recent publications

From a Log to the Threat Hunting

SEXi Ransomware: Impact on Virtualized Environments

read
From a Log to the Threat Hunting

Rayshadow - Vulnerability for AI framework

read
From a Log to the Threat Hunting

Real-Time Protection for Chrome users

read
From a Log to the Threat Hunting

Unveiling Fast Flux Techniques: Strategies to Protect Yourself

read
From a Log to the Threat Hunting

Adaptability and Security: Exploring the NIST Cybersecurity Framework 2.0

read
From a Log to the Threat Hunting

Lockbit Ransomware vs Operation Cronos

read
From a Log to the Threat Hunting

Deepfake: Deception and 20 million euros lost

read
From a Log to the Threat Hunting

Ransomware: Multiple Extortion as a Service

read
From a Log to the Threat Hunting

Oscompatible" NPM package generates Windows system supply chain attack

read
From a Log to the Threat Hunting

Guide to an effective IR Playbook

read
From a Log to the Threat Hunting

A classic of Social Engineering: Homographic Domains

read
From a Log to the Threat Hunting

Policy as Code 101

read
From a Log to the Threat Hunting

First steps: Continuous Threat Exposure Management

read
From a Log to the Threat Hunting

Stealer logs, recognizing forgotten logs

read
From a Log to the Threat Hunting

Red Team exercises, towards a continuous approach

read
From a Log to the Threat Hunting

AI Law - Securing the first steps

read