Quantcast
Channel: Analyst Training - ANY.RUN's Cybersecurity Blog
Browsing latest articles
Browse All 10 View Live

Image may be NSFW.
Clik here to view.

Red Team and Blue Team Training

Modern malware actors get into the companies’ networks and steal any sensitive data they need. One of the effective ways to keep the security of any organization strong and up-to-date is to rely on...

View Article



Malware Analysis Explained: Types, Stages, Use Cases

Malware investigation is the method of separating and reverse-engineering pernicious computer programs. It is an important part of an event reaction strategy since malware is at the core of so many...

View Article

Expert Q&A: Ali Hadi, Champlain College

ANY.RUN Blog is launching a new topic  – interviews with different experts in cybersecurity. Getting to know the industry’s insides and engaging with market leaders help understand the sphere. And we...

View Article

ANY.RUN Partners with CyberDefenders Training and Assessment Platform

ANY.RUN has started a collaboration with CyberDefenders, a cyberdefense training and assessment platform. A place for security professionals to practice, validate their skills and acquire the ones...

View Article

Image may be NSFW.
Clik here to view.

How to Use a Sandbox for Malware Analysis Training

Software engineering, incident response, network monitoring, and other branches of cybersecurity require professionals. In our blog post, we will discuss how junior specialists can start a journey in...

View Article


10 Skills You Should Have in Cybersecurity

With the increase in cyber threats, the demand for cybersecurity professionals is at its peak. Also, some new technologies are used by organizations whose security is their top priority. The increase...

View Article

ANY.RUN for Universities and Students: Special Offer  

Achieving a safer cybersecurity environment on a global scale goes beyond timely detection and incident response. We believe that to ensure continuous progress in this realm, it is essential to invest...

View Article

Malware Hunter’s Glossary

Editor’s note: The current article was originally published on September 16, 2020, and updated on December 7, 2023. Do you know how a DMA attack works? Or what distinguishes Smurf attacks from Fraggle...

View Article


Image may be NSFW.
Clik here to view.

ANY.RUN TI Lookup: a Phishing Case Study

At ANY.RUN, we’ve recently released our new Threat Intelligence Lookup service.   This tool opens up incredible opportunities for leveraging our extensive threat intelligence database more...

View Article


Image may be NSFW.
Clik here to view.

Understanding Macros in Malware: Types, Capabilities, Case Study 

Macros are like mini programs within other software. They contain instructions designed to automatically perform a series of operations. Macros are especially useful for power users of productivity...

View Article
Browsing latest articles
Browse All 10 View Live




Latest Images