#THREAT

Unit 42 brings together world-renowned threat researchers, incident responders and security consultants to create an intelligence-driven, response-ready organization that's passionate about helping you proactively manage cyber risk.

Insights, education and and advice on cybersecurity issues and threats.

The Kubenomicon was born of a desire to understand more about Kubernetes from an offensive perspective. I found many great resources to aid in my journey, but I quickly realized.

Click here to read the latest Threat Advisories from HiveForce Labs originated from Hive Pro.

Through the years, ESET and its researchers have been credited with many discoveries and have scored accolades for many of their research works.

Atomic Red Team™ is library of tests mapped to the MITRE ATT&CK framework. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments.

The purpose of the threat matrix for Kubernetes is to conceptualize the known tactics, techniques, and procedures (TTP) that adversaries may use against Kubernetes environments. Inspired from MITRE ATT&CK, the threat matrix for Kubernetes is designed to give quick insight into a potential TTP that an adversary may be using in their attack campaign. The threat matrix for Kubernetes contains also mitigations specific to Kubernetes environments and attack techniques.

The Proofpoint cybersecurity blog provides you with advanced cybersecurity intelligence and insights, threat research, and breaking cyber attack news. Get the latest news about advanced threats.

Real Intrusions by Real Attackers, The Truth Behind the Intrusion.

Phishing, social engineering, and modern threats.

Kaspersky's threat research and reports.

See the top MITRE ATT&CK® techniques we observed in confirmed cyber threats across the Red Canary customer base in 2022.

a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations.

Learn about the world's most prevalent cyberthreats, including viruses and malware. Understand how they arrive, their detailed behaviors, infection symptoms, and how to prevent and remove them.

The latest cybersecurity insights on identifying threats, managing risk, and strengthening your organization's security posture.

The Intelligence and research arm of Check Point Technologies provides leading cyber threat intelligence to Check Point customers and the greater intelligence community.

Elastic Security Labs empowers security teams across the globe with novel security intelligence research and free to use tools.

Cyber security's comprehensive news site is now an online community for security professionals, outlining cyber threats and the technologies for defending against them.