The State of Stalkerware in 2021
The state of stalkerware in 2021 (PDF) Main findings of 2021 Every year Kaspersky analyzes the use of stalkerware around...
The state of stalkerware in 2021 (PDF) Main findings of 2021 Every year Kaspersky analyzes the use of stalkerware around...
Microsoft Partch Tuesday security updates for April 2022 fixed 128 vulnerabilities, including an actively exploited zero-day reported by NSA. Microsoft...
The results of the MITRE Engenuity ATT&CK Evaluation of the Wizard Spider and Sandworm adversaries were officially released1 last week....
The dark web marketplace RaidForums has been shut down and its infrastructure seized as a result of Operation TOURNIQUET. The...
Russia-linked Sandworm APT group targeted energy facilities in Ukraine with INDUSTROYER2 and CADDYWIPER wipers. Russia-linked Sandworm threat actors targeted energy...
The maintainers of the NGINX web server project addressed a zero-day vulnerability in the Lightweight Directory Access Protocol (LDAP) Reference...
Thanks to the Threat Intelligence team for their help with this article. Conti, the infamous ransomware created by a group of Russian...
There are times when you would like a folder to be accessible by you alone. Financial information, personal documents, or...
Dozens of apps were removed from the Google Play Store after they were found to be harvesting the data of...
A scam is doing the rounds which begins with a text from what claims to be the US Postal Service....
Today is Identity Management Day, which aims to inform the public about the dangers of casually or improperly managing and...
The U.S. CISA added the CVE-2022-23176 flaw in WatchGuard Firebox and XTM appliances to its Known Exploited Vulnerabilities Catalog. The U.S....
The Anonymous collective has hacked Russia’s Ministry of Culture and leaked 446 GB of data through the DDoSecrets platform. Data...
The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards...
Cybersecurity researchers spotted a new Windows information-stealing malware, named FFDroider, designed to steal credentials and cookies. Cybersecurity researchers from Zscaler...
The Malwarebytes Threat Intelligence team continuously monitors the threat landscape to stay on top of existing and emerging attacks. In...
SuperCare Health, a leading respiratory care provider in the Western U.S, disclosed a data breach that impacted more than 300,000...
Security researchers at Cado Security, a cybersecurity forensics company, recently discovered the first publicly-known malware targeting Lambda, the serverless computing...
Starting very soon, old and outdated apps on the Google Play Store will no longer be available to download. A...
A credential-stealing Windows-based malware, Spyware.FFDroider, is after social media credentials and cookies, according to researchers at ThreatLabz. The version analyzed...
Last week on Malwarebytes Labs: Why data protection and privacy are not the same, and why that matters: Lock and...
Microsoft announced a feature called Autopatch that will allow organizations to keep their systems up-to-date starting with Windows Enterprise E3 (July 2022)....
Dependency Review GitHub Action scans users’ pull requests for dependency changes and will raise an error if any new dependencies...
Easy Appointments contained a very dangerous Broken Access Control vulnerability tracked as CVE-2022-0482 that was exposing PII. Another day, another...