Skip to the main content.

The latest news from Binalyze DFIR Lab

Explore our innovations in digital forensics and incident response,
helping your organization efficiently handle and learn from incidents.

 

Latest posts

2 min read

Staying Vigilant Amid the CrowdStrike Update Vulnerability

In the wake of the recent disruption caused by the issues arising from a CrowdStrike update, the cybersecurity...

1 min read

Binalyze at Black Hat USA 2024

Binalyze is excited to return to Black Hat USA again this year from August 3-8. We invite you to join us at booth 3108...

3 min read

Top 5 Breaches of 2024: A Mid-Year Review

Cybersecurity breaches have become increasingly common in recent years, with a growing number of employees within...

 

Popular

2 min read

Binalyze Secures $19 Million in Series A Funding

Cybersecurity firm will use the investment to accelerate the company’s growth and development of its category-defining...
2 min read

The Second Step to Forensic Readiness: Types & Sources of Digital Evidence

Once you complete a risk assessment of all your business operations, you can proceed to the second step of the forensic...
4 min read

macOS forensic capability

In the last 20 years, Apple’s Mac desktops and laptops have seen a significant resurgence across the enterprise...

 

Latest in DFIR Lab

3 min read

Threat Hunting with DRONE and MITRE ATT&CK Analyzer

We recently updated Binalyze AIR MITRE ATT&CK Analyzer to version 5.7.0. This update brings significant enhancements to...
1 min read

Detect Exploitation Attempts on Linux Systems: Unpacking CVE-2024-1086

The recent identification of a significant exploit, CVE-2024-1086, which targets Linux systems for local privilege...
2 min read

Proactive Forensics Against CVE-2024-3094

Counter new and emerging threats with Binalyze AIR The discovery of CVE-2024-3094 within XZ Utils versions 5.6.0 and...

Get the latest news & updates

on incident response and digital forensics

Drop your email to never miss an update.date.