Latest Threat Research: Technical Analysis: Killer Ultra Malware Targeting EDR Products in Ransomware Attacks

Get Informed

Search

Binary Defense Blog

Read the latest news and insights from our industry experts.

Subscribe to our Newsletter

Featured Posts

The Imperative of Threat Hunting for a Mature Security Posture  

Threat Hunting has transitioned from being a luxury to a fundamental necessity

Read More

View All Posts

The Imperative of Threat Hunting for a Mature Security Posture  

Read More

Technical Analysis: Killer Ultra Malware Targeting EDR Products in Ransomware Attacks

Read More

Cybersecurity Moneyball Part 1: Managed Deception for Easy Outs 

Read More

Wineloader – Analysis of the Infection Chain

Read More

LetMeowIn – Analysis of a Credential Dumper

Read More

Communication is Key – Leveraging Business Frameworks to Develop a Detection and Response Strategy 

Read More

Diving into Hidden Scheduled Tasks 

Read More

Sisense Data Compromise: ARC Labs Intelligence Flash

Read More

Analyzing CryptoJS Encrypted Phishing Attempt 

Read More

Qakbot Strikes Back: Understanding the Threat 

Read More

MalSync Teardown: From DLL Hijacking to PHP Malware for Windows  

Read More

MDR Metrics that Matter – From Analysts to the Board of Directors 

Read More