Adversarial & Vulnerability Research

What We Do

The Trellix Advanced Research Center is the premier partner of security operations teams around the world. Across our research areas, our security analysts and researchers produce actionable real-time intelligence and threat indicators to help customers detect, respond and remediate the latest cybersecurity threats.

Our goal is to identify and illuminate a broad spectrum of threats in today's complex landscape through research in nearly every vertical of threat, including those targeting financial, retail, manufacturing, critical infrastructure medical, industrial controls and many other industries. Our Adversarial & Vulnerability Research Team looks to uncover and understand the latest adversarial activity across the globe along, how it impacts our daily lives and how solve for those threats. Skilled security researchers and analysts uncover and report hardware and software vulnerabilities to improve the security of products and services used globally. We deliver these insights and research ahead of the market and advise organizations around the world. The group behind these efforts are widely sought-after experts, supporting classified investigations, speaking at industry events, and educating influencers across media, academia, analysts and the public sector.

 

View the Tools & Techniques Library

The Threat Report - Fall 2022

Latest Report

Trellix Advanced Research Center analyzes Q3 2022 threat data on ransomware, nation-states, sectors, vectors, LotL, MITRE ATT&CK techniques, and emails.

The Bug Reports

A light-reading publication featuring the most impactful vulnerabilities every month

Research Spotlight

Unauthenticated Remote Code Execution in a Wide Range of DrayTek Vigor Routers

The Trellix Advanced Research team unauthenticated remote code execution vulnerability, filed under CVE-2022-32548 affecting multiple DrayTek routers.

Read More

Tarfile: Exploiting the World With a 15-Year-Old Vulnerability

Trellix Advanced Research Center stumbled across a vulnerability in Python’s tarfile module. As we dug into the issue, we realized this was in fact CVE-2007-4559.

Read More

The Race to Secure eBPF for Windows

Highlights on the rising threats of ransomware attacks and ransom payments, enabled by cryptocurrency. This blog outlines why this is a concerning trend and how Trellix helps organizations detect, respond to remediate threats to be better prepared.

Read More

Connected Healthcare: A Cybersecurity Battlefield We Must Win

The medical industry is at unique risk of attack due to the numerous purpose-built devices. Their lack of ubiquity creates a false sense of security and reduced scrutiny from the security research industry.

Read More

The Sound of Malware

We have frequently used code comparisons and visualizations but would it be possible to compare malware samples using a more abstract technique? What about sound?

Read More

Critical Flaws in Widely Used Building Access Control System

Vulnerabilities in an industrial control system used to grant physical access to privileged facilities and integrate with more building automation deployments.

Read More

Automotive

Trellix researchers investigate the attack surfaces in autonomous vehicles as well as the machine learning algorithms and physical-to-digital attacks related to them.

Learn More

Critical Infrastructure

Trellix researchers investigate multiple areas of critical infrastructure implementations, including human machine interface (HMI) software, programmable logic controllers (PLCs), and network protocols, such as MODBUS, ICCP, and others.

Learn More

Healthcare and Medical Devices

Our research explores medical devices, networks, protocols, and security practices to help healthcare organizations innovate securely.

Learn More

Software-Defined Radio

Our research looks at radio frequency, including near-field communications (NFC and RFID) and wireless transmissions to determine potential impacts to network and proximity devices.

Learn More

Browser, Operating System & Enterprise Software

By discovering and disclosing critical vulnerabilities in the world’s most popular software, the Trellix Advanced Research team continuously reduces the overall attack surface for one of the most attractive targets for cybercriminals.

Learn More

Consumer Electronics & IOT

Our researchers look for vulnerabilities in consumer devices to identify threats and guide manufacturers toward more secure products, reducing the potential for attackers to gain access to home or business networks.

Learn More