Russia’s APT29 Targets Embassies With Ngrok and WinRAR Exploit
Ukrainian security researchers have revealed a major new Russian cyber-espionage campaign which they claim may have been designed to harvest...
Ukrainian security researchers have revealed a major new Russian cyber-espionage campaign which they claim may have been designed to harvest...
The US Cybersecurity and Infrastructure Security Agency (CISA) has released a Mitigation Guide specifically tailored for the Healthcare and Public...
A former NHS secretary has been fined by the data protection regulator after illegally accessing the medical records of over...
HIBP In approximately 2013, the maker of the Draw Something game OMGPOP suffered a data breach. Formerly known as i'minlikewithyou...
High VulnerabilitiesPrimary Vendor -- ProductDescriptionPublishedCVSS ScoreSource & Patch Info1e -- platformThe 1E-Exchange-URLResponseTime instruction that is part of the Network product...
MemTracer is a tool that offers live memory analysis capabilities, allowing digital forensic practitioners to discover and investigate stealthy attack...
Bitcoin wallets created between 2011 and 2015 are susceptible to a new kind of exploit called Randstorm that makes it...
Threat actors are targeting the education, government and business services sectors with a remote access trojan called NetSupport RAT. "The...
The stealer malware known as LummaC2 (aka Lumma Stealer) now features a new anti-sandbox technique that leverages the mathematical principle...
Phishing campaigns delivering malware families such as DarkGate and PikaBot are following the same tactics previously used in attacks leveraging...
Today's security leaders must manage a constantly evolving attack surface and a dynamic threat environment due to interconnected devices, cloud...
In this article, we will provide a brief overview of Silverfort's platform, the first (and currently only) unified identity protection...
NAME__________NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe command executionPlatforms Affected:NEC CLUSTERPRO X...
NAME__________NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe file uploadPlatforms Affected:NEC CLUSTERPRO X...
NAME__________NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe command executionPlatforms Affected:NEC CLUSTERPRO X...
NAME__________Siemens SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family weak securityPlatforms Affected:Siemens SCALANCE XF-200BA Siemens SCALANCE XR-300WG...
NAME__________Siemens SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family information disclosurePlatforms Affected:Siemens SCALANCE XF-200BA Siemens SCALANCE XR-300WG...
NAME__________NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe command executionPlatforms Affected:NEC CLUSTERPRO X...
NAME__________NEC CLUSTERPRO X, NEC EXPRESSCLUSTER X, NEC CLUSTERPRO X SingleServerSafe, and NEC EXPRESSCLUSTER X SingleServerSafe command executionPlatforms Affected:NEC CLUSTERPRO X...
An Indian hack-for-hire group targeted the U.S., China, Myanmar, Pakistan, Kuwait, and other countries as part of a wide-ranging espionage,...
After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in...
A team of academic researchers from universities in California and Massachusetts demonstrated that it’s possible under certain conditions for passive network...
High VulnerabilitiesPrimary Vendor -- ProductDescriptionPublishedCVSS ScoreSource & Patch Info1e -- platformThe 1E-Exchange-URLResponseTime instruction that is part of the Network product...
LightsOut will generate an obfuscated DLL that will disable AMSI & ETW while trying to evade AV. This is done...