As organizations shift to the cloud in droves, their digital attack surface continues to rapidly expand. We explore how proactive cyber risk management can help harden your defenses and reduce the likelihood of an attack or breach. This article has…
Tag: Trend Micro Research, News and Perspectives
Meet Your New AI Assistant: Introducing Trend Vision One™ – Companion
Discover how Companion can help upgrade SOC efficiency and elevate your team to reach their full potential. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Meet Your New AI Assistant: Introducing Trend…
To Fight Cyber Extortion and Ransomware, Shift Left
How can organizations defend themselves more effectively against ransomware and other forms of cyber extortion? By “shifting left” and adopting proactive cybersecurity strategies to detect attacks sooner, mitigating breaches before they cause harm. This article has been indexed from Trend…
Behind the Scenes: Unveiling the Hidden Workings of Earth Preta
This blog entry discusses the more technical details on the most recent tools, techniques, and procedures (TTPs) leveraged by the Earth Preta APT group, and tackles how we were able to correlate different indicators connected to this threat actor. This…
Ransomware Insurance: Security Strategies to Obtain Coverage
Ransomware accounts for 75% of all cyber insurance claims, yet 40% of business currently lack the coverage needed. Discover security strategies to help you meet ransomware insurance requirements. This article has been indexed from Trend Micro Research, News and Perspectives…
Analyzing the FUD Malware Obfuscation Engine BatCloak
We look into BatCloak engine, its modular integration into modern malware, proliferation mechanisms, and interoperability implications as malicious actors take advantage of its fully undetectable (FUD) capabilities. This article has been indexed from Trend Micro Research, News and Perspectives Read…
Guide to Serverless Architecture Design Patterns
Discover the power of serverless architecture design patterns for scalable and efficient application development. Explore EDA, pub-sub, fan-out/fan-in, strangler, and saga patterns. Learn how to select, implement, and optimize them for your needs. This article has been indexed from Trend…
Essential Cybersecurity Compliance Standards
With the continued expansion of your attack surface, cybersecurity compliance has become more important than ever. Gain an overview of the most popular compliance standards, including HIPAA, NIST, ISO, and PCI DSS, to safeguard your business against potential risks. This…
Event-Driven Architecture & the Security Implications
This article explores the benefits of event-driven architecture for developers and best practices for mitigating security concerns. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Event-Driven Architecture & the Security Implications
Generative AI: What Every CISO Needs to Know
New technologies always change the security landscape, but few are likely to have the transformative power of generative AI. As platforms like ChatGPT continue to catch on, CISOs need to understand the unprecedented cybersecurity risks they bring—and what to do…
Investigating BlackSuit Ransomware’s Similarities to Royal
In this blog entry, we analyze BlackSuit ransomware and how it compares to Royal Ransomware. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Investigating BlackSuit Ransomware’s Similarities to Royal
Void Rabisu’s Use of RomCom Backdoor Shows a Growing Shift in Threat Actors’ Goals
Void Rabisu, a malicious actor believed to be associated with the RomCom backdoor, was thought to be driven by financial gain because of its ransomware attacks. But in this blog entry, we discuss how the use of the RomCom backdoor…
New Info Stealer Bandit Stealer Targets Browsers, Wallets
This is an analysis of Bandit Stealer, a new Go-based information-stealing malware capable of evading detection as it targets multiple browsers and cryptocurrency wallets. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article:…
Abusing Web Services Using Automated CAPTCHA-Breaking Services and Residential Proxies
This blog entry features three case studies that show how malicious actors evade the antispam, antibot, and antiabuse measures of online web services via residential proxies and CAPTCHA-breaking services. This article has been indexed from Trend Micro Research, News and…
