Filter by:
Showing 1 - 9 of 104
Threat Research
Securonix Threat Research Security Advisory: Analysis of New DEEP#GOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware

The Securonix Threat Research team has uncovered an elaborate multi-stage attack campaign dubbed DEEP#GOSU likely…Read More

03/18/2024

Threat Research
Securonix Threat Research Security Advisory: Analysis and Detection of STEADY#URSA Attack Campaign Targeting Ukraine Military Dropping New Covert SUBTLE-PAWS PowerShell Backdoor

Securonix Threat Research Security Advisory: Analysis and Detection of STEADY#URSA Attack Campaign Targeting Ukraine Military…Read More

02/01/2024

Threat Research
Securonix Threat Research Security Advisory: Technical Analysis and Detection of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN

Securonix Threat Research Security Advisory: Technical Analysis and Detection of Two Zero-Day Vulnerabilities in Ivanti…Read More

01/26/2024

Threat Research
Securonix Threat Research Security Advisory: New RE#TURGENCE Attack Campaign: Turkish Hackers Target MSSQL Servers to Deliver Domain-Wide MIMIC Ransomware

Securonix Threat Research Security Advisory: New RE#TURGENCE Attack Campaign: Turkish Hackers Target MSSQL Servers to…Read More

01/09/2024

Threat Research
New SEO#LURKER Attack Campaign: Threat Actors Use SEO Poisoning and Fake Google Ads to Lure Victims Into Installing Malware

An ongoing SEO poisoning/malvertising campaign leveraging WinSCP lures along with a stealthy  infection chain lures…Read More

11/16/2023

Threat Research
Threat Labs Security Advisory: New STARK#VORTEX Attack Campaign: Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads

Securonix Threat Labs Security Advisory: New STARK#VORTEX Attack Campaign: Threat Actors Use Drone Manual Lures…Read More

09/25/2023

Threat Research
Securonix Threat Labs Monthly Intelligence Insights – August 2023

Securonix Threat Labs Monthly Intelligence Insights – August 2023Read More

09/07/2023

Threat Research
Securonix Threat Labs Security Advisory: Threat Actors Target MSSQL Servers in DB#JAMMER to Deliver FreeWorld Ransomware

Securonix Threat Labs Security Advisory: Threat Actors Target MSSQL Servers in DB#JAMMER to Deliver FreeWorld…Read More

09/01/2023

SIEM, Threat Research
Improving Your Blue Team’s Ability To Detect Threats With Enhanced SIEM Telemetry

Learn how Securonix is delivering contextual documentation and a all new documentation portal to help…Read More