Test Research

What would you like to explore today?

We are a team of research engineers working on innovative security programs related to Zero-Day Discovery, Threat Detection, Threat Hunting, Threat Intelligence. Our expertise spans a wide range of services in the following areas and if you need consulting resources to work around these innovations, we encourage you to explore this page or contact us to schedule a quick demo.

Security Advisories

Our expert-level engineers research and discover vulnerabilities in open source Web Frameworks, Binaries and Firmware. We are proud to share that all our research findings have been accepted and acknowledged…

Threat Detection

Loginsoft’s proven Threat Detection rules provide the visibility for enterprises to quickly identify attacks or attack attempts and enable a SOC analyst and first incident responder to easily prioritize the events and automate further investigations…

IP Reputation

Our Threat Intelligence feed comprises Mirai-like botnet variants which are detected from our worldwide network of honeypots and reports abusive IP Addresses engaged in hacking attempts, probing exploits, and other malicious activity…

Yara Rules

Hunt for Malicious Documents targeting Microsoft Office format using our Yara rules. For better visibility of our research feel free to use our mind-map. You can import it using any mind-map software like Freemind…