<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1076912843267184&amp;ev=PageView&amp;noscript=1">

Q4 2023 Threat Research Round-Up

On Demand

Protestware, rootkits lurk on npm, and NuGet gets got.

ReversingLabs software threat research highlights attacks that legacy AppSec tools miss. 

These software supply chain attacks show what’s needed to manage risk: Deeper visibility inside software packages, to distinguish malicious functions from legitimate ones.

Join ReversingLabs threat researchers Lucija Valentić and Karlo Zanki as they delve into their latest findings.

In this webinar, Lucija and Karlo will discuss their research, including:

  • Protestware targeting the conflicts in Ukraine and Israel via npm
  •  
  • IAmReboot: A malicious campaign that shows how NuGet is exposed like PyPI and npm.
  •  
  • The first-ever discovery of the r77 rootkit masquerading as a legitimate open source package on npm.
  •  

Listen now to gain in-depth knowledge of the latest application security and supply chain threats, which will enhance your defensive strategies — and protect your organization from growing software supply chain threats and attacks.

Watch On Demand NOW

Watch On Demand