Cybersecurity

Mandiant: Attacker dwell time down, ransomware up in 2023 | TechTarget

Mandiant found that while attacker dwell time decreased in 2023, ransomware and other threats continued to rise. The cybersecurity company published on Tuesday its ‘M-Trends 2024 Special Report,’ which offered some bright spots for organizations amid an increasingly complex and expansive threat landscape. According to the report, which is based on Mandiant Consulting investigations during […]

Cybersecurity

Warning: New Malware Emerges in Attacks Exploiting Ivanti VPN Vulnerabilities

Feb 01, 2024NewsroomNetwork Security / Malware Google-owned Mandiant said it identified new malware employed by a China-nexus espionage threat actor known as UNC5221 and other threat groups during post-exploitation activity targeting Ivanti Connect Secure VPN and Policy Secure devices. This includes custom web shells such as BUSHWALK, CHAINLINE, FRAMESTING, and a variant of LIGHTWIRE. “CHAINLINE […]