US - Research, News, and Perspectives http://feed.informer.com/digests/G5HRN3DTV4/feeder US - Research, News, and Perspectives Respective post owners and feed distributors Tue, 09 Nov 2021 16:45:03 +0000 Feed Informer http://feed.informer.com/ The Fall of LabHost: Law Enforcement Shuts Down Phishing Service Provider https://www.trendmicro.com/en_us/research/24/d/labhost-takedown.html Research, News, and Perspective urn:uuid:5e42a38c-e8d9-af70-3829-89cf5a944257 Thu, 18 Apr 2024 00:00:00 +0000 On April 18, 2024, the UK’s Metropolitan Police Service and others conducted an operation that succeeded in taking down the Phishing-as-a-Service provider LabHost. Trend Micro Research : Latest News Trend Micro Research : Cyber Crime Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Trend Micro Research Cybersecurity Decluttered: A Journey to Consolidation https://www.trendmicro.com/en_us/research/24/d/cybersecurity-consolidated.html Research, News, and Perspective urn:uuid:bb1f4410-cbab-b13c-4856-f990319fcd04 Fri, 12 Apr 2024 00:00:00 +0000 Learn how far cybersecurity has come from scattered resources to consolidation the future. Trend Micro Research : Cloud Trend Micro Research : Cyber Crime Trend Micro Research : Expert Perspective Trend Micro Research : Cyber Threats Trend Micro Research : Endpoints Trend Micro Research : Network Trend Micro Research : Articles, News, Reports David Ng Importance of Scanning Files on Uploader Applications https://www.trendmicro.com/en_us/research/24/d/file-scan-before-upload.html Research, News, and Perspective urn:uuid:f4f4d364-cac1-4b7a-953e-28b0d314e33e Fri, 12 Apr 2024 00:00:00 +0000 Delve into the crucial practice of file scanning within uploader applications, and learn defensive measures to safeguards against malicious threats like malware. Trend Micro Research : Cloud Trend Micro Research : Malware Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Expert Perspective Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Fernando Cardoso Cyberespionage Group Earth Hundun's Continuous Refinement of Waterbear and Deuterbear https://www.trendmicro.com/en_us/research/24/d/earth-hundun-waterbear-deuterbear.html Research, News, and Perspective urn:uuid:1a05e948-c41c-5a65-d40b-863133199c82 Thu, 11 Apr 2024 00:00:00 +0000 Our blog entry provides an in-depth analysis of Earth Hundun's Waterbear and Deuterbear malware. Trend Micro Research : Malware Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Cyber Crime Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Cyris Tseng How Red Team Exercises Increases Your Cyber Health https://www.trendmicro.com/en_us/research/24/d/red-team-exercises-examples.html Research, News, and Perspective urn:uuid:cbba8440-322e-e694-f81a-564e2cb94feb Thu, 11 Apr 2024 00:00:00 +0000 Delve into the world of red team exercises, their vital role in enhancing organizational security through simulated cyberattacks, including tactics like phishing and lateral movement within networks, and understand the need for regular testing and improvement to counter evolving threats effectively. Trend Micro Research : Cloud Trend Micro Research : Phishing Trend Micro Research : Cyber Threats Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Endpoints Trend Micro Research : Network Trend Micro Research : Security Strategies Trend Micro Research : Articles, News, Reports Johnny Krogsboll Fileless Attacks Prompt Intel’s Next-Gen Security https://www.trendmicro.com/en_us/research/24/d/fileless-malware-attack-solution.html Research, News, and Perspective urn:uuid:e5eb54a4-a580-afe7-6613-13d6b7d5c81e Thu, 11 Apr 2024 00:00:00 +0000 Discover how Trend is strengthening its endpoint solutions to detect fileless attacks earlier. By leveraging Intel Threat Detection Technology, Trend enhances the scalability and resiliency of its solutions. Trend Micro Research : Cloud Trend Micro Research : Security