Start your SASE readiness consultation today. Learn more ⟶
  • Support
  • Contact
AT&T Business
AT&T Business
AT&T Cybersecurity
Contact us
  • Products
    • Cybersecurity Consulting Services
      • Cyber Strategy
      • Strategy and Roadmap Planning
      • Enterprise Security Assessment Services
      • Risk-based Cyber Posture Assessment
      • Risk and Compliance
      • Security Compliance
      • Vulnerability and Threat Management
      • Managed Vulnerability Program
      • Penetration Testing
      • Adversary Simulation Services
      • Incident Response Services
      • CSO Advisory Services
      • Cybersecurity IQ Training
      • Strategy and Roadmap Planning
      • Enterprise Security Assessment Services
      • Risk-based Cyber Posture Assessment
      • Security Compliance
      • Managed Vulnerability Program
      • Penetration Testing
      • Adversary Simulation Services
      • Incident Response Services
      • Cybersecurity IQ Training
    • Managed Security Services
      • Network Security
      • Secure Web Gateway
      • Secure Remote Access
      • SASE Branch with Fortinet
      • SASE with Palo Alto Networks
      • Reactive Distributed Denial of Service Defense
      • View All
      • Threat Detection
      • Managed Threat Detection and Response
      • Endpoint Security
      • SentinelOne
      • Ivanti (MobileIron)
      • Lookout Mobile Endpoint Security
      • Secure Web Gateway
      • Secure Remote Access
      • SASE Branch with Fortinet
      • SASE with Palo Alto Networks
      • Reactive Distributed Denial of Service Defense
      • Managed Threat Detection and Response
      • SentinelOne
      • Ivanti (MobileIron)
      • Lookout Mobile Endpoint Security
    • Network Security
      • AT&T Trusted Internet Access
      • Secure Web Gateway
      • Secure Remote Access
      • Secure Workforce with Check Point
      • Network Based Firewalls
      • Premises Based Firewalls
      • Premises-Based Firewall Express with Check Point
      • Enhanced Cybersecurity Services
      • AT&T Infrastructure and Application Protection
      • Reactive Distributed Denial of Service Defense
      • AT&T Application Layer Security
      • AT&T Trusted Internet Access
      • Secure Web Gateway
      • Secure Remote Access
      • Secure Workforce with Check Point
      • Network Based Firewalls
      • Premises Based Firewalls
      • Premises-Based Firewall Express with Check Point
      • Enhanced Cybersecurity Services
      • AT&T Infrastructure and Application Protection
      • Reactive Distributed Denial of Service Defense
      • AT&T Application Layer Security
    • Endpoint Security
      • Endpoint Security
      • SentinelOne
      • Ivanti (MobileIron)
      • VMware Workspace ONE®
      • IBM MaaS360
      • Lookout Mobile Endpoint Security
      • McAfee Endpoint Protection
      • Samsung Knox
      • SentinelOne
      • Ivanti (MobileIron)
      • VMware Workspace ONE®
      • IBM MaaS360
      • Lookout Mobile Endpoint Security
      • McAfee Endpoint Protection
      • Samsung Knox
    • Threat Detection and Response
      • AT&T Threat Solutions
      • Managed Threat Detection and Response
      • Threat Detection and Response for Government
      • USM Anywhere
      • USM Anywhere Advisors
      • XDR for MSSPs

      Powered by
      AT&T Alien Labs

      • AT&T Threat Solutions
      • Managed Threat Detection and Response
      • Threat Detection and Response for Government
      • USM Anywhere
      • USM Anywhere Advisors
      • XDR for MSSPs
  • Solutions
    • See All Solutions
    Compliance
    • Overview
    • GDPR
    • HIPAA
    • ISO 27001
    • PCI DSS
    • SOC 2
    Industry
    • Education
    • Energy Sector
    • Federal
    • Financial Services
    • Healthcare
    • Manufacturing
    • MSSPs
    • Retail
    Environment
    • 5G
    • AWS
    • Azure
    • Cloud
    • IOT/Mobility
    • Hybrid
    • Network
    • Remote Workforce
    Security Use Cases
    • Intrusion Detection
    • Secure Access Service Edge
    • Secure Web Gateway
    • SIEM Platform Solutions
    • XDR
    • Zero Trust Architecture
    View All Solutions ⟶
  • Partners
    • Become a Partner
    Become a Partner
    • All Partner Programs
    • MSSP Program
    • Reseller Program
    • Partner Portal Login
    Find a Partner
    • Find an MSSP
    • Find a Reseller
    • Professional Services
    Technology Partners
    • USM Anywhere Integrations
    • OTX Partners
    Become a Partner ⟶
  • Resources

