Welcome to the October 2020 edition of the HP-Bromium Threat Insights Report! The report reviews notable malware trends identified by HP Sure Click from the third quarter (1 July to 30 September) of 2020 so that security teams can better understand the threat landscape and defend their environments. Highlights from this report include a discussion of the resurgence of Emotet malicious spam campaigns, particularly against Japanese and Australian organisations, news of the disruption of TrickBot’s command and control infrastructure and the ongoing threat of ransomware.

Have you joined the Threat Sharing Program?

The Threat Insights Report is made possible by the sharing of threat data by our user community. If you want to contribute, simply enable the threat forwarding feature in your HP Sure Controller. Sharing is secure, and when HP-Bromium experts spot a notable trend, we will share it in the next report.

Read all Threat Insights Reports

You can access our previous Threat Insights Reports here.

Download: October 2020 HP-Bromium Threat Insights Report

Download (PDF)

The post HP-Bromium Threat Insights Report, October 2020 appeared first on Bromium.

Bromium


Are you looking for products for hacking, cybersecurity, and penetration testing? Do you need to cleanse your smartphone, PC, or website from viruses and malware? Do you need to track down a person or recover urgent information? Do you need to regain control of an account, email, or password that has been stolen from you? Interested in purchasing pre-configured devices to easily and quickly experiment with hacking techniques? Do you have specific requirements in software or hardware? We can assist you!

Contact us immediately for immediate assistance: provide us with details via email or WhatsApp about the type of support you need, and we will respond you promptly!

Fill out and submit the form below to send us an immediate support request

Write your email address here

Write here how we can help you – we provide immediate support for all your needs!