<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1076912843267184&amp;ev=PageView&amp;noscript=1">

In The News

June 15, 2023

TechTarget: CISA SBOM standards efforts stymied by confusion, inertia

Efforts to establish SBOM standards and guidance have progressed, but unanswered questions persist -- including how the federal government plans to enforce its own requirements.
June 6, 2023

Supply Chain Brain: DigiCert and ReversingLabs Agree to Partnership

DigiCert announced that it had partnered with ReversingLabs June 6 to enhance supply chain software security by combining ReversingLabs’ binary analysis and threat detection services with DigiCert’s secure code signing solution.
June 6, 2023

DevOps.com: DigiCert Allies With ReversingLabs to Secure Software Supply Chains

DigiCert today announced it has allied with ReversingLabs to integrate binary analysis and threat detection capabilities
May 4, 2023

Solutions Review: Software Supply Chain Security Is Going Mainstream in 2023. Here’s How.

As part of Solutions Review’s Expert Insights Series—a collection of contributed articles written by industry experts in enterprise software categories—Tomislav Peričin, the co-founder and Chief Software Architect at ReversingLabs, outlines some of the reasons software supply chain security is going “mainstream” in 2023.  
April 7, 2023

IT Pro: Lazarus blamed for 3CX attack as byte-to-byte code match discovered

Security researchers from ReversingLabs found that 3CX had missed signs that its client had been tampered with before releasing an update.
April 7, 2023

IT World Canada: Admins urged to uninstall 3CX VoIP desktop app until patch issued after supply chain attack

According to ReversingLabs, attackers appended RC4 encrypted shellcode into the signature appendix of d3dcompiler.dll, a standard library used with OpenJS Electron applications such as 3CXDesktopApp.