Attack Detection

  • Securing your Active Directory against chaos
    Attack detection Jan 30, 2024 8 min

    Securing your Active Directory against chaos

    Have you come across chaos theory? Chaos theory, summarized by Edward...

    Read more 
  • Common indicators of compromise every SOC team should watch out for
    Attack detection Jan 23, 2024 8 min

    Common indicators of compromise every SOC team should watch out for

    Forensics are an integral part of discovering how a cybercrime took place.

    Read more 
  • The shell game: A deep dive into detecting PowerShell attacks—Part 3
    Attack detection Dec 14, 2023 8 min

    The shell game: A deep dive into detecting PowerShell attacks—Part 3

    Have you ever seen a shell game being played? Nobody but the swindler knows

    Read more 
  • Exploring SQL injection: What it is in depth
    Attack detection Dec 07, 2023 8 min

    Exploring SQL injection: What it is in depth

    Did you know that the cause of 80% of hacking incidents is

    Read more 
  • Supply chain attacks - Part III : Detection and prevention
    Attack detection Nov 13, 2023 6 min

    Supply chain attacks - Part III : Detection and prevention

    Did you know that nine out of 10 companies detected..

    Read more 
  • SHow to effectively implement the Essential Eight Maturity Model: Part 2
    Attack detection Oct 13, 2023 8 min

    How to effectively implement the Essential Eight Maturity Model: Part 2

    For many years, cybersecurity was an afterthought.

    Read more 
  • Supply chain attacks, Part 2: Distinguishing the types
    Attack detection Oct 10, 2023 6 min

    Supply chain attacks, Part 2: Distinguishing the types

    The increase in the number of dependencies in a supply chain has extended...

    Read more 
  • The shell game: A deep dive into detecting PowerShell attacks—Part 2
    Attack detection Sep 29, 2023 8 min

    The shell game: A deep dive into detecting PowerShell attacks—Part 2

    Every 39 seconds, a hacker is trying to break into a network. If you aren't equipping...

    Read more 
  • Supply chain attacks, Part 1: Piecing together the basics
    Attack detection Sep 26, 2023 6 min

    Supply chain attacks, Part 1: Piecing together the basics

    In recent times, supply chain attacks have become commonplace...

    Read more 
  • Understanding DCShadow attacks: From the shadows to the spotlight
    Attack detection Sep 25, 2023 6 min

    Understanding DCShadow attacks: From the shadows to the spotlight

    Active Directory (AD) is the heart of most organizations that depend upon it to...

    Read more 
  • Beware! Mirai malware is ever ready to sneak into your network
    Attack detection Sep 13, 2023 6 min

    Beware! Mirai malware is ever ready to sneak into your network

    If your organization uses Linux-based devices, you have reason to be wary of Mirai malware.

    Read more 
  • Don't let them phish you: A beginner's guide to spear phishing attacks
    Attack detection Aug 31, 2023 6 min

    Don't let them phish you: A beginner's guide to spear phishing attacks

    Casper couldn't believe his eyes. He'd just received an email from his inspiration...

    Read more 
  • Unlocking LockBit with MITRE ATT&CK®
    Attack detection Aug 17, 2023 8 min

    Unlocking LockBit with MITRE ATT&CK®

    Ransomware attacks are taking a new turn with the emergence of Ransomware as a Service...

    Read more 
  • How to stop DCRat from taking over your network
    Attack detection Aug 17, 2023 8 min

    How to stop DCRat from taking over your network

    The IT industry has seen an unshakable surge in malware attacks. According to a SonicWall...

    Read more 
  • The role of cryptocurrency in ransomware attacks
    Attack detection Aug 04, 2023 6 min

    The role of cryptocurrency in ransomware attacks

    Ransomware attacks are a hacker favorite, and so is demanding ransom in cryptocurrencies.

    Read more 
  • The shell game: A deep dive into detecting PowerShell attacks—Part 1
    Attack detection Jul 31, 2023 6 min

    The shell game: A deep dive into detecting PowerShell attacks—Part 1

    Over 76% of ransomware attacks in April 2023 were carried out with the help of PowerShell....

