July 6, 2022, 7:36 p.m. | Michael Vizard

Security Boulevard securityboulevard.com


The Unit 42 research arm of Palo Alto Networks this week reported a Brute Ratel C4 (BRc4) adversarial attack simulation tool is being used by cyberattackers to evade detection. Peter Renals, principal threat researcher for Unit 42, said BRc4 is being used as an alternative to the Cobalt Strike penetration testing tool that many cybercriminals..


The post Palo Alto Networks Issues BRc4 Attack Simulation Tool Warning appeared first on Security Boulevard.

alto application penetration testing application security attack attack simulation brc4 brute-force attack cybersecurity endpoint featured identity & access incident response malware networks network security palo palo alto palo alto networks pentesting security boulevard (original) simulation spotlight threat intelligence tool vulnerabilities

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Architect - Hardware

@ Intel | IND - Bengaluru

Elastic Consultant

@ Elastic | Spain

OT Cybersecurity Specialist

@ Emerson | Abu Dhabi, United Arab Emirates

Security Operations Program Manager

@ Kaseya | Miami, Florida, United States

Senior Security Operations Engineer

@ Revinate | Vancouver