Unpatched Atlassian Confluence vulnerability is actively exploited
Researchers found a vulnerability in Atlassian Confluence by conducting an incident response investigation. Atlassian rates the severity level of this...
Researchers found a vulnerability in Atlassian Confluence by conducting an incident response investigation. Atlassian rates the severity level of this...
Welcome to Internet Safety Month, a once-a-year event in which you, the public, are told that anywhere between three and...
Parental controls can be useful to limit the risks your children run into online, but you should know up front...
Atlassian warned of an actively exploited critical unpatched remote code execution flaw (CVE-2022-26134) in Confluence Server and Data Center products....
Microsoft blocked an attack activity aimed at Israeli organizations attributed to a previously unknown Lebanon-based hacking group tracked as POLONIUM....
Introduction LuoYu is a lesser-known threat actor that has been active since 2008. It primarily goes after targets located in...
LockBit ransomware gang claimed responsibility for an attack against the electronics manufacturing giant Foxconn that impacted production in Mexico The...
We’re excited to announce our new EDR for Linux offering, which extends our advanced protection and response capabilities to Linux...
The analysis of the internal chats of the Conti ransomware group revealed the gang was working on firmware attack techniques. The...
We’re happy to announce Malwarebytes DNS Filtering, a new module for the Nebula platform which helps block access to malicious...
An international law enforcement operation involving 11 countries resulted in the takedown of the FluBot Android malware. An international law...
A remote code execution vulnerability in the open-source Horde Webmail client can allow to take over servers by sending a...
1977 was quite the year. Led Zeppelin! Jimmy Carter! Saturday Night Fever! We can now add “a ransomware attack” to...
More and more Americans have been falling victim to phone scams since 2019. According to the latest report from Truecaller...
German ISPs are considering the introduction of TrustPid, a new type of “supercookie” that comprises of a unique identifier which...
A new version of the XLoader botnet is implementing a new technique to obscure the Command and Control infrastructure. Researchers...
If you’re an SMB, chances are that you’re already well-aware of the fact that cyber threats can wreak havoc on...
Today we took a look at a phishing mail pinning its hopes on a QR code linking to a bogus...
On Monday May 30, 2022, Microsoft issued CVE-2022-30190, a new vulnerability ‘Follina’ already being exploited in the wild (zero-day) via malicious...
Researchers uncovered 3.6M accessible MySQL servers worldwide that represent a potential attack surface for their owners. Researchers from Shadow Server scanned the...
In a short post on LinkedIn Rahul Sasi, founder and CEO of CloudSEK, explains how WhatsApp account takeovers are possible....
A China-linked APT group is actively exploiting the recently disclosed Follina zero-day flaw in Microsoft Office in attacks in the wild. China-linked...
Costa Rican Social Security Fund, Costa Rica ‘s public health service, was hit by a Hive ransomware attack. Costa Rican...
Explore the latest findings from Trend Micro’s Cyber Risk Index (2H’2021) and how to better manage people to minimize cyber...