贴有研究标签的帖子

5分钟 研究

The Risks of Exposing DICOM Data to the Internet

DICOM has revolutionized the medical imaging industry. However, it also presents potential vulnerabilities when exposed to the open internet.

8分钟 研究

小面包屑可以造就巨人

This blog offers a deep dive into the world of Shell Link files (LNK) and Virtual Hard Disk files (VHD).

11分钟 检测和响应

Fake Update Utilizes New IDAT Loader To Execute StealC and Lumma Infostealers

Rapid7 has observed the Fake Browser Update lure utilizing a sophisticated new loader to execute infostealers.

2分钟 研究

Poorly Purged Medical Devices Present Security Concerns After Sale on Secondary Market

In Security Implications from Improper De-acquisition of Medical Infusion Pumps Rapid7 performs a physical and technical teardown of more than a dozen medical infusion pumps.

1分钟 英特尔威胁

The Japanese Technology and Media Attack Landscape

Recently, we released a major report analyzing the threat landscape of Japan, the globe’s third largest economy. In that report we looked at the ways in which threat actors infiltrate Japanese companies (spoiler alert: it is often through foreign subsidiaries and affiliates) and some of the most pervasive threats those companies face such as ransomware and state-sponsored threat actors. We also took a look at some of the hardest hit industries and it should come as 毫不奇怪,有些

1分钟 金融服务

The Japanese 金融服务 Attack Landscape

We looked at the ways in which threat actors infiltrate Japanese companies (spoiler alert: it is often through foreign subsidiaries and affiliates) and some of the most pervasive threats those companies face such as ransomware and state-sponsored threat actors.

8分钟 研究

Old Blackmoon Trojan, 新 Monetization Approach

Rapid7正在追踪一个新的, more sophisticated and staged campaign using the Blackmoon trojan, which appears to have originated in November 2022.

3分钟 研究

3 Key Challenges to Clarity in 威胁情报: 2023 Forrester Consulting Total Economic Impact™ Study

The 2023 Forrester Consulting Total Economic Impact™ Study of Threat Command looks at, 除此之外, the difficulties of obtaining clear threat intel.

2分钟 研究

英国的无政府状态? Not Quite: A look at the cyber health of the FTSE 350

在这份报告中, Rapid7 looked first at the overall attack surface of the FTSE 350 companies, 按行业分类.

2分钟 研究

A Shifting Attack Landscape: Rapid7’s 2022 脆弱性 Intelligence Report

We’re excited to release Rapid7’s 2022 脆弱性 Intelligence Report—a deep dive into 50 of the most notable vulnerabilities our research team investigated throughout the year.

3分钟 云安全

CIEM is Required for 云安全 and IAM Providers to Compete: Gartner® Report

云安全 and IAM providers should consider prioritizing specific CIEM capabilities according to a new Gartner report.

2分钟 研究

A Deep Dive into Reversing CODESYS

This white paper offers a technical deep dive into PLC protocols and how to safely scan CODESYS-based ICS networking stacks.

2分钟 Rapid7文化

Rapid7 and USF: Building a diverse cybersecurity workforce is not optional

Rapid7 and the University of South Florida (USF) have announced a joint research lab aimed at increasing diversity in the cybersecurity workforce.

2分钟 研究

Nearly 19,000 ESXi Servers Still Vulnerable to CVE-2021-21974

Rapid7 research has found that nearly 19,000 ESXi servers likely remain vulnerable to CVE-2021-21974, which is being exploited in the ESXiArgs campaign.

5分钟 研究

Evasion Techniques Uncovered: An Analysis of APT Methods

DLL search order hijacking and DLL sideloading are commonly used by nation state sponsored attackers to evade detection.