VMRay Blog

Stay current on the threat landscape with industry-leading cybersecurity insights!
“Our analysts are really good at making decisions if they have the data to make that decision.” – Tyler Fornes, Sr. Response & Detection Analyst at Expel In this Risky Business podcast, host Patrick Gray interviews one of VMRay’s most forward-looking customers: Tyler Fornes, Senior Detection and Response Analyst for
View the VMRay Analyzer Report for ZeroCleare “ZeroCleare” is a new strain of malware discovered by IBM X-Force Incident Response and Intelligence Services (IRIS) this past December. In the 28-page report, the IRIS Team revealed that ZeroCleare was used to execute an attack on Middle East organizations in the energy
With the recent release of VMRay Analyzer Version 3.2, we have repackaged and enhanced our already robust REST API. These enhancements add more automation and scalability to malware analysis, detection, and result-sharing across heterogeneous environments. VMRay’s portfolio of out-of-the-box integrations and connectors built with our REST API, enables partners to
In VMRay’s first major product release since completing our Series B funding, we’ve introduced significant enhancements to VMRay Analyzer Version 3.2, our flagship platform for automated malware analysis and detection. Among the key capabilities announced, Version 3.2 expands and automates email analysis while complementing email protections already in place in
“Context is everything” goes the age-old adage. Malware has evolved in a variety of ways over the past few years but threat actors have increasingly focused more of their development efforts on making their malware sensitive to context in order to better identify and evade sandbox and analysis environments. In
A year ago this fall, we introduced the VMRay Analyzer IDA plugin for IDA Pro disassembler and decompiler. With Version 1.0 of the plugin (nicknamed IDARay), malware analysts and DFIR teams could use the output of VMRay Analyzer to enrich IDA Pro static analysis with behavior-based data. The plugin sped
According to Forrester, there will be 2 million job vacancies in the cybersecurity sector by 2022. This reality is the impetus for greater efficiency and achieving a significant improvement in the “signal to noise” ratio that security teams are dealing with. Automating malware analysis and detection on a large scale
This week, VMRay CEO & Co-Founder, Carsten Willems was a guest on the latest episode of the Risky Business Podcast. Carsten spoke with host Patrick Gray about VMRay’s supporting role in Endgame and MRG Effitas’ Static Machine Learning Evasion Contest at DEF CON this year. The contest required participants to
On September 16, VMRay announced it has closed its Series B round of funding in the amount of $10 million (€9 million), led by Digital+ Partners, one of the leading technology growth equity firms in Europe. To mark this milestone, VMRay co-founder Dr. Carsten Willems sat down with Chad Loeven,
Digital+ Partners Leads New Funding Round in Growing Automated Malware Analysis & Detection Provider to Combat Latest Advanced Threats and Support Market Expansion Bochum, Germany – VMRay, a provider of automated malware analysis and detection solutions, today announced that it has closed its Series B round of funding in the
Vmray threatfeed

Latest Malware Analysis Reports

Get The Latest Update

Subscribe to our newsletter

Keep up to date with our weekly digest of articles. Get the latest news, invites to events, and threat alerts!