www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-30T13:14:14+00:00 www.secnews.physaphae.fr Team Cymru - Equipe de Threat Intelligence Latrodectus: This Spider Bytes Like Ice For this research, we partnered with Proofpoint\'s Threat Research team in a collaborative effort to provide a comprehensive overview of...]]> 2024-04-04T11:56:00+00:00 https://www.team-cymru.com/post/latrodectus-this-spider-bytes-like-ice www.secnews.physaphae.fr/article.php?IdArticle=8475832 False Threat None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence Team Cymru: Rapport météo d'Internet<br>Team Cymru: Internet Weather Report Insights into Internet Outages along Africa\'s Western Coast About Team Cymru: Internet Weather Reports Our Internet weather reports are...]]> 2024-03-26T17:53:43+00:00 https://www.team-cymru.com/post/team-cymru-internet-weather-report www.secnews.physaphae.fr/article.php?IdArticle=8470883 False None None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Revues par les pairs - Pourquoi les revues par les pairs sont importantes<br>Peer Reviews - Why Peer Reviews Matter Where to find Pure Signal product reviews and share views anonymously Introduction In this blog, we\'ll cover why reviews of our products...]]> 2024-03-14T19:12:16+00:00 https://www.team-cymru.com/post/peer-reviews-why-peer-reviews-matter www.secnews.physaphae.fr/article.php?IdArticle=8463968 False None None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Explicateur principal des parties prenantes pour les logiciels malveillants d'octo<br>Senior Stakeholder explainer for Octo Malware Cyber leaders need to take action or face the consequences Introduction Our recent blog aimed at security analysts has significant...]]> 2024-03-08T18:36:03+00:00 https://www.team-cymru.com/post/senior-stakeholder-explainer-for-octo-malware www.secnews.physaphae.fr/article.php?IdArticle=8460934 False Malware None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Coper / Octo - Un chef d'orchestre pour le chaos mobile… avec huit membres?<br>Coper / Octo - A Conductor for Mobile Mayhem… With Eight Limbs? Analysis of an Android Malware-as-a-Service Operation Coper, a descendant of the Exobot malware family, was first observed in the wild in...]]> 2024-03-05T22:22:24+00:00 https://www.team-cymru.com/post/coper-octo-a-conductor-for-mobile-mayhem-with-eight-limbs www.secnews.physaphae.fr/article.php?IdArticle=8459788 False Mobile None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Les menaces continues ont besoin d'une gestion continue<br>Continuous Threats Need Continuous Management A senior stakeholder explainer for Continuous Threat Exposure Management (CTEM) Cybersecurity in the Era of Continuous Threats: The Case...]]> 2024-02-22T05:00:00+00:00 https://www.team-cymru.com/post/continuous-threats-need-continuous-management www.secnews.physaphae.fr/article.php?IdArticle=8453355 False Threat None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Navigation des frontières de cybersécurité au Rwanda: dévoiler l'agenda de la conférence Rise \\<br>Navigating Cybersecurity Frontiers in Rwanda: Unveiling the RISE Conference\\'s Agenda Why you need to attend the RISE 2024 Conference In the rapidly evolving digital era, cybersecurity remains a paramount concern,...]]> 2024-02-02T13:34:15+00:00 https://www.team-cymru.com/post/navigating-cybersecurity-frontiers-in-rwanda-unveiling-the-rise-conference-s-agenda www.secnews.physaphae.fr/article.php?IdArticle=8445981 False Conference None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Votre opportunité de lutter contre la cybercriminalité dans le monde entier<br>Your Opportunity to Combat Cybercrime Worldwide How to Sponsor the 2024 RISE and Underground Economy Conferences Sometimes in cybersecurity we lose sight of the bigger picture. Each day...]]> 2023-12-20T17:14:02+00:00 https://www.team-cymru.com/post/your-opportunity-to-combat-cybercrime-worldwide www.secnews.physaphae.fr/article.php?IdArticle=8426240 False None None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Modélisation des risques et renseignement en temps réel - Partie 2<br>Risk Modeling and Real-Time Intelligence - Part 2 Learn about NIST 2.0 now to avoid becoming a statistic in the future By 2025, 45% of all organizations will have experienced a...]]