1 - Cybersecurity Threat Research Groups |
for best viewing this tab should
be set at a size of 75% |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
return
to main |
|
|
|
|
|
|
|
|
Private Sector Research Groups (77) |
see row 90 for google dork to do
a search just using these blogs |
Complete Dork Here |
|
|
|
|
|
|
Quarterly & Annual Reports |
|
|
|
|
|
|
|
|
Major Journals (25) |
for
commercially oriented news publications see Tab 8 Pubs & Writers |
|
|
|
|
|
|
|
University Centers |
for Government Centers see tab 11 |
|
|
|
|
|
|
|
Data Analytics for Cyber Security |
|
|
|
|
|
|
|
|
Greater Detail Cybersecurity
Guidance |
|
|
|
|
|
|
|
Private Sector |
|
Use as overall research tool: |
|
|
|
|
|
|
See also Tab 8 for Major Writers |
Note: Criteria for inclusion include original research, cybersecurity focus, very minor link/push
toward using their own products See Cell 219 for list of rejections |
|
|
|
|
|
|
|
|
|
|
Cybersecurity
Research Group Blogs |
Company |
Threat Research Group URL |
Employees/Analysts |
Ticker Symbol |
Exchange or HQ |
Info / Product(s) |
Revenue (mil) |
EPS |
Market Cap |
Number of Employees |
HQ |
Specialties |
People |
|
1 |
0xsp Security Research |
https://0xsp.com/ |
|
|
|
|
|
|
|
|
|
|
AlienVault is a privately held
company backed by Trident Capital, Kleiner Perkins Caufield & Byers, GGV
Capital, Intel Capital, Jackson Square Ventures, Adara Venture Partners, Top
Tier Capital, Institutional Venture Partners and Correlation Ventures. |
|
2 |
Accenture |
https://www.accenture.com/us-en/blogs/security |
|
|
|
|
|
|
|
|
|
|
|
3 |
Active Countermeasures |
https://www.activecountermeasures.com/blog/ |
|
|
|
|
|
|
|
|
|
|
|
4 |
Advintel |
https://www.advintel.io/blog |
|
|
|
|
|
|
|
|
|
|
|
5 |
Alert Logic |
https://www.alertlogic.com/blog/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
6 |
Anomali |
https://www.anomali.com/blog |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
7 |
Artic Wolf |
https://arcticwolf.com/resources/blog |
2100 |
|
Eden Prairie MN |
|
650 |
|
|
400 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
8 |
ATT/Alien Vault Cybersecurity |
https://www.alienvault.com/blogs/labs-research |
|
ATT |
NYSE |
|
private |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9 |
Avast |
https://blog.avast.com/ |
2000 |
|
Czech Republic |
|
592 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
10 |
Barracuda Networks |
https://blog.barracuda.com/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11 |
BitDefender |
https://labs.bitdefender.com |
2055 |
|
|
https://research.bitdefender.com |
448 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
12 |
BoozAllen |
https://www.boozallen.com/c/insight/blog/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
13 |
Carbon Black |
https://www.carbonblack.com/blog/ |
860 |
CBLK |
NASDAQ |
now a subsidiary of
VMWare |
160 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
14 |
Center for Internet Security |
https://www.cisecurity.org/resources/?type=white-papers |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
15 |
Checkpoint |
https://research.checkpoint.com/category/threat-research-2/ |
|
CHKP |
NASDAQ |
Israeli Company; Firewalls, other |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
16 |
Cobalt Strike |
https://www.cobaltstrike.com/blog/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
17 |
DHS CISA |
https://us-cert.cisa.gov/ncas/analysis-reports |
|
Fed Govt |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
18 |
Chronicle |
https://chronicle.security/ |
|
GOOG |
Alphabet Subsidiary |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
19 |
CISCO Security Group |
https://blogs.cisco.com/author/talos |
|
CSCO |
CSCO, San Jose CA |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
20 |
Crowdstrike |
https://www.crowdstrike.com/blog/category/threat-intel-research/ |
7000 |
CRWD |
NASDAQ |
|
1290 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
21 |
Cyberreason |
https://www.cybereason.com/blog |
860 |
Private |
Boston MA, Israel |
|
263 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
22 |
Cyber Security Works |
https://cybersecurityworks.com/blog |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