Against the Clock: Cyber Incident Response Plan
Conventional wisdom says most organizations will experience a cybersecurity breach at some point—if they haven’t already. That makes having a ready-to-launch incident response process crucial when an attack is detected, as this fictionalized scenario shows. This article has been indexed…
Future Exploitation Vector: File Extensions as Top-Level Domains
In this blog entry, we will examine the security risks related to file extension-related Top-Level Domains (TLDs) while also providing best practices and recommendations on how both individual users and organizations can protect themselves from these hazards. This article has…
BlackCat Ransomware Deploys New Signed Kernel Driver
In this blog post, we will provide details on a BlackCat ransomware incident that occurred in February 2023, where we observed a new capability, mainly used for the defense evasion phase. This article has been indexed from Trend Micro Research,…
Rust-Based Info Stealers Abuse GitHub Codespaces
This is the first part of our security analysis of an information stealer targeting GitHub Codespaces (CS) that discusses how attackers can abuse these cloud services for a variety of malicious activities. This article has been indexed from Trend Micro…
Accelerating Security Risk Management
In response to the expanding attack surface, Mike Milner, Trend Micro VP of Cloud Technology, explores the role security risk management plays in this new era of cybersecurity and how IT leaders are accelerating innovation. This article has been indexed…
Lemon Group’s Cybercriminal Businesses Built on Preinfected Devices
An overview of the Lemon Group’s use of preinfected mobile devices, and how this scheme is potentially being developed and expanded to other internet of things (IoT) devices. This research was presented in full at the Black Hat Asia 2023…
8220 Gang Evolves With New Strategies
We observed the threat actor group known as “8220 Gang” employing new strategies for their respective campaigns, including exploits for the Linux utility “lwp-download” and CVE-2017-3506, an Oracle WebLogic vulnerability. This article has been indexed from Trend Micro Research, News…
Water Orthrus’s New Campaigns Deliver Rootkit and Phishing Modules
Water Orthrus has been active recently with two new campaigns. CopperStealth uses a rootkit to install malware on infected systems, while CopperPhish steals credit card information. This blog will provide the structure of the campaign and how they work. This…
Malicious AI Tool Ads Used to Deliver Redline Stealer
We’ve been observing malicious advertisement campaigns in Google’s search engine with themes that are related to AI tools such as Midjourney and ChatGPT. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Malicious…
Manage Cyber Risk with a Platform Approach
Discover how a platform approach can best assist and support security operations teams with a cyber risk management so you can be more resilient with less resources. This article has been indexed from Trend Micro Research, News and Perspectives Read…
Data Exfiltration Prevention with Zero Trust
Data exposure from SaaS and cloud applications is an increasing risk factor facing businesses today. Discover how SASE capabilities can help prevent data exfiltration, achieve zero trust, and reduce cyber risk across the attack surface. This article has been indexed…
To fight cyber extortion and ransomware, shift left
How can organizations defend themselves more effectively against ransomware and other forms of cyber extortion? By “shifting left” and adopting proactive cybersecurity strategies to detect attacks sooner, mitigating breaches before they cause harm. This article has been indexed from Trend…
Attack on Security Titans: Earth Longzhi Returns With New Tricks
After months of dormancy, Earth Longzhi, a subgroup of advanced persistent threat (APT) group APT41, has reemerged using new techniques in its infection routine. This blog entry forewarns readers of Earth Longzhi’s resilience as a noteworthy threat. This article has…
Rapture, a Ransomware Family With Similarities to Paradise
In March and April 2023, we observed a type of ransomware targeting its victims via a minimalistic approach with tools that leave only a minimal footprint behind. Our findings revealed many of the preparations made by the perpetrators and how…
SSL vs. TLS: Which should you be using?
