Read industry-leading insights from the Profero team.
AtomicStealer Spreading via Fake Apple Support Websites
Uncovering AtomicStealer campaign using a fake Apple Support website designed to trick users into running a malicious bash command, infecting their machine.
The $5 Million Letter: When Physical Mail Becomes Digital Extortion
How sophisticated criminals are using old-school tactics and psychological warfare to extort businesses without ever touching their systems
New Attack Vector - AI - Induced Destruction
The New Attack Vector No One Saw Coming, how "helpful" AI assistants are accidentally destroying production systems - and what we're doing about it.
From Drone Strike to File Recovery: Outsmarting a Nation State
Walk through our investigation workflow, cryptographic analysis, and end-to-end data-recovery strategy, proving that "encrypted" doesn't mean unrecoverable
The Blurring Lines Between Financially Motivated Attacks and Nation-State Cyber Operations
For companies in Europe and beyond, this approach of profit-driven attacks with state-endorsed hacking presents a dual threat scenario, unlike anything seen in the past.
Live Forensic Collection from Ivanti EPMM Appliances (CVE-2025-4427 & CVE-2025-4428)
This blog walks through how to extract forensic artifacts from a live Ivanti EPMM appliance, based on Profero’s real-world methodology.
Unmasking a Sophisticated Phishing Campaign: Profero IRT’s Deep Dive into a Global Microsoft Identity Attack
Learn more about the latest forensic investigation into a global phishing campaign targeting Microsoft 365 identities.
Understanding Quantum Cryptography: Separating Fact from Fiction
Explore the intriguing world of quantum cryptography. With all the buzz about quantum computers potentially jeopardizing current security systems, it’s easy to feel overwhelmed. Let’s cut through the noise and clarify what’s truly happening—without any fear, uncertainty, or doubt (FUD).
A Breach Is Inevitable: Why Organizations Are Failing in Proactive Threat Detection
Despite billions spent on security tools, breaches remain rampant. Our latest blog post reveals alarming case studies and underscores the urgent need for real-time monitoring and swift incident response. Discover how to bridge the gap between investment and effectiveness.
Behind the Scenes: How Pager Apps Power 24/7 Incident Response Operations
Join us for a behind-the-scenes look at how pager apps are transforming 24/7 incident response operations. In this blog post, we explore the critical roles of platforms like PagerDuty and OpsGenie in ensuring seamless communication, swift escalation, and effective teamwork during times of crisis.
MITRE ATT&CK: A Guidebook for the Cyber Jungle
Discover how the MITRE ATT&CK framework acts as a vital tool for navigating cyber threats. The post explores how Threat Intelligence Analysts, CISOs, and Red Teams use it to identify attacks, prioritize security initiatives, and simulate scenarios.
Secrets leakage – A rising threat. Development Practices to Safeguard Your Secrets
Profero's Incident response team outlines rising cybersecurity attacks via leaked secrets, emphasizes secure development practices, and details managing, scanning, auditing, and rotating secrets using tools in CI/CD pipelines to prevent data breaches.
Why Cyberattacks Spike During Holidays and How to be IR Ready
During holidays, cyberattacks rise as businesses often have less staff. Preparation is vital with updated security, on-call teams, and backups. Profero's IR solution offers breach ready solution to keep organizations secure.
Cloud Security Alliance Conference: Attacker Perspective Panel Overview
A compelling overview of the Cloud Security Alliance Conference panel on cloud security threats and defense strategies. Experts from Profero Inc, Google Cloud Security, Solvo, and BlueTM shared insights on tackling evolving cloud security challenges and enhancing organizational defenses.
Microsoft Windows Endpoint Forensics Readiness Booster
Boost your Windows forensics readiness with this guide for IT/security teams. Learn to configure built-in logs and artifacts for improved incident response, without external tools. Enhance breach detection and analysis with actionable tips for enabling and increasing log sizes.
Profero is now Certified for SOC 2 (type 2) and ISO 27001
The 10.0 Rated CVE in xz-utils Jeopardizing SSH Security
SysAid On-Prem Vulnerability Disclosure
CyberWeek RedAlert 2023 Focus Shift: Parallels between Europe and Israel's Cyber Incident Response Preparedness
With cyber-attacks happening in Europe at an alarming rate, discover what lessons can be learned from Israel’s incident response preparedness that can help European countries protect themselves.
Malicious Extensions - What They Are And How To Fight Them
LastPass Breach - and your SSO
LastPass Breach - What went wrong?
Online Programming Learning Sites Can Be Manipulated By Hackers To Launch Cyberattacks
Multi-factor Authentication In-The-Wild bypass methods
Common methods to bypass MFA
Static unpacker and decoder for Hello Kitty Packer
OSS Getting Hammered for BigCorp Failures
log4jScanner
Log4Shell & massive Kinsing deployment
From the Trenches: Common-Sense Measures to Prevent Cloud Incidents
RansomEXX, Fixing Corrupted Ransom
Secrets Behind Ever101 Ransomware
Cuba Ransomware Group on a Roll
APT27 Turns to Ransomware