VMRay Signature & Detection Updates | May 2024 Edition

  Рет қаралды 84

VMRay

VMRay

Күн бұрын

Staying true to our mission of leading the charge against the changing threat landscape, we’re launching the new episode of our Sandbox Detection Highlights webinar series.
In this 30-minute session, we’ll cover:
- Our latest enhancements to malware configuration extraction capabilities, with a focus on QuasarRAT.
- An overview of the latest threats making the rounds, complete with technical details and insights into their TTPs.
- A proactive VMRay Threat Identifier (VTI) designed to identify suspicious behavior associated with Large Language Models (LLMs), initially targeting communication with specific URLs linked to OpenAI and Hugging Face APIs
- VTI to flag attempts by malware samples to stop or disable various backup services, a tactic often employed by threat actors.
- Improved phishing detection with updates to our Smart Link Detonation feature.

Пікірлер
Modus males sekolah
00:14
fitrop
Рет қаралды 20 МЛН
At the end of the video, deadpool did this #harleyquinn #deadpool3 #wolverin #shorts
00:15
Anastasyia Prichinina. Actress. Cosplayer.
Рет қаралды 19 МЛН
АЗАРТНИК 4 |СЕЗОН 3 Серия
30:50
Inter Production
Рет қаралды 841 М.
Tech Talk: What is Public Key Infrastructure (PKI)?
9:22
IBM Technology
Рет қаралды 119 М.
Run your own AI (but private)
22:13
NetworkChuck
Рет қаралды 1,4 МЛН
STRIDE Threat Modeling for Beginners - In 20 Minutes
21:49
Netsec Explained
Рет қаралды 31 М.
10 Principles for Secure by Design: Baking Security into Your Systems
17:28
Why I am Not Using OPNSense
8:26
Lawrence Systems
Рет қаралды 92 М.
Malware Sandboxing, VMRay - Paul's Security Weekly #597
40:23
Security Weekly - A CRA Resource
Рет қаралды 781
Modus males sekolah
00:14
fitrop
Рет қаралды 20 МЛН