article thumbnail

Tenable Bolsters Its Cloud Security Arsenal with Malware Detection

Tenable

Tenable Cloud Security is enhancing its capabilities with malware detection. Even though cloud adoption has become mainstream, many threats and attack tactics still rely on malware payloads. Tenable Cloud Security can now find malware in many different cloud workloads. The addition of malware detection enhances this approach.

Malware 71
article thumbnail

The Dark Side of AI in Cybersecurity — AI-Generated Malware

Palo Alto Networks

In a thought-provoking interview on the Threat Vector podcast , Palo Alto Networks researchers Bar Matalon and Rem Dudas shed light on their groundbreaking research into AI-generated malware and shared their predictions for the future of AI in cybersecurity. We did that for different operating systems – for Windows, macOS and Linux.

Malware 67
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Agentless Workload Scanning Gets Supercharged with Malware Scanning

Prisma Clud

Using WildFire in 2021 to analyze malicious files, our threat research team discovered a 73% increase in Cobalt Strike malware samples compared to 2020. The speed, volume and sophistication of modern malware attacks has made them more difficult to detect. This leaves a potentially damaging gap in their cloud security strategy.

Malware 76
article thumbnail

Google Play is an ‘order of magnitude’ better at blocking malware

The Parallax

During a month that’s seen Android malware new and old plague the world’s most popular mobile operating system, Google says its Play Store is becoming more civilized and less like the Wild West. You have a lower probability of being infected by malware from Play than being hit by lightning,” Ahn says.

Malware 184
article thumbnail

How to manage cloud exploitation at the edge

CIO

Companies that have embraced the cloud need to understand the Shared Responsibility Model: a security and compliance framework that explains what shared infrastructure and systems the cloud provider is responsible for maintaining and how a customer is responsible for operating systems, data, and applications utilizing the cloud.

Cloud 235
article thumbnail

ELF of the Month: Linux DDoS Malware Sample

Lacework

James CondonDirector of Research, Lacework Labs Each month we take a look at a malicious Executable and Linkable Format (ELF) file, the common executable file format for Unix and Unix-like Operating Systems, and share details about the sample. In this edition of ELF of the Month, we take a look at a Linux DDoS sample […]

Linux 52
article thumbnail

Detecting Drovorub's File Operations Hooking with Tracee

Aqua Security

This blog was co-authored by Itamar Maouda Two years ago, the NSA (the United States' National Security Agency) revealed that Drovorub, an advanced Russian malware created by the GRU 85th GTsSS team, had been discovered targeting Linux systems. It has an advanced kernel rootkit that hooks several kernel functions.

Linux 139