Search results Search for: Search Refine your results by duration: Any Under 5 mins Under 20 mins Over 20 mins Sort by: Relevance Views Date BlackBerry vs REvil (Kaseya) and PrintNightmare Tom Cameron, Principal Solutions, Architect BlackBerry | Chris Arsenault, Principal Solutions, Architect BlackBerry The recently revealed PrintNightmare vulnerability is exposing systems worldwide to the threat of remote intrusion by malicious actors. It comes on th... 1 year ago | 28 mins Podcast: REvil Rep Death, Ransomware Trends, and BlackMatter Advisory ShadowTalk Hosts Sean Nikkel, Ivan Righi and Austin Merritt ShadowTalk host Sean alongside Austin and Ivan bring you the latest in threat intelligence. This week they cover: - REvil rep death - Q3 Ransomware t... 1 year ago | 26 mins [Replay] Radware Threat Researchers Live, Ep.14: Return of REvil, RDoS, Meris Pascal Geenens & Daniel Smith, Radware In this episode: - The Return of REvil - Ransom Denial-of-Service Campaigns - Mēris Botnet - LockBit reaching for Mēris - DownThem & Ampnode operator... 1 year ago | 63 mins [APAC] Ransomware-as-a-Service: Auditing Conti and REvil TTPs Using MITRE ATT&CK Dan Kaiser, Sally Vincent, and Brian Coulson Conti ransomware has jumped to the forefront as one of the most common ransomware variants seen today. Historically targeting critical infrastructure,... 1 year ago | 78 mins [Replay] Radware Threat Researchers Live, Ep.15: REvil, Cursed Patriarch & More Pascal Geenens & Daniel Smith, Radware In this episode: - REvil - Cursed Patriarch - Dutch Police - Olympics - Dahua 1 year ago | 89 mins Outwit, Outmaneuver and Outmatch Cameron Reeves, Systems Engineer Specialist - Cortex Ransomware attacks aren’t going anywhere. Every business feels the pressure in defending against cybercriminals – and often a sense of powerlessness. ... 4 months ago | 65 mins Security with SURGe: Analysis of 10 Major Ransomware Strains Mick Baccio, Staff Security Strategist | Shannon Davis, Staff Security Strategist | Sydney Howard, Senior Threat Hunter Splunk SURGe recently analyzed how quickly ten major ransomware strains, including Lockbit, REvil and Blackmatter, could encrypt 100,000 files. The en... 10 months ago | 34 mins Ransomware-as-a-Service: Auditing Conti and REvil TTPs Using MITRE ATT&CK Dan Kaiser, Sally Vincent, and Brian Coulson Conti ransomware has jumped to the forefront as one of the most common ransomware variants seen today. Historically targeting critical infrastructure,... 1 year ago | 78 mins Reviewing the REvil Ransomware Timeline to Secure the Future Andrew Yeates, Solutions Architect How to Put Ransomware Analysis, Protection & Hunting Into Action 1 year ago | 77 mins Security with SURGe: Analysis of 10 Major Ransomware Strains Mick Baccio, Shannon Davis & Sydney Howard Splunk SURGe recently analyzed how quickly ten major ransomware strains, including Lockbit, REvil and Blackmatter, could encrypt 100,000 files. The en... 8 months ago | 43 mins Load more