NSA Releases Guide to Combat BlackLotus Malware
Malicious cyber actors might exploit a known flaw in Microsoft Windows’ secure startup process to bypass Secure Boot protection and run the...
Read more →Malicious cyber actors might exploit a known flaw in Microsoft Windows’ secure startup process to bypass Secure Boot protection and run the...
Read more →Recently, the cybersecurity analysts at Zscaler found a new variant of malware, RedEnergy, a new hybrid Stealer-as-a-Ransomware threat. RedEnergy stealer...
Read more →In the most extreme action taken against the firm by the agency’s chair, Lina Khan, the Federal Trade Commission filed...
Read more →Many organizations worldwide have used Cisco AnyConnect VPNs due to their security and other great features. Cisco has many products...
Read more →The latest research unveiled the JavaScript-based droppers, which deliver Bumblebee and IcedID malware instead of PowerShell-based droppers. These two malware...
Read more →Cybersecurity researchers at Microsoft recently found an attack targeting Linux-based systems and IoT devices. It has been identified that the...
Read more →The LockBit ransomware group has claimed responsibility for a cyber attack targeting Gran Tierra Energy, an energy company specializing in...
Read more →Manchester University is currently grappling with threatening emails sent to staff and students to coerce the institution into paying a...
Read more →A quick look the cybercriminal group known as Royal—one of the fastest growing ransomware gangs today. When we first introduced...
Read more →Researchers have found a flaw in Microsoft Azure AD which they claim can be used to take over accounts that...
Read more →U.S. Cybersecurity and Infrastructure Security Agency (CISA) added six new vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity...
Read more →It was a relatively quiet week regarding ransomware news, with the BlackCat ransomware gang extorting Reddit and the ongoing MOVEit...
Read more →