Purple teaming and the role of threat categorization

Organizations constantly work to ensure optimal threat detection and prevention across their systems. One question gets asked repeatedly: “Can we detect the threats we’re supposed to be able to detect?” Red team assessment, penetration testing, and eve… Continue reading Purple teaming and the role of threat categorization

Embracing offensive cybersecurity tactics for defense against dynamic threats

In this Help Net Security, Alexander Hagenah, Head of Cyber Controls at SIX, discusses the critical steps in creating effective offensive security operations and their impact on organizational security strategies. What are the critical steps in creatin… Continue reading Embracing offensive cybersecurity tactics for defense against dynamic threats

Reflective call stack detections and evasions

In a blog published this March, we explored reflective loading through the lens of an offensive security tool developer, highlighting detection and evasion opportunities along the way. This time we are diving into call stack detections and evasions, and how BokuLoader reflectively loads call stack spoofing capabilities into beacon. We created this blog and public […]

The post Reflective call stack detections and evasions appeared first on Security Intelligence.

Continue reading Reflective call stack detections and evasions

MITRE ATT&CK project leader on why the framework remains vital for cybersecurity pros

MITRE ATT&CK, a common language for cybersecurity professionals to communicate with each other and better understand real-world adversary behaviors, celebrates its 10th anniversary this fall. In this Help Net Security interview, project leader Ada… Continue reading MITRE ATT&CK project leader on why the framework remains vital for cybersecurity pros

Hands-on threat simulations: empower cybersecurity teams to confidently combat threats

Security processes are increasingly automated which has led some businesses to deprioritize developing their security teams’ defense skills. While antivirus and non-human generated threat detections efficiently identify vulnerabilities, they cannot det… Continue reading Hands-on threat simulations: empower cybersecurity teams to confidently combat threats

What makes a good ASM solution stand out

In this Help Net Security interview, Patrice Auffret, CTO at Onyphe, explains how the traditional perimeter-based security view is becoming obsolete. He suggests that organizations should redefine their attack surface concept and discusses proactive me… Continue reading What makes a good ASM solution stand out

Rust-Based Injector Deploys XWorm and Remcos RAT in Multi-Stage Attack

By Waqas
FortiGuard Labs Reveals Insights into Recent Surge of Cyberattacks Utilizing Rust Programming Language.
This is a post from HackRead.com Read the original post: Rust-Based Injector Deploys XWorm and Remcos RAT in Multi-Stage Attack
Continue reading Rust-Based Injector Deploys XWorm and Remcos RAT in Multi-Stage Attack

Databases beware: Abusing Microsoft SQL Server with SQLRecon

Over the course of my career, I’ve had the privileged opportunity to peek behind the veil of some of the largest organizations in the world. In my experience, most industry verticals rely on enterprise Windows networks. In fact, I can count on one hand the number of times I have seen a decentralized zero-trust network, […]

The post Databases beware: Abusing Microsoft SQL Server with SQLRecon appeared first on Security Intelligence.

Continue reading Databases beware: Abusing Microsoft SQL Server with SQLRecon

Google’s AI Red Team: Advancing cybersecurity on the AI frontier

With the rise of ML, traditional red teams tasked with probing and exposing security vulnerabilities found themselves facing a new set of challenges that required a deep and comprehensive understanding of machine learning. Google’s recent announcement … Continue reading Google’s AI Red Team: Advancing cybersecurity on the AI frontier