After $500 Million in Ransom Demands, Law Enforcement Seizes BlackSuit Site
With the help of Bitdefender and more than a dozen law enforcement agencies, the U.S. ...
The Cost of Silence: Unpacking the Pressure to Hide Cybersecurity Breaches
In cybersecurity, timing is everything. How an organization responds to a breach, especially ...
Technical Advisory: Critical Remote Code Execution Vulnerability in Microsoft SharePoint Server (CVE-2025-53770)
Bitdefender analysis confirmedactive, widespread exploitation of a critical remote code ...
Bitdefender Named the Only Visionary in 2025 Gartner® Magic Quadrant™ for Endpoint Protection Platforms
Bitdefender Recognized for a Third Consecutive Year for Its Ability to Execute and ...
Bitdefender Maintains Leadership in AV-Comparatives Business Security Test
Bitdefender GravityZone has once again demonstrated its leadership in independent ...
Bitdefender Threat Debrief | July 2025
Global Hits the Ground Running with RaaS Release
What’s New in GravityZone July 2025 (v 6.64)
In early July 2025, Bitdefender introduced new functionality in v 6.64 of Bitdefender ...
Introducing External Attack Surface Management (EASM)
To effectively defend your organization, you need to see it through the eyes of an attacker. ...
Understand Your External Exposure with GravityZone EASM
The reality is simple: if you can’t see it, you can’t protect it. As organizations ...
Key Findings from the Bitdefender 2025 Cybersecurity Assessment Report
Data reveals an AI reality check, mounting pressure to remain silent after a breach, and an ...
How to Use NIST CSF 2.0 to Identify Security Gaps (Part 5)
This is the fifth blog in a five-part series on utilizing a cybersecurity framework (NIST ...
Bitdefender Threat Debrief | June 2025
SafePay Ransomware Surpasses Qilin and Play, Claiming the Greatest Number of Victims in May ...
Introducing GravityZone Compliance Manager
Regulatory compliance goes beyond legal obligations; it is a strategic approach to managing ...
GravityZone Compliance Manager: Simplify Compliance in a Complex Security Landscape
Staying compliant with regulatory mandates has become one of the most pressing challenges ...
DragonForce: The Ransomware Cartel Guarding Its Burrow
DragonForce is a threat actor that takes deliberate steps to grow its influence within the ...
How Analyzing 700,000 Security Incidents Helped Our Understanding of Living Off the Land Tactics
This article shares initial findings from internal Bitdefender Labs research into Living off ...
What’s New in GravityZone June 2025 (v 6.63)
Bitdefender rolled out new functionality during June 2025, in Bitdefender GravityZone, a ...
Bitdefender Named a Customers’ Choice in the 2025 Gartner® Peer Insights™ Voice of the Customer for Endpoint Protection Platforms Report
Customer references are powerful proof points that build credibility, inform purchasing ...
Ransomware Is a Real and Growing Threat for UK Retailers
Ransomware gangs netted nearly $1 billion in payouts worldwide in 2024. While this type of ...
The ‘Why’ Behind GravityZone PHASR – A First of Its Kind
It’s been an incredible few weeks since Bitdefender announced the global launch of Gravity ...
Elevate Your Defense: How MSPs and MDR Together Strengthen Your IT Security
Ensuring comprehensive IT security for your business is much like taking care of your ...
DORA: 3 Strategies for Meeting Compliance
For financial services organizations that do business in the European Union (EU), 2025 is ...
Bitdefender Threat Debrief | May 2025
From Locked In to Compromised: LockBit Exposure Fuels Hunt for Threat Intelligence In this ...
How to Use NIST CSF 2.0 to Identify Security Gaps: Part 4
Welcome back to this five-part series on using a cybersecurity framework (NIST CSF 2.0) to ...
What’s New in GravityZone April 2025 (v 6.61)
Bitdefender recently rolled out new functionality in Bitdefender GravityZone, a ...
Bitdefender Achieves AV-Comparatives Anti-Tampering Certification
Bitdefender is one of just six vendors to pass the AV-Comparatives Anti-Tampering ...
Inside the Ransomware Supply Chain: The Role of Initial Access Brokers in Modern Attacks
Ransomware threat actors depend on numerous cybercriminal skillsets to breach, disrupt, and ...
Introducing Proactive Hardening and Attack Surface Reduction (PHASR)
Attackers frequently gain initial access through compromised credentials or unmanaged ...
