[
News
|
Blogs
|
Reddits
|
Lists
|
Media
|
?
]
HoneyDB
[
privacy
|
malware
|
research
|
vendor
]
NCC Group Research
Metastealer – filling the Racoon void
earlyremoval, in the Conservatory, with the Wrench: Exploring Ghidra’s decompiler internals to make automatic P-Code analysis scripts
Tool Release – Ghostrings
Technical Advisory – Kwikset/Weiser BLE Proximity Authentication in Kevo Smart Locks Vulnerable to Relay Attacks
Technical Advisory – Tesla BLE Phone-as-a-Key Passive Entry Vulnerable to Relay Attacks
Technical Advisory – BLE Proximity Authentication Vulnerable to Relay Attacks
Technical Advisory: Ruby on Rails – Possible XSS Vulnerability in ActionView tag helpers (CVE-2022-27777)
North Korea’s Lazarus: their initial access trade-craft using social media and social engineering
Adventures in the land of BumbleBee – a new malicious loader
LAPSUS$: Recent techniques, tactics and procedures
Palo Alto Networks Blog
Zero Trust and SASE: Better Together for Financial Institutions
Palo Alto Networks Partners with BT to Offer Managed SASE
The Zero Trust Enterprise — What We Learned on Our Own Journey
How Innovation Turns 5G Security from a Reactive to Proactive Tool
Why the World Needs ZTNA 2.0
Palo Alto Networks Alignment to the UK NCSC Cyber Assessment Framework
Try the Cloud NGFW Free Trial in AWS Marketplace
Next-Gen CASB & Gamma.AI
PAN-OS 10.2 Nebula Is a Monumental Leap Forward
New FedRAMP Authorization Secures IoT Devices for Federal Agencies
Qualys Security Blog