Unit 42 - Who are they?

Hello Team,

Today I like to introduce Unit 42. Unit 42 is Palo Alto's global threat intelligence team. They believe in sharing their research and releasing the information to the public at no cost to you. Yes I know, it sounds too good to be true, but you can see it for your self at https://unit42.paloaltonetworks.com.


Whats their Mission?


Unit 42 plans on documenting their finding to the public. You do not need to purchase a Palo Alto to be informed about an attack in the wild. But do understand that if you have one, you are being protected by the best team available.

They are known for their amazing findings below:

  1. OilRig
  2. Sofacy
  3. KeRanger
  4. Nigerian cybercrime
  5. Cryptocurrency mining malware
Why should you read their blog?

Unit 42 is always pushing out new content, at least once a week. Their blogs go deep into the technical side of the research. Even if you do not understand all aspects of the post, you gain valuable information that can help protect your organization. Let us say you read a blog post "DNS Tunneling in the Wild: Overview of OilRig’s DNS Tunneling" and release you like to protect your organization from DNS tunneling. After reading the post you can now visit:

DNS security by Palo Alto:
https://www.paloaltonetworks.com/products/threat-detection-and-prevention/dns-security

In addition to valuable information, you can also download security tools and learn how to reverse engineer malware too. A great example of a free tool would be " Trapwot Analysis Tools" released by Unit 42. They used this tool to reverse engineer Trapwot-related malware.


I hope you enjoy their blog,

thank you,
AzNetAdmin.

Post a Comment

Previous Post Next Post