Bitdefender + Microsoft Virtual Network TAP: Deepening Visibility, Strengthening Security
In today’s rapidly evolving threat landscape, visibility is everything. The ability to ...
PHASR Launch: Major Bitdefender News at RSAC 2025
If you’re the kind of cybersecurity professional who is looking for a first-of-its-kind ...
GravityZone PHASR: Redefining Endpoint Security with Tailored Hardening for Every User
Cyberattacks have shifted away from using custom malware. Today, attackers use stolen ...
7 Types of Business Email Compromise Attacks Targeting Your Organization
Impersonation fraud attempts have been around for millennia. Think of a long-lost “cousin” ...
The Hidden Risks of Over-Relying on AI in Cybersecurity
Artificial intelligence (AI) and automation are game-changers in cybersecurity. AI-powered ...
Bitdefender Threat Debrief | April 2025
In this month’s Threat Debrief: A rebrand of a rebrand as the Hunters International ...
Compliance Is Complex, Simplifying It Shouldn’t Be
Humans like checklists. Whether it’s making a shopping list or a bucket list, checklists ...
Should You Build an Elite SOC Team or Hire One?
Let’s say your business is booming. A new product launch is going well, the company is ...
RedCurl's Ransomware Debut: A Technical Deep Dive
This research, conducted by Bitdefender Labs, presents the first documented analysis of a ...
Proactive Security – Strengthening the First Line of Defense
There’s a good chance you are part of an IT or cybersecurity team that is struggling to keep ...
Technical Advisory: Mass Exploitation of CVE-2024-4577
Bitdefender Labs is tracking new campaigns as threat actors exploit a vulnerability we first ...
Cybertrends to Track: Weaponizing People and Tools
Is it possible the next wave of cyber fraud targeting your organization could come from ...
Bitdefender Threat Debrief | March 2025
Ransomware is a moving target, constantly changing its tactics, and our goal with this ...
The Anatomy of a Partnership: Bitdefender Together with Scuderia Ferrari HP in 2025
Trust is invisible. It is the foundation of every decision, every strategy, and every ...
DORA: A Game-Changer in EU Financial Cybersecurity and Resilience
The Digital Operational Resilience Act (DORA) went into effect on January 17, creating a ...
What’s New in GravityZone February 2025 (v 6.59)
Cyberthreats constantly evolve, and so does Bitdefender GravityZone, our comprehensive ...
FunkSec: An AI-Centric and Affiliate-Powered Ransomware Group
FunkSec is a ransomware group that has become more recognized in the past month due to their ...
Why Alert Volume Matters: Cutting Through the Noise
Making Sense of MITRE Evaluations The MITRE Engenuity ATT&CK Evaluations serve as a ...
Cloud Native Security: Balancing Security with Risk and Compliance Strategies
Cybersecurity is not a straightforward affair. Applications have been lifted beyond the ...
Building a Threat Intelligence Team: Roles, Tools, and Strategic Value
Cybersecurity has traditionally been reactive. Detect a threat inside the network? Deploy an ...
Bitdefender Threat Debrief | February 2025
It’s the start of the new year! Ransomware maintains a strong presence in the threat ...
UAC-0063: Cyber Espionage Operation Expanding from Central Asia
Bitdefender Labs warns of an active cyber-espionage campaign targeting organizations in ...
Shaping the Future of Cyber Defense at the Global Cybersecurity Camp
How can we prepare the next generation of cybersecurity professionals for a world where ...
What’s New in GravityZone January 2025 (v 6.58)
On January 28, 2025, Bitdefender rolled out new functionality in Bitdefender GravityZone, a ...
Introducing MDR Breach Warranty
With the increasing frequency of breaches and the growing complexity of cybersecurity ...
Akira Ransomware: A Shifting Force in the RaaS Domain
Akira is a Ransomware as a Service (RaaS) group that emerged in March of 2023. Since then, ...
How to Use NIST CSF 2.0 to Identify Security Gaps: Part 3
For those just tuning in, this five-part series is all about how to use a cybersecurity ...
Bitdefender Threat Debrief | January 2025
As ransomware continues to play a significant role in the cybercrime ecosystem, ...
Cybersecurity Predictions 2025: Hype vs. Reality
Cybersecurity predictions are abundant this time each year, many filled with sensationalism ...