Strategies Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Lonny Huffar Unveiling the Fallout: Operation Cronos' Impact on LockBit Following Landmark Disruption https://www.trendmicro.com/en_us/research/24/d/operation-cronos-aftermath.html Research, News, and Perspective urn:uuid:9d63c448-b12c-56c9-e4cf-d8bcac4ce450 Wed, 03 Apr 2024 00:00:00 +0000 Our new article provides key highlights and takeaways from Operation Cronos' disruption of LockBit's operations, as well as telemetry details on how LockBit actors operated post-disruption. Trend Micro Research : Articles, News, Reports Trend Micro Research : Ransomware Trend Micro Research : Research Christopher Boyton Why a Cloud Security Platform Approach is Critical https://www.trendmicro.com/en_us/research/24/d/cloud-security-platform.html Research, News, and Perspective urn:uuid:554c796a-e03c-10eb-f6d9-e9757405c6fd Wed, 03 Apr 2024 00:00:00 +0000 Explore how a cybersecurity platform with attack surface management and runtime protection capabilities can enhance your cloud security posture. Trend Micro Research : Cloud Trend Micro Research : Compliance & Risks Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Security Strategies Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Fernando Cardoso Earth Freybug Uses UNAPIMON for Unhooking Critical APIs https://www.trendmicro.com/en_us/research/24/d/earth-freybug.html Research, News, and Perspective urn:uuid:5b0a82bc-ab82-981d-e48d-4f6e9a1b7a80 Tue, 02 Apr 2024 00:00:00 +0000 This article provides an in-depth look into two techniques used by Earth Freybug actors: dynamic-link library (DLL) hijacking and application programming interface (API) unhooking to prevent child processes from being monitored via a new malware we’ve discovered and dubbed UNAPIMON. Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Endpoints Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Christopher So Agenda Ransomware Propagates to vCenters and ESXi via Custom PowerShell Script https://www.trendmicro.com/en_us/research/24/c/agenda-ransomware-propagates-to-vcenters-and-esxi-via-custom-pow.html Research, News, and Perspective urn:uuid:2d8afdcd-fd1c-b51a-7e0f-5b2a776b0189 Tue, 26 Mar 2024 00:00:00 +0000 This blog entry discusses the Agenda ransomware group's use of its latest Rust variant to propagate to VMWare vCenter and ESXi servers. Trend Micro Research : Endpoints Trend Micro Research : Ransomware Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Arianne Dela Cruz NIST Launches Cybersecurity Framework (CSF) 2.0 https://www.trendmicro.com/en_us/research/24/c/nist-cybersecurity-framework-2024.html Research, News, and Perspective urn:uuid:e59c3ebf-3327-9e72-1b32-896b256b6eb7 Wed, 20 Mar 2024 00:00:00 +0000 On February 26, 2024, the National Institute of Standards and Technology (NIST) released the official 2.0 version of the Cyber Security Framework (CSF). Trend Micro Research : Cloud Trend Micro Research : Compliance & Risks Trend Micro Research : Expert Perspective Trend Micro Research : Articles, News, Reports Shannon Murphy Jenkins Args4j CVE-2024-23897: Files Exposed, Code at Risk https://www.trendmicro.com/en_us/research/24/c/cve-2024-23897.html Research, News, and Perspective urn:uuid:9b5a555c-3813-cdd6-eb47-f5d3b18fa58c Tue, 19 Mar 2024 00:00:00 +0000 Jenkins, a popular open-source automation server, was discovered to be affected by a file read vulnerability, CVE-2024-23897. Trend Micro Research : Articles, News, Reports Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Research Arun Shaji TeamCity Vulnerability Exploits Lead to Jasmin Ransomware, Other Malware Types https://www.trendmicro.com/en_us/research/24/c/teamcity-vulnerability-exploits-lead-to-jasmin-ransomware.html Research, News, and Perspective urn:uuid:62b5e06b-6ac6-3465-a2d5-fe105d4d13be Tue, 19 Mar 2024 00:00:00 +0000 CVE-2024-27198 and CVE-2024-27199 are vulnerabilities within