Why do so many email attacks succeed? The problem lies in traditional email security measures. They simply do not scan emailed files deep enough or fast enough.

And to make matters worse, they only scan files once. That means that if malicious code previously unknown to the cybersecurity community makes it onto your network, it can lie dormant for weeks or months.

That’s where our revolutionary Deep File Inspection (DFI™) and RetroHunting™ technology comes in. Now you can dive deep and meticulously analyze, identify, and proactively block security threats before they reach your end-users.

InQuest Email Attack Simulation
This month we harvested 540 samples from the wild capable of bypassing either Microsoft or Google. Of those, Microsoft missed 154 (29%), and Google missed 176 (33%). InQuest, MailTAC for reference, missed only 13 (2%). The distribution of misses by file type is depicted below:
InQuest EAS includes samples sourced from 50+ industry leading blogs. This month, we sourced 114 samples from these blogs for inclusion in attack simulation.
Want to validate the efficacy of your email security stack? InQuire here for a one-month free email attack simulation
InQuest Latest Blog Posts

Adversary On The Defense: ANTIBOT.PW

Posted on 2023-08-25 by Nick Chalard

In this blog, we will cover the lifecycle of a commercial web traffic filtering service originating from a GitHub project and how it found success within phishing operations. We’ll also discuss the evolution of the tool into a commercial platform offering under new branding.

Read more
Upcoming Events

InQuest @ InfoSec World

September 25 - 27, 2023

InfoSec World is known as the “Business of Security” conference bringing together practitioners and executives for multiple days of top-notch education, networking, and more! Connect with fellow Managers, Directors and C-Suites representing small businesses to large Fortune 500 companies. Stop by booth #528 to learn about how InQuest can help your organization mitigate end-user risk so your analysts can reclaim time and maximize security ROI.

Read more
InQuest Labs Research Spotlight

Rizin

Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness.

Read more

AttackGen

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.

Read more

Gepetto

Gepetto is a Python script which uses OpenAI's gpt-3.5-turbo and gpt-4 models to provide meaning to functions decompiled by IDA Pro. At the moment, it can ask gpt-3.5-turbo to explain what a function does, and to automatically rename its variables.

Read more
Global Security Events

WinRAR users update your software as 0-day vulnerability is found

Cybersecurity experts have unveiled a concerning situation involving a zero-day vulnerability in the widely-used archiving tool, WinRAR. This vulnerability, which was discovered by cybersecurity company Group-IB, has been skillfully exploited by cybercriminals to compromise the security of traders and potentially pilfer funds.

Read more

FBI, Partners Dismantle Qakbot Infrastructure in Multinational Cyber Takedown

On August 29, the FBI and the Justice Department announced a multinational operation to disrupt and dismantle the malware and botnet known as Qakbot.

Read more

Cost of a data breach 2023: Financial industry impacts

According to the IBM Cost of a Data Breach Report 2023, the global average cost of a data breach in 2023 was $4.45 million, 15% more than in 2020. In response, 51% of organizations plan to increase cybersecurity spending this year. For the financial industry, however, global statistics don’t tell the whole story.

Read more
InQuest Insider - Your monthly resource for the latest in cyber security news, trends, tips, and tools. Subscribe here.
Copyright © InQuest 2023