Perimeter Watch

We are the experts in digital security.

Scroll to see what we do.

Insights

01

April 19, 2024

Black Cat Attack on UnitedHealth Group

02

March 15, 2024

Chinese Hackers Exploit FortiOS Vulnerability

03

February 14, 2024

The Dangers of GenAI

Since late 2022, artificial intelligence (AI) has been makin...

04

October 24, 2023

Las Vegas Casinos Targeted by Ransomware Attacks

Ever since the invention of internet browsers for personal c...

05

October 12, 2023

Job Hunt or Data Hunt? The Rise of Malicious Recruiters in Cyberspace

Hackers, whether they are working by themselves or part of a...

06

September 7, 2023

MMRat: A New Banking Trojan

Many threat actors tend to gravitate towards using some type...

07

September 7, 2023

DarkGate Malware Returns

In the past couple of months, researchers observed an uptick...

08

August 7, 2023

Biden’s IoT Cybersecurity Initiative

09

August 7, 2023

Unraveling The Decoy Dog Malware

010

August 7, 2023

FraudGPT and WormGPT: New Tools in a Cyber Criminal’s Arsenal

011

July 5, 2023

Anonymous Sudan

Anonymous Sudan, a hacker group that originated as a Russian...

012

July 5, 2023

Code Mirage

Code Mirage: How Cyber Criminals Harness AI-Hallucinated Cod...

013

June 5, 2023

Blacktail

Unveiling the Tactics of a Notorious Cybercrime Group

014

June 5, 2023

Volt Typhoon

Unraveling the Chinese Hacking Group "Volt Typhoon": A Globa...

015

April 10, 2023

OneNote

With the disablement of VBA macros, threat actors have turne...

016

March 8, 2023

Dridex

Dridex is a banking Trojan that is primarily used to steal s...

017

January 5, 2023

Gu-Loader

GuLoader is an advanced malware downloader that is used by c...

018

December 7, 2022

Raccoon Infostealer

Raccoon Stealer was first observed in 2019 and caught everyo...

019

November 7, 2022

Vice Society

Vice Society is a ransomware group that initially appeared i...

020

November 4, 2022

Typo-squatting

021

October 5, 2022

Metador

A fairly new hacker group known as “Metador” has recently st...

022

October 5, 2022

NullMixer

Nullmixer is a new malware dropper that gives us another rea...

023

August 2, 2022

Malware Evasion Techniques

024

August 2, 2022

Denial of Service Attacks

A denial-of-service attack (DoS attack) is a cyber-attack in...

025

July 4, 2022

What is Beaconing?

026

July 4, 2022

CanaryTokens

027

June 2, 2022

Top Ten Web Application Vulnerabilities Pt. 2

Web Applications are an attackers first choice when trying t...

028

June 2, 2022

TrickBot

029

May 3, 2022

A Switch From the Norm - A New Malware Infection Chain

Microsoft started to disable Excel 4.0 macros by default at ...

030

May 3, 2022

Fancy Bear

031

April 1, 2022

Lapsus$

A new player in the ransomware circle has continued to targe...

032

April 1, 2022

Top 10 Web Application Vulnerabilities Pt. 1

Web Application’s are an attackers first choice when trying ...

033

April 1, 2022

Suspected UNC 1151 Attacks as Ukraine Conflict Continues

034

March 2, 2022

BlackCat Ransomware

A ransomware group using Rust programming language and with ...

035

March 2, 2022

The Anatomy of a Cyber Attack

The rate of cyber-attacks has escalated exponentially in the...

036

February 2, 2022

#LeakTheAnalyst

The group responsible for hacking Mandiant analyst back in 2...

037

February 1, 2022

A New Campaign From Lazarus Group

Lazarus Group (also known by other monikers such as Zinc, HI...

038

January 3, 2022

The Return of Emotet

In early 2021, an international law enforcement operation co...

039

January 3, 2022

Introduction to Threat Modeling

The attack and defense sides of security are constantly chan...

040

December 3, 2021

Yanluowang Ransomware

041

December 13, 2021

The Downfall of REvil

One of the most infamous ransomware gangs, REvil, may have b...

042

November 3, 2021

Lockbit 2.0

While Darkside may have rebranded as BlackMatter and REvil t...

043

November 3, 2021

Do You Need an MDR Solution?

Malware and Ransomware is only getting more complex over tim...

044

August 17, 2021

BlackMatter - A Possible Successor to Darkside and REvil

After the disappearance of two of the top ransomware gangs, ...

045

August 19, 2021

Prometheus TDS – A Whole New Cybercrime Ecosystem

A new cybercrime service is being offered on the DarkWeb to ...

046

August 15, 2021

Conti Ransomware

The case for a defense in depth approach to securing our net...