael Gorelik. “The techniques implemented can easily evade standard POS defenses.” The research did not identify the hotel by name or specificy its location, […]

The post FIN8 tries to breach U.S. hotel with new malware variant, researchers say appeared first on CyberScoop.

Continue reading FIN8 tries to breach U.S. hotel with new malware variant, researchers say

Windows 10 version 1809 is incompatible with Morphisec anti-malware

By Carolina
Another day, another reason for Windows 10 to make headlines for all the wrong reasons. It is a fact that Windows 10 is currently used by over 400 million users globally but lately, its updates have been causing users a great deal of troubl… Continue reading Windows 10 version 1809 is incompatible with Morphisec anti-malware

Banking Trojans and cryptojacking on the rise

A new report analyzes threat data collected from approximately 750,000 Morphisec protected endpoints globally, between January 1 and March 31, 2018, as well as from in-depth investigations conducted by the Morphisec Labs threat research team. The repor… Continue reading Banking Trojans and cryptojacking on the rise

Tracking Security Innovation – Business Security Weekly #75

This week, Apptio raised $4.6M in Equity, Vectra raised $36M in Series D, Morphisec raised $12M in Series B, and more Business Security news! Full Show NotesVisit http://securityweekly.com/category/ssw for all the latest episodes!
The post Tracking Sec… Continue reading Tracking Security Innovation – Business Security Weekly #75