Cloud Native Security: Balancing Consolidation and Flexibility
As organizations of all sizes continue to adopt cloud technologies, the importance of Cloud ...
Introducing YARA Rules to Enhance Threat-Hunting Capabilities
On the 27th of November Bitdefender announced General Availability (GA) for YARA rules ...
Introducing GravityZone Compliance
Regulatory compliance goes beyond legal obligations; it is a strategic approach to managing ...
Introducing GravityZone XDR Integration for Atlassian Cloud Applications
Atlassian Cloud simplifies the way teams collaborate and manage projects throughout the ...
Bitdefender Sits Alone Atop AV-Comparatives Business Security Test with 100% Protection Rate
As new and emerging cyber threats increase in scope and sophistication, it’s more important ...
The Numbers Game: Why Alerts Volume and False Positives Matter in MITRE ATT&CK® Enterprise Evaluations 2024
Over the last few years, the MITRE ATT&CK® Evaluations has become an industry standard ...
Bitdefender Threat Debrief | December 2024
As organizations face increasing ransomware activity in the final months of 2024, the ...
Beyond the Entry Point: Why Lateral Movement is Key in Ransomware Tactics
It starts with a single compromise. A cleverly crafted email or an overlooked vulnerability ...
What’s New in GravityZone Platform November 2024 (v 6.57)
On the 27th of November, Bitdefender rolled out new functionality in Bitdefender ...
What Cybersecurity on the ISS Teaches Us About Defending Critical Systems
400 kilometers above the Earth, on board the International Space Station and inside the ...
Innovating Simplicity: The Path to Uncomplicated Cybersecurity and Enhanced Business Outcomes
In cybersecurity, complexity seems to be the norm. It’s a term that’s unfortunately married ...
Empowering MSP Workflows: Bitdefender’s New ConnectWise PSA Integration Update
For many managed service providers (MSPs), managing cybersecurity alongside business ...
Security Advisory: Adversaries Abuse Microsoft Teams and Quick Assist
The Bitdefender MDR team observed activity associated with a social engineering campaign ...
Balancing User Experience with Security: A New Frontier for CISOs in Minimizing Business Risk Exposure
The security team has often been seen as the department of “no.” It’s somewhat ...
ShrinkLocker (+Decryptor): From Friend to Foe, and Back Again
Imagine a ransomware attack that's so old-school it's using VBScript and a built-in Windows ...
Identifying Security Gaps Using the NIST Cybersecurity Framework: Part 2
In our last post, we explored the vital role cybersecurity frameworks play in guiding ...
5 Approaches to Counter a Cybercriminal’s Growing Arsenal
Cybercriminals are advancing at a relentless pace, arming themselves with adaptable tools ...
AI in Cybersecurity: Can Automation Alone Secure Your Organization?
At one point, many believed the future would be dominated by fully autonomous robots running ...
Critical Edge Network Devices: Patching Vulnerabilities to Block Ransomware
Imagine an ordinary weekday morning at a mid-sized company: emails are flowing, employees ...
Identifying Security Gaps Using the NIST Cybersecurity Framework: Part 1
Welcome to the first part of a five-part series exploring how the NIST Cybersecurity ...
Ransomware Defense: Where Decryptors Fit into the Bigger Picture
The prevalence of ransomware-as-a-service (RaaS) and increased activity from cybercriminal ...
Cybersecurity Awareness Month: A Deep Dive into the Cybercriminal Underworld
For seasoned cybersecurity professionals, **Cybersecurity Awareness Month** may seem like a ...
Empowering MSPs: Bitdefender and Kaseya VSA X Integration Enhances Security
Managed Service Providers (MSPs) face increasing challenges as they work to protect diverse ...
Bitdefender Threat Debrief | October 2024
Ransomware making headlines may seem like the norm these days, but for businesses and ...
Maximizing IT Budgets to Close Security Gaps Against Ransomware
Ransomware has transformed from an isolated IT headache into one of the most pervasive and ...
Bitdefender a Top Performer in New Independent Tests
Bitdefender GravityZone continues to consistently stand out in new independent tests from ...
Essential Steps to Navigate Decentralized NIS2 Compliance Amid Regulatory Uncertainty
There will be a major flurry of regulatory activity over the next several weeks as European ...
Meow, Meow Leaks, and the Chaos of Ransomware Attribution
Meow has captivated the attention of cybersecurity and threat intelligence teams as a threat ...