    Read more 
  • 5 ways cybercriminals use PowerShell scripts to execute cyberattacks
    Attack detection Jun 06, 2023 6 min

    5 ways cybercriminals use PowerShell scripts to execute cyberattacks

    Cybersecurity is a power game. Cybercriminals and enterprises are in a continuous...

    Read more 
  • How to detect ransomware attacks using a SIEM
    Attack detection Jun 02, 2023 6 min

    How to detect ransomware attacks using a SIEM

    Ransomware attacks are terrifying, there's no doubting that. Especially with the...

    Read more 
  • MITRE D3FEND™: A cyberdefense blueprint for blue teams everywhere
    Attack detection May 29, 2023 6 min

    MITRE D3FEND™: A cyberdefense blueprint for blue teams everywhere

    MITRE's ATT&CK® framework matrix has been invaluable to security teams...

    Read more 
  • Ransomware attack response: The first 24 hours
    Attack detection Apr 10, 2023 6 min

    Ransomware attack response: The first 24 hours

    The clock starts ticking the moment an employee finds encrypted files...

    Read more 
  • Digging deeper into file deletions with Sysmon Event ID 26
    Attack detection Feb 22, 2023 5 min

    Digging deeper into file deletions with Sysmon Event ID 26

    In our previous blog post, we discussed Sysmon version 13's Event ID 25...

    Read more 
  • ESXiArgs: The new ransomware strain taking the world by storm
    Attack detection Feb 17, 2023 5 min

    ESXiArgs: The new ransomware strain taking the world by storm

    Ransomware actors have recently exploited a nearly two-year-old vulnerability...

    Read more 
  • Is the rise of ChatGPT the cause of a spike in AI-based cyberattacks?
    Attack detection Jan 27, 2023 5 min

    Is the rise of ChatGPT the cause of a spike in AI-based cyberattacks?

    If you frequent the internet, you must have come across ChatGPT, OpenAI's chatbot...

    Read more 
  • How effective digital forensics and automated incident response will lead to better security maturity
    Attack detection Jan 20, 2023 4 min

    How effective digital forensics and automated incident response will lead to better security maturity

    The proliferation of hybrid and multi-cloud...

    Read more 
  • Advanced process tampering techniques: What are they and how do you detect them?
    Attack detection Jan 11, 2023 3 min

    Advanced process tampering techniques: What are they and how do you detect them?

    In System Monitor (Sysmon) version 13...

    Read more 
  • Cybersecurity in aviation: Risk and mitigation
    Attack detection Dec 29, 2022 5 min

    Cybersecurity in aviation: Risk and mitigation

    Headlines about cyberattacks have become dangerously common.

    Read more 
  • Unraveling command and control, part 2: Detection and prevention
    Attack detection Dec 28, 2022 5 min

    Unraveling command and control, part 2: Detection and prevention

    Hi, all! Keeping our promise of bringing you the second and final part...

    Read more 
  • Unraveling command and control, part 1: Tactics and techniques
    Attack detection Dec 21, 2022 6 min

    Unraveling command and control, part 1: Tactics and techniques

    Have you ever wondered at exactly what stage cyberattackers...

    Read more 
  • How to proactively secure your organization against cyberattacks
    Attack detection Dec 07, 2022 3 min

    How to proactively secure your organization against cyberattacks

    Cyberattacks are increasingly prevalent, so organizations...

    Read more 
  • Jigsaw ransomware and how to combat it
    Attack detection Dec 02, 2022 4 min

    Jigsaw ransomware and how to combat it

    The Jigsaw ransomware strain first appeared in early 2016.

    Read more 
  • NotPetya -  Not your average ransomware
    Attack detection Nov 29, 2022 5 min

    NotPetya - Not your average ransomware

    Ransomware remains one of the most...

    Read more 
  • From grey matter to BlackMatter: Addressing cognitive overload in SOC teams
    Attack detection Nov 24, 2022 4 min

    From grey matter to BlackMatter: Addressing cognitive overload in SOC teams

    All SOC teams face cognitive overload...

