UK sees 35% increase in mobile phishing exposures - Global State of Mobile Phishing Report
01
Mar
2023

UK sees 35% increase in mobile phishing exposures – Global State of Mobile Phishing Report

Mobile phishing is an issue plaguing the masses and a growing concern for enterprises, particularly as  2022 had the highest…

U.S. Marshals Service Hacked - Sensitive Information Leaked
01
Mar
2023

U.S. Marshals Service Hacked – Sensitive Information Leaked

The theft of critical law enforcement data is currently under investigation by the U.S. Marshals Service (USMS), triggered by a…

01
Mar
2023

DNS abuse: Advice for incident responders

What DNS abuse techniques are employed by cyber adversaries and which organizations can help incident responders and security teams detect,…

UEFI Bootkit Malware
01
Mar
2023

BlackLotus Becomes First UEFI Bootkit Malware to Bypass Secure Boot on Windows 11

Mar 01, 2023Ravie LakshmananEndpoint Security / Cyber Threat A stealthy Unified Extensible Firmware Interface (UEFI) bootkit called BlackLotus has become…

Google Patches Critical RCE Bug in Chrome Browser
01
Mar
2023

Google Patches Critical RCE Bug in Chrome Browser

Google has put Chrome users on alert after releasing a critical security update to protect millions of desktop users from…

01
Mar
2023

Lazarus APT Attributed With Backdoor Payload WinorDLL64

Researchers have discovered a backdoor payload WinorDLL64, which can acquire extensive system information, manipulate files, and execute additional commands. They…

01
Mar
2023

Dormant accounts are a low-hanging fruit for attackers

Successful attacks on systems no longer require zero-day exploits, as attackers now focus on compromising identities through methods such as…

Backup testing: The why, what, when and how
01
Mar
2023

Backup testing: The why, what, when and how

Pretty much everyone knows why backups are important. More so than ever in an age of heightened ransomware threats, it’s…

T-Mobile Breached Over 100 times by Hackers in 2022: Report
01
Mar
2023

T-Mobile Breached Over 100 times by Hackers in 2022: Report

Data analysis has revealed that more than 100 separate incidents took place in 2022, in which three cybercriminal groups gained…

Dark Web Monitoring Tools
01
Mar
2023

Top Dark Web Monitoring Tools in 2023 You Should Know About

In the depths of the internet lies a mysterious and secretive space known as the dark web. It’s where anonymity…

Twitter is down with users seeing "Welcome to Twitter" screen
01
Mar
2023

Twitter is down with users seeing “Welcome to Twitter” screen

Twitter users are currently experiencing issues worldwide, with users unable to use the website and mobile apps. When attempting to…

5 Best Video Editing SDKs for iOS
01
Mar
2023

5 Best Video Editing SDKs for iOS

Video editing SDKs are great tools for creating and launching your products much more quickly. However, picking the one that…