Bitdefender Positioned as a Visionary in 2024 Gartner® Magic Quadrant™ for Endpoint Protection Platforms (EPP)
For the second consecutive year, Bitdefender has been recognized as a Visionary in the 2024 ...
Understanding the Roles in the Ransomware-as-a-Service Ecosystem: Who’s Targeting Your Data Security Gaps
Ransomware-as-a-service (RaaS) has surged in recent years, becoming a dominant model for ...
What’s New in GravityZone Platform September 2024 (v 6.55)
On the 16th of September, Bitdefender rolled out new functionality in Bitdefender ...
The Importance of People in Cyber Risk Management: Incident Response Tabletop Exercises (TTX)
Imagine waking up to find your organization’s data plastered across the dark web. The ...
Bitdefender Threat Debrief | September 2024
Ransomware threats continue to challenge security professionals, requiring constant ...
Medusa Ransomware: A Growing Threat with a Bold Online Presence
Medusa is a prominent ransomware group that emerged in 2023. Unlike most ransomware ...
The NIS2 Essential Insights Every Organization Should Know
A major deadline is coming up for the Network and Information Security Directive (NIS2), the ...
How Security Teams Can Finally Become Proactive and Reduce Attack Surfaces
Awareness is the cornerstone of a strong cybersecurity posture – from understanding the ...
The Lifecycle of Stolen Data: From Theft to Profit
With the recent news of AT&T’s data breach, stolen company data is very top of mind at ...
Top Ransomware Trends for 2024-2025 Security Teams Can't Ignore
As ransomware tactics evolve, staying ahead of emerging threats has never been more crucial ...
Bitdefender Threat Debrief | August 2024
Staying ahead of ransomware attackers is a constant battle for security specialists. By ...
The Criticality of Understanding Your Holistic Cyber Security Posture
Given today’s cyber threat landscape, organizations are under constant pressure to assess ...
What’s New in GravityZone Platform August 2024 (v 6.53)
On the 5th of August, Bitdefender rolled out new functionality in Bitdefender GravityZone, a ...
A Comprehensive Look at the Evolution of the Cybercriminal Underground
The early days of hacker groups and lone wolf threat actors look much different compared to ...
Beyond Technical Offensive Security: 4 Tips for Implementing a Holistic Approach to Managing Cyber Risk
Cybersecurity assessments are an integral part of an organization’s security strategy, ...
IoT Security: A Call to Action for Improved Vulnerability Disclosure
The explosion of Internet of Things (IoT) devices over the last decade has connected us in ...
Rafel RAT: A Pest Invading Droid Systems
Mobile security is facing a major challenge in the form of Android malware. Picture a ...
Why Every Organization Should Implement Extended Detection and Response (XDR)
Extended Detection and Response (XDR) solutions have radically changed the cybersecurity ...
Our Software Release Strategy
Following recent cybersecurity events, we’ve seen a significant increase in inquiries from ...
Understanding APT40: Insights from CISA’s Latest Joint Security Advisory
The Cybersecurity and Infrastructure Security Agency (CISA) recently published a joint ...
Bitdefender Threat Debrief | July 2024
Staying ahead of ransomware attackers, let alone any threat actor, is a constant battle for ...
Breaking Down the Intersection of AI and Cybersecurity
In the world of cybersecurity, staying ahead of emerging threats is paramount. Florin ...
Introducing External Attack Surface Management (EASM): Continuous Visibility for Your External Assets
You might have unknown assets like remote users' computers, business partners, and cloud ...
What’s New in GravityZone Platform July 2024 (v 6.52)
This month, Bitdefender rolled out new functionality in Bitdefender GravityZone, a ...
Why MDRs Expanding Into Other Services Will Help Keep Companies More Secure
It seems like just yesterday that most organizations had never heard of Managed Detection ...
The Benefits and Limits of White Label Cybersecurity
If there’s one organizational challenge present across verticals in the security market, ...
Bitdefender Recognized in the 2024 Gartner® Peer Insights™ Voice of the Customer for EPPs
We are pleased to announce that Bitdefender has been named a Customers’ Choice in EMEA ...
Cybersecurity Stress is Reaching a Boiling Point, Survey Says
The cybersecurity industry is facing significant challenges these days. According to the ...
