Microsoft Patch Tuesday, December 2022 Edition – Krebs on Security
26
Dec
2022

Microsoft Patch Tuesday, December 2022 Edition – Krebs on Security

Microsoft has released its final monthly batch of security updates for 2022, fixing more than four dozen security holes in…

26
Dec
2022

The Most Dangerous People on the Internet in 2022

Russian soldiers poured into Ukraine, accompanied by a wave of cyberattacks across the country. A major cryptocurrency exchange imploded and…

Two men hacked into JFK airport taxi system so they could charge cabbies to cut the line
26
Dec
2022

Two men hacked into JFK airport taxi system so they could charge cabbies to cut the line

ABAYEV and LEYMAN, who are United States citizens living in Queens, New York, and Russian nationals living in Russia (the…

Print Friendly, PDF & Email
26
Dec
2022

10 Steps for Better Website DDoS Protection

All over the world, DDoS attacks are getting more frequent and last longer, too. We’re officially sailing in rough water….

Holiday Season 2022 Cybersecurity Resource Center
26
Dec
2022

Holiday Season 2022 Cybersecurity Resource Center

21 Nov Holiday Season 2022 Cybersecurity Resource Center Posted at 16:04h in Blogs by Di Freeze New! Get a FREE…

26
Dec
2022

ConcealBrowse protects users against browser-borne attacks

ConcealBrowse, secure browser extension, performs pre- and post-processing of code on a computer to protect against browser-borne attacks including RATs,…

Patch Management
26
Dec
2022

A Guide to Efficient Patch Management with Action1

Dec 20, 2022The Hacker NewsPatch Management / Endpoint Security It’s no secret that keeping software up to date is one…

Undesirable program
26
Dec
2022

gppagmpihgceldjoobjbjkcafgacljbd – pythonw.exe – Program Information

PYTHONW.EXE Information This is an undesirable program. This file has been identified as a program that is undesirable to have…

Agenda Ransomware Attacking Critical Infrastructure to Steal Sensitive Data
26
Dec
2022

Agenda Ransomware Attacking Critical Infrastructure

As of this year, many ransomware-as-a-service groups, notably Agenda Agenda (also known as Qilin), have developed versions of their ransomware in Rust….

Zoom has patched a cross-site scripting (XSS) bug that worked in both the desktop and web versions of its Whiteboard app
26
Dec
2022

Zoom Whiteboard patches XSS bug

Ben Dickson 22 December 2022 at 12:00 UTC Updated: 22 December 2022 at 12:03 UTC Video conferencing platform fixes cross-site…

26
Dec
2022

The state of Identity Security: Widespread attacks, wasted investment and identity sprawl

Identity management is in dire straits, according to a recently conducted survey by identity security firm One Identity. Surveying over…

Six Charged in Mass Takedown of DDoS-for-Hire Sites – Krebs on Security
26
Dec
2022

Six Charged in Mass Takedown of DDoS-for-Hire Sites – Krebs on Security

The U.S. Department of Justice (DOJ) today seized four-dozen domains that sold “booter” or “stresser” services — businesses that make…