Skip to content
Saturday, March 25, 2023
Latest:
  • Build a Secure Zero Trust Network
  • Cloud Architecture and Automation
  • Emotet is Back Again
  • Qbot Malware Phishing Trends: Detection vs Infection
  • Microsoft Critical Patches November

Chris Stewart

Cybersecurity News

  • Home
  • CISO
  • DFIR
  • Blueteam
  • Redteam
  • Vulnerability

Conti Group

Blueteam Conti Group 

Conti Group MITRE ATT&CK Techniques Part Three

21 March 202221 March 2022 Chris Stewart

MITRE ATT&CK Techniques Conti ransomware uses the ATT&CK techniques listed in table 1. Table 1: Conti ATT&CK techniques for enterprise

Read more
Blueteam Conti Group Malware Vulnerability 

Conti Group – Tools and Tactics Part Two

21 March 202224 March 2022 Chris Stewart

Date: March 21st 2022 Part two of this Conti Ransomware adventure is where I highlight some tools and tactics in

Read more
Blueteam Conti Group Malware Risk Vulnerability 

Conti Group – Indicators of Compromise

19 March 202221 March 2022 Chris Stewart

Since the end of February, we have seen news about Conti Group including leaked information and which included detailed operations

Read more
Copyright © 2023 Chris Stewart. All rights reserved.
Theme: ColourMag by ThemeGrill. Powered by WordPress.