> 2023-12-14T21:57:36+00:00 https://www.team-cymru.com/post/risk-modeling-and-real-time-intelligence-part-2 www.secnews.physaphae.fr/article.php?IdArticle=8422855 False None None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Modélisation des risques et renseignement en temps réel - Partie 1<br>Risk Modeling and Real-Time Intelligence - Part 1 Leverage DPRM Solutions in Cyber Risk Models for Better Business Outcome Risk models and frameworks span a wide range of essential topics...]]> 2023-11-29T13:46:07+00:00 https://www.team-cymru.com/post/risk-modeling-and-real-time-intelligence-part-1 www.secnews.physaphae.fr/article.php?IdArticle=8417802 False None None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Modélisation des menaces et renseignement en temps réel - Partie 2<br>Threat Modeling and Real-Time Intelligence - Part 2 Leverage Internet Telemetry & Threat Intelligence for Benefits Beyond the MITRE ATT&CK Framework The MITRE ATT&CK framework is like a...]]> 2023-11-13T13:51:02+00:00 https://www.team-cymru.com/post/threat-modeling-and-real-time-intelligence-part-2 www.secnews.physaphae.fr/article.php?IdArticle=8411032 False Threat None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence Modélisation des menaces et renseignement en temps réel - Partie 1<br>Threat Modeling and Real-Time Intelligence - Part 1 Keeping Security Teams at the Forefront of Proactive Defense Threat modeling is an integral part of security-by-design programs for...]]> 2023-11-03T13:30:31+00:00 https://www.team-cymru.com/post/threat-modeling-and-real-time-intelligence-part-1 www.secnews.physaphae.fr/article.php?IdArticle=8405338 False Threat None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence Visualiser l'infrastructure Qakbot Partie II: Territoire Uncharted<br>Visualizing Qakbot Infrastructure Part II: Uncharted Territory A Data-Driven Approach Based on Analysis of Network Telemetry In this blog post, we will provide an update on our high-level analysis of...]]> 2023-08-07T14:13:54+00:00 https://www.team-cymru.com/post/visualizing-qakbot-infrastructure-part-ii-uncharted-territory www.secnews.physaphae.fr/article.php?IdArticle=8366794 False None None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence À l'intérieur du protocole Icedid Backconnect (partie 2)<br>Inside the IcedID BackConnect Protocol (Part 2) Introduction In this blog post, we will provide an update on our continued analysis and tracking of infrastructure associated with...]]> 2023-07-28T13:00:07+00:00 https://www.team-cymru.com/post/inside-the-icedid-backconnect-protocol-part-2 www.secnews.physaphae.fr/article.php?IdArticle=8362730 False None None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Déstaurer le mystère des bogons: un guide professionnel des parties prenantes et informatique<br>Unravelling the Mystery of Bogons: A senior stakeholder and IT professional guide Uninvited guests lurking in IP space could harm you and your business Introduction: In the ever-evolving Internet landscape, a peculiar...]]> 2023-07-19T12:39:01+00:00 https://www.team-cymru.com/post/unravelling-the-mystery-of-bogons-a-senior-stakeholder-and-it-professional-guide www.secnews.physaphae.fr/article.php?IdArticle=8358801 False None None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Dark Vidar: la frappe Aesir<br>Darth Vidar: The Aesir Strike Back At the beginning of this year, we released a detailed publication on Vidar infrastructure, encompassing both the primary administrative...]]> 2023-06-15T14:03:14+00:00 https://www.team-cymru.com/post/darth-vidar-the-aesir-strike-back www.secnews.physaphae.fr/article.php?IdArticle=8345750 False None None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence Vous voulez en savoir plus sur NetFlow?Voici une analogie utile pour vous aider à démarrer<br>Want to learn more about NetFlow? Here\\'s a useful analogy to get you started ]]> 2023-05-22T15:52:38+00:00 https://www.team-cymru.com/post/want-to-learn-more-about-netflow-here-s-a-useful-analogy-to-get-you-started www.secnews.physaphae.fr/article.php?IdArticle=8345751 False None None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Visualiser l'infrastructure Qakbot<br>Visualizing QakBot Infrastructure A Data-Driven Approach based on Analysis of Network Telemetry This blog post seeks to draw out some high-level trends and anomalies based...]]> 2023-05-16T23:00:00+00:00 https://www.team-cymru.com/post/visualizing-qakbot-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8337391 False None None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Les analystes plus agiles, sont plus précieux<br>Analysts who are more agile, are more valuable Six reasons why going faster with Cyber Threat Reconnaissance is mission critical Introduction Cyber Threat Reconnaissance is a critical...]]