
From the Labs: YARA Rule for Detecting GoodWill
ReversingLabs’ YARA detection rule for GoodWill can help you find this ransomware in your environment.
Read More about From the Labs: YARA Rule for Detecting GoodWillReversingLabs’ YARA detection rule for GoodWill can help you find this ransomware in your environment.
Read More about From the Labs: YARA Rule for Detecting GoodWillIn our latest episode of the ConversingLabs podcast, host Paul Roberts interviews ReversingLabs researcher Joseph Edwards about his analysis of Follina, a newly discovered exploit with a pretty name, but nasty intentions.
Read More about ConversingLabs: Unpacking the Follina exploitVice Society ransomware group targets America’s education sector, the U.S. government’s new position on software supply chain security, and more.
Read More about The Week in Cybersecurity: Vice Society ransomware group targets back-to-schoolNew federal guidance codifies lessons from the SolarWinds hack, including for securing third-party code and development pipelines. A software bill of materials (SBOM) is central. Here are four key takeaways.
Read More about Enduring Security Framework's software supply chain guidelines: A roadmap for the post-SolarWinds worldReversingLabs’ open source YARA detection rule for Blue Locker can help you find this ransomware in your environment.
Read More about From the Labs: YARA Rule for Detecting Blue LockerSoftware bills of materials will never be a panacea for software supply chain security. Here are key trends that will deliver some welcome evolution, however.
Read More about The SBOM is evolving: 4 key trends boosting software supply chain securityReversingLabs’ YARA detection rule for Acepy can help you find this ransomware in your environment.
Read More about From the Labs: YARA Rule for Detecting AcepyA China-linked cyber espionage campaign targets critical entities in Australia and the South China Sea, password manager LastPass gets hacked (again), and more
Read More about The Week in Cybersecurity: Cyber espionage operation fueled for months by targeted phishing attacksAfter a recent discovery of malicious PyPI packages, questions remain about the security community’s ability to mitigate threats posed to open source repositories.
Read More about New malicious packages in PyPI: What it means for securing open source repositoriesCybercriminals are continuing to target medical facilities, Twitter’s alleged lack of cybersecurity measures, and more.
Read More about The Week in Cybersecurity: French hospital hit with ransomware attackRead More about How abuse.ch evolved into an essential threat hunting platform
A presentation at the Black Hat Briefings in Las Vegas dug into the “how” of CI/CD compromises. As it turns out, many of the culprits will be familiar to security teams.
Read More about To secure your CI/CD pipelines, round up the usual suspectsThe National Vulnerability Database represents a minority of software supply chain threats. With attacks surging, teams must shift focus from vulnerabilities to malware.
Read More about 6 reasons AppSec teams should shift gears and go beyond legacy vulnerabilitiesEvidence has surfaced of cybercrime’s fast-paced growth in 2022, a new Google Chrome zero-day vulnerability is being exploited, and more.
Read More about The Week in Cybersecurity: Cybercrime growth outpaces the security industryFew need to be reminded of the fears that the Colonial Pipeline hack caused in May of 2021, in which airlines scrambled to keep their planes fueled for long-haul flights and Americans across the eastern seaboard panic-bought gas in expectation of supply disruptions.
Read More about Black Hat: We should have seen the Colonial ransomware attack coming, says Kim ZetterGet your 14-day free trial of Spectra Assure
Get Free TrialMore about Spectra Assure Free Trial