"Modern Malware Is Increasingly Leveraging Evasive Behaviors"

A new report released by VMware Carbon Black at the 2020 RSA Conference discusses the top attack methods and procedures observed by researchers over the last year. The report also gives organizations recommendations on how to deal with threats such as ransomware, commodity malware, wipers, and more. According to the report, there has been a significant increase in defense evasion behavior in malware. Energy, utilities, government, and manufacturing have become the top industries most targeted by ransomware. Another survey conducted by VMware Carbon Black in collaboration with Forrester Consulting to which 624 IT managers, security managers, CIOs, and CISOs responded, brings further attention to the problem of understaffed security teams. This article continues to discuss key highlights of the report and survey about the evolution of malware and attack techniques, as well as the current state of IT and security relationship dynamics.

Help Net Security reports "Modern Malware Is Increasingly Leveraging Evasive Behaviors"

Submitted by Anonymous on