Cybersecurity Tech Investment Planning: Use annual loss expectancy to build a business case
arrow-white arrow-white Download now
close

News & EventsThe Latest From Morphisec

Media Coverage

June 29, 2023

New developments in the ransomware threat. Lazarus needs some AI? Charming Kitten spearphishes. Updates from the hybrid war.

Morphisec is tracking a GuLoader campaign in the US. Its principal focus is law firms, with a secondary interest in healthcare and investment organizations. The threat actors are using the malware loader to deliver the Remcos RAT.

Read More
June 29, 2023

US Law Firms Facing Surge In Targeted GuLoader Attacks

Cybersecurity company Morphisec said Thursday that of the attacks it has observed since April carried out by hackers using a type of downloadable malware called GuLoader, 46.4% have been targeted at law firms and legal businesses.

Read More
June 26, 2023

How to Protect Against the MOVEit Transfer Exploit

The US Cybersecurity and Infrastructure Security Agency (CISA) admitted it is providing support to several Federal agencies that were breached following vulnerabilities exposed in the Progress (formerly Ipswitch) MOVEit Transfer solution.

Read More
June 12, 2023

How to Protect Operational Technology (OT) from Cyber Threats

Zero tolerance of downtime in factories, ports, banks, treatment plants, and other OT environments means that standard security practices like patch management or deploying protective solutions onto endpoints can be almost impossible to uphold.

Read More
June 12, 2023

Morphisec Recognized as a Sample Vendor in Gartner® Emerging Tech: Security – Emergence Cycle for Automated Moving Target Defense Report

Morphisec, the world’s leading provider of prevention-first endpoint security software, today announced its recognition as a sample vendor in Gartner Emerging Tech: Security — Emergence Cycle for Automated Moving Target Defense.

Read More
May 12, 2023

New Flaw in WordPress Plugin Used by Over a Million Sites Under Active Exploitation

A security vulnerability has been disclosed in the popular WordPress plugin Essential Addons for Elementor that could be potentially exploited to achieve elevated privileges on affected sites.

Read More
May 10, 2023

Fake in-browser Windows updates push Aurora info-stealer malware

A recently spotted malvertising campaign tricked users with an in-browser Windows update simulation to deliver the Aurora information stealing malware.

Read More
April 24, 2023

Drawing the Line Between SYS01 and Ducktail Through DNS Traces

Back in January of this year, we studied the infrastructure of Ducktail, a malware that trailed its sights on Facebook business owners and advertisers. Just this month, Morphisec researchers found a similar threat they’ve dubbed “SYS01.”

Read More
April 18, 2023

YouTube Videos Distributing Aurora Stealer Malware via Highly Evasive Loader

Cybersecurity researchers have detailed the inner workings of a highly evasive loader named "in2al5d p3in4er" (read: invalid printer) that's used to deliver the Aurora information stealer malware.

Read More
April 17, 2023

The Future of Cyber Is Automated Moving Target Defense—Report

Automated Moving Target Defense (AMTD) technology is “an emerging game-changing technology for improving cyber defense” according to Gartner®.

Read More

SANS Institute's Latest Product Review of Morphisec

SANS Instructor Matt Bromiley reviews Morphisec's moving target defense technology, which is designed to defeat threats such as zero-days, evasive malware, fileless attacks and exploits by morphing process memory.

Watch the webcast

SANS Product Review-18