Blog

Automated Moving Target Defense Research Guide

Brad LaPorte | 29 Jul 2025

You Can’t Recover What You Never Captured: Why Forensic Recovery Is Central to Cyber Resilience

Preemptive Security
Ransomware

Brad LaPorte | 23 Dec 2025

Automated Moving Target Defense Research Guide

Automated Moving Target Defense

Brad LaPorte | 10 Jul 2025

Why Endpoint Security Needs a Rethink: From Reactive to Preemptive Defense 

Preemptive Security

FEATURED BLOGS

Stay up-to-date

Get the latest resources, news, and threat research delivered to your inbox.

Morphisec Labs | 28 Jan 2022

Log4j Exploit Hits Again: Vulnerable Unifi Network Application (Ubiquiti) at Risk

Morphisec Labs
Threat Research

Michael Dereviashkin | 25 Jan 2022

New Threat Campaign Identified: AsyncRAT Introduces a New Delivery Technique

Morphisec Labs
Threat Research

Michael Gorelik | 20 Jan 2022

Log4j Exploit Hits Again: Vulnerable VMWare Horizon Servers at Risk

Automated Moving Target Defense
Morphisec Labs
Threat Research

Michael Gorelik | 12 Jan 2022

How to Stop Ransomware: See Breach Prevention in Action vs. the Cobalt Strike Backdoor

Automated Moving Target Defense
Morphisec Labs
Threat Research

Michael Gorelik | 17 Dec 2021

Protecting Against the Log4j (Log4Shell) Vulnerability

Automated Moving Target Defense
Morphisec Labs
Threat Research

Arnold Osipov & Hido Cohen | 23 Nov 2021

Babadeda Crypter Targeting Crypto, NFT, and DeFi Communities

Morphisec Labs
Threat Research

Michael Gorelik | 18 Nov 2021

The Notorious Emotet Is Back: What Organizations Need to Know

Morphisec Labs
Threat Research

Hido Cohen & Michael Dereviashkin | 28 Oct 2021

DECAF Ransomware: A New Golang Threat Makes Its Appearance

Morphisec Labs
Threat Research

Morphisec | 14 Oct 2021

Explosive New MirrorBlast Campaign Targets Financial Companies

Financial Cybersecurity
Morphisec Labs
Threat Research

Nadav Lorber | 21 Sep 2021

New Jupyter Evasive Delivery through MSI Installer

Morphisec Labs
Threat Research

Arnold Osipov | 14 May 2021

AHK RAT Loader Used in Unique Delivery Campaigns

Morphisec Labs
Threat Research

Nadav Lorber | 07 May 2021

Revealing the Snip3 Crypter, a Highly Evasive RAT Loader

Morphisec Labs
Threat Research

See Morphisec in Action: Proactively Secure Linux Systems Against Ransomware Attacks