You may wonder if you should choose SSL or TLS to secure your network. Explore the differences between the two communications protocols, use cases where you should choose one or the other, and best practices for using SSL and TLS.…
Update Now: PaperCut Vulnerability CVE-2023-27350 Under Active Exploitation
Two vulnerabilities in PaperCut have been found, and one of them is being actively exploited in the wild. This blog entry provides a summary of the vulnerabilities, and includes security guidance for IT and SOC professionals. This article has been…
Security Benefits of Enhanced Cloud Visibility
On the fence about migrating to the cloud because security seems complex and abstract? Let go of your on-premises point products and discover how a platform with enhanced cloud visibility can help smooth out your cloud journey. This article has…
ViperSoftX Updates Encryption, Steals Data
We observed cryptocurrency and information stealer ViperSoftX evading initial loader detection and making its lure more believable by making the initial package loader via cracks, keygens, activators, and packers non-malicious. We also noted more sophisticated encryption and basic anti-analysis techniques,…
Top 5 Infrastructure as Code Security Challenges
Learn how to counteract the top five challenges of infrastructure as code (IaC) and discover how these obstacles pose a threat to security and gain valuable insight in how to mitigate these risks. This article has been indexed from Trend…
Cyber Threat Intelligence: The Power of Data
Discover how cybersecurity leaders and decision makers can leverage cyber threat intelligence to increase security posture and reduce risk. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Cyber Threat Intelligence: The Power…
An Analysis of the BabLock (aka Rorschach) Ransomware
This blog post analyzes a stealthy and expeditious ransomware called BabLock (aka Rorschach), which shares many characteristics with LockBit. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: An Analysis of the BabLock…
5 Types of Cyber Crime Groups
Discover the five main types of cyber crime groups: access as a service, ransomware as a service, bulletproof hosting, crowd sourcing, and phishing as a service as well as tips to strengthen your defense strategy. This article has been indexed…
CIEM vs CWPP vs CSPM Use Cases
Discover the differences between CIEM, CWPP, and CSPM and how to use them individually or in conjunction. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: CIEM vs CWPP vs CSPM Use Cases
Inside the 2022 Email Cyber Threat Landscape
Key trends and predictions you should know about This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Inside the 2022 Email Cyber Threat Landscape
Reduce SaaS App Risks with Cloud Security Broker & Zero Trust
Responsibility for protecting users and critical data in cloud applications falls to the organizations that use them. Discover how to maintain data control with Cloud Application Security Broker (CASB) technology and a zero trust strategy. This article has been indexed…
Why Chaos Engineering is a Good Stress Test Strategy
Learn about chaos engineering, a method of resilience testing that intentionally introduces “chaos” into a system to discover vulnerabilities and weaknesses that can be exploited by attackers. This article has been indexed from Trend Micro Research, News and Perspectives Read…
Cyber Insurance Coverage FAQ with DataStream CEO
To help organizations simplify the cyber insurance process and understand the must-have security controls involved, Trend Micro Cyber Risk Specialist, Vince Kearns, and Data Stream CEO and Co-Founder, Andy Anderson, examine cyber insurance coverage along with approaches to strengthening cybersecurity…
Unpacking the Structure of Modern Cybercrime Organizations
We examine three differently sized criminal groups to know how they compare to similarly sized legitimate businesses in terms of how they are organized. We also discuss how threat researchers can use their knowledge of the size and structure of…
S4x23 Review Part 4: Cybersecurity for Industrial IoT
In this fourth article, I introduce the discussion related to Industrial IoT, that is involved challenges to adopt cybersecurity strategy into modernizing environment. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: S4x23…
Developing Story: Information on Attacks Involving 3CX Desktop App
In late March 2023, security researchers revealed that threat actors were actively abusing a popular business communication software from 3CX. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Developing Story: Information on…
ICS/OT Cybersecurity 2022 TXOne Annual Report Insights
This article gives an in-depth overview of TXOne’s insight report on ICS/OT cyber incidents. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: ICS/OT Cybersecurity 2022 TXOne Annual Report Insights
Best Practices for Secure Remote Development
Discover the best practices for cybersecurity that developers can implement when working remotely. These will secure your system against security breaches and threats like malware, phishing, data theft, ransomware, and spyware. This article has been indexed from Trend Micro Research,…
Earth Preta’s Cyberespionage Campaign Hits Over 200