23 |
Cylance / Blackberry |
https://www.cylance.com/en_us/resources/resource-center.html |
|
Private |
Irvine CA |
https://blogs.blackberry.com/en/category/research-and-intelligence |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
24 |
DarkTrace |
https://www.darktrace.com/en/blog/ |
2400 |
Private Equity |
SF, CA & Cambridge UK |
|
746 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
25 |
Deepwatch |
https://www.deepwatch.com/blog/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
26 |
Digital Guardian |
https://digitalguardian.com/ |
|
Private |
Waltham MA |
Data Loss Prevention |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
27 |
Dragos |
https://dragos.com/blog/ |
580 |
Private |
Hanover MD |
Industrial Control Systems |
365 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
28 |
sSentire |
https://www.esentire.com/resources/blog |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
29 |
ESET |
https://www.eset.com/blog/listing/ |
1500 |
Private |
San Diego |
|
305 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
30 |
Expel |
https://expel.io/blog/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
31 |
F-Secure |
https://community.f-secure.com/ |
|
NASDAQ OMX |
Helsinki Finland |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
32 |
FireEye / Mandiant/Trellix |
https://www.fireeye.com/blog/threat-research.html |
3200/700 |
FEYE |
NASDAQ |
|
|
|
https://www.fireeye.com/search.html?q=phishing |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
33 |
Flashpoint |
https://www.flashpoint-intel.com/cyber-threat-intelligence |
|
|
|
focu on dark, deep web intelligence |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
34 |
ForcePoint |
https://blogs.forcepoint.com/security-labs |
|
RTN |
Raytheon Subsidiary |
formerly Websense |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
35 |
Forescout |
https://www.forescout.com/blog/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
36 |
Fortinet |
https://www.fortinet.com/fortiguard/threat-intelligence/threat-research.html |
8000 |
FTNT |
NASDAQ |
|
3130 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
37 |
Gemalto |
https://safenet.gemalto.com/data-protection/enterprise-data-security-research-trends/ |
|
HO.PA |
Thales Subsidiary |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
38 |
GoSecure |
https://www.gosecure.net/blog/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
39 |
Google Project Zero |
https://googleprojectzero.blogspot.com |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
40 |
Google Security Blog |
https://security.googleblog.com/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
41 |
Google Threat Analysis Group |
https://blog.google/threat-analysis-group/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
42 |
Group-IB |
https://blog.group-ib.com/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
43 |
IBM Security Intelligence |
https://securityintelligence.com/category/x-force/ |
|
IBM |
|
|
|
|
https://www.ibm.com/security/resources/xforce/research.html |
|
|
|
Caleb Barlow |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
44 |
Immersive Labs |
https://www.immersivelabs.com/blog/ |
|
|
|
|
|
|
|
|
|
|
|
Insight Partners, Menlo
Ventures, Citi Ventures, Summit Partners and Goldman Sachs |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
45 |
Imperva |
https://www.imperva.com |
|
IMPV |
YHD |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
46 |
INTEL471 |
https://intel471.com/blog |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
47 |
IOActive Labs |
https://ioactive.com/ |
|
Private |
Seattle WA |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
48 |
Joesecurity |
https://www.joesecurity.org/news |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
49 |
Kaspersky |
https://securelist.com/ |
3700 |
Private |
Moscow |
https://securelist.com/tag/malware-descriptions/ |
1101 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
50 |
Kela |
https://ke-la.com/blog/ |
|
Private |
Israel |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
51 |
Lacework |
https://www.lacework.com/blog-posts |
1000 |
|
|
|
306 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
