Avanan's research into an increase in email-borne attacks originating from Russia was featured in Dark Reading. Avanan found an eight-fold increase in attacks since ...
Avanan's research into an increase in email-borne attacks originating from Russia was featured in Dark Reading. Avanan found an eight-fold increase in attacks since ...
Avanan's research into an increase in email-borne attacks originating from Russia was featured in SC Media. Avanan found an eight-fold increase in attacks since Febr...
Avanan's research into how malicious files are being spread in Microsoft Teams was featured in Techradar. Hackers are attaching .exe files to Teams conversations. T...
Avanan's research into how malicious files are being spread in Microsoft Teams was featured in Threatpost. Hackers are attaching .exe files to Teams conversations. ...
Avanan's research into how malicious files are being spread in Microsoft Teams was featured in BleepingComputer. Hackers are attaching .exe files to Teams conversat...
Avanan's research into how a little-used PowerPoint extension is being used to wrap executable files was featured in ZDNet. In the attack, threat actors are hiding a...
Avanan's research into malformed links on LinkedIn was featured in KrebsonSecurity. Shortened URLs on LinkedIn can be used to hide phishing. As Brian Krebs writes:
Avanan's research into hackers using little-used PowerPoint add-on files to wrap and deliver malware was featured in Threatpost. Using a .ppam file, threat actors ar...
Avanan's research into hackers spoofing DHL notifications as a way to attach potentially malicious trojans was featured in Threatpost. Threat actors are taking advan...
Avanan's research into hackers using Adobe Cloud to steal O365 and Gmail credentials was featured in Threatpost. Threat actors can create accounts within Adobe and s...