the TeamCity On-Premises platform that can allow attackers to gain administrative control over affected systems. Trend Micro Research : Malware Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Research Trend Micro Research : Cyber Threats Trend Micro Research : Endpoints Trend Micro Research : Ransomware Trend Micro Research : Articles, News, Reports Junestherry Dela Cruz Earth Krahang Exploits Intergovernmental Trust to Launch Cross-Government Attacks https://www.trendmicro.com/en_us/research/24/c/earth-krahang.html Research, News, and Perspective urn:uuid:5bf9822e-e665-cd1e-f5cd-34268b753df0 Mon, 18 Mar 2024 00:00:00 +0000 Since early 2022, we have been monitoring an APT campaign that targets several government entities worldwide, with a strong focus in Southeast Asia, but also seen targeting Europe, America, and Africa. Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Endpoints Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Joseph C Chen The Dynamic DoS Threat https://www.trendmicro.com/en_us/research/24/c/enisa-report-dos-attack-classifications.html Research, News, and Perspective urn:uuid:e139229b-b619-e670-835d-508b2aefa282 Mon, 18 Mar 2024 00:00:00 +0000 ENISA Report Unveils a Complex Cyber Landscape Trend Micro Research : Cyber Crime Trend Micro Research : Reports Trend Micro Research : Cyber Threats Trend Micro Research : ICS OT Trend Micro Research : Compliance & Risks Trend Micro Research : IoT Trend Micro Research : Network Trend Micro Research : Articles, News, Reports A Necessary Digital Odyssey of RPA and AI/ML at HUD https://www.trendmicro.com/en_us/ciso/24/c/rpa-al-ml-use-cases-HUD.html CISO Resource Center urn:uuid:a5b4e818-680c-2548-a427-5eee634cc25b Wed, 13 Mar 2024 00:00:00 +0000 Explore two RPA and AI/ML use cases at HUD during the operational challenges of the longest US Government shutdown, a rigid legacy IT environment, and complex federal regulations. Trend Micro CISO : Article Trend Micro CISO : Digital Transformation Trend Micro CISO : Cloud Trend Micro CISO : Expert Perspective Trend Micro CISO : Risk Management David Chow A Necessary Digital Odyssey of RPA and AI/ML at HUD https://www.trendmicro.com/en_us/research/24/c/rpa-al-ml-use-cases-HUD.html Research, News, and Perspective urn:uuid:4329b3f5-eb5d-7a18-d585-84fe341ff82b Wed, 13 Mar 2024 00:00:00 +0000 Explore two RPA and AI/ML use cases at HUD during the operational challenges of the longest US Government shutdown, a rigid legacy IT environment, and complex federal regulations. Trend Micro Research : Cyber Crime Trend Micro Research : Expert Perspective Trend Micro Research : Privacy & Risks Trend Micro Research : Cyber Threats Trend Micro Research : Data center Trend Micro Research : IoT Trend Micro Research : Network Trend Micro Research : Articles, News, Reports David Chow CVE-2024-21412: DarkGate Operators Exploit Microsoft Windows SmartScreen Bypass in Zero-Day Campaign https://www.trendmicro.com/en_us/research/24/c/cve-2024-21412--darkgate-operators-exploit-microsoft-windows-sma.html Research, News, and Perspective urn:uuid:b0ef5f51-e178-367e-ecdf-22fdc305914e Wed, 13 Mar 2024 00:00:00 +0000 In addition to our Water Hydra APT zero day analysis, the Zero Day Initiative (ZDI) observed a DarkGate campaign which we discovered in mid-January 2024 where DarkGate operators exploited CVE-2024-21412. Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Research Peter Girnus Unveiling Earth Kapre aka RedCurl’s Cyberespionage Tactics With Trend Micro MDR, Threat Intelligence https://www.trendmicro.com/en_us/research/24/c/unveiling-earth-kapre-aka-redcurls-cyberespionage-tactics-with-t.html Research, News, and Perspective urn:uuid:c23ad6f0-17ac-9824-eb2e-e6a9301aac79 Wed, 06 Mar 2024 00:00:00 +0000 This blog entry will examine Trend Micro MDR team's investigation that successfully uncovered the intrusion sets employed by Earth Kapre in a recent incident, as well as how the team leveraged threat intelligence to attribute the extracted evidence to the cyberespionage threat group. Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Endpoints Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Buddy Tancio Multistage RA World Ransomware Uses Anti-AV Tactics, Exploits GPO https://www.trendmicro.com/en_us/research/24/c/multistage-ra-world-ransomware.html Research, News, and Perspective urn:uuid:4716d93e-f778-b684-bfad-2509990b0deb Mon, 04 Mar 2024 00:00:00 +0000 The Trend Micro threat hunting team came across an RA World attack involving multistage components designed to ensure maximum impact. Trend Micro Research : Endpoints Trend Micro Research : Cyber Crime Trend Micro Research : Ransomware Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Nathaniel Morales Managing Cyber Risk for Under-Pressure CISOs https://www.trendmicro.com/en_us/ciso/23/i/managing-cyber-risk.html CISO Resource Center urn:uuid:81ef44f2-1567-1fa0-3c9b-aa6c7ce8a72d Wed, 28 Feb 2024 00:00:00 +0000 Overworked CISOs are struggling to deliver the cybersecurity results their organizations expect. Fortunately, there are concrete and practical ways they can make their lives easier—while managing cyber risk effectively. Trend Micro CISO : Zero Trust Trend Micro CISO : Expert Perspective Trend Micro CISO : Risk Management Trend Micro CISO : Detection and Response Trend Micro CISO : Blog Threat Actor Groups, Including Black Basta, are Exploiting Recent ScreenConnect Vulnerabilities https://www.trendmicro.com/en_us/research/24/b/threat-actor-groups-including-black-basta-are-exploiting-recent-.html Research, News, and Perspective urn:uuid:1aee6874-d4cc-52d8-7761-b49601894824 Tue, 27 Feb 2024 00:00:00 +0000 This blog entry gives a detailed analysis of these recent ScreenConnect vulnerabilities. We also discuss our discovery of threat actor groups, including Black Basta and Bl00dy Ransomware gangs, that are actively exploiting CVE-2024-1708 and CVE-2024-1709 based on our telemetry. Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Ransomware Trend Micro Research : Exploits & Vulnerabilities Ian Kenefick Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections https://www.trendmicro.com/en_us/research/24/b/earth-lusca-uses-geopolitical-lure-to-target-taiwan.html Research, News, and Perspective urn:uuid:2cbfb951-b24e-cbab-3736-3c093dccba04 Mon, 26 Feb 2024 00:00:00 +0000 During our monitoring of Earth Lusca, we noticed a new campaign that used Chinese-Taiwanese relations as a social engineering lure to infect selected targets. Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Malware Trend Micro Research : Endpoints Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Cedric Pernet LockBit Attempts to Stay Afloat With a New Version https://www.trendmicro.com/en_us/research/24/b/lockbit-attempts-to-stay-afloat-with-a-new-version.html Research, News, and Perspective urn:uuid:33844e38-296c-61c4-e7d3-56c2ef8561d1 Thu, 22 Feb 2024 00:00:00 +0000 This research is the result of our collaboration with the National Crime Agency in the United Kingdom, who took action against LockBit as part of Operation Cronos, an international effort resulting in the undermining of its operations. Trend Micro Research : Malware Trend Micro Research : Endpoints Trend Micro Research : Cyber Crime Trend Micro Research : Ransomware Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Trend Micro Research Decoding Digital Transformation: AI, ML, and RPA in the Modern Era https://www.trendmicro.com/en_us/research/24/b/digital-transformation-ai-rpa.html Research, News, and Perspective urn:uuid:3fb1a71a-bc1a-1147-bd5b-5d9ba15376b0 Wed, 21 Feb 2024 00:00:00 +0000 Explore the first article in this series about AI, ML, and RPA, which aims to demystify and explore the full spectrum of these core technologies. Trend Micro Research : Cyber Crime