What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
TEAM_CYMRU_Blog.webp 2024-05-07 14:51:31 Amélioration de la sécurité sociale: introduction
Enhancing SOC security: Introducing Pure Signal™ Scout Insight
(lien direct)
Outil d'intelligence des menaces conviviale pour l'analyse IP et le domaine si vous êtes un analyste SOC ou un chef d'équipe et que vous êtes utilisé pour alerter la fatigue ...
User-friendly threat intelligence tool for IP and domain analysis If you are a SOC Analyst or Team Manager and are used to alert fatigue...
Tool Threat ★★★
TEAM_CYMRU_Blog.webp 2024-04-04 11:56:00 Latrodectus: This Spider Bytes Like Ice (lien direct) Pour cette recherche, nous nous sommes associés à l'équipe de recherche sur les menaces de Proofpoint \\ dans un effort de collaboration pour fournir un aperçu complet de ...
For this research, we partnered with Proofpoint\'s Threat Research team in a collaborative effort to provide a comprehensive overview of...
Threat ★★★★
TEAM_CYMRU_Blog.webp 2024-03-26 17:53:43 Team Cymru: Rapport météo d'Internet
Team Cymru: Internet Weather Report
(lien direct)
Aperçu des pannes d'Internet le long de la côte ouest de l'Afrique sur l'équipe Cymru: les rapports météorologiques sur Internet nos rapports météorologiques sur Internet sont ...
Insights into Internet Outages along Africa\'s Western Coast About Team Cymru: Internet Weather Reports Our Internet weather reports are...
★★★
TEAM_CYMRU_Blog.webp 2024-03-14 19:12:16 Revues par les pairs - Pourquoi les revues par les pairs sont importantes
Peer Reviews - Why Peer Reviews Matter
(lien direct)
Où trouver des critiques de produits Pure Signal et partager des points de vue de manière anonyme dans ce blog, nous couvrons pourquoi les avis de nos produits ...
Where to find Pure Signal product reviews and share views anonymously Introduction In this blog, we\'ll cover why reviews of our products...
★★★
TEAM_CYMRU_Blog.webp 2024-03-08 18:36:03 Explicateur principal des parties prenantes pour les logiciels malveillants d'octo
Senior Stakeholder explainer for Octo Malware
(lien direct)
Les cyber-dirigeants doivent prendre des mesures ou faire face aux conséquences Introduction, notre récent blog destiné aux analystes de la sécurité a significatif ...
Cyber leaders need to take action or face the consequences Introduction Our recent blog aimed at security analysts has significant...
Malware ★★★
TEAM_CYMRU_Blog.webp 2024-03-05 22:22:24 Coper / Octo - Un chef d'orchestre pour le chaos mobile… avec huit membres?
Coper / Octo - A Conductor for Mobile Mayhem… With Eight Limbs?
(lien direct)
L'analyse d'une opération de logiciels malveillants Android en tant que service Coper, un descendant de la famille des logiciels malveillants Exobot, a été observée pour la première fois dans la nature dans ...
Analysis of an Android Malware-as-a-Service Operation Coper, a descendant of the Exobot malware family, was first observed in the wild in...
Mobile ★★★
TEAM_CYMRU_Blog.webp 2024-02-22 05:00:00 Les menaces continues ont besoin d'une gestion continue
Continuous Threats Need Continuous Management
(lien direct)
Un explicateur principal des parties prenantes pour la cybersécurité continue de la gestion de l'exposition aux menaces (CTEM) à l'ère des menaces continues: l'affaire ...
A senior stakeholder explainer for Continuous Threat Exposure Management (CTEM) Cybersecurity in the Era of Continuous Threats: The Case...
Threat ★★★
TEAM_CYMRU_Blog.webp 2024-02-02 13:34:15 Navigation des frontières de cybersécurité au Rwanda: dévoiler l'agenda de la conférence Rise \\
Navigating Cybersecurity Frontiers in Rwanda: Unveiling the RISE Conference\\'s Agenda
(lien direct)
Pourquoi vous devez assister à la conférence Rise 2024 à l'ère numérique en évolution rapide, la cybersécurité reste une préoccupation primordiale, ...