The Strategic Edge of MDR for Resource-Limited Organizations
Extended Detection and Response (XDR) has quietly become a critical table stake for today’s ...
The Olympic Games: Prime Targets for Cybercrime
Every four years the Olympic Games captivate the world with their breathtaking displays of ...
Survey Results: Making Sense of Deepfakes and GenAI Created Phishing Attacks
Phishing attacks are getting more sophisticated thanks to the rapid evolution and adoption ...
Bitdefender Threat Debrief | June 2024
Staying ahead of ransomware attackers is a constant battle for security specialists. By ...
Should Narrative Attacks Be a Concern for Businesses?
Misinformation campaigns are nothing new. Nation states, public figures, and celebrities are ...
Key Insights From the 2024 MITRE ATT&CK® Evaluations for Managed Services
As cyberattacks grow in volume and sophistication, and the cybersecurity skills gap widens, ...
Technical Advisory: CVE-2024-4577 PHP Vulnerability Under Active Exploit
Devcore announced a critical remote code execution (RCE) vulnerability in PHP, designated ...
Survey Report: Native Cloud Security Offerings are Not Enough
The public cloud is supposed to be safe. After all, these infrastructures are managed by ...
Bitdefender Named 'Strong Performer' in Forrester Wave XDR Platform Report
We’re pleased to announce that Bitdefender has been named a Strong Performer in the recently ...
Exploring the Essential Components of a Threat Intelligence Platform
Threat Intelligence Platforms (TIPs) are a great solution to centralize and manage multiple ...
The Crucial Role of Human Expertise in MDR
Managed detection and response (MDR) is more than just a team of cybersecurity experts ...
Taking Strategic Purchasing Steps to Buy Cybersecurity Outcomes, Not Projects
Traditional security operations have followed a consistent pattern for decades. This ...
Deep Dive Into Unfading Sea Haze: A New Threat Actor in the South China Sea
In a recent investigation by Bitdefender Labs, a series of cyberattacks targeting high-level ...
Deep Manual Analysis in Offensive Security
The cybersecurity landscape has become a much more dynamic field in the last decade. ...
Bitdefender Threat Debrief | May 2024
Staying ahead of ransomware attackers is a constant battle for security specialists. By ...
Developing Realistic Benchmarks to Track and Improve Cybersecurity Incident Response
It’s clear that for any organization looking to have a mature and resilient cybersecurity ...
Top 5 Best Practices for Implementing Cloud Security Posture Management (CSPM)
The multi-cloud world has led to incredible innovation across nearly every aspect of ...
Exploring The Spectrum of Threat Intelligence Types
Security companies understand the crucial role threat intelligence (TI) can play in ...
What’s New in GravityZone Platform May 2024 (v 6.50)
On the 23rd of April, Bitdefender rolled out new functionality in Bitdefender GravityZone, a ...
Are Deepfake Attacks an Immediate Threat or Future Concern for Organizations?
The world is up in arms over deepfakes. Specifically, who has access to this technology and ...
Reframing the Narrative: Strategic Defense Against Human Error in Cybersecurity
We have always heard this often-repeated cliché: Humans are the weakest link in ...
Understanding XDR Solutions: A People-Focused Guide to Making the Right Choice
Cybersecurity discussions often focus on cyber threats and technology. And that makes sense. ...
Bitdefender Threat Debrief | April 2024
We're excited to unveil the next chapter of Bitdefender Threat Debrief. Since 2021, we've ...
What’s New in GravityZone Platform April 2024 (v 6.49)
On the 2nd of April 2024, Bitdefender rolled out new functionality in Bitdefender ...
Going on the Offense: A Primer on an Offensive Security Strategy
The best defense is offense. We’ve heard it before, so much in fact, that it’s become a ...
How Expert Penetration Testing Outsmarts Automated Scans: Unveiling Blind Spots
Almost all organizations today have some form of automated security testing apparatus. This ...
Technical Advisory: XZ Upstream Supply Chain Attack
Updated [4/4/2024]: The Bitdefender Labs has released a free scanner specifically designed ...
How Sandbox Security Can Boost Your Detection and Malware Analysis Capabilities
Zero-day exploits, advanced persistent threats (APTs), and other complex cyber threats have ...
Mastering the Critical First Moves After a Cyberattack
It’s a typical Tuesday in your security operations center (SOC) and everything is going ...
