Qakbot creates a specialized phishing e-mail that incorporates an Office document in the mail content...
Western Government operatives found to be actively conducting a counterterrorism operation for the past nine months discovered by Google as a hacking attack...
SHAREit the infamous peer-to-peer file transfer app, mostly familiar for leaking its user data and maliciously spying on them, was recently identified to be occupied with numerous patched vulnerabilities...
Winnti' a cyberespionage group from the Chinese origins primarily identified for targeting software companies and political organisations worldwide, gained traction over a series of cyberattacks...
Solarwinds, a SaaS-based firm known for their IT & Network management solutions, was spotted under the radar of a manual supply chain attack....
Zerologon is the name that has been given to a vulnerability identified in CVE-2020-1472. It’s called zerologon due to the flaw in the logon process where the initialisation vector (IV) is set to all zeros all the time while an Initialisation Vector (IV) should always be a random number...
DHS CISA agency published a Malware Analysis Report (MAR) on October 1, 2020 released information about a malware family called SlothfulMedia...
Dragos Platform regularly detects and responds to Major ransomware outbreaks within industrial environments and maintains a report related to the attack......
A malware analysis report published on Monday about the composition of a virus named Taidoor.
CLOP is a malware threat that spreads via fake software updates, trojans, cracks, unauthorized software download sources and spam emails....
Sign up to our Weekley Threat Digest and keep apace of the trends shaping Cybersecurity.