Please turn on your JavaScript for this page to function normally.
email
Stealthy APT group plunders very specific corporate email accounts

An eminently sophisticated and stealthy APT group is going after specific corporate email accounts and has, on occasion, managed to remain undetected in victim environments …

shark
New threat groups and malware families emerging

Mandiant announced the findings of an annual report that provides timely data and insights based on frontline investigations and remediations of high-impact cyber attacks …

industry
APT group has developed custom-made tools for targeting ICS/SCADA devices

Just a few days after news of attempted use of a new variant of the Industroyer malware comes a warning from the US Cybersecurity and Infrastructure Security Agency (CISA): …

Log4j
Log4Shell exploitation: Which applications may be targeted next?

Spring4Shell (CVE-2022-22965) has dominated the information security news these last six days, but Log4Shell (CVE-2021-44228) continues to demand attention and action from …

certification
Mandiant achieves FedRAMP Ready designation to improve security for federal agencies

Mandiant announced that it has earned Federal Risk and Authorization Management Program (FedRAMP) Ready designation at the High Impact level for Mandiant Advantage Automated …

Acquisitions
Google to acquire Mandiant for $5.4 billion

Mandiant announced that it has entered into a definitive agreement to be acquired by Google for $23.00 per share in an all-cash transaction valued at approximately $5.4 …

Acquisitions
Google acquires Mandiant for $5.4 billion

Mandiant announced that it has entered into a definitive agreement to be acquired by Google LLC for $23.00 per share in an all-cash transaction valued at approximately $5.4 …

Infosec products of the month: February 2022

Here’s a look at the most interesting products from the last month, featuring releases from: Arista Networks, Blueshift Cybersecurity, Bugcrowd, Cato Networks, Cofense, …

New infosec products of the week: February 18, 2022

Here’s a look at the most interesting products from the past week, featuring releases from Blueshift Cybersecurity, Bugcrowd, CoSoSys, F5 Networks, Mandiant, Orca Security, …

security platform
Mandiant Ransomware Defense Validation helps prevent specific ransomware attacks

Mandiant released Ransomware Defense Validation within the Mandiant Advantage platform to give security leaders continuous and quantifiable insight on their ability to prevent …

New infosec products of the week: February 4, 2022

Here’s a look at the most interesting products from the past week, featuring releases from Cato Networks, Cymulate, Gretel, Juniper Networks, Mandiant, Ping Identity, Qualys, …

security platform
Mandiant Advantage Attack Surface Management allows security teams to operationalize intelligence

Mandiant announced the completed integration of Attack Surface Management into the Mandiant Advantage platform following the company’s acquisition of Intrigue in August 2021. …

Don't miss

Cybersecurity news