Stamus Networks Blog

We believe that sharing information is necessary to improve global security. The purpose of this blog is to share our experiences, perspectives and experiments.

Subscribe to our Blog

Blog /
Showing 23 results
of 23 items.
Reset All

Category

Behind the Curtain: Understanding Cozy Bear (APT29)

Cozy Bear — also known as APT29, CozyCar, CozyDuke, and others — is a familiar name to security...

Introducing Open NRD: Newly Registered Domain Threat Intel Feeds for Suricata

This article describes the details of the new Open NRD threat intelligence feeds provided by Stamus...

Behind the Curtain: Understanding Fancy Bear (APT 28)

Operating since 2008, the shadowy figure of Fancy Bear has emerged as a formidable force in the...

Threat Hunting for Unknown Actors & Threats using NRD and Sightings

This week’s guided threat hunting blog focuses on hunting for high-entropy NRD (newly registered...

Incorporating Newly-Registered Domains into Stamus Security Platform Workflow

Every day, new Internet domains are registered through the Domain Name System (DNS) as a natural...

Stop the leak! Detecting ChatGPT used as a channel for data exfiltration

In a recent conversation, one of our customers shared their concerns about the use of ChatGPT in...

An Introduction to Cyber Threat Intelligence

Because cybersecurity teams face numerous threats from bad actors that are continually devising new...

Harness the Power of Shared Threat Intelligence with MISP

When it comes to cyber threats, we understand that a threat to one organization can quickly become...

NEW! Open Ruleset for Detecting Lateral Movement in Windows Environments with Suricata

Today, we’re announcing a new open-source contribution from Stamus Networks - a Suricata ruleset...

Threats! What Threats? Penetration Tests and Stamus Security Platform

This week in our threat detection blog we are mixing things up and discussing an important  Stamus...

Threats! What Threats? Combatting Remote Access Trojans with Stamus Security Platform

This week’s threat detection blog dives deeper into a common type of malware, remote access trojans...

Threats! What Threats? Combatting Crypto Mining and Stamus Security Platform

In this week’s threat detection blog, we will be reviewing a financially-motivated threat that is...

Threats! What Threats? Uncovering Shadow IT with Stamus Security Platform

This week we are taking a closer look at Shadow IT, which is the use of information technology by...

Threats! What Threats? Detecting Phishing with Stamus Security Platform

Phishing is commonly regarded as the most common and effective way attackers can gain access into a...

Threats! What Threats? Command & Control and Stamus Security Platform

In this article, we will review one of the most important and critical  phases on the cyber kill...

Threats! What Threats? Malware Beacons and Stamus Security Platform

One of the first network-related indications of a botnet or peer-to-peer (P2P) malware infection is...

Threats! What Threats? Detecting Lateral Movement with Stamus Security Platform

In this article I want to highlight one of the tactics used by malicious actors to move within your...

Embrace Open Interfaces and Open Source

When the leadership team at Stamus Networks got together to capture the core principles of our...

Threats! What Threats?

We talk often about “threats” and “threat detection” in our marketing materials and in discussions...