52 |
LogRhythm |
https://logrhythm.com/resources/whitepapers-and-ebooks/ |
|
Private |
Boulder CO |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
53 |
MalWaggeddOn |
http://malwageddon.blogspot.com/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
54 |
Malwarebytes |
https://blog.malwarebytes.com/ |
850 |
|
Santa Clara CA |
|
263 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
55 |
McAfee [Intel]/Trellix |
https://securingtomorrow.mcafee.com/category/mcafee-labs/ |
11000 |
INTC |
|
|
1830 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
56 |
Microsoft |
https://www.microsoft.com/security/blog/microsoft-security-intelligence/ |
|
MSFT |
Redmond, WA |
https://msrc-blog.microsoft.com/category/msrc/ |
|
|
|
|
https://www.microsoft.com/en-us/wdsi/threats |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
57 |
MITRE |
https://car.mitre.org/ https://attack.mitre.org |
7500/1500 |
FFRDC |
McLean VA |
Cyber Analytics Repository
ATT&CK Threat Vulnerability &
Control Paradigm |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
58 |
MITRE ATT&CK Blog |
https://medium.com/mitre-attack |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
59 |
MITRE Engenuity |
https://medium.com/mitre-engenuity/tagged/threat-informed-defense |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
60 |
Netsurion |
https://www.netsurion.com/insights |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
61 |
NSO Group |
https://nsogroup.com |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
62 |
Palo Alto Networks |
https://unit42.paloaltonetworks.com/ |
|
PANW |
NYSE |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
63 |
Portswigger |
https://portswigger.net/daily-swig |
|
|
|
https://twitter.com/PortSwiggerRes |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
64 |
PRODAFT |
https://www.prodaft.com/resources/blog |
|
Private |
Yverdon-les-Bains, Switzerland |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
65 |
Proofpoint |
https://www.proofpoint.com/us/blog |
|
PFPT |
NASDAQ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
66 |
PWC |
https://pwc.blogs.com |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
67 |
Qualsys |
https://blog.qualys.com/ |
2290 |
QLYS |
NASDAQ |
|
850 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
68 |
Rapid7 |
https://blog.rapid7.com/ |
3000 |
RPD |
NASDAQ |
|
650 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
67 |
Recorded Future |
https://www.recordedfuture.com/research/intelligence-reports |
|
Private |
|
|
250 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
68 |
Red Canary |
https://redcanary.com/blog/ |
|
|
|
|
100+ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
68 |
Root9B |
https://www.root9b.com/newsroom#blog |
|
RTNB |
OTC, Colo Springs CO |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
69 |
RSA |
https://www.rsa.com/en-us/blog |
|
DELL |
NYSE Dell/EMC Subsidiary |
NetWitness Suite |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
70 |
SANS Reading Room |
https://www.sans.org/reading-room/whitepapers/threatintelligence/ |
|
Private |
Bethesda MD |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
71 |
SecureWorks |
https://www.secureworks.com/blog |
|
SCWX |
Atlanta / NASDAQ |
Dell Subsidiary |
Counter Threat Unit |
https://www.secureworks.com/searchresults?contenttype=Threat%20Analysis&backresult=%2Fresearch |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
72 |
Security Intelligence - IBM |
https://securityintelligence.com/ |
|
IBM |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
73 |
Silobreaker |
https://www.silobreaker.com/threat-reports/ |
156 |
LSE |
London Exc: Stockholm & UK |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
74 |
SOCprime |
https://socprime.com/blog/ |
|
Private |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
75 |
SOCRadar |
https://socradar.io/blog/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
76 |
SonicWall |
https://blog.sonicwall.com/category/advanced-threats/ |
|
Private |
San Jose CA |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
77 |
Sophos |
https://www.sophos.com/en-us/threat-center/technical-papers.aspx |
4000 |
|
|
