Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Malware

One Drive, Double Agent: Clouded OneDrive Turns Sides

Over the past few years, ransomware has emerged as one of the most significant cybersecurity threats. Recent research conducted by Sophos indicates that the situation is becoming increasingly dire. Notably, the payments demanded by ransomware groups have surged, making the attacks even more costly for victims. Additionally, an alarming 66% of organizations have reported being targeted by ransomware attacks in the last two years alone.

There's a New Stealer Variant in Town, and It's Using Electron to Stay Fully Undetected

Our threat research team recently uncovered new npm packages that are used to download a new info-stealer variant that uses the popular Electron framework to disguise itself as a legitimate application. In this blog post, we’ll analyze the attack flow of this new info-stealer we detected and explain how it can stay undetected by abusing trusted development tools like Electron.

.NET developers alert: Moq NuGET package exfiltrates user emails from git

On August 8, 2023, the.NET community was informed that the testing library called Moq exfiltrates developer's emails from their development machine and sends them off to third-party remote servers. Snyk has already published a security advisory and will alert developers who scan and monitor their.NET projects with Snyk.

Four Consecutive Years as Both a Leader and Furthest in Vision in the 2023 Gartner Magic Quadrant for Enterprise Backup and Recovery Software Solutions

Rubrik is on a mission to secure the world’s data, and our position as an innovator has been reaffirmed in this 4th consecutive year being a Leader and furthest on Vision in the 2023 Gartner Magic Quadrant for Enterprise Backup and Recovery Solutions. This recognition validates our commitment to helping customers achieve complete cyber resilience.

Making the Internet Safe for Work in a World Stricken with Ransomware

If you’re an IT security leader, this goes without being said – ransomware is the worst. While the Internet continues to unlock new ways for businesses to increase routes to revenue, deliver great employee and customer experiences, and cut costs – cyber thugs have unleashed a slew of ransomware attacks that target legacy network architectures. Thus, these malicious attacks have been elevated to amongst the top of the list of business-level concerns.

Fantastic Rootkits: And Where To Find Them (Part 3) - ARM Edition

In this blog, we will discuss innovative rootkit techniques on a non-traditional architecture, Windows 11 on ARM64. In the prior posts, we covered rootkit techniques applied to a modern Windows 10 OS (Part 1) and rootkit analysis of current threats for Intel x86-64 (Part 2). Although we have yet to come across any malware family in the wild targeting this platform, we may see it in the near future as Windows on ARM devices grow in popularity.

WormGPT and FraudGPT - The Rise of Malicious LLMs

As technology continues to evolve, there is a growing concern about the potential for large language models (LLMs), like ChatGPT, to be used for criminal purposes. In this blog we will discuss two such LLM engines that were made available recently on underground forums, WormGPT and FraudGPT. If criminals were to possess their own ChatGPT-like tool, the implications for cybersecurity, social engineering, and overall digital safety could be significant.

Rubrik and Laminar: Together Securing the World's Data

Today we are excited to share that Rubrik has entered into an agreement to acquire Laminar, the leader in Data Security Posture Management (DSPM), to realize a common vision to secure the world’s data. The combination will create the industry’s first offering to combine cyber recovery and cyber posture and deliver complete cyber resilience across enterprise, cloud, and SaaS.

Ransomware attacks cost manufacturing sector $46 billion in downtime since 2018, report claims

Newly-released research reveals the eye-watering costs that the manufacturing sector has suffered in recent years at the hands of ransomware. The analysis, by Comparitech, looked at 478 confirmed ransomware attacks on manufacturing companies between 2018 and July 2023, in an attempt to determine their true cost.