Goldoson Android Malware Found in 60 Apps with 100M Downloads
19
Apr
2023

Goldoson Android Malware Found in 60 Apps with 100M Downloads

Goldson malware can collect data from apps installed on the device, as well as from Bluetooth- and Wi-Fi-connected devices. McAfee’s…

Avoid this "lost injured dog" Facebook hoax
19
Apr
2023

Avoid this “lost injured dog” Facebook hoax

We take a look at a Facebook hoax which uses supposedly injured dogs as the lure for a bait and…

BlackCat (ALPHV) Gang Claims Ransomware Attack on NCR Data Center
19
Apr
2023

BlackCat Group Claims Responsibility for NCR Ransomware Attack

The ransomware attack was discovered on April 12th, 2023 when the company began investigating an issue in its Aloha restaurant…

Swatting-as-a-Service is a growing and complicated problem to solve
19
Apr
2023

Swatting-as-a-Service is a growing and complicated problem to solve

Using a false call to deploy emergency services to the address of a victim or a school has been turned…

Make Your Cybersecurity Dollars Last Longer
19
Apr
2023

Make Your Cybersecurity Dollars Last Longer

In my last blog, I examined why cybercrime increases during economic hardship and why innovation and vigilance are necessary to…

LockBit ransomware on Mac: Should we worry?
19
Apr
2023

LockBit ransomware on Mac: Should we worry?

With plans to offer more ransomware, LockBit has just created a variant for macOS. But, as experts have pointed out,…

Security updates to cover your entire attack surface
19
Apr
2023

Security updates to cover your entire attack surface

TL/DR: Just as vulnerabilities are constantly evolving, so must your approach to external attack surface monitoring. In addition to our…

headsmash
18
Apr
2023

How to Get the OBS Studio Virtual Cam to Work in Discord on Mac

Created/Updated: April 18, 2023 This is harder than it should be. Way harder. 0. Enable your terminal to make changes…

Hack into any linux machine exploiting this bluetooth subsystem vulnerability
18
Apr
2023

Hack into any linux machine exploiting this bluetooth subsystem vulnerability

Within the Linux kernel, a security flaw that has been given the identifier CVE-2023-2002 has been discovered; this flaw poses…

A cron job that could save you from a ransomware attack
18
Apr
2023

A cron job that could save you from a ransomware attack

How a simple scheduled job can help you quickly recover from ransomware. It’s 2019, and ransomware has become a thing….

Introducing HackerOne Assets | HackerOne
18
Apr
2023

Introducing HackerOne Assets | HackerOne

This blog post is part 1 of an ongoing series that provide deep dives into HackerOne Assets and its core…

Security Update: Spring4Shell Vulnerability Modules Already Scanning on Detectify
18
Apr
2023

Security Update: Spring4Shell Vulnerability Modules Already Scanning on Detectify

Numerous vulnerabilities have been found this week in Spring, a popular Java Web app development framework from VMware. Detectify Surface…