Submarine Cables vulnerable to Cyber Attacks
18
Aug
2023

Vulnerability Comparison: Android vs. iOS in the Face of Cyber Attacks

In the digital age, where smartphones have become an inseparable part of our lives, concerns about cybersecurity have risen to…

18
Aug
2023

Reinventing OT security for dynamic landscapes

From understanding the challenges of disparate OT protocols and the increasing convergence with IT to grappling with the monumental role…

18
Aug
2023

New infosec products of the week: August 18, 2023

Here’s a look at the most interesting products from the past week, featuring releases from Action1, MongoDB, Bitdefender, SentinelOne and…

18
Aug
2023

30% of phishing threats involve newly registered domains

Phishing remains the most dominant and fastest growing internet crime, largely due to the ubiquity of email and the ceaseless…

18
Aug
2023

Federal agencies gear up for zero trust executive order deadline

Federal agencies are prepared to meet the zero trust executive order requirements from the Biden Administration with just over a…

Citrix NetScalers backdoored in widespread exploitation campaign
18
Aug
2023

Citrix NetScalers backdoored in widespread exploitation campaign

Researchers have found almost 2000 backdoored Citrix NetScalers, many of which were patched after the backdoor in the form of…

How easy is to bomb someone mobile phone with thousands of SMS messages?
18
Aug
2023

How easy is to bomb someone mobile phone with thousands of SMS messages?

SMS Bomber attacks are becoming more prominent as a contemporary risk that has the potential to have substantial and unsettling…

Catching up with WoofLocker, the most elaborate traffic redirection scheme to tech support scams
18
Aug
2023

Catching up with WoofLocker, the most elaborate traffic redirection scheme to tech support scams

This tech support scam is one of the most long running and covert ones we have ever seen. Back in…

APT29 is targeting Ministries of Foreign Affairs of NATO-aligned countriesSecurity Affairs
18
Aug
2023

APT29 is targeting Ministries of Foreign Affairs of NATO-aligned countriesSecurity Affairs

Russia-linked APT29 used the Zulip Chat App in attacks aimed at ministries of foreign affairs of NATO-aligned countries EclecticIQ researchers…

Adaptive Shield Unveils Identity Threat Detection and Response (ITDR): A New Era in SaaS Security
17
Aug
2023

Adaptive Shield Unveils Identity Threat Detection and Response (ITDR): A New Era in SaaS Security

Adaptive Shield, a leader in SaaS security, has made headlines with the announcement of its groundbreaking Identity Threat Detection and…

Patch Tuesday: Critical Flaws in Adobe Commerce Software
17
Aug
2023

ProjectDiscovery Lands $25M Investment for Cloud Security Tech

San Francisco cloud security startup ProjectDiscovery has banked $25 million in early-stage financing as investors continue to place bets on…

BlackCat ransomware
17
Aug
2023

BlackCat’s Sphynx ransomware embeds Impacket, RemCom

Microsoft has discovered a new version of the BlackCat ransomware that embeds the Impacket networking framework and the Remcom hacking…