Trend Micro Research : Web Trend Micro Research : Expert Perspective Trend Micro Research : Privacy & Risks Trend Micro Research : Cyber Threats Trend Micro Research : IoT Trend Micro Research : Network Trend Micro Research : Articles, News, Reports David Chow Decoding Digital Transformation: AI, ML, and RPA in the Modern Era https://www.trendmicro.com/en_us/ciso/24/b/digital-transformation-ai-rpa.html CISO Resource Center urn:uuid:0ee585c3-9273-5445-6206-48950869d02a Wed, 21 Feb 2024 00:00:00 +0000 Explore the first article in this series about AI, ML, and RPA, which aims to demystify and explore the full spectrum of these core technologies. Trend Micro CISO : Digital Transformation Trend Micro CISO : Expert Perspective Trend Micro CISO : Risk Management Trend Micro CISO : Blog David Chow Exploring Changing SOC Landscapes https://www.trendmicro.com/en_us/research/24/b/sans-2023-soc-report.html Research, News, and Perspective urn:uuid:1629f87e-7747-e087-798b-34594aea2341 Wed, 21 Feb 2024 00:00:00 +0000 The landscape of cybersecurity is continuously evolving, with new threats emerging and the roles and responsibilities of security professionals constantly adapting. Trend Micro Research : Cloud Trend Micro Research : Web Trend Micro Research : Connected Car Trend Micro Research : Endpoints Trend Micro Research : Articles, News, Reports Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Social Media Trend Micro Research : Reports Trend Micro Research : Smart Home Trend Micro Research : Cyber Threats Trend Micro Research : Data center Trend Micro Research : ICS OT Trend Micro Research : IoT Trend Micro Research : Mobile Trend Micro Research : Network Trend Micro and INTERPOL Join Forces Again for Operation Synergia https://www.trendmicro.com/en_us/research/24/b/trend-micro-and-interpol-join-forces-again-for-operation-synergi.html Research, News, and Perspective urn:uuid:64d8cb33-5b7d-b0da-f9af-7beac780a5fa Wed, 21 Feb 2024 00:00:00 +0000 Trend and other private entities recently contributed to INTERPOL’s Operation Synergia, a global operation that successfully took down over 1,000 C&C servers and identified suspects related to phishing, banking malware, and ransomware activity. Trend Micro Research : Latest News Earth Preta Campaign Uses DOPLUGS to Target Asia https://www.trendmicro.com/en_us/research/24/b/earth-preta-campaign-targets-asia-doplugs.html Research, News, and Perspective urn:uuid:95344ae6-16f4-ecbd-c238-c02704705f82 Tue, 20 Feb 2024 00:00:00 +0000 In this blog entry, we focus on Earth Preta's campaign that employed a variant of the DOPLUGS malware to target Asian countries. Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Malware Trend Micro Research : Endpoints Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Sunny Lu Cyber Risk Management: Bring Security to the Boardroom https://www.trendmicro.com/en_us/ciso/24/b/cyber-risk-management-boardroom-security.html CISO Resource Center urn:uuid:ac8a7f92-4a69-5d82-0550-f32ef44e8db8 Wed, 14 Feb 2024 00:00:00 +0000 Discover how to strategically present security controls to the board to better manage cyber risk. Trend Micro CISO : Article Trend Micro CISO : Cloud Trend Micro CISO : Expert Perspective Trend Micro CISO : Risk Management Trend Micro CISO : Detection and Response Fernando Cardoso Global Cybersecurity Trends: AI, Geopolitical Risks, and Zero Trust https://www.trendmicro.com/en_us/ciso/24/b/global-security-trends-2024.html CISO Resource Center urn:uuid:65165418-7ce5-531c-ca1f-a6d0127f455a Tue, 13 Feb 2024 00:00:00 +0000 Trend Micro’s Chief Technology Strategy Officer discusses the biggest cybersecurity trends and what to watch for in 2024. Trend Micro CISO : Digital Transformation Trend Micro CISO : Zero Trust Trend Micro CISO : Expert Perspective Trend Micro CISO : Risk Management Trend Micro CISO : Blog David Chow Global Cybersecurity Trends: AI, Geopolitical