Blog

Data Security

Cuckoo Sandbox Overview

Neil Fox

Neil Fox

A Cuckoo Sandbox is an open-source tool that can be used to automatically analyze malware. Imagine, it’s 2 am in the Security Operations Center (SOC) and an alert has triggered…

The Dawn Of The Four-Minute Cyberattack: Four Steps To Protect Your Company

Yaki Faitelson

Yaki Faitelson

Attack chains that were once only theoretical are now a reality. SolarWinds was the Roger Bannister of cyberattacks — now that we’ve had one breakthrough, we will have others.

What is Privileged Access Management (PAM) and Why It’s Important to Your Organization

Josue Ledesma

Josue Ledesma

Learn why privileged access management is a necessary component of your cybersecurity strategy that keeps your assets protected.

April 2021 Malware Trends Report

Ben Zion Lavi

Ben Zion Lavi

This report is a monthly round-up from the Varonis Forensics Team documenting activity observed while responding to incidents, performing forensics, and reverse engineering malware samples. This report is intended to…

How to Analyze Malware with x64dbg

Neil Fox

Neil Fox

This is the fourth and final article in a series of blog posts that serve as an x64dbg tutorial. In this article, we will be taking all the knowledge we…

Meet DatAdvantage Cloud: Data-Centric Security for SaaS & IaaS

Nathan Coppinger

Nathan Coppinger

Today we’re happy to announce early access to DatAdvantage Cloud. Our new cloud-hosted solution brings Varonis’ data-centric security approach to AWS, Box, GitHub, Google Drive, Jira, Okta, Salesforce, Slack, and…

YARA Rules Guide: Learning this Malware Research Tool

Neil Fox

Neil Fox

YARA rules are used to classify and identify malware samples by creating descriptions of malware families based on textual or binary patterns.

How to Use Azure Sentinel for Security Analytics and Threat Intelligence

Neeraj Kumar

Neeraj Kumar

Data is the key, and security is the topmost concern for every organization. It is nearly impossible to properly analyze and resolve high volumes of security alerts generated by the…

What is an SMB Port + Ports 445 and 139 Explained

Michael Buckbee

Michael Buckbee

An SMB port is a network port commonly used for file sharing. IBM programmer Barry Feigenbaum developed the Server Message Blocks (SMB) protocol in the 1980s for IBM DOS. SMB continues to be the de facto standard network file sharing protocol in use today.

5 Data Governance Reports for Data Owners

Michael Buckbee

Michael Buckbee

This blog will cover five Varonis reports that you can automatically generate for data owners to promote strong data governance practices. We will show you how to create, customize, schedule,...

ARP Poisoning: What it is & How to Prevent ARP Spoofing Attacks

Robert Grimmick

Robert Grimmick

ARP Poisoning is a type of cyberattack that abuses weaknesses in the widely used Address Resolution Protocol (ARP) to disrupt, redirect, or spy on network traffic. In this piece, we’ll…

What is C2? Command and Control Infrastructure Explained

Robert Grimmick

Robert Grimmick

A successful cyberattack is about more than just getting your foot into the door of an unsuspecting organization. To be of any real benefit, the attacker needs to maintain persistence…

Try Varonis free.

Get a detailed data risk report based on your company’s data.
Deploys in minutes.