Emotet starts dropping Cobalt Strike again for faster attacks
Right in time for the holidays, the notorious Emotet malware is once again directly installing Cobalt Strike beacons for rapid…
Right in time for the holidays, the notorious Emotet malware is once again directly installing Cobalt Strike beacons for rapid…
The U.S. CISA added 13 new vulnerabilities to the Known Exploited Vulnerabilities Catalog, including Apache Log4Shell Log4j and Fortinet […] The…
Researchers have spotted a new espionage campaign targeting telecommunication and IT service providers in the Middle East and Asia. [...]
Amid the increase in Log4J attack activity, at least one Iranian state-backed threat group is preparing to target the vulnerability,…
Microsoft, Adobe, and Google all issued security updates to their products today. The Microsoft patches include six previously disclosed security…
The first public case of the Log4j Log4Shell vulnerability used to download and install ransomware has been discovered by researchers.…
The December rollout includes 67 security patches and addresses one zero-day and five more publicly known vulnerabilities.
Today is Microsoft's December 2021 Patch Tuesday, and with it comes fixes for six zero-day vulnerabilities and a total of…
Source code is a corporate asset like any other, which makes it an attractive target for hackers.
The accounting firm PricewatersCoopers recently published lessons learned from the disruptive and costly ransomware attack in May 2021 on Ireland's…