Please turn on your JavaScript for this page to function normally.
code
ReversingLabs Malware Lab: Detect, classify, analyze, and respond to malicious files

Designed to support modern security organizations increasingly delegating malware analysis to specific security operations (SOC) or development security operations (DevSecOps) …

ReversingLabs announces REVERSING2021 software supply chain virtual roadshow

ReversingLabs announced REVERSING2021, a seven-city digital, global roadshow series. Addressing Fortune 500 business concerns, this virtual series will provide the supply …

RubyGems
760+ malicious packages found typosquatting on RubyGems

Researchers have discovered over 760 malicious Ruby packages (aka “gems”) typosquatting on RubyGems, the Ruby community’s gem repository / hosting service. The …

healthcare
Kwampirs threat actor continues to breach transnational healthcare orgs

The Kwampirs (aka Orangeworm) attack group continues to target global healthcare entities in this time of crisis, the FBI has warned. “Targeted entities range from major …

New capabilities for ReversingLabs Splunk app automate triage, incident response, and hunting tasks

ReversingLabs, the leading provider of destructive object insights delivering SOC decision support, automation and threat analytics solutions for triage, incident response and …

Python
Malicious Python packages found on PyPI

Researchers have uncovered another batch of malicious Python libraries hosted on Python Package Index (PyPI). The malicious packages PyPI is the official third-party software …

Don't miss

Cybersecurity news