Why you need to attend the RISE 2024 Conference In the rapidly evolving digital era, cybersecurity remains a paramount concern,...
Conference ★★★
TEAM_CYMRU_Blog.webp 2023-12-20 17:14:02 Votre opportunité de lutter contre la cybercriminalité dans le monde entier
Your Opportunity to Combat Cybercrime Worldwide
(lien direct)
Comment parrainer les conférences d'économie Rise and Underground en 2024 Parfois, en cybersécurité, nous perdons de vue la situation dans son ensemble.Chaque jour...
How to Sponsor the 2024 RISE and Underground Economy Conferences Sometimes in cybersecurity we lose sight of the bigger picture. Each day...
★★
TEAM_CYMRU_Blog.webp 2023-12-14 21:57:36 Modélisation des risques et renseignement en temps réel - Partie 2
Risk Modeling and Real-Time Intelligence - Part 2
(lien direct)
Découvrez NIST 2.0 maintenant pour éviter de devenir statistique à l'avenir d'ici 2025, 45% de toutes les organisations auront expérimenté un ...
Learn about NIST 2.0 now to avoid becoming a statistic in the future By 2025, 45% of all organizations will have experienced a...
★★
TEAM_CYMRU_Blog.webp 2023-11-29 13:46:07 Modélisation des risques et renseignement en temps réel - Partie 1
Risk Modeling and Real-Time Intelligence - Part 1
(lien direct)
Tirez parti des solutions DPRM dans les modèles de cyber-risques pour de meilleurs modèles de risques de résultats commerciaux et des cadres couvrent un large éventail de sujets essentiels ...
Leverage DPRM Solutions in Cyber Risk Models for Better Business Outcome Risk models and frameworks span a wide range of essential topics...
★★★
TEAM_CYMRU_Blog.webp 2023-11-13 13:51:02 Modélisation des menaces et renseignement en temps réel - Partie 2
Threat Modeling and Real-Time Intelligence - Part 2
(lien direct)
Levier Internet Telemetry & # 38;Intelligence des menaces pour les avantages au-delà du cadre d'attr & # 38; CK Le cadre de mitre ATT & # 38; CK est comme un ...
Leverage Internet Telemetry & Threat Intelligence for Benefits Beyond the MITRE ATT&CK Framework The MITRE ATT&CK framework is like a...
Threat ★★★★
TEAM_CYMRU_Blog.webp 2023-11-03 13:30:31 Modélisation des menaces et renseignement en temps réel - Partie 1
Threat Modeling and Real-Time Intelligence - Part 1
(lien direct)
Garder les équipes de sécurité à l'avant-garde de la modélisation proactive des menaces de défense fait partie intégrante des programmes de sécurité par conception pour ...
Keeping Security Teams at the Forefront of Proactive Defense Threat modeling is an integral part of security-by-design programs for...
Threat ★★★★
TEAM_CYMRU_Blog.webp 2023-08-07 14:13:54 Visualiser l'infrastructure Qakbot Partie II: Territoire Uncharted
Visualizing Qakbot Infrastructure Part II: Uncharted Territory
(lien direct)
Une approche basée sur les données basée sur l'analyse de la télémétrie réseau Dans cet article de blog, nous fournirons une mise à jour sur notre analyse de haut niveau de ...
A Data-Driven Approach Based on Analysis of Network Telemetry In this blog post, we will provide an update on our high-level analysis of...
★★★★
TEAM_CYMRU_Blog.webp 2023-07-28 13:00:07 À l'intérieur du protocole Icedid Backconnect (partie 2)
Inside the IcedID BackConnect Protocol (Part 2)
(lien direct)
Introduction Dans cet article de blog, nous fournirons une mise à jour sur notre analyse continue et notre suivi des infrastructures associées à ...
Introduction In this blog post, we will provide an update on our continued analysis and tracking of infrastructure associated with...
★★
TEAM_CYMRU_Blog.webp 2023-07-19 12:39:01 Déstaurer le mystère des bogons: un guide professionnel des parties prenantes et informatique
Unravelling the Mystery of Bogons: A senior stakeholder and IT professional guide
(lien direct)
Des invités non invités qui se cachent dans l'espace IP pourraient vous blesser à vous et à votre entreprise Introduction: dans le paysage Internet en constante évolution, un particulier ...
