US-CERT Bulletin (SB22-108)yokogawa — centum:Vulnerability Summary for the Week of April 11, 2022
The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards...
The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards...
The invasion of Ukraine has been a money making opportunity for scammers since the moment it began: Fake donation sites,...
Lenovo warns of vulnerabilities in its Unified Extensible Firmware Interface (UEFI) shipped with at least 100 notebook models. Lenovo has...
A new advisory issued by the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the...
Kaspersky discovered a flaw in the encryption process of the Yanluowang ransomware that allows victims to recover their files for...
Researchers reported that threat actors leveraged a new zero-click iMessage exploit to install NSO Group Pegasus on iPhones belonging to Catalans....
Researchers disclosed a new variant of the SolarMarker malware that implements new techniques to avoid detection. Cybersecurity researchers from Palo...
Credit-based stablecoin protocol Beanstalk discloses a security breach that resulted in the loss of all of its $182 million. The...
Yanluowang is a type of targeted ransomware discovered by the Symantec Threat Hunter team as they were investigating an incident...
We take a look at our latest Cyber Risk Index (CRI) findings across North America, Europe, Asia-Pacific, and Latin/South America,...
We take a look at our latest Cyber Risk Index (CRI) findings across North America, Europe, Asia-Pacific, and Latin/South America,...
We recently investigated a case related to the BlackCat ransomware group using the Trend Micro Vision Oneâ„¢ platform, which comes...
A new marketplace named Industrial Spy that focuses on the sale of stolen data appeared in the threat landscape. Malware...
It is important to realize that uploading certain files to VirusTotal may result in leaking confidential data, which could result...
Last week on Malwarebytes Labs: Credential-stealing malware disguises itself as Telegram, targets social media usersOld Play Store apps served notice...
US CISA adds a VMware privilege escalation flaw and a Google Chrome type confusion issue to its Known Exploited Vulnerabilities...
This post provides a timeline of the events related to the Russian invasion of Ukraine from the cyber security perspective....
Enemybot is a DDoS botnet that targeted several routers and web servers by exploiting known vulnerabilities. Researchers from Fortinet discovered...
GitHub reported that threat actors used stolen OAuth user tokens to exfiltrate private data from several organizations. GitHub uncovered threat...
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free...
The U.S. government blames North Korea-linked APT Lazarus for the recent $600 million Ronin Validator cyber heist. The U.S. government...
This week the Anonymous collective and its affiliates have targeted multiple Russian organizations stealing gigabytes of data. This week Anonymous...
Threat actors are targeting Ukrainian government agencies with phishing attacks delivering the IcedID malware. The Ukrainian Computer Emergency Response Team...
Threat actors are targeting Ukrainian government organizations with exploits for XSS vulnerabilities in Zimbra Collaboration Suite (CVE-2018-6882). Ukraine’s CERT (CERT-UA)...