https://nakedsecurity.sophos.com/feed/ |
851 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
78 |
Spiderlabs |
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
79 |
Splunk |
https://www.splunk.com/en_us/cyber-security.html |
|
SPLK |
NASDAQ |
https://www.splunk.com/blog/2017/07/06/hunting-with-splunk-the-basics.html |
|
|
|
|
|
|
Richard Bejtlich |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
80 |
Symantec |
https://www.symantec.com/blogs/threat-intelligence |
|
SYMC |
NASDAQ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
81 |
Sysdig |
https://sysdig.com/blog/ |
850 |
|
|
container security |
261 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
82 |
Talos |
https://blog.talosintelligence.com/ |
|
|
|
acquired/owned by CISCO |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
83 |
Tenable |
https://www.tenable.com/blog/all |
2100 |
TENB |
NASDAQ |
|
510 |
|
|
|
|
|
Amit Yoran |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
84 |
ThreatMiner |
https://www.threatminer.org/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
85 |
Threatpost |
https://threatpost.com/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
86 |
Tor |
https://blog.torproject.org/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
87 |
Trend Micro |
https://blog.trendmicro.com/trendlabs-security-intelligence/ |
7700 |
TMICY |
OTC |
https://www.trendmicro.com/vinfo/us/security/research-and-analysis/research |
1685 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
88 |
Tripwire |
https://www.tripwire.com/state-of-security/topics/featured/ |
|
Private |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
89 |
Upguard |
https://www.upguard.com/security-reports |
|
|
|
provides report on shortcoomings
by industry and company |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
90 |
Verizon |
https://www.verizon.com/about/news-tag/cybersecurity |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
91 |
VirusTotal |
https://www.virustotal.com/#/home/upload |
|
GOOG |
Alphabet Subsidiary |
analysis of malware |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
92 |
VMWare |
https://blogs.vmware.com/security/ |
|
|
acquired Carbonblack |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
93 |
Webroot |
https://www.webroot.com/blog/ |
850 |
Private |
|
|
258 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
94 |
Wilders Security Forum |
https://www.wilderssecurity.com/ |
|
|
Good independent cybersecurity
discussion group |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
95 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
96 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
97 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
98 |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
99 |
Vendor Listings |
https://www.digitaldefense.com/wp-content/uploads/2018/09/Volume-3.1-TAG-Cyber-Security-Annual-Vendor-Listings.pdf |
|
|
|
cyber intelligence; cyber weapons |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
Download Blogsearch2.ps1 |
|
|
|
Reference Search |
Cut & paste the
content into your browser search box, change the Search
Query to your choice, e.g. APT 29, and hit enter |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
Google has a max of 32 terms per search so you will need to
perform the search 3 times to cover all blogs here. Place search term first
(substitute for Search Query), then cut & paste sites into the search box |
Search Query site:https://www.alienvault.com/blogs/labs-research |
site:https://blog.barracuda.com/ | site:https://labs.bitdefender.com |
site:https://www.carbonblack.com/blog/ |
site:https://www.cisecurity.org/resources/?type=white-papers |
site:https://research.checkpoint.com/category/threat-research-2/ |
site:https://us-cert.cisa.gov/ncas/analysis-reports |
site:https://chronicle.security/ | site:https://blogs.cisco.com/author/talos
| site:https://www.crowdstrike.com/blog/category/threat-intel-research/ |
site:https://www.cybereason.com/blog |
site:https://www.cylance.com/en_us/resources/resource-center.html |
site:https://www.darktrace.com/en/blog/ | site:https://digitalguardian.com/ |
site:https://dragos.com/blog/ | site:https://www.eset.com/blog/listing/ | site:https://community.f-secure.com/
