Corporate Blogs

A Forrester nomeia a Palo Alto Networks como líder em XDR

A Forrester nomeia a Palo Alto Networks como líder em XDR

Desde que nosso fundador, Nir Zuk, cunhou pela primeira vez o termo “detecção e resposta estendida”, há quase seis anos, temos a missão de fazer do XDR a base das operações de segu...
Jul 10, 2024
Todas as camadas são criadas de formas diferentes

Todas as camadas são criadas de formas diferentes

Todos sabem que, para um artigo de jornal, publicação em blog ou artigo técnico ter credibilidade, o autor dev...
Aug 22, 2019
Como ajudar os analistas do SOC a lutarem contra a

Como ajudar os analistas do SOC a lutarem contra a "fadiga de alertas"

Além da prevenção inicial, a maioria das ferramentas de segurança são desenvolvidas para r...
Aug 20, 2019
O Cortex XDR e o Traps superaram seu desempenho na Avaliação MITRE

O Cortex XDR e o Traps superaram seu desempenho na Avaliação MITRE

Temos o prazer de divulgar os resultados de um teste independente que demonstram o valor d...
Aug 19, 2019

Network Security Blogs

Testando os limites de desempenho e flexibilidade do firewall

Testando os limites de desempenho e flexibilidade do firewall

5 novas plataformas de firewall ampliam o portfólio de hardware da Palo Alto para novos casos de uso
Jan 18, 2024

Unit 42 Threat Research

company article

Unraveling Sparkling Pisces’s Tool Set: KLogEXE and FPSpy

We analyze new tools DPRK-linked APT Sparkling Pisces (aka Kimsuky) used in cyberespionage campaigns: KLogExe (a keylogger) and FPSpy (a backdoor variant)....
September 26, 2024
company article

Investigating Infrastructure and Tactics of Phishing-as-a-Service...

Delve into the infrastructure and tactics of phishing platform Sniper Dz, which targets popular brands and social media. We discuss its unique aspects and more....
September 24, 2024
company article

Inside SnipBot: The Latest RomCom Malware Variant

We deconstruct SnipBot, a variant of RomCom malware. Its authors, who target diverse sectors, seem to be aiming for espionage instead of financial gain. ...
September 23, 2024
company article

Discovering Splinter: A First Look at a New Post-Exploitation Red...

Discover Splinter, a new post-exploitation tool with advanced features like command execution and file manipulation, detected by Unit 42 researchers. ...
September 19, 2024
company article

Gleaming Pisces Poisoned Python Packages Campaign Delivers PondRA...

We track a campaign by Gleaming Pisces (Citrine Sleet) delivering Linux or macOS backdoors via Python packages, aiming to infiltrate supply chain vendors....
September 18, 2024
company article

Phishing Pages Delivered Through Refresh HTTP Response Header

We detail a rare phishing mechanism using a refresh entry in the HTTP response header for stealth redirects to malicious pages, affecting finance and government...
September 11, 2024
company article

Threat Assessment: Repellent Scorpius, Distributors of Cicada3301...

Repellent Scorpius distributes Cicada3301 ransomware, using double extortion and targeting global victims since May 2024. We break down their toolset and more....
September 10, 2024
company article

Threat Assessment: North Korean Threat Groups

Explore Unit 42's review of North Korean APT groups and their impact, detailing the top 10 malware and tools we've seen from these threat actors....
September 9, 2024
By  Unit 42

Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.