mardi 31 mars 2020

2019's top cyberattack techniques

Recorded Future has been logging sandbox submissions from its platform as mapped to the MITRE ATT&CK framework over 2019 and has released a list of the most frequently referenced tactics and techniques. The most common tactic in the results is Defense Evasion and the most common technique Security Software Discovery. Defense Evasion involves avoiding detection by, among other things, hiding in trusted processes, obfuscating malicious scripts, and disabling security software. The next most common tactic, Discovery, involves knowledge and understanding of a victim network or host. The researchers suggest Defense Evasion's dominance on this list indicates one of three things:… [Continue Reading]


Aucun commentaire:

Enregistrer un commentaire