Security News

91% of critical incidents involve known, legitimate binaries like PowerShell
2018-06-28 11:45

Opportunistic threat actors are leveraging trusted tools, like PowerShell, to retrieve and execute malicious code from remote sources. According to eSentire, 91% of endpoint incidents detected in...

New PowerShell Backdoor Discovered
2018-05-14 13:52

A recently detected PowerShell backdoor can steal information and execute various commands on the infected machines. read more

Locking Down PowerShell To Foil Attackers: 3 Essentials
2018-02-19 11:33

Microsoft Taps Machine Learning To Better Combat Fileless MalwareMicrosoft has been working to reduce the ability of attackers who use the PowerShell scripting language to "live off the land" in...

Windows 10 Can Detect PowerShell Attacks: Microsoft (Security Week)
2017-08-04 16:19

Windows 10 can detect suspicious PowerShell activities, code injection, and malicious documents, including attacks where a process connects to a web server and starts dropping and launching an...

New Fileless Attack Using DNS Queries to Carry Out PowerShell Commands (Threatpost)
2017-03-04 13:00

A unique attack called DNSMessenger uses DNS queries to carry out malicious PowerShell commands on compromised computers.