Home Blog Page 33
Researchers at Positive Technologies recently discovered a flaw in Intel processors. The CVE-2021-0146 vulnerability enables testing or debugging modes on multiple Intel processor lines. This could allow an unauthorized user with physical access to obtain enhanced privileges on the...
A new botnet, dubbed “SharkBot,” is targeting Italy, the U.K., and the U.S., including banking applications and cryptocurrency exchanges. The Cleafy TIR team discovered the Android banking Trojan in October 2021. The botnet uses the ATS (Automatic Transfer System) technique...
When it comes to cybersecurity, 2021 was a wake-up call for most industrial sectors. Cyber vulnerabilities in operational technology (OT) were exposed and we learned that critical American infrastructure can be crippled with the click of a button. Attacks...
This past year has been one of victory - for cybercriminals. The first nine months of 2021 saw 40% more cyberattacks than the same period in 2020, according to data from Check Point Software Technologies Ltd. And next year,...
Security researchers uncovered a cyberespionage campaign linked to North Korean actors, targeting foreign policy experts, journalists, and nongovernmental organizations (NGOs). According to a cyberthreat research report from Proofpoint, the North Korean actors mostly target individuals from North America, Russia, and...
FBI issued an alert revealing exploitation of zero-day vulnerability in the FatPipe MPVPN device software. FatPipe MPVPN zero-day vulnerability exploitation by APT actors allows access to an unrestricted file upload function to drop a webshell for malicious activity with...
It’s not just stealing confidential data. Cybercriminal activities from state-sponsored actors have evolved, targeting critical infrastructures and demanding ransom from high-net-worth companies. Various threat actor groups are increasingly turning to ransomware as a revenue model by sabotaging the targets. Microsoft...
Threats introduced by careless employees working from home looms large today. Studies show that 40% - 50% of employees will click on links in phishing emails or open malicious attachments – thus introducing malware threats into the corporate network....
Organizations across the world have experienced swift changes in their business operations during the new normal. In particular, the adoption of the distributed work environment became a challenge for many companies, resulting in the rise of cyberattack risks. Several enterprises...
The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the Australian Cyber Security Centre (ACSC), and the United Kingdom’s National Cyber Security Centre (NCSC) jointly released a cybersecurity advisory cautioning about active exploitation of Fortinet...