article thumbnail

Shadow Brokers teases more Windows exploits and cyberespionage data

Network World

The group also has intelligence gathered by the NSA on foreign banks and ballistic missile programs, it said. The Shadow Brokers was responsible for leaking EternalBlue, the Windows SMB exploit that was used by attackers in recent days to infect hundreds of thousands of computers around the world with the WannaCry ransomware program.

Windows 60
article thumbnail

Invincea Platform Enhances Large-Scale Enterprise Deployments With FreeSpace 4.0 and Invincea Management Service 2.1 Releases

CTOvision

Working in concert with dozens of customers and enterprises as part of an Early Access Program for these milestone releases, participants verified they were able to meet their unique environmental configurations such as custom and third-party browser plug-ins using Invincea’s pluggable architecture framework. The FreeSpace 4.0

article thumbnail

The Hacker Mind Podcast: The Internet As A Pen Test

ForAllSecure

Chris Gray of Deep Watch talks about the view from the inside of a virtual SOC, the ability to see threats against a large number of SMB organizations, and the changes to cyber insurance we’re seeing as a result. Or even basic low level threat analysis. VAMOSI: Something has changed in the last five years, and demonstrably so.