Risks, and Zero Trust https://www.trendmicro.com/en_us/research/24/b/global-security-trends-2024.html Research, News, and Perspective urn:uuid:f03010e6-65c8-875b-31c1-e753dc85d08c Tue, 13 Feb 2024 00:00:00 +0000 Trend Micro’s Chief Technology Strategy Officer discusses the biggest cybersecurity trends and what to watch for in 2024. Trend Micro Research : Cloud Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Privacy & Risks Trend Micro Research : Cyber Threats Trend Micro Research : Endpoints Trend Micro Research : Annual Predictions Trend Micro Research : Network Trend Micro Research : Articles, News, Reports David Chow CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day https://www.trendmicro.com/en_us/research/24/b/cve202421412-water-hydra-targets-traders-with-windows-defender-s.html Research, News, and Perspective urn:uuid:2ddb1622-bc3e-f109-ed2e-90a04a465fbc Tue, 13 Feb 2024 00:00:00 +0000 The APT group Water Hydra has been exploiting the Microsoft Defender SmartScreen vulnerability (CVE-2024-21412) in its campaigns targeting financial market traders. This vulnerability, which has now been patched by Microsoft, was discovered and disclosed by the Trend Micro Zero Day Initiative. Trend Micro Research : Endpoints Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Peter Girnus SmartScreen Vulnerability: CVE-2024-21412 Facts and Fixes https://www.trendmicro.com/en_us/research/24/b/cve-2024-21412-facts-and-fixes.html Research, News, and Perspective urn:uuid:a6d79f99-d20b-2e96-3c47-6c75de684b0b Tue, 13 Feb 2024 00:00:00 +0000 This entry aims to provide additional context to CVE-2024-21412, how it can be used by threat actors, and how Trend protects customers from this specific vulnerability. Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Expert Perspective Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Trend Micro Research What Generative AI Means for Cybersecurity in 2024 https://www.trendmicro.com/en_us/ciso/24/b/generative-ai-cybersecurity-2024.html CISO Resource Center urn:uuid:8b04af00-fca6-5f68-cf08-9d1633576faa Thu, 08 Feb 2024 00:00:00 +0000 After a full year of life with ChatGPT cybersecurity experts have a clearer sense of how criminals are using generative AI to enhance attacks - learn what generative AI means for cybersecurity in 2024. Trend Micro CISO : Article Trend Micro CISO : Digital Transformation Trend Micro CISO : Expert Perspective Trend Micro CISO : Risk Management Trend Micro CISO : Detection and Response Shannon Murphy What Generative AI Means for Cybersecurity in 2024 https://www.trendmicro.com/en_us/research/24/b/generative-ai-cybersecurity-2024.html Research, News, and Perspective urn:uuid:f5994424-f4d5-e32d-78d8-11557a10fe90 Thu, 08 Feb 2024 00:00:00 +0000 After a full year of life with ChatGPT cybersecurity experts have a clearer sense of how criminals are using generative AI to enhance attacks - learn what generative AI means for cybersecurity in 2024. Trend Micro Research : Malware Trend Micro Research : Cyber Crime Trend Micro Research : Web Trend Micro Research : Foresight Trend Micro Research : Cyber Threats Trend Micro Research : Endpoints Trend Micro Research : Network Trend Micro Research : Articles, News, Reports Shannon Murphy Unveiling Atlassian Confluence Vulnerability CVE-2023-22527: Understanding and Mitigating Remote Code Execution Risks https://www.trendmicro.com/en_us/research/24/b/unveiling-atlassian-confluence-vulnerability-cve-2023-22527--und.html Research, News, and Perspective urn:uuid:a26118bc-815d-a2c6-9974-ec7cbc9455ed Wed, 07 Feb 2024 00:00:00 +0000 In this blog entry, we discuss CVE-2023-22527, a vulnerability in Atlassian Confluence that has a CVSS score of 10 and could allow threat actors to perform remote code execution. Trend Micro Research : Cyber Threats Trend Micro Research : Research Trend Micro Research : Exploits & Vulnerabilities Jagir Shastri