Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-30IBM SecurityIBM Security X-Force Team
BlackCat (ALPHV) ransomware levels up for stealth, speed and exfiltration
BlackCat BlackCat
2022-02-24IBMAnne Jobmann, Christopher Del Fierro, Claire Zaboeva, John Dwyer, Richard Emerson
IBM Security X-Force Research Advisory: New Destructive Malware Used In Cyber Attacks on Ukraine
HermeticWiper
2022-02-24IBMAnne Jobmann, Christopher Del Fierro, Claire Zaboeva, John Dwyer, Richard Emerson
IBM Security X-Force Research Advisory: New Destructive Malware Used In Cyber Attacks on Ukraine
HermeticWiper
2022-02-24IBMAnne Jobmann, Christopher Del Fierro, Claire Zaboeva, John Dwyer, Richard Emerson
IBM Security X-Force Research Advisory: New Destructive Malware Used In Cyber Attacks on Ukraine
HermeticWiper
2022-02-24IBMAnne Jobmann, Christopher Del Fierro, Claire Zaboeva, John Dwyer, Richard Emerson
IBM Security X-Force Research Advisory: New Destructive Malware Used In Cyber Attacks on Ukraine
HermeticWiper
2022-02-24IBMAnne Jobmann, Christopher Del Fierro, Claire Zaboeva, John Dwyer, Richard Emerson
IBM Security X-Force Research Advisory: New Destructive Malware Used In Cyber Attacks on Ukraine
HermeticWiper
2021-12-15Security IntelligenceIBM SECURITY X-FORCE
Nation State Threat Group Targets Airline with Aclip Backdoor
2021-09-20IBMIBM SECURITY X-FORCE
2021 IBM SecurityX-Force Cloud Threat Landscape Report
Kaiji Kinsing Tsunami Xanthe XOR DDoS
2021-02-24IBMIBM SECURITY X-FORCE
X-Force Threat Intelligence Index 2021
Emotet QakBot Ramnit REvil TrickBot
2020-12-16DragosCamille Singleton, IBM SECURITY X-FORCE, Selena Larson
Assessing Ransomware and Extortion Activities Impacting Industrial Organizations: Ransomware in ICS Environments
REvil
2020-06-16IBMIBM Security X-ForceĀ® Incident Responseand Intelligence Services (IRIS)
Cloud ThreatLandscape Report 2020
QNAPCrypt RokRAT