Trickbot Comes Up With a New Set of Tricks
Late last year, the group behind the malware stopped spreading Trickbot, instead pushing out copies of Emotet and Qbot to…
Late last year, the group behind the malware stopped spreading Trickbot, instead pushing out copies of Emotet and Qbot to…
The Cuba ransomware operation is exploiting Microsoft Exchange vulnerabilities to gain initial access to corporate networks and encrypt devices. [...]
Seven out of 10 organizations experienced a cyberattack that started through the exploit of unknown or poorly managed technology assets,…
A newly discovered custom malware dubbed SockDetour has been found on systems belonging to US defense contractors and used as…
Illusive Spotlight automatically and continuously discovers and mitigates privileged identity risks, while Illusive Shadow protects against identity risks that can't…
With nine in 10 companies adopting a multicloud strategy, service providers are focused on finding ways to support the management…
Meanwhile, a few "alarming" infiltrations of OT networks by previously unknown threat groups occurred last year as well.
Microsoft announced today that Microsoft Defender for Cloud now also comes with native protection for Google Cloud Platform (GCP) environments,…
By Jon Murchison, Founder, and CEO, Blackpoint Cyber Assessing the Current Threat Landscape The only constant in the […] The…
Threat analysts have observed a new wave of attacks installing Cobalt Strike beacons on vulnerable Microsoft SQL Servers, leading to…