EXCLUSIVE WEBINAR: Microsoft Outlook Chaos Unleashed — Live Technical Analysis of New Vulnerabilities
arrow-white arrow-white Secure your spot
close
Posted by Michael Gorelik on July 24, 2024

A recent faulty configuration file in CrowdStrike's Falcon platform caused a significant IT disruption, rendering millions of Windows machines inoperable. The result was a multi-day outage event, which affected critical sectors such as airlines,...

Read More
Posted by Brad LaPorte on July 19, 2024
A recent update from CrowdStrike caused significant issues for Windows computers, leading to crashes and the Blue Screen of Death (BSOD). This is one of the largest outages in history affected various organizations worldwide. The issue was due to a...
Read More
Posted by Brad LaPorte on July 18, 2024

When it comes to endpoint security, Microsoft Defender for Endpoint stands out as a popular choice. It's the fastest-growing endpoint protection platform, boasting over 19% market share, and for good reason — Microsoft Defender for Endpoint provides...

Read More
Posted by Brad LaPorte on July 15, 2024

The many factors that influence the threat landscape make predicting its path nearly impossible. But as security professionals, observing attack trends can help us anticipate shifts and respond from a position of strength. As a community we tend to...

Read More
Posted by Michael Gorelik on July 9, 2024

Morphisec researchers have identified a significant vulnerability, CVE-2024-38021 — a zero-click remote code execution (RCE) vulnerability that impacts most Microsoft Outlook applications.

Read More
Posted by Hanni Barry on July 3, 2024

Security configurations are the backbone of a robust cybersecurity framework. Ensuring these configurations are correctly set across your environment is crucial for defending against potential breaches.

Read More
Posted by Hanni Barry on July 1, 2024

Maintaining a robust security posture is paramount in today’s ever-evolving cybersecurity landscape — and effective security controls management is a critical component of this effort.  

Read More
Posted by Brad LaPorte on June 25, 2024

When it comes to the cybersecurity tech stack, many teams admittedly suffer from tech bloat. In many ways the continuous evolution of the threat landscape and an ever-growing list of unique use cases has made tech bloat inevitable. Tools...

Read More
Posted by Michael Gorelik on June 11, 2024

In the ever-evolving landscape of cybersecurity, staying ahead of threats is paramount. At Morphisec, our team of dedicated researchers continuously strives to identify and mitigate emerging vulnerabilities to protect organizations worldwide. 

...

Read More
Posted by Arnold Osipov on June 6, 2024

Morphisec Labs has been monitoring increased activity associated with Sticky Werewolf, a group suspected to have geopolitical and/or hacktivist ties. While the group’s geographical origin and home base remain unclear, recent attack techniques...

Read More
Posted by Jay Kurup on May 28, 2024

The cyber threat landscape is undeniably complex and dynamic. Traditional cybersecurity measures are struggling to detect and stop attacks before they can cause damage. The IBM Cost of a Data Breach Report for 2023 found that only one-third of...

Read More
Posted by Brad LaPorte on April 25, 2024

As the threat landscape evolves, it presents ever-increasing risks and costs driven by progressive factors like financial incentives for threat actors, the availability of malware, expanding attack surfaces, and the sophisticated capabilities of...

Read More
Posted by Jay Kurup on April 24, 2024

Morphisec has successfully identified and prevented a new variant of IDAT loader. This loader is used to deliver a range of malware payloads based on the attacker's assessment of the victim's system. Distinguished by its modular architecture, IDAT...

Read More
Posted by Brad LaPorte on April 16, 2024

Morphisec announced the launch of the Anti-Ransomware Assurance Suite to help organizations pre-emptively reduce exposure to cyber risk, proactively prevent advance threats and ensure optimal anti-ransomware defense. Powered by Automated Moving...

Read More
Posted by Brad LaPorte on April 11, 2024

Globally, ransomware is big business, with millions of attacks targeting organizations every day. Not every attack is financially successful, but with keen attention to detail, attackers have (and continue to) tune tactics, making ransomware a...

Read More
Posted by Brad LaPorte on April 3, 2024

When it comes to endpoint security, Microsoft Defender for Endpoint is a popular choice, and is the fastest growing endpoint protection platform, boasting over 19% market share. Additionally, the solution is consistently named a “leader” in the...

Read More
Posted by Jay Kurup on April 3, 2024

CVE-2024-2883 is a critical vulnerability found in ANGLE, a component of Google Chrome and Microsoft Edge. The vulnerability is exploitable via crafted HTML pages, allowing remote attackers to exploit heap corruption. The potential impact is high,...

Read More
Posted by Arnold Osipov on March 26, 2024

Recently, Morphisec Labs identified a significant increase in activity linked to Mispadu (also known as URSA), a banking trojan first flagged by ESET in 2019. Initially concentrated on LATAM countries and Spanish-speaking individuals, Mispadu has...

Read More
Posted by Brad LaPorte on March 11, 2024

(Updated March 29th, 2024)

The National Vulnerability Database (NVD) has long been a crucial resource for organizations in managing their vulnerability lifecycle and ensuring the security of their systems. However, recent developments have...

Read More
Posted by Michael Dereviashkin on February 26, 2024

Morphisec Threat Labs recently discovered multiple indicators of attacks leading to threat actor, UAC-0184. This discovery sheds light on the notorious IDAT loader delivering the Remcos Remote Access Trojan (RAT) to a Ukrainian entity based in...

Read More