On-Demand Webinar

Resources

Find more information about solutions and services, our technology and research insights, webinars and other resources on a wide array of subject matter.

On-Demand Webinar: The New Ursnif Variant

Earlier this year, our team discovered a new campaign of Ursnif attacking users in Japan across multiple customer environments. In this webinar, Jacob Berry, Principal Incident Response Specialist at Cybereason, analyzes this new variant.

Read More

On Demand Webinar: How to Build a Closed-Loop, Strategic Security Process with MITRE ATT&CK

Based on our recent white paper, this webinar will go into the five essential stages you should be following to implement a closed-loop, tactical security effort with MITRE ATT&CK. Danielle Wood, Senior Director of Advisory Services at Cybereason, will focus on how to deliver consistent, real improvement in detection capabilities.

Read More

A ONE-TWO PUNCH OF EMOTET, TRICKBOT, & RYUK STEALING & RANSOMING DATA

The Cybereason team has uncovered a severe threat that adapts Emotet to drop TrickBot, and adapts TrickBot to not only steal data but also download the Ryuk ransomware.

Read More

The Right Roles for SIEM and EDR

Our white paper explores the complementary and interdependent uses of SIEM, SOAR, and EDR technologies. By using these tools in conjunction with clearly defined roles, security operations teams can reduce costs, improve security, and assist human intelligence in a repeatable, reliable way.

Read More

NEW URSNIF VARIANT TARGETS JAPAN PACKED WITH NEW FEATURES

The Cybereason research team observed a new campaign involving Ursnif in the beginning of 2019 attacking users in Japan across multiple customer environments. This Ursnif variant has enhanced stealing modules focused on taking data from mail clients and email credentials stored in browsers.

Read More

Astaroth Malware Steals Passwords and Personal Data

In this research, we explain one of the most recent and unique campaigns involving the Astaroth trojan. This Trojan and information stealer was recognized in Europe and chiefly affected Brazil through the abuse of native OS processes and the exploitation of security-related products.

Read More

On-Demand Webinar: MITRE ATT&CK Evaluation Results

With the release of our MITRE ATT&CK Evaluation results, Sam Curry, Chief Security Officer, and Israel Barak, Chief Information Security Officer, discuss how Cybereason effectively enables defenders to discover, understand, and respond to a full attack.

Read More

On-Demand Webinar: The Cyber Defense Challenge Journey

In this webinar, Moshe Ishai, Co-Founder of HolistiCyber, addresses the implications of the new cyber era and covers the ways to cope with cyber threats.

Read More

Banking Trojan Delivered By LOLbins: How the Ramnit Trojan spreads via sLoad in a cyberattack

Cybereason detected an evasive infection technique used to spread a variant of the Ramnit banking Trojan as part of an Italian spam campaign. We investigate this attack, its use of sLoad, and its adoption of LOLbins to minimize discovery.

Read More

On-Demand Webinar: MITRE ATT&CK Framework with Israel Barak

The MITRE ATT&CK framework is a very effective tool for “adversary emulation,” cataloging how adversaries behave, what they’re trying to do, and the techniques used to accomplish their means. Moreover, the framework aims to provide a common language and vocabulary for practitioners, vendors, and all parties working to understand common threat actors and techniques.

Read More