The Essential Guide to Independent Cybersecurity Testing
Many businesses struggle with finding the right cybersecurity solutions and services to fit ...
Examining the ‘Why’ of Managed Detection and Response (MDR) in Cybersecurity
There’s no way around it. Organizations’ greatest assets – their people – are also their ...
Best Practices for Penetration Testing: Optimal Timing and Effective Techniques
Threat actors are leaping over traditional barriers with ease, demanding sharper defenses ...
What’s New in GravityZone Platform February 2024 (v6.48)
On 26th of February and 7th of March, Bitdefender rolled out new functionality in ...
Bitdefender Wins the 2023 AV-TEST Award for Best Protection and Best Performance for Business Users
Following a long series of rigorous independent tests conducted in 2023 by AV-TEST that ...
Cloud Security Posture Management Completes Cloud Native Security
The organizations we talk to, the analysts we engage with, and the partners of all shapes ...
How MSPs Can Master Cybersecurity Challenges in 2024
It was a difficult year for cybersecurity teams in 2023, and there is little sign that 2024 ...
A Comprehensive Guide to CIEMs: Mastering Cloud Security in Limited Resource Settings
In navigating the cloud security landscape, organizations typically confront two main ...
CACTUS: Analyzing a Coordinated Ransomware Attack on Corporate Networks
Bitdefender Labs recently helped with an investigation that unfortunately aligns with two ...
5 Cybersecurity Lessons Leaders Can Take Away from Formula 1 Racing
Steering a business to the forefront of its industry requires not just innovative thinking, ...
Technical Advisory: Critical ConnectWise ScreenConnect Authentication Bypass
On February 19, 2024, ConnectWise released a security patch addressing two vulnerabilities ...
Harnessing CSPM to Secure Expanding Attack Surfaces
It’s no secret that today’s attack surfaces are constantly changing. Critical business ...
Bitdefender Threat Debrief | February 2024
This month’s Bitdefender Threat Debrief introduces an exciting new wrinkle: the Honeypots ...
How XDR Improves Organizational Readiness: Implementing Effective Rapid Response Analysis
Given the inevitability of security incidents, a company's cybersecurity resilience is ...
Introducing the New ConnectWise PSA Integration via Automate Plugin: Bridging a Digital Divide
In an era where technology landscapes are constantly evolving, the ability to adapt and ...
Principles of Adaptive Cybersecurity in a Dynamic Threat Landscape
As digital landscapes morph and expand, cybersecurity challenges intensify. The fusion of ...
Establishing a Foundation: The Essential Role of CSPM in Cloud Security Maturity
The increasing shift towards cloud adoption continues to increase and there’s no letting up. ...
2024 Cybersecurity Outlook: Navigating the Geopolitical Landscape
Welcome to our 2024 Cybersecurity Forecast Series! This is the last of our four expert blogs ...
What’s New in GravityZone January 2024 (v6.47)
On January 23rd, Bitdefender rolled out new functionality in Bitdefender GravityZone, a ...
Introducing Cloud Security Posture Management: The Key to Configuration Control
On January 15th Bitdefender started the Early Access Program (EAP) for a new functionality ...
Bitdefender Threat Debrief | January 2024
Welcome to the year 2024! To kickstart this year with clearer insights into what lies ahead, ...
Collaborative Defense: The Power of Teamwork Among Security Analysts
As we leave behind a rocky 2023 and enter an uncertain 2024, cybersecurity teams will ...
2024 Cybersecurity Predictions: Changes in the Attack Landscape
Welcome to our 2024 Cybersecurity Forecast Series! This is the third of our four expert ...
Bitdefender recognized as a Visionary in the 2023 Gartner® Magic Quadrant™ for Endpoint Protection Platforms
We are proud to share that Bitdefender has been positioned as a Visionary in the 2023 ...
Beyond the Breach: XDR's Impact on Post-Incident Recovery
Imagine a typical day at your security operations center. You're deep in routine tasks when ...
2024 Cybersecurity Predictions for AI: A Technical Deep Dive
Welcome to our 2024 Cybersecurity Forecast Series! This is the second of our four expert ...
Rising to the Challenge: The Business-Focused Security Analyst of 2024
The role of the security analyst is currently in flux. Gone are the days of sitting at a ...
2024 Cybersecurity Forecast: Ransomware's New Tactics and Targets
Welcome to our 2024 Cybersecurity Forecast Series! This is the first of four expert blogs ...