A Deepfake Scammed a Bank out of $25M — Now What? https://www.trendmicro.com/en_us/research/24/b/deepfake-video-calls.html Research, News, and Perspective urn:uuid:a01da4ac-984e-760e-4e30-459d24ce6f02 Wed, 07 Feb 2024 00:00:00 +0000 A finance worker in Hong Kong was tricked by a deepfake video conference. The future of defending against deepfakes is as much as human challenge as a technological one. Trend Micro Research : Latest News Trend Micro Research : Web Trend Micro Research : Social Media Trend Micro Research : Articles, News, Reports Shannon Murphy Unifying Cloud Security Beyond Siloes https://www.trendmicro.com/en_us/ciso/24/b/unify-cloud-security.html CISO Resource Center urn:uuid:29a2b148-a71f-71e7-b127-b7ee92cecb94 Tue, 06 Feb 2024 00:00:00 +0000 Attacks don’t stay in siloes, and neither should your security solutions. Explore the benefits of a cybersecurity platform that consolidates security across multiple layers—including the cloud—for more proactive risk management. Trend Micro CISO : Article Trend Micro CISO : Cloud Trend Micro CISO : Expert Perspective Trend Micro CISO : Risk Management Trend Micro CISO : Detection and Response Alifiya Sadikali Unifying Cloud Security Beyond Siloes https://www.trendmicro.com/en_us/research/24/b/unify-cloud-security.html Research, News, and Perspective urn:uuid:ecf9a3d6-ce0a-4005-081b-77751a85ae9d Tue, 06 Feb 2024 00:00:00 +0000 Attacks don’t stay in siloes, and neither should your security solutions. Explore the benefits of a cybersecurity platform that consolidates security across multiple layers—including the cloud—for more proactive risk management. Trend Micro Research : Cloud Trend Micro Research : Cyber Crime Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Cyber Threats Trend Micro Research : Data center Trend Micro Research : Endpoints Trend Micro Research : Security Strategies Trend Micro Research : Articles, News, Reports Alifiya Sadikali Pawn Storm Uses Brute Force and Stealth Against High-Value Targets https://www.trendmicro.com/en_us/research/24/a/pawn-storm-uses-brute-force-and-stealth.html Research, News, and Perspective urn:uuid:198d4afd-d2c2-6a5e-2097-65cfbaaf532a Wed, 31 Jan 2024 00:00:00 +0000 Based on our estimates, from approximately April 2022 until November 2023, Pawn Storm attempted to launch NTLMv2 hash relay attacks through different methods, with huge peaks in the number of targets and variations in the government departments that it targeted. Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Research Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Phishing Trend Micro Research : Articles, News, Reports Feike Hacquebord Smarter, Meaner, Sneakier: Security Trends for 2024 https://www.trendmicro.com/en_us/ciso/24/a/cybersecurity-trends-2024.html CISO Resource Center urn:uuid:b54a221d-3b32-7a86-9d78-459818e02a80 Wed, 31 Jan 2024 00:00:00 +0000 Learn how hackers are getting smarter, ruder, meaner, and sneakier and what to do about it with this overview of cybersecurity trends in 2024. Trend Micro CISO : Expert Perspective Trend Micro CISO : Ransomware Trend Micro CISO : Risk Management Trend Micro CISO : Detection and Response Trend Micro CISO : Blog Jon Clay Prevent BEC with AI-Powered Email and Collaboration https://www.trendmicro.com/en_us/research/24/a/bec-security-enhancements.html Research, News, and Perspective urn:uuid:2bcc5561-27fa-a9cc-fd75-d2c97faa3da3 Fri, 26 Jan 2024 00:00:00 +0000 Latest Trend Vision One™ platform integration addresses growing need for streamlined IT and security operations across email and messaging environments. Trend Micro Research : Cloud Trend Micro Research : Latest News Trend Micro Research : Phishing Trend Micro Research : Cyber Threats Trend Micro Research : Endpoints Trend Micro Research : Ransomware Trend Micro Research : Network Trend Micro Research : Articles, News, Reports Kasseika Ransomware Deploys BYOVD Attacks, Abuses PsExec and Exploits Martini Driver  https://www.trendmicro.com/en_us/research/24/a/kasseika-ransomware-deploys-byovd-attacks-abuses-psexec-and-expl.html Research, News, and Perspective urn:uuid:b02bcec0-4eed-5917-cdad-55f6886afdd3 Tue, 23 Jan 2024 00:00:00 +0000 In this blog, we detail our investigation of the Kasseika ransomware and the indicators we found suggesting that the actors behind it have acquired access to the source code of the notorious BlackMatter ransomware.   