Martin Zugec
Recent Posts
Technical Advisory: Critical Remote Code Execution Vulnerability in Microsoft SharePoint Server (CVE-2025-53770)
Bitdefender analysis confirmedactive, widespread exploitation of a critical remote code ...
How Analyzing 700,000 Security Incidents Helped Our Understanding of Living Off the Land Tactics
This article shares initial findings from internal Bitdefender Labs research into Living off ...
RedCurl's Ransomware Debut: A Technical Deep Dive
This research, conducted by Bitdefender Labs, presents the first documented analysis of a ...
Technical Advisory: Mass Exploitation of CVE-2024-4577
Bitdefender Labs is tracking new campaigns as threat actors exploit a vulnerability we first ...
UAC-0063: Cyber Espionage Operation Expanding from Central Asia
Bitdefender Labs warns of an active cyber-espionage campaign targeting organizations in ...
Cybersecurity Predictions 2025: Hype vs. Reality
Cybersecurity predictions are abundant this time each year, many filled with sensationalism ...
The Numbers Game: Why Alerts Volume and False Positives Matter in MITRE ATT&CK® Enterprise Evaluations 2024
Over the last few years, the MITRE ATT&CK® Evaluations has become an industry standard ...
ShrinkLocker (+Decryptor): From Friend to Foe, and Back Again
Imagine a ransomware attack that's so old-school it's using VBScript and a built-in Windows ...
Our Software Release Strategy
Following recent cybersecurity events, we’ve seen a significant increase in inquiries from ...
Bitdefender Threat Debrief | June 2024
Staying ahead of ransomware attackers is a constant battle for security specialists. By ...
Key Insights From the 2024 MITRE ATT&CK® Evaluations for Managed Services
As cyberattacks grow in volume and sophistication, and the cybersecurity skills gap widens, ...
Deep Dive Into Unfading Sea Haze: A New Threat Actor in the South China Sea
In a recent investigation by Bitdefender Labs, a series of cyberattacks targeting high-level ...