    Read more 
  • SQL injection and cross-site scripting: The differences and attack anatomy
    Attack detection Nov 15, 2022 5 min

    SQL injection and cross-site scripting: The differences and attack anatomy

    Cyberattackers are always on the...

    Read more 
  • Decoding reverse shell attacks
    Attack detection Nov 10, 2022 4 min

    Disruptionware: A current favorite among cyber-attackers

    It’s 2022, and cyberattacks are becoming sophisticated, more sinister, and deadlier.

    Read more 
  • Decoding reverse shell attacks
    Attack detection Oct 17, 2022 6 min

    Decoding reverse shell attacks

    The recent Log4j vulnerability left several companies reeling as developers and security professionals scrambled

    Read more 
  • The ransomware strain that exploits even 2MB files: Onyx
    Attack detection Oct 13, 2022 5 min

    The ransomware strain that exploits even 2MB files: Onyx

    Onyx is among the latest entrants into the ransomware landscape.

    Read more 
  • Cybersecurity red team: What it is and why you need one
    Attack detection Oct 12, 2022 6 min

    Cybersecurity red team: What it is and why you need one

    Businesses want to stay competitive in the ever-changing digital landscape.

    Read more 
  • Impact of data fabric in cyberspace
    Attack detection Sep 26, 2022 6 min

    Impact of data fabric in cyberspace

    The term "data fabric" has been creating quite a buzz recently. Just like "cybersecurity mesh" that I covered in my earlier blog.

    Read more 
  • Combat quiet quitting in cybersecurity with SIEM
    Attack detection Sep 16, 2022 5 min

    Combat quiet quitting in cybersecurity with SIEM

    If you don't address quiet quitting in your IT workforce, you're making yourself...

    Read more 
  • BlackCat ransomware
    Attack detection Sep 12, 2022 7 min

    BlackCat ransomware

    BlackCat, also known as ALPHV or Noberus, is a ransomware strain that first appeared in November 2021.

    Read more 
  • How to engineer a detection rule for your SIEM
    Attack detection Sep 06, 2022 7 min

    How to engineer a detection rule for your SIEM

    For any SIEM solution, built-in detection rules are key features that can ensure threat...

    Read more 
  • Protect your IoT ecosystem: Top 5 security challenges and best practices
    Attack detection Sep 05, 2022 5 min

    Protect your IoT ecosystem: Top 5 security challenges and best practices

    The advent of digitalization has brought numerous benefits to organizations...

    Read more 
  • VirLocker ransomware
    Attack detection Aug 23, 2022 6 min

    VirLocker ransomware

    The menace of ransomware has been significantly rising over the past decade, both in terms of quantity and complexity. Cybercriminals and malware...

    Read more 
  • Discover how hackers exploit your DNS tunnels
    Attack detection Aug 23, 2022 4 min

    Discover how hackers exploit your DNS tunnels

    If DNS never existed, the internet as we know it would sink into oblivion. The DNS serves as a translation tool for domain name...

    Read more 
  • 5 ways attackers bypass MFA
    Attack detection Aug 19, 2022 5 min

    5 ways attackers bypass MFA

    It's been nearly 20 years since Bill Gates predicted the death of passwords. Yet, 70% of organizations worldwide continue to rely on passwords for authentication today.

    Read more 
  • Different ways malware can enter your network
    Attack detection Aug 17, 2022 5 min

    Different ways malware can enter your network

    Malware does not dress up like a burglar and knock on your door. It impersonates your friend or a known face to gain entry.

    Read more 
  • Cybersecurity mesh: The new security approach on the cyber block
    Attack detection Aug 16, 2022 5 min

    Cybersecurity mesh: The new security approach on the cyber block

    If you love to keep up with the buzz and latest trends in cybersecurity, then you must have come across the term cybersecurity mesh.

    Read more 
  • Unconventional ways to deal with malicious insider threats
    Attack detection Aug 02, 2022 3 min

    Unconventional ways to deal with malicious insider threats

    While most organizations understand the insider threat that vindictive employees can pose, the potentialthat harm...

    Read more 
  • Conti ransomware
    Attack detection Jul 28, 2022 5 min

    Conti ransomware

    The Conti ransomware strain first appeared in early 2020 and is believed to be operated by a Russia-based cybercrime group that uses the alias Wizard Spider.