Trend Micro Research : Articles, News, Reports Trend Micro Research : Ransomware Trend Micro Research : Research Emmanuel Panopio 18X a Leader in Gartner Magic Quadrant for EPP https://www.trendmicro.com/en_us/ciso/24/a/endpoint-gartner-magic-quadrant-2024.html CISO Resource Center urn:uuid:3ce5e563-74dc-c2ad-9fd4-cde40ae34954 Mon, 22 Jan 2024 00:00:00 +0000 Explore why Trend Micro is recognized—for the 18th time—as a Leader in the Gartner Magic Quadrant for Endpoint Protection Platforms. Trend Micro CISO : Expert Perspective Trend Micro CISO : Report Trend Micro CISO : Risk Management 18X a Leader in Gartner Magic Quadrant for EPP https://www.trendmicro.com/en_us/research/24/a/endpoint-gartner-magic-quadrant-2024.html Research, News, and Perspective urn:uuid:5da2e2dc-0dd7-2b2b-7d29-f960a152465b Mon, 22 Jan 2024 00:00:00 +0000 Explore why Trend Micro is recognized—for the 18th time—as a Leader in the Gartner Magic Quadrant for Endpoint Protection Platforms. Trend Micro Research : Endpoints Trend Micro Research : Cyber Crime Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Reports Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Protecting Your Network Security from Ivanti Zero-Day Threat https://www.trendmicro.com/en_us/research/24/a/ivanti-zero-day-threat-protection.html Research, News, and Perspective urn:uuid:39b9a809-e816-cc16-16d7-1ca55d937c78 Thu, 18 Jan 2024 00:00:00 +0000 The overlooked vulnerability with real impacts Trend Micro Research : Latest News Trend Micro Research : Network Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Chris LaFleur Embracing a risk-based cybersecurity approach with ASRM https://www.trendmicro.com/en_us/ciso/22/d/proactive-cyber-risk-management-strategies.html CISO Resource Center urn:uuid:a3af10bd-c826-7f38-ecac-a48fb8d0cdba Wed, 17 Jan 2024 00:00:00 +0000 Explore how a risk-based cybersecurity approach is critical to proactively stop dynamic, ever-evolving threats. Trend Micro CISO : Article Trend Micro CISO : Digital Transformation Trend Micro CISO : Expert Perspective Trend Micro CISO : Risk Management Trend Micro CISO : Detection and Response Juan Pablo Castro Modernize Federal Cybersecurity Strategy with FedRAMP https://www.trendmicro.com/en_us/research/24/a/modernize-federal-cybersecurity-strategy-with-fedramp.html Research, News, and Perspective urn:uuid:74c3e8cd-16fa-538d-4580-000112354d34 Wed, 17 Jan 2024 00:00:00 +0000 Detection and response will be critical for the U.S. Government to modernize security operations and stay ahead of cyber-attacks. Trend Micro Research : Cloud Trend Micro Research : Latest News Trend Micro Research : Compliance & Risks Trend Micro Research : Endpoints Trend Micro Research : Mobile Trend Micro Research : Articles, News, Reports CVE-2023-36025 Exploited for Defense Evasion in Phemedrone Stealer Campaign https://www.trendmicro.com/en_us/research/24/a/cve-2023-36025-exploited-for-defense-evasion-in-phemedrone-steal.html Research, News, and Perspective urn:uuid:0e26baae-e3d4-336c-9d73-9f7ad0bb2d19 Fri, 12 Jan 2024 00:00:00 +0000 This blog delves into the Phemedrone Stealer campaign's exploitation of CVE-2023-36025, the Windows Defender SmartScreen Bypass vulnerability, for its defense evasion and investigates the malware's payload. Trend Micro Research : Articles, News, Reports Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Research Peter Girnus