<!doctype html>

Uncover elusive threats that escape conventional detection methods. Arm your team with unmatched capabilities to monitor and understand server activities through our state-of-the-art Network Threat Analytics solution—NetTAC.

Position your SOC team for peak efficiency with NetTAC, a purpose-built product leading the way in Network Threat Analytics. Provide your team with the tools they need to stay ahead of the curve and gain clear insights into network activities.

Precision in detecting and countering cyber threats is key. Leverage advanced algorithms like supervised classifiers and unsupervised clusters with NetTAC, analyzing vast datasets to unveil patterns and generate invaluable insights that bolster your defenses.

Revolutionize your security strategy with our groundbreaking NetTAC technology. Employ patented Deep File Inspection® to monitor past and present, inbound and outbound network traffic. Stay proactive in safeguarding your network with NetTAC's unparalleled capabilities.

InQuest Email Attack Simulation
This month we harvested 552 samples from the wild capable of bypassing either Microsoft or Google. Of those, Microsoft missed 149 (27%), and Google missed 144 (26%). InQuest, MailTAC for reference, missed only 11 (.02%). The distribution of misses by file type is depicted below:
InQuest EAS includes samples sourced from 50+ industry leading blogs. This month, we sourced 277 samples from these blogs for inclusion in attack simulation.
Want to validate the efficacy of your email security stack? InQuire here for a one-month free email attack simulation
InQuest Latest Blog Posts

Anticipating File-Borne Threats: How Deep File Inspection® Technology Will Shape the Future of Cyber Defense

Posted on 2023-09-28 by Darren Spruell

The InQuest Insights threat intelligence team recently fielded a question: what complex, layered file format attacks do modern adversaries use in their attack sequences to gain a foothold in target networks? In this post, we’ll reinforce what cyber intelligence trends tell us about attacker adaptation in what we call a “post-macros” threat landscape as we discuss why this knowledge is so important for defenders.

Read more
InQuest Labs Research Spotlight

NetExec

NetExec (a.k.a nxc) is a post-exploitation tool that helps automate assessing the security of large Active Directory networks.

Read more

ELFEN

ELFEN is a dockerized sandbox for analyzing Linux (file type: ELF) malware. It leverages an array of open-source technologies to perform both static and dynamic analysis.

Read more

Ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws.

Read more
Global Security Events

The WebP 0day

Early last week, Google released a new stable update for Chrome. The update included a single security fix that was reported by Apple's Security Engineering and Architecture (SEAR) team. The issue, CVE-2023-4863, was a heap buffer overflow in the WebP image library, and it had a familiar warning attached: "Google is aware that an exploit for CVE-2023-4863 exists in the wild."

Read more

The chaotic and cinematic MGM casino hack, explained

Did prominent casino chain MGM Resorts gamble with consumer data? That’s a question customers are asking themselves after a cyberattack took down many of MGM’s systems for several days. It may have all started with a simple phone call, if reports citing the hackers themselves are true.

Read more

DEFCON 31 Video Release

DEFCON has uploaded all the main stage talks, a bunch of Village Stage talks, War Stories and the Policy series, all waiting to entertain and enlighten you. If this is somehow not enough, There's even more to choose from here.

Read more
InQuest Insider - Your monthly resource for the latest in cyber security news, trends, tips, and tools. Subscribe here.
Copyright © InQuest 2023
 
This email was sent to *|EMAIL|* why did I get this?    unsubscribe from this list    update subscription preferences *|LIST:ADDRESSLINE|*