> 2023-05-16T12:49:01+00:00 https://www.team-cymru.com/post/analysts-who-are-more-agile-are-more-valuable www.secnews.physaphae.fr/article.php?IdArticle=8336949 False Threat None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Team Cymru Fatos vs Mitos O Team Cymru tem uma missão clara: Salvar e Melhorar Vidas Humanas. Nós nos esforçamos para cumprir essa missão, equipando os defensores...]]> 2023-04-19T15:36:51+00:00 https://www.team-cymru.com/post/team-cymru-fatos-vs-mitos www.secnews.physaphae.fr/article.php?IdArticle=8329397 False None None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Allakore (d) le train sidecopy<br>AllaKore(d) the SideCopy Train Identifying Connected Infrastructure and Management Activities Introduction This blog post seeks to build on recent public reporting on...]]> 2023-04-19T13:15:04+00:00 https://www.team-cymru.com/post/allakore-d-the-sidecopy-train www.secnews.physaphae.fr/article.php?IdArticle=8329350 False None None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence MoqHao Part 3: Recent Global Targeting Trends 2023-03-16T21:19:07+00:00 https://www.team-cymru.com/post/moqhao-part-3-recent-global-targeting-trends www.secnews.physaphae.fr/article.php?IdArticle=8319244 False Malware None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Threat Intelligence: A CISO ROI Guide - Automate to Increase Productivity 2023-03-14T22:27:50+00:00 https://www.team-cymru.com/post/threat-intelligence-a-ciso-roi-guide-automate-to-increase-productivity www.secnews.physaphae.fr/article.php?IdArticle=8318645 False Threat None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Threat Intelligence: A CISO\'s ROI - Avoid Inheriting a Security Problem with M&A Acquisitions 2023-03-14T22:27:18+00:00 https://www.team-cymru.com/post/threat-intelligence-a-ciso-s-roi-avoid-inheriting-a-security-problem-with-m-a-acquisitions www.secnews.physaphae.fr/article.php?IdArticle=8318646 False Threat None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Threat Intelligence: A CISO ROI Guide - Elite Threat Hunters Prevent Supply Chain Breaches 2023-03-14T22:26:26+00:00 https://www.team-cymru.com/post/threat-intelligence-a-ciso-roi-guide-elite-threat-hunters-prevent-supply-chain-breaches www.secnews.physaphae.fr/article.php?IdArticle=8318647 False Threat None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Threat Intelligence: A CISO ROI Guide - Focus on Real-Time Threat Intelligence 2023-03-14T22:25:16+00:00 https://www.team-cymru.com/post/threat-intelligence-a-ciso-roi-guide-focus-on-real-time-threat-intelligence www.secnews.physaphae.fr/article.php?IdArticle=8318648 False Threat None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Threat Intelligence: A CISO ROI Guide - Prevent Data Breaches 2023-03-14T22:21:37+00:00 https://www.team-cymru.com/post/threat-intelligence-a-ciso-roi-guide-prevent-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=8318649 False Threat None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Desde Chile con Malware (From Chile with Malware) 2023-02-24T20:24:50+00:00 https://www.team-cymru.com/post/from-chile-with-malware www.secnews.physaphae.fr/article.php?IdArticle=8313241 False Malware None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence Attack Surface Management: Why Maturity Models Matter – Part II 2023-02-21T13:10:23+00:00 https://www.team-cymru.com/post/attack-surface-management-why-maturity-models-matter-part-ii www.secnews.physaphae.fr/article.php?IdArticle=8312169 False Threat None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Attack Surface Management: Why Maturity Models Matter – Part I 2023-02-21T13:09:59+00:00 https://www.team-cymru.com/post/attack-surface-management-why-maturity-models-matter-part-i www.secnews.physaphae.fr/article.php?IdArticle=8312170 False Vulnerability None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Protect Your Business from DDoS Attacks Before It\'s Too Late 2023-01-31T04:34:13+00:00 https://www.team-cymru.com/post/protect-your-business-from-ddos-attacks-before-it-s-too-late www.secnews.physaphae.fr/article.php?IdArticle=8305754 False None None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence A Blog with NoName 2023-01-27T12:00:03+00:00 