Research

Malicious Office Macros: Detecting Similarity in the Wild

In this blog, we focus on similarity in the context of Microsoft Office macros, which are widely exploited by attackers to deliver malware. ...
Attack Trends

Revenge RAT Malware is back: From Microsoft Excel macros to Remote Access Trojan

In this blog post, we go through the attack chain of a recent Revenge RAT malware campaign. By going deeper and analyzing the attack chain, we can better understand the...
Press

Perception Point Discovers a MacOS Zero-day Allowing Attackers to Bypass Apple’s System Integrity Protection

Perception Point announced today its researchers have uncovered a zero-day flaw in macOS. CVE-2022-22583, now fixed in macOS Monterey 12.2, reveals a vulnerability that allows attackers to bypass Apple’s SIP...
Research

Technical Analysis of CVE-2022-22583: Bypassing macOS System Integrity Protection (SIP)

Perception Point researchers discovered a vulnerability in macOS which allows attackers to bypass Apple’s SIP (System Integrity Protection) mechanism, and thus take full control over the system, provided that they...
Press

Perception Point Researchers Discover Two MacOS Sandbox Escape Zero-Days

The published sandbox escape zero-days, recently patched by Apple, can fully compromise victims when used in an exploit chain. ...
Attack Trends

New Wave of Malicious
Excel 4.0 Macros

Excel 4.0 macros have been here for almost three decades, but this year, attackers have found new ways to weaponize them. It’s bad news for companies that still rely on...
Press

Perception Point now protects MacOS against cyber attacks

Apple's security measures aren't enough anymore. Fortunately, there is a new solution. Our Advanced Email and Collaboration Protection now prevents attackers from using APTs to target Apple computers....
Industry Insights

Two-Step Phishing Campaign Exploits Microsoft Office Forms

Attackers are abusing Microsoft Office Forms to launch sophisticated two-step phishing attacks. Office Forms are now being leveraged by threat actors to trick targeted users into divulging their Microsoft 365...
Guides

Generative AI in Cybersecurity: 3 Positive Uses and 6 GenAI-Based Attacks

Generative AI is transforming cybersecurity by enhancing defense mechanisms and providing new security strategies, while simultaneously providing new tools for threat actors. ...
Guides

6 Types of Email Security Services and How to Choose

What Are Email Security Services? Email security services are tools and systems designed to protect email accounts and communications from unauthorized access, loss, or compromise. They help to secure sensitive...
Industry Insights

Professionally Hooked: Microsoft Two-Step Phishing Campaign Targets LinkedIn Users

This blog highlights a new LinkedIn threat, one that combines breached accounts and an evasive 2-step phishing attack....
News

‘PhantomBlu’ Cyberattackers Backdoor Microsoft Office Users via OLE

The cyber campaign uses social engineering and sophisticated evasion tactics, including a novel malware-delivery method, to compromise hundreds of Microsoft Office users....