5ck Profile picture
5ck
Targeted threat analysis, Incident Response, Malware Analysis and Forensics (memory/disk/network). Co-Founder @Volexity
Jan 11 7 tweets 2 min read
🧵 below w/ additional advice regarding our blog post yesterday covering the Ivanti Connect Secure vulnerabilities we discovered being exploited ITW at one of our customers:



#dfir #infosecurity #ThreatIntelligence This won't surprise 🤯 my fellow IR folks, but internet facing/edge devices/appliances are, and have been for a while, a favorite target of APT groups and ransomware crews. One of our blogs from 2015 (and it wasn't new then):

volexity.com/blog/2015/10/0…