| site:https://www.fireeye.com/blog/threat-research.html |
site:https://blogs.forcepoint.com/security-labs |
site:https://www.fortinet.com/fortiguard/threat-intelligence/threat-research.html
| site:https://safenet.gemalto.com/data-protection/enterprise-data-security-research-trends/ |
|
|
Search Query site:https://googleprojectzero.blogspot.com |
site:https://securityintelligence.com/category/x-force/ |
site:https://www.imperva.com | site:https://ioactive.com/ |
site:https://securelist.com/ |
site:https://logrhythm.com/resources/whitepapers-and-ebooks/ |
site:https://blog.malwarebytes.com/ |
site:https://securingtomorrow.mcafee.com/category/mcafee-labs/ |
site:https://www.microsoft.com/en-us/wdsi/threats |
site:https://car.mitre.org/ | site:https://nsogroup.com |
site:https://unit42.paloaltonetworks.com/ |
site:https://portswigger.net/daily-swig | site:https://blog.qualys.com/ |
site:https://blog.rapid7.com/ | site:https://www.root9b.com/newsroom#blog |
site:https://www.rsa.com/en-us/blog |
site:https://www.sans.org/reading-room/whitepapers/threatintelligence/ |
site:https://www.secureworks.com/blog |
site:https://securityintelligence.com/ |
site:https://www.silobreaker.com/threat-reports/ |
site:https://socprime.com/blog/ |
site:https://blog.sonicwall.com/category/advanced-threats/ | site:https://www.sophos.com/en-us/threat-center/technical-papers.aspx
| site:https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/ |
site:https://www.splunk.com/en_us/cyber-security.html |
site:https://www.symantec.com/blogs/threat-intelligence | site:https://blog.talosintelligence.com/
| site:https://www.tenable.com/blog/all | site:https://www.threatminer.org/ |
site:https://threatpost.com/ |
|
|
Search Query
site:https://blog.trendmicro.com/trendlabs-security-intelligence/ |
site:https://www.tripwire.com/state-of-security/topics/featured/ |
site:https://www.virustotal.com/#/home/upload |
site:https://www.webroot.com/blog/ | site:https://www.kela.com/blog/ |
site:https://security.googleblog.com/ |
site:https://www.proofpoint.com/us/blog/ | site:https://redcanary.com/blog/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
Search Query
site:https://0xsp.com/ | site:https://www.accenture.com/us-en/blogs/security/
| site:https://www.activecountermeasures.com/blog/ |
site:https://www.advintel.io/blog/ | site:https://www.alertlogic.com/blog/ |
site:https://www.anomali.com/blog/ |
site:https://arcticwolf.com/resources/blog/ |
site:https://www.alienvault.com/blogs/labs-research |
site:https://blog.barracuda.com/ | site:https://labs.bitdefender.com |
site:https://www.boozallen.com/c/insight/blog/ |
site:https://www.carbonblack.com/blog/ |
site:https://www.cisecurity.org/resources/?type=white-papers |
site:https://research.checkpoint.com/category/threat-research-2/ |
site:https://www.cobaltstrike.com/blog/ |
site:https://us-cert.cisa.gov/ncas/analysis-reports | site:https://chronicle.security/
| site:https://blogs.cisco.com/author/talos |
site:https://www.crowdstrike.com/blog/category/threat-intel-research/ |
site:https://www.cybereason.com/blog |
site:https://www.cylance.com/en_us/resources/resource-center.html |
site:https://www.darktrace.com/en/blog/ |
site:https://www.deepwatch.com/blog/ | site:https://digitalguardian.com/ |
site:https://dragos.com/blog/ | site:https://www.esentire.com/resources/blog/
| site:https://www.eset.com/blog/listing/ | site:https://expel.io/blog/ |
site:https://community.f-secure.com/ |
site:https://www.fireeye.com/blog/threat-research.html/ |
site:https://www.flashpoint-intel.com/cyber-threat-intelligence/ |
site:https://blogs.forcepoint.com/security-labs/ |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
Example using the the Windows
Admin Command Prompt C:\Users\YourUserName\
, the Chrome Browser, and the search term APT29 |
start chrome "?
<APT 29
site:https://www.alienvault.com/blogs/labs-research |
site:https://blog.barracuda.com/ | site:https://labs.bitdefender.com |
site:https://www.carbonblack.com/blog/ |
site:https://www.cisecurity.org/resources/?type=white-papers |
site:https://research.checkpoint.com/category/threat-research-2/ |