https://www.team-cymru.com/post/a-blog-with-noname www.secnews.physaphae.fr/article.php?IdArticle=8304776 False None None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Darth Vidar: The Dark Side of Evolving Threat Infrastructure 2023-01-19T15:00:27+00:00 https://www.team-cymru.com/post/darth-vidar-the-dark-side-of-evolving-threat-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8302554 False Threat None 5.0000000000000000 Team Cymru - Equipe de Threat Intelligence Inside the IcedID BackConnect Protocol 2022-12-21T17:15:14+00:00 https://www.team-cymru.com/post/inside-the-icedid-backconnect-protocol www.secnews.physaphae.fr/article.php?IdArticle=8296310 False Threat None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Announcing: A Free Attack Surface Assessment Report 2022-12-15T22:22:08+00:00 https://www.team-cymru.com/post/announcing-a-free-attack-surface-assessment-report www.secnews.physaphae.fr/article.php?IdArticle=8296311 False None None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Iranian Exploitation Activities Continue as of November 2022 2022-12-08T18:26:46+00:00 https://www.team-cymru.com/post/iranian-exploitation-activities-continue-as-of-november-2022 www.secnews.physaphae.fr/article.php?IdArticle=8296312 False None None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Inside the V1 Raccoon Stealer\'s Den 2022-11-03T13:01:45+00:00 https://www.team-cymru.com/post/inside-the-v1-raccoon-stealer-s-den www.secnews.physaphae.fr/article.php?IdArticle=8296313 False None None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence High Vulnerability in OpenSSL 3.0 2022-11-02T17:33:17+00:00 https://www.team-cymru.com/post/high-vulnerability-in-openssl-3-0 www.secnews.physaphae.fr/article.php?IdArticle=8296314 False Vulnerability None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence A Visualizza into Recent IcedID Campaigns: 2022-10-07T14:31:34+00:00 https://www.team-cymru.com/post/a-visualizza-into-recent-icedid-campaigns www.secnews.physaphae.fr/article.php?IdArticle=8296315 False Threat None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Seychelles, Seychelles, on the C(2) Shore 2022-09-30T04:00:00+00:00 https://www.team-cymru.com/post/seychelles-seychelles-on-the-c-2-shore www.secnews.physaphae.fr/article.php?IdArticle=8296316 False None None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Team Cymru Myth vs Fact 2022-09-26T12:00:06+00:00 https://www.team-cymru.com/post/team-cymru-myth-vs-fact www.secnews.physaphae.fr/article.php?IdArticle=8296317 False None None 2.0000000000000000 Team Cymru - Equipe de Threat Intelligence Mythic Case Study: Assessing Common Offensive Security Tools Having covered the Sliver C2 framework in a previous post (May 2022), this blog will continue our examination of Cobalt Strike “alternatives”, focusing on the Mythic C2 framework. The rationale for this write-up is based on conversations with red-team operators and our observations of internet-facing Mythic C2 servers over the past three months. Like Sliver, [...] ]]> 2022-09-06T11:25:16+00:00 https://team-cymru.com/blog/2022/09/06/mythic-case-study-assessing-common-offensive-security-tools/ www.secnews.physaphae.fr/article.php?IdArticle=6748831 False None None None Team Cymru - Equipe de Threat Intelligence Insights into the Team Cymru State of Attack Surface Management Survey In our The State of Attack Surface Management published in May, we surveyed 440 security practitioners in the US and Europe who work on their company’s security team. Each organization surveyed had to use attack surface management, or ASM platform, and these professionals were able to provide first-hand knowledge about the benefits and drawbacks of [...] ]]> 2022-08-01T18:23:30+00:00 https://team-cymru.com/blog/2022/08/01/insights-into-the-team-cymru-state-of-attack-surface-management-survey/ www.secnews.physaphae.fr/article.php?IdArticle=6081166 False None None None Team Cymru - Equipe de Threat Intelligence An Analysis of Infrastructure linked to the Hagga Threat Actor Summary As this research reveals, mapping out adversary infrastructure has distinct advantages that enable a proactive response to future threats. A well resourced team with access to the right tools can monitor changes to adversary infrastructure in real time, discoveries can become strategic advantages when fully exploited. This blog is geared towards the practitioner threat [...] ]]> 2022-07-12T14:08:04+00:00 