We present a case study of the cyberespionage efforts by Earth Preta. This study on an active campaign delves into the structure, goals, and requirements of the organizations involved, and provides an opportunity to conduct wider intelligence analysis and insights…
4 Tips for Better AWS Cloud Workload Security
Discover the challenges of AWS cloud workload security and the various technologies that can alleviate them. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: 4 Tips for Better AWS Cloud Workload Security
Prevent Ransomware with Cybersecurity Monitoring
Misconfigured cloud and IT assets open the door to a wide range of cyber risks. Automated, continuous cybersecurity monitoring lets organizations watch accounts and systems for exposures in real time and maintain strong attack surface risk management. This article has…
Pack it Secretly: Earth Preta’s Updated Stealthy Strategies
After months of investigation, we found that several undisclosed malware and interesting tools used for exfiltration purposes were being used by Earth Preta. We also observed that the threat actors were actively changing their tools, tactics, and procedures (TTPs) to…
Policy as Code vs Compliance as Code
Learn how policy as code and compliance as code differ and how they can help prevent policy and compliance issues. Investigate the critical area of compliance where automation is playing an increasingly important role in IT management. This article has…
3 Ways to Evolve Your Cybersecurity Operations
To meet the expectations of today’s digital enterprises, cybersecurity operations need to modernize in three key ways: by optimizing extended detection and response (XDR), adopting proactive cyber risk management, and moving to a unified security platform. This article has been…
ZTNA vs VPN: Secure Remote Work and Access
Explore the drivers behind switching from VPN to Zero Trust Network Access (ZTNA) for any device access from anywhere. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: ZTNA vs VPN: Secure Remote…
S4x23 Review Part 2: Evolving Energy Cybersecurity
In this second report on S4x23 held last February, this article introduces the discussion on cyber security in the energy industry, which was one of the topics that attracted attention. This article has been indexed from Trend Micro Research, News…
Establishing a Proactive Cybersecurity Plan
To help organizations shift security left, Greg Young, Vice President of Cybersecurity and CorpDev at Trend Micro and Andy Anderson, DataStream CEO and Co-Founder, discuss how IT decision makers can educate the board with a proactive cybersecurity plan. This article…
Zero Day Threat Protection for Your Network
Explore the world of zero day threats and gain valuable insight into the importance of proactive detection and remediation. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Zero Day Threat Protection for…
Security Patch Management Strengthens Ransomware Defense
With thousands of applications to manage, enterprises need an effective way to prioritize software security patches. That calls for a contextualized, risk-based approach and good overall attack surface risk management. This article has been indexed from Trend Micro Research, News…
S4x23 Review Part 1: What’s New in OT Security
This blog introduces discussions from S4x23, the ICS security conference in Miami over several posts. The first installment will cover two topics from the academic interviews. This article has been indexed from Trend Micro Research, News and Perspectives Read the…
Leveraging Data Science to Minimize the Blast Radius of Ransomware Attacks
In this blog entry, we present a case study that illustrates how data-science techniques can be used to gain valuable insights about ransomware groups’ targeting patterns as detailed in our research paper, “What Decision-Makers Need to Know About Ransomware Risk.”…
Managed XDR Exposes Spear-Phishing Campaign Targeting Hospitality Industry Using RedLine Stealer
Find out how the Managed XDR team uncovered RedLine Stealer’s evasive spear-phishing campaign that targets the hospitality industry. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Managed XDR Exposes Spear-Phishing Campaign Targeting…
Phishing as a Service Stimulates Cybercrime
With phishing attacks at an all-time high, phishing as a service (PhaaS) is turning this once-skilled practice into a pay-to-play industry. Understanding the latest attack tactics is critical to improving your email security strategy. This article has been indexed from…
Iron Tiger’s SysUpdate Reappears, Adds Linux Targeting
We detail the update that advanced persistent threat (APT) group Iron Tiger made on the custom malware family SysUpdate. In this version, we also found components that enable the malware to compromise Linux systems. This article has been indexed from…
Understanding Jamstack Security
Learn how Jamstack has emerged as a new architectural paradigm for delivering websites and web-based applications with the promise of improved performance, scalability, and security over the traditional server-driven approach to web development. This article has been indexed from Trend…
Decrypting Cyber Risk Quantification
Discover the evolution of cyber risk quantification, criteria for an accurate risk score, and its benefits across the organization. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Decrypting Cyber Risk Quantification