site:https://us-cert.cisa.gov/ncas/analysis-reports |
site:https://chronicle.security/ | site:https://blogs.cisco.com/author/talos
| site:https://www.crowdstrike.com/blog/category/threat-intel-research/ |
site:https://www.cybereason.com/blog |
site:https://www.cylance.com/en_us/resources/resource-center.html |
site:https://www.darktrace.com/en/blog/ | site:https://digitalguardian.com/ |
site:https://dragos.com/blog/ | site:https://www.eset.com/blog/listing/ | site:https://community.f-secure.com/
| site:https://www.fireeye.com/blog/threat-research.html |
site:https://blogs.forcepoint.com/security-labs |
site:https://www.fortinet.com/fortiguard/threat-intelligence/threat-research.html
| site:https://safenet.gemalto.com/data-protection/enterprise-data-security-research-trends/>" |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
General
Cyber Security Assistance Websites |
|
|
|
|
|
https://www.ultimatewindowssecurity.com |
|
|
|
Security Logging in Windows |
https://eventlogxp.com/blog/ |
|
|
|
Pierluigi Paganini |
https://securityaffairs.co/wordpress/ |
|
|
|
|
|
|
|
|
|
|
|
|
Routine
Annual/Quarterly Reports |
[back to top] |
|
|
|
Accenture |
https://www.accenture.com/_acnmedia/PDF-116/Accenture-Cybersecurity-Report-2020.pdf |
|
|
|
Verizon |
https://enterprise.verizon.com/resources/reports/dbir/ |
https://www.verizon.com/business/resources/reports/dbir/ |
|
|
Fortinet |
https://www.fortinet.com/resources-content/fortinet/assets/threat-reports/file/threat-report-2h-2020 |
|
|
Crowdstrike |
https://www.crowdstrike.com/resources/reports/ |
|
|
|
FireEye, Inc. |
https://www.fireeye.com/current-threats/annual-threat-report.html |
https://content.fireeye.com/m-trends/rpt-m-trends-2021 |
|
|
DHS |
|
|
|
|
|
|
Major
Cyber Related Journals |
|
|
|
|
Name |
URL |
publisher |
years active |
ISSN Print & Web |
|
|
|
|
|
|
|
|
1 |
ACM Transactions on Privacy and Security |
https://dl.acm.org/journal/tops |
ACM |
x |
|
formerly ACM
Transactions on Information and System Security |
|
2 |
Advanced Persistent Security |
https://www.sciencedirect.com/book/9780128093160/advanced-persistent-security |
ScienceDirect |
|
|
|
3 |
Communications of the ACM |
https://cacm.acm.org/ |
ACM |
|
|
|
|
4 |
Computer Fraud & Security |
https://www.sciencedirect.com/journal/computer-fraud-and-security-bulletin |
ScienceDirect |
|
5 |
Computer Law & Security Review |
https://www.journals.elsevier.com/computer-law-and-security-review |
Elsevier |
|
|
|
6 |
Computers and Security |
https://www.sciencedirect.com/journal/computers-and-security |
ScienceDirect |
|
|
|
7 |
Cryptography and Communications |
https://www.springer.com/journal/12095 |
Springer |
|
|
|
8 |
I/S: A Journal of Law and Policy for the Information Society |
https://www.is-journal.org/ |
Ohio State |
|
|
|
9 |
IEEE Security & Privacy |
https://www.computer.org/csdl/magazine/sp |
IEEE |
x |
|
|
|
10 |
IEEE Transactions on Information Forensics & Security |
https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=10206 |
IEEE |
|
|
|
11 |
IET Information Security |
https://digital-library.theiet.org/content/journals/iet-ifs |
IET |
|
|
|
12 |
International Journal of Critical Infrastructure Protection |
https://www.sciencedirect.com/journal/international-journal-of-critical-infrastructure-protection |
ScienceDirect |
|
|
|
|
13 |
International Journal of Cyber Criminology |
https://www.cybercrimejournal.com/ |
IJCC |
|
|
|
|
14 |
International Journal of Cyber Security and Digital Forensics |
http://sdiwc.net/ijcsdf/ |
SDIWC |
|
|
|
15 |
International Journal of Cybersecurity (ACM) |
https://dl.acm.org/journal/ijois |
ACM |
|
1615-5262; 1615-5270 |
|
16 |
Intl Jrnl of Cybersecurity
Intel&Cybercrime |
https://vc.bridgew.edu/ijcic/ |
Boston U |
|
17 |
Journal of Applied Security Research |
https://www.tandfonline.com/toc/wasr20/current |
Taylor&Francis |
|
|
|
18 |
Journal of Computer Security |
https://www.iospress.com/catalog/journals/journal-of-computer-security |
IOS Press |
|
|
|
19 |
Journal of Cybersecurity |
https://academic.oup.com/cybersecurity/issue |
Oxford University Press |
x |
2057-2085 ; 2057-2093 |
|
20 |
Journal of Cybersecurity & Privacy |
https://www.mdpi.com/journal/jcp |
