Tag: http://www.intezer.com/feed/

The missing MITRE ATT&CK matrix for Linux cloud servers

Read the complete article: b’The missing MITRE ATT&CK matrix for Linux cloud servers’ This post doesn’t have text content, please click on the link below to view the original article.   Advertise on IT Security News. Read the complete article:…

Search for revealing strings in Intezer Analyze

Accelerate your file investigations with new and improved string reuse capabilities in Intezer Analyze Users of Intezer Analyze may have noticed new and improved strings features in the platform. These string reuse capabilities make it even easier to investigate suspicious files…

Search for revealing strings in Intezer Analyze

Accelerate your file investigations with new and improved string reuse capabilities in Intezer Analyze Users of Intezer Analyze may have noticed new and improved strings features in the platform. These “string reuse” capabilities make it even easier to investigate suspicious…

Fantastic payloads and where we find them

Attackers have long used evasion features in their malware to avoid detection by security products and analysis systems. One of the most common anti-analysis tricks we have seen in today’s Windows malware is the use of packers. Packers often complicate…

Maintain compliance while transitioning to the cloud

Conducting business in a cloud environment presents unique security challenges, including achieving and maintaining compliance with regulations that were designed with traditional computing and business environments in mind. Runtime protection solution, Intezer Protect, supports organizations in securing their cloud while…

Evasion Techniques Dissected: A Mirai Case Study

Code reuse analysis vs. signature-based detection We are often asked the question, “what sets your approach apart from other malware detection solutions?” To further explain how code reuse analysis is different from signature-based detection approaches, let’s take a look at…

Accelerate Reverse Engineering with Intezer’s IDA Pro Plugin

IDA Pro is the most common reverse engineering platform for disassembling computer software. The Intezer IDA Pro plugin, based on our Genetic Malware Analysis technology, accelerates the reverse engineering process by enriching every single block of disassembled machine code with…

Accelerate Reverse Engineering with Intezer’s IDA Pro Plugin

IDA Pro is the most common reverse engineering platform for disassembling computer software. The Intezer IDA Pro plugin, based on our Genetic Malware Analysis technology, accelerates the reverse engineering process by enriching every single block of disassembled machine code with…

The Human Element at RSA Conference

This year’s RSA Conference theme is the Human Element. At Intezer, we introduce a novel approach called Genetic Malware Analysis which reveals the original developer behind any piece of software by identifying its code origins. Instead of looking at behavioral…

The Human Element at RSA Conference

This year’s RSA Conference theme is the Human Element. At Intezer, we introduce a novel approach called Genetic Malware Analysis which reveals the original developer behind any piece of software by identifying its code origins. Instead of looking at behavioral…

Intezer Featured in IBM X-Force Threat Index

Banking trojans and ransomware were the top innovators in 2019 malware code evolution Drawing on previous IBM X-Force collaboration in detecting new malware variants, we used our Genetic Malware Analysis technology to measure malware innovation made by adversaries between 2018…

Intezer Featured in IBM X-Force Threat Index

Banking trojans and ransomware were the top innovators in 2019 malware code evolution Drawing on previous IBM X-Force collaboration in detecting new malware variants, we used our Genetic Malware Analysis technology to measure malware innovation made by adversaries between 2018…

Intezer Protect: How it Works

Intezer Protect is our new runtime cloud security product. Powered by Genetic Malware Analysis technology, this solution continuously monitors the software code running in your cloud infrastructure, alerting you on unauthorized or malicious activity in real time, while making no…

Intezer Protect: How it Works

Intezer Protect is our new runtime cloud security product. Powered by Genetic Malware Analysis technology, this solution continuously monitors the software code running in your cloud infrastructure, alerting you on unauthorized or malicious activity in real time, while making no…

Intezer Analyze Community: 2019 Recap and Trends

Emotet, Trickbot, and Lazarus were the most common threats detected by the community in 2019 The Intezer Analyze community became a go-to source for detecting, classifying, and responding to cyber threats in 2019. Regardless of platform or architecture, binary code reuse…