Uninvited guests lurking in IP space could harm you and your business Introduction: In the ever-evolving Internet landscape, a peculiar...
★★
TEAM_CYMRU_Blog.webp 2023-06-15 14:03:14 Dark Vidar: la frappe Aesir
Darth Vidar: The Aesir Strike Back
(lien direct)
Au début de cette année, nous avons publié une publication détaillée sur Vidar Infrastructure, englobant à la fois le principal administratif ...
At the beginning of this year, we released a detailed publication on Vidar infrastructure, encompassing both the primary administrative...
★★★★
TEAM_CYMRU_Blog.webp 2023-05-22 15:52:38 Vous voulez en savoir plus sur NetFlow?Voici une analogie utile pour vous aider à démarrer
Want to learn more about NetFlow? Here\\'s a useful analogy to get you started
(lien direct)

★★
TEAM_CYMRU_Blog.webp 2023-05-16 23:00:00 Visualiser l'infrastructure Qakbot
Visualizing QakBot Infrastructure
(lien direct)
Une approche basée sur les données basée sur l'analyse de la télémétrie de réseau Cet article de blog cherche à tirer des tendances et d'anomalies de haut niveau basées sur ...
A Data-Driven Approach based on Analysis of Network Telemetry This blog post seeks to draw out some high-level trends and anomalies based...
★★
TEAM_CYMRU_Blog.webp 2023-05-16 12:49:01 Les analystes plus agiles, sont plus précieux
Analysts who are more agile, are more valuable
(lien direct)
Six raisons pour lesquelles aller plus vite avec la reconnaissance de la cyber-menace est la mission Introduction critique La reconnaissance de la cyber-menace est une critique ...
Six reasons why going faster with Cyber Threat Reconnaissance is mission critical Introduction Cyber Threat Reconnaissance is a critical...
Threat ★★★
TEAM_CYMRU_Blog.webp 2023-04-19 15:36:51 Team Cymru Fatos vs Mitos (lien direct) L'équipe Cymru a une radio claire: sauver et améliorer la vie humaine.Emplois nos emprey Pour conformer cette mission, équipement les défenseurs ...
O Team Cymru tem uma missão clara: Salvar e Melhorar Vidas Humanas. Nós nos esforçamos para cumprir essa missão, equipando os defensores...
★★
TEAM_CYMRU_Blog.webp 2023-04-19 13:15:04 Allakore (d) le train sidecopy
AllaKore(d) the SideCopy Train
(lien direct)
Identification des activités d'infrastructure et de gestion connectées Introduction Cet article de blog cherche à s'appuyer sur des rapports publics récents sur ...
Identifying Connected Infrastructure and Management Activities Introduction This blog post seeks to build on recent public reporting on...
★★
TEAM_CYMRU_Blog.webp 2023-03-16 21:19:07 MoqHao Part 3: Recent Global Targeting Trends (lien direct) Introduction This blog post is part of an ongoing series of analysis on MoqHao (also referred to as Wroba and XLoader), a malware family... Malware ★★★
TEAM_CYMRU_Blog.webp 2023-03-14 22:27:50 Threat Intelligence: A CISO ROI Guide - Automate to Increase Productivity (lien direct) Automate Threat Intelligence to Stay Ahead of the Pack Introduction In our last several entries we talked about how threat hunting... Threat ★★★
TEAM_CYMRU_Blog.webp 2023-03-14 22:27:18 Threat Intelligence: A CISO\'s ROI - Avoid Inheriting a Security Problem with M&A Acquisitions (lien direct) Elite Threat Hunting Teams Track Down Hidden Threats in M&A Situations By now we have discussed several areas of proactive security and... Threat ★★
TEAM_CYMRU_Blog.webp 2023-03-14 22:26:26 Threat Intelligence: A CISO ROI Guide - Elite Threat Hunters Prevent Supply Chain Breaches (lien direct) Up the Ante Against Supply Chain Attacks and Still Have Time to Save the World Introduction In our first post we talked about how... Threat ★★
TEAM_CYMRU_Blog.webp 2023-03-14 22:25:16 Threat Intelligence: A CISO ROI Guide - Focus on Real-Time Threat Intelligence (lien direct) Stop the Budget Drain and Strain of Old Threat Data you Don't Use In our first post, we talked about how cyber threat intelligence can... Threat ★★
TEAM_CYMRU_Blog.webp 2023-03-14 22:21:37 Threat Intelligence: A CISO ROI Guide - Prevent Data Breaches (lien direct) Threat Reconnaissance that Saves your Butt and the Budget Threat hunting and reconnaissance often seems like another hard to explain... Threat ★★
