View all AT&T Business Products ⟶
  • Contact
  • Support
AT&T Business
AT&T Business
AT&T Cybersecurity
Contact us
  • Products
    • Cybersecurity Consulting Services

      Cyber Strategy

      • Strategy and Roadmap Planning
      • Enterprise Security Assessment Services
      • Risk-based Cyber Posture Assessment

      Risk and Compliance

      • Security Compliance

      Vulnerability and Threat Management

      • Managed Vulnerability Program
      • Penetration Testing
      • Adversary Simulation Services
      • Incident Response Services

      CSO Advisory Services

      • Cybersecurity IQ Training
    • Managed Security Services

      Network Security

      • Secure Web Gateway
      • Secure Remote Access
      • SASE Branch with Fortinet
      • SASE with Palo Alto Networks
      • Reactive Distributed Denial of Service Defense
      • View All

      Threat Detection

      • Managed Threat Detection and Response

      Endpoint Security

      • SentinelOne
      • Ivanti (MobileIron)
      • Lookout Mobile Endpoint Security
    • Network Security

      AT&T Trusted Internet Access

      • Secure Web Gateway
      • Secure Remote Access
      • Bundled Security Services with Check Point
      • Network Based Firewalls
      • Premises Based Firewalls
      • Premises-Based Firewall Express with Check Point
      • Enhanced Cybersecurity Services

      AT&T Infrastructure and Application Protection

      • Reactive Distributed Denial of Service Defense
      • ACDN Prolexic DDoS
    • Endpoint Security

      Endpoint Security

      • SentinelOne
      • Ivanti (MobileIron)
      • VMware Workspace ONE®
      • IBM MaaS360
      • Lookout Mobile Endpoint Security
      • McAfee Endpoint Protection
      • Samsung Knox
    • Threat Detection and Response

      AT&T Threat Solutions

      • Managed Threat Detection and Response
      • Threat Detection and Response for Government
      • USM Anywhere
      • USM Anywhere Advisors
      • XDR for MSSPs
      • USM Anywhere Integrations
      AT&T Alien Labs logo

      Powered by
      AT&T Alien Labs

    • Web Application and API Protection
       
    • Modernizing Network Security
       
  • Solutions
    • See All Solutions

    Compliance

    • Overview
    • GDPR
    • HIPAA
    • ISO 27001
    • PCI DSS
    • SOC 2

    Industry

    • Education
    • Energy Sector
    • Federal
    • Financial Services
    • Healthcare
    • Manufacturing
    • MSSPs
    • Retail

    Environment

    • 5G
    • AWS
    • Azure
    • Cloud
    • IOT/Mobility
    • Hybrid
    • Network
    • Remote Workforce

    Security Use Cases

    • Intrusion Detection
    • Secure Access Service Edge
    • Secure Web Gateway
    • SIEM Platform Solutions
    • XDR
    • Zero Trust Architecture
    View All Solutions ⟶
  • Partners
    • Become a Partner

    Channel Partners

    • All Partner Programs
    • MSSP Program
    • Reseller Program
    • Professional Services
    • Partner Portal Login

    Technology Partners

    • OTX Partners
    • Managed Security Partners
    Become a Partner ⟶
  • Resources
    • View All Resources

    Product Resources

    • Customer Stories
    • Product Briefs
    • Solution Briefs
    • Use Cases
    • Free Trial

    Security Resources

    • Analyst Reports
    • Blogs
    • eBooks
    • Videos
    • Webcasts
    • White Papers

    Customer Resources

    • Success Center
    • Certification
    • Customer Success
    • Documentation
    • Professional Services
    • Support Overview
    • Training

    Browse by Topic

    • Incident Response
    • Intrusion Detection
    • Partner: MSSP & Reseller
    • Regulatory Compliance
    • Security Operations Center
    • SIEM & Log Management
    • Threat Detection
    • Threat Intelligence
    View All Resources ⟶
  • AT&T Alien Labs
  • Contact
  • Support
Get price
  1. AT&T Cybersecurity services
  2. Blog
  3. AT&T Alien Labs Research Blog

AT&T Alien Labs Research Blog

  • Categories:
  • All blogs
  • Security essentials
  • AT&T Alien Labs research
Categories
  • All blogs
  • Security essentials
  • AT&T Alien Labs research
ProxyNation: The dark nexus between proxy apps and malware
Alien Labs
ProxyNation: The dark nexus between proxy apps and malware
Aug 16, 2023   |   Ofer Caspi
Read ⟶
Mac systems turned into proxy exit nodes by AdLoad
Alien Labs
Mac systems turned into proxy exit nodes by AdLoad
Aug 10, 2023   |   Fernando Martinez
Read ⟶
SeroXen RAT for sale
Alien Labs
SeroXen RAT for sale
May 30, 2023   |   Fernando Martinez
Read ⟶

2023 AT&T Cybersecurity Insights Report

Edge Ecosystem

Get the cybersecurity report ⟶

2023 AT&T Cybersecurity Insights Report
BlackGuard stealer extends its capabilities in new variant
Alien Labs
BlackGuard stealer extends its capabilities in new variant
Mar 23, 2023   |   Ofer Caspi
Read ⟶
Shikitega - New stealthy malware targeting Linux
Alien Labs
Shikitega - New stealthy malware targeting Linux
Sep 6, 2022   |   Ofer Caspi
Read ⟶
Crypto miners’ latest techniques
Alien Labs
Crypto miners’ latest techniques
Aug 29, 2022   |   Fernando Martinez
Read ⟶
Rapidly evolving IoT malware EnemyBot now targeting Content Management System servers and Android devices
Alien Labs
Rapidly evolving IoT malware EnemyBot now targeting Content Management System servers and Android devices
May 26, 2022   |   Ofer Caspi
Read ⟶
Analysis on recent wiper attacks: examples and how wiper malware works
Alien Labs
Analysis on recent wiper attacks: examples and how wiper malware works
May 2, 2022   |   Fernando Martinez
Read ⟶
Java Spring vulnerabilities
Alien Labs
Java Spring vulnerabilities
Apr 7, 2022   |   Fernando Martinez
Read ⟶
1 2 3 › ››
AT&T Business
From the Blog
Kushalveer Singh Bachchas

Kushalveer Singh Bachchas

Sep 21, 2023

​​​​​​​Beyond the firewall: Navigating SaaS security challenges

Explore All Blog Posts ›
Twitter LinkedIn Facebook Youtube Instagram
Who We Are
  • Alien Labs
  • Customers
  • Careers
  • Contact Us
News
  • Newsroom
  • Events
  • Blogs
Partners
  • Partner Programs
  • Partner Portal
Products
  • AT&T Managed Threat Detection and Response
  • USM Anywhere
  • XDR for MSSPs
  • Open Threat Exchange (OTX)
  • OSSIM
Solutions
  • Cloud Security Monitoring
  • Threat Detection
  • Intrusion Detection
  • SIEM platform solutions
  • Vulnerability Assessment
  • See All Solutions
Resources
  • Resources
  • Blogs
  • Customer Reference Guide
Customer Success
  • Support & Services
  • Success Center
  • Documentation Center
  • Training
  • Certification
Contact us

© Copyright 2023

  • Privacy Policy
  • Website Terms of Use
  • GDPR
  • Cookie Policy
  • Your Privacy ChoicesCalifornia Consumer Privacy Act (CCPA) Opt-Out Icon

We use cookies to provide you with a great user experience. By using our website, you agree to our Privacy Policy and Website Terms of Use.