SHARE
Security / October 25, 2018

Protecting Our Customers Through Applied Threat Research

From the earliest days of ICEBRG, the Security Research Team was and continues to be foundational to our company. At the onset we sought to build a team and a culture around understanding adversaries and building innovative capabilities to counter their activities. Equally important was our ability to funnel this innovation directly into our products and help empower our customers, while continually raising the bar for attackers.

Today, I am thrilled to announce that we will continue our work as the Gigamon Applied Threat Research (ATR) team. Our team leverages network telemetry and intelligence at a vast scale from a variety of sources, including Gigamon Insight, to continually research the emerging tactics, capabilities and motivations of threat actors. Our mission is to dismantle an adversary’s ability to impact our customers by applying our research and delivering detection and investigation capabilities in Gigamon Insight.

As an introduction to the type of work that our team performs to keep our customers safe, we’ve developed our first Crimeware Trends ebook, “A Sampling of Malicious E-Mail Attachments.” This trends report covers a sample of email attachments used in attacks against Gigamon Insight customers during the first half of 2018, and the detection rates of these samples on VirusTotal. Through this process of collection and analysis, our team was able to observe threat-actor behavior patterns, as well as develop and modify detections to reduce risk to our customer’s environments.

I look forward to continually sharing our research with the security community. Meet our team and keep up with our research at gigamon.com/atr or on twitter @GigamonATR.


Back to top