TEAM_CYMRU_Blog.webp 2023-02-24 20:24:50 Desde Chile con Malware (From Chile with Malware) (lien direct) Spoiler Alert: They weren't actually from Chile. Introduction This blog post provides a short update on our ongoing tracking of... Malware ★★★★
TEAM_CYMRU_Blog.webp 2023-02-21 13:10:23 Attack Surface Management: Why Maturity Models Matter – Part II (lien direct) The challenges of prioritization, the threat landscape and contextualizing risk for the business In our last post we talked about the... Threat ★★
TEAM_CYMRU_Blog.webp 2023-02-21 13:09:59 Attack Surface Management: Why Maturity Models Matter – Part I (lien direct) The challenges of asset discovery, the unknown, and ad-hoc vulnerability scans Attack surface management gets adopted because security... Vulnerability ★★★
TEAM_CYMRU_Blog.webp 2023-01-31 04:34:13 Protect Your Business from DDoS Attacks Before It\'s Too Late (lien direct) Imagine you're busy running your business and keeping your customers satisfied, then your website suddenly crashes. You have been... ★★
TEAM_CYMRU_Blog.webp 2023-01-27 12:00:03 A Blog with NoName (lien direct) Further Insight into the Hacktivist Operation Targeting NATO and Affiliated Nations Key Findings NoName057(16) is a pro-Russian... ★★★
TEAM_CYMRU_Blog.webp 2023-01-19 15:00:27 Darth Vidar: The Dark Side of Evolving Threat Infrastructure (lien direct) Summary Three key takeaways from our analysis of Vidar infrastructure: Russian VPN gateways are potentially providing anonymity for Vidar... Threat ★★★★★
TEAM_CYMRU_Blog.webp 2022-12-21 17:15:14 Inside the IcedID BackConnect Protocol (lien direct) Deriving Threat Actor TTPs from Management Infrastructure Tracking You can find our previous work on Stage 1 and Stage 2 of IcedID's... Threat ★★★
TEAM_CYMRU_Blog.webp 2022-12-15 22:22:08 Announcing: A Free Attack Surface Assessment Report (lien direct) Get Valuable Insights about Your Attack Surface, Detect Vulnerabilities … And get a free t-shirt! Your Attack Surface could provide... ★★★
TEAM_CYMRU_Blog.webp 2022-12-08 18:26:46 Iranian Exploitation Activities Continue as of November 2022 (lien direct) Telemetry Data Suggests 107.173.231.114 Remains an Active IOC Introduction This blog provides a short update on Team Cymru's ongoing... ★★★
TEAM_CYMRU_Blog.webp 2022-11-03 13:01:45 Inside the V1 Raccoon Stealer\'s Den (lien direct) Exposing links to Kharkiv (Ukraine) and the CC2BTC Marketplace Introduction Team Cymru's S2 Research Team has blogged previously on the... ★★★
TEAM_CYMRU_Blog.webp 2022-11-02 17:33:17 High Vulnerability in OpenSSL 3.0 (lien direct) How Team Cymru products help you discover and manage the impact and risk On November 1st, 2022, version 3.0.7 of OpenSSL was released to... Vulnerability ★★★
TEAM_CYMRU_Blog.webp 2022-10-07 14:31:34 A Visualizza into Recent IcedID Campaigns: (lien direct) Reconstructing Threat Actor Metrics with Pure Signal™ Recon Introduction IcedID (also known as BokBot) started life in early 2017 as a... Threat ★★★
TEAM_CYMRU_Blog.webp 2022-09-30 04:00:00 Seychelles, Seychelles, on the C(2) Shore (lien direct) An overview of a bulletproof hosting provider named ELITETEAM. Introduction: What is “Bulletproof Hosting” (BPH)? Bulletproof hosting... ★★★
TEAM_CYMRU_Blog.webp 2022-09-26 12:00:06 Team Cymru Myth vs Fact (lien direct) Team Cymru has a clear mission: To Save and Improve Human Lives. We strive to meet this mission by equipping network defenders with... ★★
TEAM_CYMRU_Blog.webp 2022-09-06 11:25:16 Mythic Case Study: Assessing Common Offensive Security Tools (lien direct) >Having covered the Sliver C2 framework in a previous post (May 2022), this blog will continue our examination of Cobalt Strike “alternatives”, focusing on the Mythic C2 framework. The rationale for this write-up is based on conversations with red-team operators and our observations of internet-facing Mythic C2 servers over the past three months. Like Sliver, [...]