    Read more 
  • How visibility instead of detection can help you tackle the discovery phase of an attack
    Attack detection Jul 11, 2022 5 min

    How visibility instead of detection can help you tackle the discovery phase of an attack

    I recently read an article on the MITRE Engenuity Evaluations on the Forrester Blog.

    Read more 
  • Shedding light on a few dangerous ransomware strains
    Attack detection Jul 07, 2022 5 min

    Shedding light on a few dangerous ransomware strains

    Ransomware attacks are arguably the most malicious of all cyberattacks, whether the victim is an organization or an individual.

    Read more 
  • Phishing for information, Part 2: Tactics and techniques
    Attack detection Jun 24, 2022 6 min

    Phishing for information, Part 2: Tactics and techniques

    As explored in Part 1, phishing is a social engineering attack in which attackers prey on human error and the vulnerability...

    Read more 
  • Demystifying SQL injection attacks
    Attack detection Jun 22, 2022 5 min

    Demystifying SQL injection attacks

    With the ever-evolving threat landscape, cyberattacks have become more sophisticated; malicious actors are carrying out more advanced...

    Read more 
  • Deepfake technology: An emerging cybersecurity threat
    Attack detection Jun 21, 2022 5 min

    Deepfake technology: An emerging cybersecurity threat

    Deepfake technology, which was recently identified as becoming a credible cyberthreat, emphasizes the notion...

    Read more 
  • 3 top insider threat examples and ways to stay ahead of them
    Attack detection Jun 8, 2022 5 min

    3 top insider threat examples and ways to stay ahead of them

    A large percentage of cybersecurity resources are spent on identifying and mitigating external threats.

    Read more 
  • Zero-day attacks demystified
    Attack detection Jun 7, 2022 5 min

    Zero-day attacks demystified

    NIST defines vulnerability as a weakness in an information system, system security procedures, internal controls, or implementation of technology...

    Read more 
  • Taking a pessimistic approach to security through threat hunting
    Attack detection Jun 6, 2022 5 min

    Taking a pessimistic approach to security through threat hunting

    When it comes to threat detection, you need to understand that it is only a fraction of your security strategy—the part of your...

    Read more 
  • Understanding RaaS: It's not like your typical Ransomware
    Attack detection Jun 6, 2022 5 min

    Understanding RaaS: It's not like your typical Ransomware

    Ransomware attacks are nothing new and they continue to be a growing threat for organizations globally...

    Read more 
  • Phishing for information, Part 1: Origin and evolution
    Attack detection Jun 2, 2022 6 min

    Phishing for information, Part 1: Origin and evolution

    When 16-year-old Koceilah Rekouche, aka Da Chronic, and his friends decided to trick AOL employees into...

    Read more 
  • HermeticWiper: Detection and mitigation
    Attack detection May 25, 2022 5 min

    HermeticWiper: Detection and mitigation

    On February 23, 2022, just hours before the Russian invasion, several Ukrainian enterprises were hit with a ransomware note...

    Read more 
  • Cryptojacking demystified: Part 2
    Attack detection May 18, 2022 6 min

    Cryptojacking demystified: Part 2

    Hi, there! It's great to engage with you again. If you're excited to learn how to prevent and detect cryptojacking, you won't be disappointed.

    Read more 
  • Going beyond pentesting: Understanding breach attack simulations
    Attack detection May 11, 2022 5 min

    Going beyond pentesting: Understanding breach attack simulations

    So you've set up comprehensive audit policies that will effectively help you...

    Read more 
  • Cryptojacking demystified: Part 1
    Attack detection May 11, 2022 6 min

    Cryptojacking demystified: Part 1

    In this two-part blog series, we'll tackle various aspects of cryptojacking, from definition to detection. You'll get a clear picture of why you should be concerned about cryptojacking...

    Read more 
  • Know your enemy: A deep dive into the attacker's mind
    Attack detection Apr 29, 2022 6 min

    Know your enemy: A deep dive into the attacker's mind

    With the ever-evolving threat landscape, cyberattacks have become more sophisticated...

