Threat Research

Quarterly Threat Research Bulletin

Issue #1 | Aug. 2021

Welcome to the inaugural Quarterly Bulletin by the Uptycs Threat Research Team! This high-level report offers key findings discovered through all their hard work over the last quarter.

This report covers the latest known suspicious and malicious files in Windows, Linux and macOS platforms as well as the top prevalent malware families in the wild.

threat-bulletin-1_cover
Download the Report to Learn about:
  • Commonly abused commands and utilities in Linux, macOS and Windows
  • Malware families seen most prevalently seen across platforms
  • Active threat actors and recent targeted malware attacks
  • Important vulnerabilities to prioritize across platforms 

© 2023 Uptycs. All rights reserved.
Follow Us