Loginsoft Research – Security Advisories, Threat Detection, IP Reputation, Yara Rules

We are a team of research engineers working on innovative security programs related to Zero-Day Discovery, Threat Detection, Threat Hunting, Threat Intelligence. Our expertise spans a wide range of services in the following areas and if you need consulting resources to work around these innovations, we encourage you to explore this page or contact us to schedule a quick demo.

What’s New at Loginsoft Research

Loginsoft PursuitX Malware Threat Intelligence API

Use our API to monitor various adversaries by tracking the attack behavior comprising TTPs and collect relevant log events to generate detection rules specific to a malware family or a threat actor.

Learn More

Loginsoft-OSINT Transforms for Maltego

Use Loginsoft-OSINT Transforms to detect disposable phone numbers and obtain relevant meta-data.

Learn More

These Sigma rules by Loginsoft pick up my idea of rules based on error messages found in open source projects.


Florian Roth

@cyb3rop
Nextron Systems

Threat Research

Loginsoft System-41 offers advanced threat analytics to detect potential cyber threats. By adopting a threat-informed approach and encompassing the entire cyber operations process, from threat intelligence…

Explore Threat Research

Security Advisories

Our expert-level engineers research and discover vulnerabilities in open source Web Frameworks, Binaries and Firmware. We are proud to share that all our research findings have been accepted and acknowledged…

Explore Findings

Vulnerability Research

Loginsoft’s proven Vulnerability Research rules provide the visibility for enterprises to quickly identify attacks or attack attempts and enable a SOC analyst and first incident responder to easily prioritize the events and…

Explore Vulnerability Research

IP Reputation

Our Threat Intelligence feed comprises Mirai-like botnet variants which are detected from our worldwide network of honeypots and reports abusive IP Addresses engaged in hacking attempts, probing…

Explore Honeypots