    Read more 
  • Responding to cyberattacks in 2022: How 3 government institutions handled massive cybersecurity breaches
    Attack detection Apr 19, 2022 6 min

    How 3 government institutions handled massive cybersecurity breaches

    Before, national security measures mainly involved arms, missiles, and weaponry....

    Read more 
  • The WannaCry attack: Anatomy decoded
    Attack detection Apr 12, 2022 4 min

    The WannaCry attack: Anatomy decoded

    The WannaCry ransomware attack was a global cyberattack in May 2017 that affected more than...

    Read more 
  • Tricks up malware's sleeve: Understanding malware polymorphism and metamorphism
    Attack detection Mar 31, 2022 4 min

    Tricks up malware's sleeve: Understanding malware polymorphism and metamorphism

    Okay, I'm just going to come out and say it—malware is cool! Yes, it's a pain, and yes...

    Read more 
  • Supply chains: The new target of cybercriminals
    Attack detection Mar 16, 2022 4 min

    Supply chains: The new target of cybercriminals

    Last year, the European Union Agency for Cybersecurity analyzed 24 cyberattacks that had taken place and it was...

    Read more 
  • Know what the recent REvil busts mean for future ransomware attacks
    Attack detection Mar 17, 2022 6 min

    Know what the recent REvil busts mean for future ransomware attacks

    Aptly named after the horror video game series Resident Evil, REvil (Ransom and Evil), is a Ransomware as a Service (RaaS)...

    Read more 
  • How far do hat colors go in citing hackers?
    Attack detection Mar 11, 2022 6 min

    How far do hat colors go in citing hackers?

    A Gartner report notes that we could soon see physical retaliation from the nation state victims of cyberattacks in the form of wars.

    Read more 
  • 5 potential indicators of insider threats
    Attack detection Mar 09, 2022 6 min

    5 potential indicators of insider threats

    With the upswing in cyberattacks from malicious individuals or groups attempting to exploit corporate vulnerabilities and sensitive information...

    Read more 
  • Demystifying the 5 stages of ransomware
    Attack detection Feb 14, 2022 4 min

    Demystifying the 5 stages of ransomware

    Understand the different stages in which ransomware penetrates into a network and causes vast disruption to the organization.

    Read more 
  • phishing-malware-valentines-day-2022
    Attack detection Feb 14, 2022 6 min

    Hackers embrace their love for phishing this Valentine's Day

    If you are a small business in retail, health care IT, or any industry for that matter, it is time to wake up and smell the roses.

    Read more 
  • Attack detection Sep 7,2021 6 min

    Lateral movement: Detecting access token manipulations

    Imagine you just landed at your dream tourist destination and want to check in to your pre-booked hotel room. You confirm your identity

    Read more 
  • Attack detection Mar 7,2021 6 min

    Detecting intrusions on public-facing applications and machines

    The term "public facing" refers to an application or system that is not only accessible from within

    Read more 
  • Attack detection Mar 7,2021 6 min

    Controlling the ransomware rampage

    In recent years, ransomware attacks have become common enough—and expensive enough—to solidify ransomware's position as a boardroom risk. These attacks exploit

    Read more 
  • Attack detection Mar 7,2021 4 min

    Detecting credential stuffing and lateral movement attacks

    The cybersecurity threat landscape is always evolving, and organizations need to stay on top of its developments

    Read more 
  • Attack detection Mar 7,2021 6 min

    Building resiliency against DDoS attacks

    Denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks are growing larger, more sophisticated,

    Read more 
  • Attack detection Sep 13,2021 4 min

    Detecting domain controller authentication modifications

    Authentication is the procedure to validate the digital identity of the requester or sender of the information.

    Read more 

Get the latest content delivered
right to your inbox!

Thank you for subscribing.

You will receive regular updates on the latest news on cybersecurity.

  • Please enter a business email id
  •  
  •  
    By Keep me Updated you agree to processing of personal data according to the Privacy Policy.

EXPERT TALKS

     
     

© 2021 Zoho Corporation Pvt. Ltd. All rights reserved.