<!doctype html>

InQuest and OPSWAT have partnered to provide the Ultimate Email Security solution! Our cloud-based capability prevents even the most advanced attacks that typically evade next generation security tools. These attacks consist of Phishing, VIP spoofing, Ransomware, and other malicious threats that all pose significant risks to your organization. This multi-layer security solution integrates with and provides protection for email platform solutions such as MS Exchange, Office 365, and Google Workspace.

Our partnership provides a joint email monitoring solution that offers the highest malware detection rates without impacting performance while educating your users and raising their email awareness. InQuest strategically integrates with OPSWAT's MetaDefender Platform to rapidly analyze files for threats utilizing dozens of anti-malware engines. By leveraging signature and heuristic analysis from these various anti-malware engines, MetaDefender identifies malicious content, including emerging and 0day threats, quicker and at a greater success rate than most standalone anti-malware solutions. This results in high volume analysis at scale and increased malware detection rates without the hassle of licensing, integrating, and maintaining the individual engines.

 

Contact US to learn more!

 
InQuest Email Security Assessment
This month we harvested 585 samples from the wild capable of bypassing either Microsoft or Google. Of those, Microsoft missed 272 (46%), and Google missed 486 (83%). The distribution of misses by file type is depicted below:
InQuire for a free, personalized email security assessment!
Latest InQuest™ Blog Posts

Cloud Atlas Maldoc

Posted on 2022-03-30 by Dmitry Melikov

We uncovered a very interesting document that was observed impersonating the United States Securities and Exchange Commission. It is our assumption with a high degree of probability that an attacker called Cloud Atlas is responsible for this malicious campaign.

Read more
InQuest™ Labs Research Spotlight

Arya

Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA because it does exactly the opposite - it creates files that matches your rules.

Read more

JC

JC JSONifies the output of many CLI tools and file-types for easier parsing in scripts.

Read more

Qu1cksc0pe

This tool allows you to statically analyze Windows, Linux, OSX executables and APK files.

Read more
Global Security Events

Four Russian Government Employees Charged in Two Historical Hacking Campaigns Targeting Critical Infrastructure Worldwide

The Department of Justice unsealed two indictments today charging four defendants, all Russian nationals who worked for the Russian government, with attempting, supporting and conducting computer intrusions that together, in two separate conspiracies, targeted the global energy sector between 2012 and 2018.

Read more

The Third-Party Okta Hack Leaves Customers Scrambling

THE DIGITAL EXTORTION group Lapsus$ threw the security world into disarray on Monday with claims that it had gained access to a “super user” administrative account for the identity management platform Okta. Since so many organizations use Okta as the gatekeeper to their suite of cloud services, such an attack could have major ramifications for any number of Okta customers.

Read more

Kaspersky Named First Russian Company on Security Risk List

The U.S. placed internet-security provider AO Kaspersky Lab on a list of companies deemed a threat to national security, for the first time adding a Russian entity to a list dominated by Chinese telecommunications firms.

Read more
InQuest™ Insider - Your monthly resource for the latest in cyber security news, trends, tips and tools. Subscribe here.
Copyright © InQuest™ 2022