Posts tagged Research

1 min Financial Services

The Japanese Financial Services Attack Landscape

We looked at the ways in which threat actors infiltrate Japanese companies (spoiler alert: it is often through foreign subsidiaries and affiliates) and some of the most pervasive threats those companies face such as ransomware and state-sponsored threat actors.

8 min Research

Old Blackmoon Trojan, NEW Monetization Approach

Rapid7 is tracking a new, more sophisticated and staged campaign using the Blackmoon trojan, which appears to have originated in November 2022.

3 min Research

3 Key Challenges to Clarity in Threat Intelligence: 2023 Forrester Consulting Total Economic Impact™ Study

The 2023 Forrester Consulting Total Economic Impact™ Study of Threat Command looks at, among other things, the difficulties of obtaining clear threat intel.

2 min Research

Anarchy in the UK? Not Quite: A look at the cyber health of the FTSE 350

In this report, Rapid7 looked first at the overall attack surface of the FTSE 350 companies, broken down by industry.

2 min Research

A Shifting Attack Landscape: Rapid7’s 2022 Vulnerability Intelligence Report

We’re excited to release Rapid7’s 2022 Vulnerability Intelligence Report—a deep dive into 50 of the most notable vulnerabilities our research team investigated throughout the year.

3 min Cloud Security

CIEM is Required for Cloud Security and IAM Providers to Compete: Gartner® Report

Cloud Security and IAM providers should consider prioritizing specific CIEM capabilities according to a new Gartner report.

2 min Research

A Deep Dive into Reversing CODESYS

This white paper offers a technical deep dive into PLC protocols and how to safely scan CODESYS-based ICS networking stacks.

2 min Rapid7 Culture

Rapid7 and USF: Building a diverse cybersecurity workforce is not optional

Rapid7 and the University of South Florida (USF) have announced a joint research lab aimed at increasing diversity in the cybersecurity workforce.

2 min Research

Nearly 19,000 ESXi Servers Still Vulnerable to CVE-2021-21974

Rapid7 research has found that nearly 19,000 ESXi servers likely remain vulnerable to CVE-2021-21974, which is being exploited in the ESXiArgs campaign.

5 min Research

Evasion Techniques Uncovered: An Analysis of APT Methods

DLL search order hijacking and DLL sideloading are commonly used by nation state sponsored attackers to evade detection.

10 min Research

Rapid7 Observes Use of Microsoft OneNote to Spread Redline Infostealer and Qakbot Malware

Recently, Rapid7 observed malicious actors using OneNote files to deliver malicious code. This post details our findings.

4 min Open Source

Recog Release v3.0.3

Recog Release v3.0.3, which is available now, includes updated fingerprints for Zoho ManageEngine PAM360, Password Manager Pro, and Access Manager Plus; Atlassian Bitbucket Server; and Supervisord Supervisor.

4 min Research

Year in Review: Rapid7 Cybersecurity Research

Rapid7 is dedicated to conducting research that benefits the entire cybersecurity community. Here is a sampling of our efforts in 2022.

2 min DAST

New Research: Optimizing DAST Vulnerability Triage with Deep Learning

In new paper, Rapid7 data scientists outline a novel deep learning model to automatically prioritize application security vulnerabilities and reduce false positive friction.

3 min Research

New Research: We’re Still Terrible at Passwords; Making it Easy for Attackers

We look at two of the most popular protocols used for remote administration, SSH and RDP, to get a sense of how attackers are taking advantage of weaker password management to gain access to systems.