https://team-cymru.com/blog/2022/07/12/an-analysis-of-infrastructure-linked-to-the-hagga-threat-actor/ www.secnews.physaphae.fr/article.php?IdArticle=5670347 False Tool,Threat None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence The Sliding Scale of Threat Actor Sophistication When Reacting to 0-day Vulnerabilities SUMMARY Team Cymru's S2 Research Team has highlighted why it is important for cyber defenders to address the critical window between 0-day discovery and the subsequent release of security patches. While malicious activity surges after the release of a POC, the most advanced and skilled threat actors are likely able to develop their own exploits [...] ]]> 2022-06-29T18:21:31+00:00 https://team-cymru.com/blog/2022/06/29/the-sliding-scale-of-threat-actor-sophistication-when-reacting-to-0-day-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=5456087 False Threat None None Team Cymru - Equipe de Threat Intelligence Bablosoft; Lowering the Barrier of Entry for Malicious Actors Summary Evidence suggests an increasing number of threat actor groups are making use of a free-to-use browser automation framework. The framework contains numerous features which we assess may be utilized in the enablement of malicious activities. The technical entry bar for the framework is purposefully kept low, which has served to create an active community [...] ]]> 2022-05-25T15:19:05+00:00 https://team-cymru.com/blog/2022/05/25/bablosoft-lowering-the-barrier-of-entry-for-malicious-actors/ www.secnews.physaphae.fr/article.php?IdArticle=4804703 False Threat None None Team Cymru - Equipe de Threat Intelligence Sliver Case Study: Assessing Common Offensive Security Tools [...] ]]> 2022-04-29T14:23:10+00:00 https://team-cymru.com/blog/2022/04/29/sliver-case-study-assessing-common-offensive-security-tools/ www.secnews.physaphae.fr/article.php?IdArticle=4538828 False Threat None None Team Cymru - Equipe de Threat Intelligence A New Attack Surface Management Solution to Transform the Way Organizations Manage Digital Business Risk [...] ]]> 2022-04-14T05:00:32+00:00 https://team-cymru.com/blog/2022/04/14/a-new-attack-surface-management-solution-to-transform-the-way-organizations-manage-digital-business-risk/ www.secnews.physaphae.fr/article.php?IdArticle=4446474 False None None None Team Cymru - Equipe de Threat Intelligence MoqHao Part 2: Continued European Expansion [...] ]]> 2022-04-07T19:38:10+00:00 https://team-cymru.com/blog/2022/04/07/moqhao-part-2-continued-european-expansion/ www.secnews.physaphae.fr/article.php?IdArticle=4413606 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence Raccoon Stealer – An Insight into Victim “Gates” [...] ]]> 2022-03-23T14:25:30+00:00 https://team-cymru.com/blog/2022/03/23/raccoon-stealer-an-insight-into-victim-gates/ www.secnews.physaphae.fr/article.php?IdArticle=4329422 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence Record breaking DDoS Potential Discovered: CVE-2022-26143 [...] ]]> 2022-03-08T15:11:19+00:00 https://team-cymru.com/blog/2022/03/08/record-breaking-ddos-potential-discovered-cve-2022-26143/ www.secnews.physaphae.fr/article.php?IdArticle=4246221 False None None None Team Cymru - Equipe de Threat Intelligence Expert Analyst Insight into North Korean \'Internet Outages\' [...] ]]> 2022-02-03T16:46:48+00:00 https://team-cymru.com/blog/2022/02/03/expert-analyst-insight-into-north-korean-internet-outages/ www.secnews.physaphae.fr/article.php?IdArticle=4076892 False None None None Team Cymru - Equipe de Threat Intelligence Analysis of a Management IP Address linked to Molerats APT [...] ]]> 2022-01-26T15:49:49+00:00 https://team-cymru.com/blog/2022/01/26/analysis-of-a-management-ip-address-linked-to-molerats-apt/ www.secnews.physaphae.fr/article.php?IdArticle=4036140 False None None None Team Cymru - Equipe de Threat Intelligence The Biggest Cyber Security Developments in 2021 [...] ]]> 2021-12-21T20:54:02+00:00 https://team-cymru.com/blog/2021/12/21/the-biggest-cyber-security-developments-in-2021/ www.secnews.physaphae.fr/article.php?IdArticle=3843169 False Threat None None Team Cymru - Equipe de Threat Intelligence Interviews from The Underground Economy Conference – Part 6 [...] ]]> 2021-11-12T13:40:54+00:00 https://team-cymru.com/blog/2021/11/12/interviews-from-the-underground-economy-conference-part-6/ www.secnews.physaphae.fr/article.php?IdArticle=3652702 False None None None Team Cymru - Equipe de Threat Intelligence Webinject