MDPI |
|
|
21 |
Journal of Information Security and Applications |
https://www.journals.elsevier.com/journal-of-information-security-and-applications |
Elsevier |
|
|
|
|
22 |
Journal of Information Warfare |
https://www.jinfowar.com/ |
JIW |
|
|
|
|
23 |
Journal of Strategic Threat Intelligence |
https://blogs.harvard.edu/cybersecurity/ |
ESSEC/Harvard |
|
2476-1990 |
|
|
24 |
Journal of the Association for Computing machinery (ACM) |
https://dl.acm.org/journal/jacm |
ACM |
|
|
|
25 |
Network Security |
https://www.sciencedirect.com/journal/network-security |
ScienceDirect |
|
|
|
|
|
|
|
|
|
|
|
University
Cybersecurity Education & Research |
|
|
|
|
List of NSA Centers for Academic Excellence |
https://www.caecommunity.org/cae-institution-map |
|
Search Query
site:https://www.semanticscholar.org | site:https://scholar.google.com |
site:https://www.researchgate.net/ | site:https://eric.ed.gov/ |
site:https://en.wikipedia.org/wiki/Main_Page |
|
|
Purdue CERIAS |
https://www.cerias.purdue.edu/ |
|
|
|
U Tulsa |
https://engineering.utulsa.edu/computer-science/cyber-security-programs/ |
|
|
|
CMU SEI CERT |
https://www.sei.cmu.edu/about/divisions/cert/ |
|
|
|
|
|
|
Wikipedia |
https://en.wikipedia.org/wiki/Main_Page |
for basic beginning
material; mindful of open editing isssue |
|
Other quality open source research links |
|
|
|
|
|
Semantic Scholar |
https://www.semanticscholar.org/ |
open source |
|
Google Scholar |
https://scholar.google.com/ |
open source |
|
ACM
Digital Library |
https://dl.acm.org/ |
available via GU library |
|
Research Gate |
https://www.researchgate.net/ |
indexed in Google
Scholar |
|
Stack Overflow |
https://stackoverflow.com/ |
open source material on
technical content with free account |
|
ERIC |
https://eric.ed.gov/ |
open source sponsored by
US Dep Education |
|
Academia |
https://www.academia.edu/ |
Not necessarily quality,
and a pay site, but will find material not likley found in other indexes |
|
|
Wikipedia |
https://en.wikipedia.org/wiki/Main_Page |
open source |
|
Google query -> |
Search Query
site:https://www.semanticscholar.org | site:https://scholar.google.com |
site:https://www.researchgate.net/ | site:https://eric.ed.gov/ |
site:https://www.academia.edu/ |
|
|
|
|
|
|
|
|
Code Repositories |
|
|
|
|
Github |
https://github.com/ |
open source |
|
Gitlab |
https://about.gitlab.com/ |
|
|
Pastebin |
https://pastebin.com/ |
|
|
Bitbucket |
https://bitbucket.org/ |
|
|
Sourceforge |
https://sourceforge.net/ |
|
|
ProjectLocker |
https://www.projectlocker.com/ |
|
|
see also |
https://en.wikipedia.org/wiki/Comparison_of_source-code-hosting_facilities |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
Data Analytics |
[back to top] |
|
|
|
for Cybersecurity |
360 Enterprise Security Group |
|
|
|
|
Accenture |
|
|
|
|
Anomali |
|
|
|
|
Cisco Systems |
|
|
|
|
Cyware Labs |
|
|
|
|
Dell |
|
|
|
|
EclecticIQ |
|
|
|
|
FireEye, Inc. |
|
|
|
|
ForeScout |
|
|
|
|
Fujitsu Limited |
|
|
|
|
Hitachi, Ltd. |
|
|
|
|
IBM |
|
|
|
|
iboss, Inc. |
|
|
|
|
Intel Corporation |
|
|
|
|
McAfee |
|
|
|
|
NC4 |
|
|
|
|
NEC Corporation |
|
|
|
|
New Context Services, Inc. |
|
|
|
|
NIST |
|
|
|
|
Splunk |
|
|
|
|
TELUS |
|
|
|
|
ThreatQuotient, Inc. |
|
|
|
|
Trend Micro |
|
|
|
|
TruSTAR Technology |
|
|
|
|
US Department of Defense (DoD) |
|
|
|
|
|
|
Blogs Rejected due to excessive advertising, push toward
using their products, or lack of original research |
|
|
|
Price Waterhouse Coopers |
|
|
|
|
ThreatConnect |
|
|
|
|
Deloitte |
return to top |
|
|
|
blogsearch2.ps1 |
|
|
|
Write-Host "Top 100 Cyber Blogs
Search As of April 2023" |
|
|
|
Write-Host "Your results will come out in three tabs in your
browser" |
|
|
|
#Start pwsh.exe
-ExecutionPolicy Bypass |
|
|
|
$Query =
Read-Host "Please enter your query" |
|
|
|
[String]$SearchFor
= $Query |
|
|
|
$Search =
"http://www.google.com/search?q=$SearchFor site:https://0xsp.com/ |
site:https://www.accenture.com/us-en/blogs/security |
site:https://www.activecountermeasures.com/blog/ |
site:https://www.advintel.io/blog | site:https://www.alertlogic.com/blog/ |
site:https://www.anomali.com/blog |
site:https://arcticwolf.com/resources/blog |
