Detection

Understanding the Different Types and How to Detect Them

Spyware is a type of malicious software designed to gather data from a computer system without the user’s knowledge or consent. This can include sensitive information such as usernames, passwords, and banking details, which can then be used for fraudulent or criminal purposes. In this article, we’ll explore the different types of spyware and how […]

How to detect and respond to a DDoS network cyber attack

A DDoS (Distributed Denial of Service) attack is a common form of cyber attack that aims to disrupt the normal functioning of a network by overwhelming it with traffic. In this type of attack, the attacker uses multiple devices to flood a network or a server with traffic, making it unavailable to legitimate users. In […]

Microsoft creates AI based Fusion Ransomware detection for Azure Customers

Microsoft has unveiled a new service yesterday that is aimed to detect ransomware activities on its Azure cloud platform. A team of experts from the Satya Nadella led Microsoft Threat Intelligence Center have unveiled a Fusion detection service for ransomware that will use Artificial Intelligence technology to find potential attacks that need immediate attention from […]

Detection and remediation of Spectre and Meltdown (CVE-2017-5754, CVE-2017-5753, CVE-2017-5715) using Halo

This post was originally published here by alex mandernack. Authors: Alex Mandernack, Security Engineer, CloudPassageSean Nicholson, Security Engineer, CloudPassage As news breaks of yet another critical vulnerability, security personnel are scrambling to find a way to detect and remediate these vulnerabilities as quickly as possible. If you are a CloudPassage Halo customer, finding these vulnerabilities in […]

Filling in Threat Detection Gaps: a Q&A Interview with Danny Akacki

This post was originally published here by Sqrrl Team. Danny Akacki currently works as part of a hunt team at a Fortune 100 company in the financial sector. He started threat hunting at Mandiant as part of David Bianco’s team, and has spent the past four years working in threat hunting and incident response. Key Takeaways: Embrace “purple […]

Cisco launches new technology to detect cyber threats in networks

Networking giant Cisco has come up with a new software technology called “Encrypted Traffic Analytics” which can detect malware when it’s hidden in encrypted traffic and can immediately alert the network admins about the presence of malicious software. The California-based company claims that this “intent based” technology is the first to hit the networking world […]

The Nuts and Bolts of Detecting DNS Tunneling

This post was originally published here. DNS-based attacks have been commonly used since the early 2000’s, but over 40% of firms still fall prey to DNS tunneling attacks. Tunneling attacks originate from uncommon vectors, so traditional automated tools like SIEMs have difficulty detecting them, but they also must be found in massive sets of DNS data, so […]

SHORTEN YOUR DETECTION CYCLE WITH UPGUARD’S EVENTS SYSTEM

This post was originally published here. UpGuard’s Events systems provides a communication hub to send the data that UpGuard gathers to external systems. Integration between technologies is critical to high performing digital businesses, and UpGuard’s Events system provides a simple way to get the information you need the places where you need it. “When those […]

Three Proven Techniques for Detecting Targeted Attacks

Carl Manion wrote an interesting post about Three Proven Techniques for Detecting Targeted Attacks that I would like to share. “Thanks to extensive media coverage of the numerous cyber security breaches over the past several years, most organizations are generally aware of the risk they face due to advanced persistent threats (APTs) and highly skilled cyber […]

Share this page