Panel Administration: A Vantage Point into Multiple Threat Actor Campaigns [...] ]]> 2021-11-03T14:19:09+00:00 https://team-cymru.com/blog/2021/11/03/webinject-panel-administration-a-vantage-point-into-multiple-threat-actor-campaigns/ www.secnews.physaphae.fr/article.php?IdArticle=3605038 False Threat None None Team Cymru - Equipe de Threat Intelligence Interviews from The Underground Economy Conference – Part 5, IoT Security [...] ]]> 2021-10-14T16:21:45+00:00 https://team-cymru.com/blog/2021/10/14/interviews-from-the-underground-economy-conference-part-5-iot-security/ www.secnews.physaphae.fr/article.php?IdArticle=3515058 False None None None Team Cymru - Equipe de Threat Intelligence Apache Vulnerability allows RCE and Path Traversal [...] ]]> 2021-10-07T13:47:47+00:00 https://team-cymru.com/blog/2021/10/07/apache-vulnerability-allows-rce-and-path-traversal/ www.secnews.physaphae.fr/article.php?IdArticle=3483561 False Vulnerability None None Team Cymru - Equipe de Threat Intelligence Collaborative Research on the CONTI Ransomware Group [...] ]]> 2021-10-05T16:00:48+00:00 https://team-cymru.com/blog/2021/10/05/collaborative-research-on-the-conti-ransomware-group/ www.secnews.physaphae.fr/article.php?IdArticle=3472316 False Ransomware,Threat None None Team Cymru - Equipe de Threat Intelligence Anatomy of a Supply Chain Attack: How to Accelerate Incident Response and Threat Hunting [...] ]]> 2021-08-24T15:51:23+00:00 https://team-cymru.com/blog/2021/08/24/anatomy-of-a-supply-chain-attack-how-to-accelerate-incident-response-and-threat-hunting/ www.secnews.physaphae.fr/article.php?IdArticle=3275578 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence MoqHao Part 1.5: High-Level Trends of Recent Campaigns Targeting Japan [...] ]]> 2021-08-12T00:00:04+00:00 https://team-cymru.com/blog/2021/08/11/moqhao-part-1-5-high-level-trends-of-recent-campaigns-targeting-japan/ www.secnews.physaphae.fr/article.php?IdArticle=3214276 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence Team Cymru\'s Threat Hunting Maturity Model Explained [...] ]]> 2021-08-09T17:53:20+00:00 https://team-cymru.com/blog/2021/08/09/team-cymrus-threat-hunting-maturity-model-explained/ www.secnews.physaphae.fr/article.php?IdArticle=3200915 False Threat None None Team Cymru - Equipe de Threat Intelligence Interviews from The Underground Economy Conference – Part 4 [...] ]]> 2021-07-26T20:47:01+00:00 https://team-cymru.com/blog/2021/07/26/interviews-from-the-underground-economy-conference-part-4/ www.secnews.physaphae.fr/article.php?IdArticle=3137013 False None None None Team Cymru - Equipe de Threat Intelligence Threat Reconnaissance, or Bust? [...] ]]> 2021-06-14T12:24:38+00:00 https://team-cymru.com/blog/2021/06/14/threat-reconnaissance-or-bust/ www.secnews.physaphae.fr/article.php?IdArticle=2922612 False None None None Team Cymru - Equipe de Threat Intelligence Interviews from The Underground Economy Conference – Part 3 [...] ]]> 2021-06-04T19:43:55+00:00 https://team-cymru.com/blog/2021/06/04/interviews-from-the-underground-economy-conference-part-3/ www.secnews.physaphae.fr/article.php?IdArticle=2876455 False None None None Team Cymru - Equipe de Threat Intelligence Tracking BokBot Infrastructure [...] ]]> 2021-05-19T16:45:35+00:00 https://team-cymru.com/blog/2021/05/19/tracking-bokbot-infrastructure/ www.secnews.physaphae.fr/article.php?IdArticle=2812786 False None None None Team Cymru - Equipe de Threat Intelligence The Value of Near-Real-Time Visibility into Scanner Activity [...] ]]> 2021-05-14T12:45:45+00:00 https://team-cymru.com/blog/2021/05/14/the-value-of-near-real-time-visibility-into-scanner-activity/ www.secnews.physaphae.fr/article.php?IdArticle=2786024 False Vulnerability None None Team Cymru - Equipe de Threat Intelligence The Tide is Turning for External Threat Hunting [...] ]]> 2021-05-06T18:44:11+00:00 https://team-cymru.com/blog/2021/05/06/the-tide-is-turning-for-external-threat-hunting/ www.secnews.physaphae.fr/article.php?IdArticle=2747807 False Threat None None Team Cymru - Equipe de Threat Intelligence Approaching Ransomware with a Fresh Perspective [...] ]]> 2021-04-29T10:01:46+00:00 https://team-cymru.com/blog/2021/04/29/approaching-ransomware-with-a-fresh-perspective/ www.secnews.physaphae.fr/article.php?IdArticle=2713352 False Ransomware None None Team Cymru - Equipe de Threat Intelligence Transparent Tribe APT Infrastructure Mapping [...] ]]> 2021-04-16T15:00:29+00:00 https://team-cymru.com/blog/2021/04/16/transparent-tribe-apt-infrastructure-mapping/ www.secnews.physaphae.fr/article.php?IdArticle=2653449 False Threat APT 36 None Team Cymru - Equipe de Threat Intelligence Interviews from The Underground Economy Conference – Part 2 [...] ]]> 2021-04-08T18:46:12+00:00 https://team-cymru.com/blog/2021/04/08/interviews-from-the-underground-economy-conference-part-2/ www.secnews.physaphae.fr/article.php?IdArticle=2606909 False Threat None None Team Cymru - Equipe de Threat Intelligence Underground Economy Conference, Co-Hosted by Council of Europe [...] ]]> 2021-04-01T18:09:26+00:00 https://team-cymru.com/blog/2021/04/01/underground-economy-conference-co-hosted-by-council-of-europe/ www.secnews.physaphae.fr/article.php?IdArticle=2572584 False Threat None None Team Cymru - Equipe de Threat Intelligence FIN8: BADHATCH Threat Indicator Enrichment [...] ]]> 2021-03-15T15:41:42+00:00 https://team-cymru.com/blog/2021/03/15/fin8-badhatch-threat-indicator-enrichment/ www.secnews.physaphae.fr/article.php?IdArticle=2486583 False Threat None None Team Cymru - Equipe de Threat Intelligence Interviews from The Underground Economy Conference – Part 1 [...] ]]> 2021-03-12T19:55:34+00:00 https://team-cymru.com/blog/2021/03/12/interviews-from-the-underground-economy-conference-part-1/ www.secnews.physaphae.fr/article.php?IdArticle=2475901 False None None None Team Cymru - Equipe de Threat Intelligence dnsmasq Vulnerability Mapping [...] ]]> 2021-02-16T19:54:16+00:00 https://team-cymru.com/blog/2021/02/16/dnsmasq-vulnerability-mapping/ www.secnews.physaphae.fr/article.php?IdArticle=2357049 False Vulnerability None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Kobalos Malware Mapping [...] ]]> 2021-02-05T15:49:02+00:00 https://team-cymru.com/blog/2021/02/05/kobalos-malware-mapping/ www.secnews.physaphae.fr/article.php?IdArticle=2299656 False Malware None None Team Cymru - Equipe de Threat Intelligence Taking Down Emotet [...] ]]> 2021-01-27T16:07:03+00:00 https://team-cymru.com/blog/2021/01/27/taking-down-emotet/ www.secnews.physaphae.fr/article.php?IdArticle=2253887 False None None None Team Cymru - Equipe de Threat Intelligence GhostDNSbusters (Part 3) [...] ]]> 2021-01-26T13:31:10+00:00 https://team-cymru.com/blog/2021/01/26/illuminating-ghostdns-infrastructure/ www.secnews.physaphae.fr/article.php?IdArticle=2246550 False None None None Team Cymru - Equipe de Threat Intelligence Identifying Phishing Infrastructure That Targets Banking Customers [...] ]]> 2021-01-20T11:21:47+00:00 https://team-cymru.com/blog/2021/01/20/identifying-phishing-infrastructure-targeting-banking-customers/ www.secnews.physaphae.fr/article.php?IdArticle=2218842 False None None None Team Cymru - Equipe de Threat Intelligence What We\'re Seeing with x.509 Certificates and Why You Should Worry [...] ]]> 2021-01-08T18:04:30+00:00 https://team-cymru.com/blog/2021/01/08/what-were-seeing-with-x-509-certificates-and-why-you-should-worry/ www.secnews.physaphae.fr/article.php?IdArticle=2159682 False None None None Team Cymru - Equipe de Threat Intelligence Mapping out AridViper Infrastructure Using Augury\'s Malware Module [...] ]]> 2020-12-16T19:28:07+00:00 https://team-cymru.com/blog/2020/12/16/mapping-out-aridviper-infrastructure-using-augurys-malware-addon/ www.secnews.physaphae.fr/article.php?IdArticle=2148898 False Malware APT-C-23 None Team Cymru - Equipe de Threat Intelligence Who Comes Knocking on Home Router Backdoors? [...] ]]> 2020-12-16T18:55:46+00:00 https://team-cymru.com/blog/2020/12/16/who-comes-knocking-on-home-router-backdoors/ www.secnews.physaphae.fr/article.php?IdArticle=2148899 False None None None Team Cymru - Equipe de Threat Intelligence Massive Increase in Global IP Address Visibility [...] ]]> 2020-11-23T21:07:15+00:00 https://team-cymru.com/blog/2020/11/23/massive-increase-in-global-ip-address-visibility/ www.secnews.physaphae.fr/article.php?IdArticle=2148900 False Tool None None Team Cymru - Equipe de Threat Intelligence Tracking Botnets and other Threats with Team Cymru [...] ]]> 2020-11-04T13:21:38+00:00 https://team-cymru.com/blog/2020/11/04/tracking-botnets-and-other-threats-with-team-cymru/ www.secnews.physaphae.fr/article.php?IdArticle=2148901 False None None None Team Cymru - Equipe de Threat Intelligence FlowSpec for DDoS [...] ]]> 2020-10-29T18:21:34+00:00 https://team-cymru.com/blog/2020/10/29/flowspec-for-ddos/ www.secnews.physaphae.fr/article.php?IdArticle=2148902 False Tool None None Team Cymru - Equipe de Threat Intelligence Draft EU Legislation to Stop Banks Using Insecure Tech Suppliers [...] ]]> 2020-10-28T18:51:10+00:00 https://team-cymru.com/blog/2020/10/28/draft-eu-legislation-to-stop-banks-using-insecure-tech-suppliers/ www.secnews.physaphae.fr/article.php?IdArticle=2148903 False None None None Team Cymru - Equipe de Threat Intelligence GhostDNSbusters (Part 2) [...] ]]> 2020-10-07T15:35:45+00:00 https://team-cymru.com/blog/2020/10/07/ghostdnsbusters-part-2/ www.secnews.physaphae.fr/article.php?IdArticle=2148904 True Guideline None None Team Cymru - Equipe de Threat Intelligence GhostDNSbusters [...] ]]> 2020-09-08T11:18:19+00:00 https://team-cymru.com/blog/2020/09/08/ghostdnsbusters/ www.secnews.physaphae.fr/article.php?IdArticle=2148905 False Guideline None None Team Cymru - Equipe de Threat Intelligence CSIRT Assistance Program Hits New High with 129 CSIRT Teams [...] ]]> 2020-08-26T18:14:15+00:00 https://team-cymru.com/blog/2020/08/26/csirt-assistance-program-hits-new-high-with-129-csirt-teams/ www.secnews.physaphae.fr/article.php?IdArticle=2148906 False None None None Team Cymru - Equipe de Threat Intelligence Quick Wins with Network Flow Analysis Continue Reading →]]> 2020-06-22T18:17:56+00:00 https://blog.team-cymru.com/2020/06/22/quick-wins-with-network-flow-analysis/ www.secnews.physaphae.fr/article.php?IdArticle=1770316 False None None None Team Cymru - Equipe de Threat Intelligence Network Perimeters in the Age of Social Distancing Continue Reading →]]> 2020-06-03T20:00:19+00:00 https://blog.team-cymru.com/2020/06/03/network-perimeters-in-the-age-of-social-distancing/ www.secnews.physaphae.fr/article.php?IdArticle=1748891 False None None None Team Cymru - Equipe de Threat Intelligence LDAP Your DNS Configuration to Prevent Internal Domain Leakages Continue Reading →]]> 2020-05-28T19:43:14+00:00 https://blog.team-cymru.com/2020/05/28/ldapt-your-dns-configuration-to-prevent-internal-domain-leakages/ www.secnews.physaphae.fr/article.php?IdArticle=1739111 False None None None Team Cymru - Equipe de Threat Intelligence Dissecting DDoS Attack Continue Reading →]]> 2020-05-15T13:09:48+00:00 https://blog.team-cymru.com/2020/05/15/dissecting-ddos-attack/ www.secnews.physaphae.fr/article.php?IdArticle=1711241 False None None None Team Cymru - Equipe de Threat Intelligence We Got Zoom Bombed Continue Reading →]]> 2020-05-04T16:00:51+00:00 https://blog.team-cymru.com/2020/05/04/we-got-zoom-bombed/ www.secnews.physaphae.fr/article.php?IdArticle=1690453 False None None None Team Cymru - Equipe de Threat Intelligence Puzzle Me This: Context From Curiosity Continue Reading →]]> 2020-04-27T15:37:37+00:00 https://blog.team-cymru.com/2020/04/27/puzzle-me-this-context-from-curiosity/ www.secnews.physaphae.fr/article.php?IdArticle=1678067 False None None None Team Cymru - Equipe de Threat Intelligence Research Shows Number of Potentially Compromised Organizations More than Doubles Since January Continue Reading →]]> 2020-04-21T13:09:17+00:00 https://blog.team-cymru.com/2020/04/21/research-shows-number-of-potentially-compromised-organizations-more-than-doubles-since-january/ www.secnews.physaphae.fr/article.php?IdArticle=1667772 False None None None Team Cymru - Equipe de Threat Intelligence BGP Hijacking and BGP Security Continue Reading →]]> 2020-04-08T16:32:27+00:00 https://blog.team-cymru.com/2020/04/08/bgp-hijacking-and-bgp-security/ www.secnews.physaphae.fr/article.php?IdArticle=1643291 False None None None Team Cymru - Equipe de Threat Intelligence Covid-19 Cyber Threat: DanaBot Continue Reading →]]> 2020-04-03T13:50:58+00:00 https://blog.team-cymru.com/2020/04/03/covid-19-cyber-threat-danabot/ www.secnews.physaphae.fr/article.php?IdArticle=1636146 False None None None Team Cymru - Equipe de Threat Intelligence How the Iranian Cyber Security Agency Detects Emissary Panda Malware Continue Reading →]]> 2020-03-25T10:10:49+00:00 https://blog.team-cymru.com/2020/03/25/how-the-iranian-cyber-security-agency-detects-emissary-panda-malware/ www.secnews.physaphae.fr/article.php?IdArticle=1619002 False Malware,Threat APT 27 None Team Cymru - Equipe de Threat Intelligence Something to help you manage your new remote workforce. Continue Reading →]]> 2020-03-18T12:34:19+00:00 https://blog.team-cymru.com/2020/03/18/something-to-help-you-manage-your-new-remote-workforce/ www.secnews.physaphae.fr/article.php?IdArticle=1604704 False None None None