Please turn on your JavaScript for this page to function normally.
patch Tuesday
Microsoft fixes exploited zero-day, revokes certificate used to sign malicious drivers (CVE-2022-44698)

It’s December 2022 Patch Tuesday, and Microsoft has delivered fixes for 50+ vulnerabilities, including a Windows SmartScreen bypass flaw (CVE-2022-44698) exploited by …

Infosec products of the month: October 2022

Here’s a look at the most interesting products from the past month, featuring releases from: ABBYY, ARMO, Array, AuditBoard, AwareGO, Code42, Corelight, Digi International, …

New infosec products of the week: October 21, 2022

Here’s a look at the most interesting products from the past week, featuring releases from AwareGO, Code42, Corelight, EnigmaSoft, Exabeam, Mandiant, and RSA. Code42 enhances …

security platform
Mandiant Breach Analytics empowers enterprises to gain insight on breach activity in IT environments

Mandiant released Mandiant Breach Analytics for Google Cloud’s Chronicle. Mandiant Breach Analytics combines Mandiant’s threat intelligence with the power of the Google Cloud …

vmware
Attackers use novel technique, malware to compromise hypervisors and virtual machines

Unknown attackers wielding novel specialized malware have managed to compromise VMware ESXi hypervisors and guest Linux and Windows virtual machines, Mandiant threat analysts …

Acquisitions
Google acquires Mandiant to deliver an end-to-end security operations suite

Google has completed its acquisition of Mandiant. Mandiant will join Google Cloud and retain the Mandiant brand. Google and Mandiant share a long commitment to security. Over …

Handshake
Ardalyst and Mandiant join forces to protect organizations against cyber threats

Ardalyst announced a new technology partnership with longtime collaborator Mandiant on the release of the Mandiant Advantage Threat Intelligence Connector for Microsoft …

How attackers abuse Microsoft MFA
How attackers use and abuse Microsoft MFA

Microsoft has been pushing for the use of multi-factor authentication (MFA) to thwart attackers for many years. But threat actors are keeping up with the increasing enterprise …

Cyber Week 2022
Photos: Cyber Week 2022

Cyber Week is a large annual international cybersecurity event, hosted each year at Tel Aviv University in Israel. Cyber Week 2022 is held jointly by the Blavatnik …

tunnel
The most common exploit paths enterprises leave open for attackers

Exposed version control repositories, leaked secrets in public code repositories, a subdomain vulnerable to takover, exposed Amazon S3 buckets, and Microsoft Exchange Server …

Handshake
SnapAttack partners with Mandiant to protect organizations against cyber threats

SnapAttack and Mandiant announced a strategic partnership to integrate Mandiant’s adversary intelligence along with SnapAttack’s adversary emulation and no-code threat …

Handshake
Mandiant collaborates with Interos to advance supply chain cyber risk management for enterprises

Mandiant and Interos announced a strategic partnership to provide advanced insights and analysis to help enterprises defend against cyber attacks and other threats to their …

Don't miss

Cybersecurity news