A Deep Dive into the Evolution of Ransomware Part 3
This 3-part blog series takes an in-depth look at the evolution of ransomware business models, from the early stages to current trends. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: A Deep…
Investigating the PlugX Trojan Disguised as a Legitimate Windows Debugger Tool
Trend Micro’s Managed Extended Detection and Response (MxDR) team discovered that a file called x32dbg.exe was used to sideload a malicious DLL we identified as a variant of PlugX. This article has been indexed from Trend Micro Research, News and…
Advantages of the AWS Security Maturity Model
In an era of constant web security threats, learn how the AWS Security Maturity Model can help you enhance your organization’s cloud security. This article outlines tips to apply the model according to your organization’s stage of security maturity. This…
A Deep Dive into the Evolution of Ransomware Part 2
This 3-part blog series takes an in-depth look at the evolution of ransomware business models, from the early stages to current trends. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: A Deep…
A Secure Access Service Edge (SASE) Guide for Leaders
Discover the benefits of SASE, a network architecture built on zero trust principles, in adopting modern security architectures to reduce cyber risk across the attack surface. This article has been indexed from Trend Micro Research, News and Perspectives Read the…
A Deep Dive into the Evolution of Ransomware Part 1
This 3-part blog series takes an in-depth look at the evolution of ransomware business models, from the early stages to current trends. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: A Deep…
Fight Ransomware with a Cybersecurity Audit
An advanced cybersecurity audit helps identify overlooked IP addresses, forgotten devices, and misconfigured infrastructure that can expose organizations to ransomware and other cyber threats. Find out how to strengthen attack surface risk management. This article has been indexed from Trend…
In Review: What GPT-3 Taught ChatGPT in a Year
Amidst the uproar and opinions since November 2022, we look at the possibilities and implications of what OpenAI’s ChatGPT presents to the cybersecurity industry using a comparison to earlier products, like its predecessor GPT-3. This article has been indexed from…
Royal Ransomware Expands Attacks by Targeting Linux ESXi Servers
Ransomware actors have been observed to expand their targets by increasingly developing Linux-based versions. Royal ransomware is following in the same path, a new variant targeting Linux systems emerged and we will provide a technical analysis on this variant in…
Royal Ransomware expands attacks by targeting Linux ESXi servers
Ransomware actors have been observed to expand their targets by increasingly developing Linux-based versions. Royal ransomware is following in the same path, a new variant targeting Linux systems emerged and we will provide a technical analysis on this variant in…
Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack
We discovered a new backdoor which we have attributed to the advanced persistent threat actor known as Earth Kitsune, which we have covered before. Since 2019, Earth Kitsune has been distributing variants of self-developed backdoors to targets, primarily individuals who…
MLOps Security Best practices
MLOps provides a systematic approach to evaluating and monitoring ML models. Discover the various security concerns associated with MLOps and learn the best practices for using it securely. This article has been indexed from Trend Micro Research, News and Perspectives…
Lower Data Breach Insurance Costs with These Tips
The changing attack landscape has resulted in the hardening of the data breach insurance market. Gain insight into how implementing security controls can reduce the mean time to detect and control the costliness of an attack. This article has been…
Invitation to a Secret Event: Uncovering Earth Yako’s Campaigns
We detail the intrusion set Earth Yako, attributed to the campaign Operation RestyLink or EneLink. This analysis was presented in full at the JSAC 2023 in January 2023. This article has been indexed from Trend Micro Research, News and Perspectives…
5 Cloud Security Challenges Solved by CNAPP
Configuration errors are a major cause of cloud security challenges for modern DevOps teams, introducing a new attack surface with numerous potential points of vulnerability. Read on to discover some of the most common errors and learn how to resolve…
OT Cybersecurity Plan to Prevent the 5Ds
Outline a cybersecurity plan to protect your operational technology network by studying the five techniques adversaries use to target them. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: OT Cybersecurity Plan to…
Enigma Stealer Targets Cryptocurrency Industry with Fake Jobs
We discovered an active campaign targeting Eastern Europeans in the cryptocurrency industry using fake job lures. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Enigma Stealer Targets Cryptocurrency Industry with Fake Jobs
Ransomware Revolution: 4 Types of Cyber Risks in 2023