TEAM_CYMRU_Blog.webp 2022-08-01 18:23:30 Insights into the Team Cymru State of Attack Surface Management Survey (lien direct) >In our The State of Attack Surface Management published in May, we surveyed 440 security practitioners in the US and Europe who work on their company’s security team. Each organization surveyed had to use attack surface management, or ASM platform, and these professionals were able to provide first-hand knowledge about the benefits and drawbacks of [...]
TEAM_CYMRU_Blog.webp 2022-07-12 14:08:04 An Analysis of Infrastructure linked to the Hagga Threat Actor (lien direct) >Summary As this research reveals, mapping out adversary infrastructure has distinct advantages that enable a proactive response to future threats. A well resourced team with access to the right tools can monitor changes to adversary infrastructure in real time, discoveries can become strategic advantages when fully exploited. This blog is geared towards the practitioner threat [...] Tool Threat ★★★★
TEAM_CYMRU_Blog.webp 2022-06-29 18:21:31 The Sliding Scale of Threat Actor Sophistication When Reacting to 0-day Vulnerabilities (lien direct) >SUMMARY Team Cymru's S2 Research Team has highlighted why it is important for cyber defenders to address the critical window between 0-day discovery and the subsequent release of security patches. While malicious activity surges after the release of a POC, the most advanced and skilled threat actors are likely able to develop their own exploits [...] Threat
TEAM_CYMRU_Blog.webp 2022-05-25 15:19:05 Bablosoft; Lowering the Barrier of Entry for Malicious Actors (lien direct) >Summary Evidence suggests an increasing number of threat actor groups are making use of a free-to-use browser automation framework. The framework contains numerous features which we assess may be utilized in the enablement of malicious activities. The technical entry bar for the framework is purposefully kept low, which has served to create an active community [...] Threat
TEAM_CYMRU_Blog.webp 2022-04-29 14:23:10 Sliver Case Study: Assessing Common Offensive Security Tools (lien direct) The proliferation of Cobalt Strike during the early the 2020s has been undeniable, and its impact unquestionable. In response to this challenge, the detection strategies of defenders have steadily matured. Consequently, threat actor decision making with regards to tooling is likely evolving too. We therefore decided to identify and track Cobalt Strike “alternatives”, specifically off-the-shelf [...] Threat
TEAM_CYMRU_Blog.webp 2022-04-14 05:00:32 A New Attack Surface Management Solution to Transform the Way Organizations Manage Digital Business Risk (lien direct) The current approach to Attack Surface Management falls short of what modern organizations need. Existing ASM solutions are focused on discovering assets and mapping inventory but disappoint when it comes to identifying critical third and fourth-party dependencies. As a result, ASM today cannot help security teams detect real-time vulnerabilities and threats, and it can't help [...]
TEAM_CYMRU_Blog.webp 2022-04-07 19:38:10 MoqHao Part 2: Continued European Expansion (lien direct) This blog is a product of ongoing collaboration with @ninoseki, a Tokyo-based researcher who has tracked MoqHao for several years. His public GitHub contains numerous useful OSINT threat hunting tools. Introduction MoqHao (also referred to as Wroba and XLoader) is a malware family commonly associated with the Roaming Mantis threat actor group. MoqHao is generally [...] Malware Threat
Last update at: 2024-05-17 14:08:08
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter