Uptycs Quarterly Threat Bulletin: Issue #4 | April 2022

Uptycs Quarterly Threat Bulletin: Issue #4 | April 2022

The Uptycs Threat Research team publishes this quarterly bulletin as a 3-month lookback, summarizing the trends and findings of their original threat intel across the three major operating systems: Linux, Windows and macOS.

The Threat Research Team regularly monitors the TTPs (tactics, techniques and procedures) of the latest malware using our threat intelligence sources and systems.

Organizations can use this bulletin as a tool to evaluate and form a more robust detection and protection posture against the latest threats in Windows, Linux and macOS platforms.

Download the report to learn:

  • The most commonly abused commands and utilities in Linux, macOS and Windows;
  • Malware families most prevalently observed across platforms;
  • Active threat actors and recent targeted malware attacks;
  • Important vulnerabilities to prioritize across platforms.



Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.