site:https://www.alienvault.com/blogs/labs-research | site:https://blog.barracuda.com/ |
site:https://labs.bitdefender.com/ |
site:https://www.boozallen.com/c/insight/blog/ |
site:https://www.carbonblack.com/blog/ |
site:https://www.cisecurity.org/resources/?type=white-papers |
site:https://research.checkpoint.com/category/threat-research-2/ |
site:https://www.cobaltstrike.com/blog/ |
site:https://us-cert.cisa.gov/ncas/analysis-reports |
site:https://chronicle.security/ | site:https://blogs.cisco.com/author/talos
| site:https://www.crowdstrike.com/blog/category/threat-intel-research/ |
site:https://www.cybereason.com/blog |
site:https://cybersecurityworks.com/blog |
site:https://www.cylance.com/en_us/resources/resource-center.html |
site:https://www.darktrace.com/en/blog/ | site:https://www.deepwatch.com/blog/ | site:https://digitalguardian.com/ | site:https://dragos.com/blog/ |
site:https://www.esentire.com/resources/blog |
site:https://www.eset.com/blog/listing/ | site:https://expel.io/blog/ |
site:https://community.f-secure.com/" |
|
|
|
Start $Search |
|
|
|
$Search =
"http://www.google.com/search?q=$SearchFor
site:https://www.fireeye.com/blog/threat-research.html |
site:https://www.flashpoint-intel.com/cyber-threat-intelligence |
site:https://blogs.forcepoint.com/security-labs | site:https://www.forescout.com/blog/
|
site:https://www.fortinet.com/fortiguard/threat-intelligence/threat-research.html
|
site:https://safenet.gemalto.com/data-protection/enterprise-data-security-research-trends/
| site:https://www.gosecure.net/blog/ | site:https://googleprojectzero.blogspot.com
| site:https://security.googleblog.com/ |
site:https://blog.google/threat-analysis-group/ |
site:https://blog.group-ib.com/ |
site:https://securityintelligence.com/category/x-force/ |
site:https://www.immersivelabs.com/blog/ | site:https://www.imperva.com |
site:https://intel471.com/blog |
site:https://ioactive.com/ | site:https://www.joesecurity.org/news |
site:https://securelist.com/ | site:https://ke-la.com/blog/ |
site:https://logrhythm.com/resources/whitepapers-and-ebooks/ |
site:http://malwageddon.blogspot.com/ | site:https://blog.malwarebytes.com/ |
site:https://securingtomorrow.mcafee.com/category/mcafee-labs/ |
site:https://www.microsoft.com/security/blog/microsoft-security-intelligence/
| site:https://car.mitre.org/ | site:https://attack.mitre.org |
site:https://medium.com/mitre-engenuity/tagged/threat-informed-defense |
site:https://www.netsurion.com/insights | site:https://nsogroup.com |
site:https://unit42.paloaltonetworks.com/ |
site:https://portswigger.net/daily-swig |
site:https://www.prodaft.com/resources/blog" |
|
|
|
Start $Search |
|
|
|
$Search =
"http://www.google.com/search?q=$SearchFor site:https://blog.qualys.com/
| site:https://blog.rapid7.com/ | site:https://redcanary.com/blog/ |
site:https://www.root9b.com/newsroom#blog |
site:https://www.rsa.com/en-us/blog | site:https://www.sans.org/reading-room/whitepapers/threatintelligence/
| site:https://www.secureworks.com/blog |
site:https://securityintelligence.com/ |
site:https://www.silobreaker.com/threat-reports/ |
site:https://socprime.com/blog/ | site:https://blog.sonicwall.com/category/advanced-threats/
| site:https://www.sophos.com/en-us/threat-center/technical-papers.aspx |
site:https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/ |
site:https://www.splunk.com/en_us/cyber-security.html |
site:https://www.symantec.com/blogs/threat-intelligence |
site:https://blog.talosintelligence.com/ |
site:https://www.tenable.com/blog/all | site:https://www.threatminer.org/ |
site:https://threatpost.com/ | site:https://blog.torproject.org/ |
site:https://blog.trendmicro.com/trendlabs-security-intelligence/ |
site:https://www.tripwire.com/state-of-security/topics/featured/ |
site:https://www.upguard.com/security-reports |
site:https://www.verizon.com/about/news-tag/cybersecurity |
site:https://www.virustotal.com/#/home/upload |
site:https://blogs.vmware.com/security/ | site:https://www.webroot.com/blog/
| site:https://www.wilderssecurity.com/ |
site:https://www.proofpoint.com/us/blog | site:https://pwc.blogs.com" |
|
|
|
Start $Search |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|