The ransomware business model is poised to change. These four predictions could help to keep your organization secure from new forms of cyber extortion. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article:…
Guide to Container Management on AWS
This article explores how services provided by Amazon Web Services enable better container management with simplicity, flexibility, and complete control. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Guide to Container Management…
Earth Zhulong: Familiar Patterns Target Vietnam
In 2022, we discovered Earth Zhulong, a hacking group that has been targeting Vietnam’s telecom, technology, and media sectors similar to another well-known threat actor. In this article, we unravel their new tactics, techniques and procedures that they apply on…
A Cybersecurity Risk Assessment Guide for Leaders
Cybersecurity risk assessment provides the continuous asset detection, analysis, prioritization, and risk scoring needed to keep pace with a continuously growing digital attack surface. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article:…
Hijacking Your Bandwidth: How Proxyware Apps Open You Up to Risk
In this investigation, we analyzed several prominent “passive income” applications and found out that there may be security risks upon participating in these programs. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article:…
Transport Layer Security (TLS): Issues & Protocol
Although Transport layer security (TLS) provides enhanced security, cybercriminals have become increasingly savvy, finding ways to circumvent many of these protections. Learn how malicious actors exploit vulnerabilities within TLS to introduce new forms of malware. This article has been indexed…
Cloud-ready and Channel-first
Trend Micro named one of 2023’s coolest cloud security companies This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Cloud-ready and Channel-first
Research Exposes Azure Serverless Security Blind Spots
Simulation uncovers hidden features and urges greater user awareness This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Research Exposes Azure Serverless Security Blind Spots
New APT34 Malware Targets The Middle East
We analyze an infection campaign targeting organizations in the Middle East for cyberespionage in December 2022 using a new backdoor malware. The campaign abuses legitimate but compromised email accounts to send stolen data to external mail accounts controlled by the…
6 Ransomware Trends & Evolutions For 2023
In the era of digital transformation, ransomware groups are adapting to changing technology. The next evolution of ransomware could begin with these trends. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: 6…
TgToxic Malware’s Automated Framework Targets Southeast Asia Android Users
We look into an ongoing malware campaign we named TgToxic, targeting Android mobile users in Taiwan, Thailand, and Indonesia since July 2022. The malware steals users’ credentials and assets such as cryptocurrency from digital wallets, as well as money from…
What SOCs Need to Know About Water Dybbuk, A BEC Actor Using Open-Source Toolkits
We analyze a BEC campaign targeting large companies around the world that was leveraging open-source tools to stay under the radar. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: What SOCs Need…
Research Exposes Azure Serverless Security Blind Spots
Simulation uncovers hidden features and urges greater user awareness This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Research Exposes Azure Serverless Security Blind Spots
New APT34 Malware Targets The Middle East
We analyze an infection campaign targeting organizations in the Middle East for cyberespionage in December 2022 using a new backdoor malware. The campaign abuses legitimate but compromised email accounts to send stolen data to external mail accounts controlled by the…
6 Ransomware Trends & Evolutions For 2023
In the era of digital transformation, ransomware groups are adapting to changing technology. The next evolution of ransomware could begin with these trends. This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: 6…
Attack Vector vs Attack Surface: The Subtle Difference
To establish a better security posture, you must address vulnerabilities in your attack vectors and surfaces. While these terms are similar, they’re not the same. This article explores key differences between the two, helping you make your system more secure.…
Monthly Threat Webinar Series in 2023: What to Expect
Stay informed and stay ahead This article has been indexed from Trend Micro Research, News and Perspectives Read the original article: Monthly Threat Webinar Series in 2023: What to Expect
Cyber Security Managed Services 101
MSP partnerships are growing in line with rapid cloud migration and the evolving threat landscape. Discover how an MSP can help your business and tips for making an informed partner decision. This article has been indexed from Trend Micro Research,…
New Mimic Ransomware Abuses Everything APIs for its Encryption Process
Trend Micro researchers discovered a new ransomware that abuses the APIs of a legitimate tool called Everything, a Windows filename search engine developed by Voidtools that offers quick searching and real-time updates for minimal resource usage. This article has been…