Oct. 30, 2023, 12:38 a.m. | editor

The DFIR Report thedfirreport.com

NetSupport Manager is one of the oldest third-party remote access tools still currently on the market with over 33 years of history. This is the first time we will report … Read More


The post Netsupport Intrusion Results in Domain Compromise appeared first on The DFIR Report.

access compromise dfir domain history intrusion manager market netsupport netsupport manager party remote access report results the dfir report third third-party tools

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States