Our website uses cookies to give you the most optimal experience online by: measuring our audience, understanding how our webpages are viewed and improving consequently the way our website works, providing you with relevant and personalized marketing content.
You have full control over what you want to activate. You can accept the cookies by clicking on the “Accept all cookies” button or customize your choices by selecting the cookies you want to activate. You can also decline all non-necessary cookies by clicking on the “Decline all cookies” button. Please find more information on our use of cookies and how to withdraw at any time your consent on our privacy policy.

Managing your cookies

Our website uses cookies. You have full control over what you want to activate. You can accept the cookies by clicking on the “Accept all cookies” button or customize your choices by selecting the cookies you want to activate. You can also decline all non-necessary cookies by clicking on the “Decline all cookies” button.

Necessary cookies

These are essential for the user navigation and allow to give access to certain functionalities such as secured zones accesses. Without these cookies, it won’t be possible to provide the service.
Matomo on premise

Marketing cookies

These cookies are used to deliver advertisements more relevant for you, limit the number of times you see an advertisement; help measure the effectiveness of the advertising campaign; and understand people’s behavior after they view an advertisement.
Adobe Privacy policy | Marketo Privacy Policy | MRP Privacy Policy | AccountInsight Privacy Policy | Triblio Privacy Policy

Social media cookies

These cookies are used to measure the effectiveness of social media campaigns.
LinkedIn Policy

Our website uses cookies to give you the most optimal experience online by: measuring our audience, understanding how our webpages are viewed and improving consequently the way our website works, providing you with relevant and personalized marketing content. You can also decline all non-necessary cookies by clicking on the “Decline all cookies” button. Please find more information on our use of cookies and how to withdraw at any time your consent on our privacy policy.

Skip to main content

Security Dive

New articles!

Articles

July 10, 2023

The escalation of invasive wiretapping in Cyber Warfare

Landing PageSecurity DiveThreat research

Key Takeaways Wiretapping, previously associated primarily with spy cinema, has become a real and evolving threat in today's digital world, with state actors and APT groups…

June 15, 2023

Insider Threat – What if the Big Bad Wolf was already in?

Landing PageSecurity DiveThreat research

Insider threat is considered as one of the top-10 concerns in cyberspace in 2023. It is as prominent cause of…

May 17, 2023

Snake Malware

Landing PageSecurity DiveThreat research

Taken down by the FBI after 20 years of existence   Key Takeaways In a coordinated operation FBI with other organizations took down the Snake malware operational infrastructure. Snake malware has been linked with the…

April 4, 2023

Cl0p Ransomware Group activity related to data leaks from GoAnywhere MFT

Landing PageSecurity DiveThreat research

The essentials The Threat Actor TA505 is deemed as a trendsetter for its ever-changing tactics, techniques, and procedures (TTPs) It targets…

July 11, 2022

Deepfake and PII - an Inside Threat concept supported by Artificial Intelligence

Landing PageSecurity DiveThreat research

Executive Summary Deepfake is a photo manipulation technology that has been developed in an open-source model since 2018…

May 31, 2022

New DDoS threats on the rise for emergency calling services

Landing PageSecurity DiveThreat research

Emergency calling services need to offer a 24/7 availability to the citizens. Unfortunately this is not always true due to new cyber threats…

February 28, 2022

Risks from the Cyberattacks in the RU-UA conflict

Landing PageSecurity DiveThreat research

Risks from the Cyberattacks in the RU-UA conflict Executive Summary With the ongoing conflict between Russia and Ukraine escalating, the risk remains high for…

December 16, 2021

Surge in malware loaders activity, a dangerous trend before the Christmas Holidays

Landing PageSecurity DiveThreat research

Surge in malware loaders activity A dangerous trend before the Christmas Holidays The Christmas Holidays are almost upon as. We…

December 13, 2021

Log4Shell - Unauthenticated RCE 0-day exploit

Landing PageThreat research

Log4Shell – Unauthenticated RCE 0-day exploit (CVE-2021-44228) In this blog, we provide background on Log4Shell vulnerability (CVE-2021-44228), detection guidance and we recommend mitigations. Vulnerability

December 7, 2021

External remote services attacks

Landing PageSecurity DiveThreat research

External remote services attacks How to stop one of today’s most common intrusion methods? Cybersecurity incidents are on the rise. 64% of companies have suffered at least one incident. Ransomware grew by…

November 4, 2021

BlackMatter ransomware

Landing PageSecurity DiveThreat research

Introduction Atos Digital Security regularly performs incident response and gathers information on various groups of attackers. Among them, BlackMatter stands out for its remarkably rapid rise despite its recent inception. This new group of attackers…

October 29, 2021

Cloud attacks: How to secure a growing threat vector

Landing PageThreat research

Cloud attacks: How to secure a growing threat vector   The cloud is a double-edged sword. On the one hand, organizations have used the…

October 26, 2021

Vertical specialized attacks- industry

Landing PageSecurity DiveThreat research

Vertical-specialized attacks: how to stay safe when your industry is under attack Cybersecurity has always been complex. These unique security challenges come from many places — your products, your digital…

September 30, 2021

Discovering Potentially Abusable Binaries with streamlined PE Import Table searching

Landing PageSecurity DiveThreat research

Introduction I decided to put this blog post together only to share a simple idea which could potentially be useful or inspirational to…

September 17, 2021

Phishing campaign using HTML Smuggling to get your Office365 credentials

Landing PageSecurity DiveThreat research

Threat Actors constantly evolve in their campaigns to be more successful as security tools are getting better and well-trained employees are more vigilant…

June 7, 2021

Avaddon Ransomware Analysis

Landing PageSecurity DiveThreat research

Atos Digital Security regularly performs incident response and gather information on various attacker groups. Among them, Avaddon stands out for its modus operandi and its rise.

Digital Security magazine

Cybersecurity solutions

Atos CyberSecurity solutions