Bitdefender Leads the AV-Comparatives Business Security Test H2 2023: High Protection, Low False-Positives
Following our exceptional performance in the previous AV-Comparatives Advanced Threat ...
Phishing in the C-Suite: Protecting Executives from Targeted Cyber Attacks
Whether they are experienced or novices, today’s threat actors have a choice to make. They ...
The Anatomy of a Cyber Threat Takedown: Lessons from a Top Cybersecurity Operative
The dynamics of the cybersecurity landscape have evolved significantly over the last thirty ...
Bitdefender Threat Debrief | November 2023
Monitoring lateral movement across hybrid cloud environments, spanning platforms like Google ...
How Risk Management Can Be Backed by Threat Intelligence
In light of the rising third-party cybersecurity threats in recent years, simply defending ...
Bitdefender Tops the Latest AV-Comparatives Advanced Threat Protection Test
As the growth and complexity of cyberattacks increase, it’s more important than ever for ...
What’s New in GravityZone platform Q4 2023
Bitdefender introduced new functionalities within Bitdefender GravityZone, a comprehensive ...
Introducing Unified Incidents: Streamlining EDR and XDR in GravityZone
Bitdefender's new Unified Incidents feature simplifies the process of identifying ...
5 Signs Your Biz Is an Easy Target for Ransomware
Feeling vulnerable is difficult. Just ask your local enterprise security team. According to ...
The Chain Reaction: New Methods for Extending Local Breaches in Google Workspace
Modern EDR and XDR solutions do not operate deterministically. Instead, they work in shades ...
Shielding the Empire: The Advantages of a Prevention-First Cybersecurity Strategy
In the year 410 AD the Visigoths under King Alaric breached the once impenetrable walls of ...
Hive Ransomware's Offspring: Hunters International Takes the Stage
In January 2023, the FBI collaborated with law enforcement agencies in Germany and the ...
Defending the Defenders: Understanding and Preventing Security Analyst Burnout
Cybersecurity professionals occupy the front lines of defense in an era defined by ...
Unlocking Cyber Resilience: An SMBs 3-Step Game Plan
In a landscape plagued by cyber threats, staying ahead in the game isn’t a luxury—it’s a ...
Going on the Offense: A Primer on an Offensive Cybersecurity Strategy
The best defense is offense. We’ve heard it before, so much in fact, that it’s become a ...
Why Businesses Should Consider MSPs as Cybersecurity Partners, Not Vendors
Expanding attack surfaces, years of underinvestment in cybersecurity and a growing skills ...
Bitdefender Named a Leader in The Forrester Wave Endpoint Security Evaluations
Bitdefender’s business security solution continues to receive top independent recognitions. ...
When Emails Attack: BEC Attack Examples You Can't Ignore
Phishing emails represent a major security risk for businesses, irrespective of their size. ...
Using Threat Intelligence to Defend Against Phishing and Fraud Campaigns
For the last decade, cybersecurity has become increasingly vital for organizations in every ...
Technical Advisory: Critical Vulnerabilities in WS_FTP Exploited in the Wild
On September 27, 2023, Progress Software Corporation, a software vendor, issued a security ...
Using Threat Intelligence to Defend Against Ransomware
It is no secret that ransomware is on the rise. At the end of 2021, the average ransomware ...
Navigating the New Frontiers of Cloud Security with CSPM
While great leaps in innovation can radically transform how business is done, the resulting ...
Challenges for MSSPs in Using Threat Intelligence
Security is becoming a growing concern for management teams. With the threat of cyberattacks ...
Navigating the Known Unknowns: Elevating Cybersecurity with Threat Intelligence
Organizations today face a complex challenge. The "known unknowns" – elusive cyber threats ...
Bitdefender Threat Debrief | September 2023
In the modern technological landscape, organizations face both unprecedented opportunities ...
From Risk to Resilience: Proven Strategies for Improving Organizational Cybersecurity
The modern technological age has introduced exciting developments that have ushered in ...
Why Generative AI Fuels Ransomware Attacks Through Language, Not Code
Threat actors are constantly evolving their attacks and we’re seeing that with ransomware. ...
MITRE ATT&CK Evaluations 2023: Deciphering the Results
On September 20th, the results of the 2023 MITRE Engenuity ATT&CK Evaluations for ...