    Explore The Hub, our home for all virtual experiences

    Explore now ⟶
    • View All Resources
    Product Resources
    • Customer Stories
    • Product Briefs
    • Product Demos
    • Product Reviews
    • Solution Briefs
    • Use Cases
    • Free Trial
    Security Resources
    • Analyst Reports
    • Blogs
    • eBooks
    • Videos
    • Webcasts
    • White Papers
    • Industry Reports
    Customer Resources
    • Success Center
    • Certification
    • Customer Success
    • Documentation
    • Professional Services
    • Support Overview
    • Training
    Browse by Topic
    • Incident Response
    • Intrusion Detection
    • Partner: MSSP & Reseller
    • Regulatory Compliance
    • Security Operations Center
    • SIEM & Log Management
    • Threat Detection
    • Threat Intelligence
    View All Resources ⟶
  • AT&T Alien Labs
  • Contact
  • Support
Get price
  1. AT&T Cybersecurity services
  2. Blog
  3. AT&T Alien Labs Research Blog

AT&T Alien Labs Research Blog

  • Categories:
  • All blogs
  • Security essentials
  • AT&T Alien Labs research
Categories
  • All blogs
  • Security essentials
  • AT&T Alien Labs research
Malware hosting domain Cyberium fanning out Mirai variants
Alien Labs
Malware hosting domain Cyberium fanning out Mirai variants
Jun 14, 2021   |   Fernando Martinez
Read
AWS IAM security explained
Alien Labs
AWS IAM security explained
May 24, 2021   |   Fernando Martinez
Read
The rise of QakBot
Alien Labs
The rise of QakBot
Apr 15, 2021   |   Dax Morrow
Read

2022 AT&T Cybersecurity Insights Report

Securing the Edge.

Get the cybersecurity report ⟶

2022 AT&T Cybersecurity Insights Report
TeamTNT delivers malware with new detection evasion tool
Alien Labs
TeamTNT delivers malware with new detection evasion tool
Jan 27, 2021   |   Ofer Caspi
Read
A Global Perspective of the SideWinder APT
Alien Labs
A Global Perspective of the SideWinder APT
Jan 13, 2021   |   Tom Hegel
Read
Malware using new Ezuri memory loader
Alien Labs
Malware using new Ezuri memory loader
Jan 7, 2021   |   Ofer Caspi
Read
TrickBot BazarLoader In-Depth
Alien Labs
TrickBot BazarLoader In-Depth
May 19, 2020   |   Dax Morrow
Read
A HIPAA Compliance Checklist
Alien Labs
A HIPAA Compliance Checklist
May 11, 2020   |   Tawnya Lancaster
Read
Slack phishing attacks using webhooks
Alien Labs
Slack phishing attacks using webhooks
Apr 14, 2020   |   Ashley Graves
Read
‹ 1 2 3 4 5 › ››
AT&T Business
From the Blog
Ofer Caspi

Ofer Caspi

Mar 23, 2023

BlackGuard stealer extends its capabilities in new variant

Explore All Blog Posts ›
Twitter LinkedIn Facebook Youtube Instagram
Who We Are
  • Alien Labs
  • Customers
  • Careers
  • Contact Us
News
  • Newsroom
  • Events
  • Blogs
Partners
  • Partner Programs
  • Partner Portal
Products
  • AT&T Managed Threat Detection and Response
  • USM Anywhere
  • XDR for MSSPs
  • Open Threat Exchange (OTX)
  • OSSIM
Solutions
  • Cloud Security Monitoring
  • Threat Detection
  • Intrusion Detection
  • SIEM platform solutions
  • Vulnerability Assessment
  • See All Solutions
Resources
  • Resources
  • Blogs
  • Customer Reference Guide
Customer Success
  • Support & Services
  • Success Center
  • Documentation Center
  • Training
  • Certification
Contact us

© Copyright 2023

  • Privacy Policy
  • Website Terms of Use
  • GDPR
  • Cookie Policy
  • Your Privacy Choices

We use cookies to provide you with a great user experience. By using our website, you agree to our Privacy Policy and Website Terms of Use.