Home Tags Vulnerabilities

Tag: Vulnerabilities

Episode #11: Supply Chain Attacks and Vulnerability Disclosures

0
In the past year, we have seen accelerated adoption of digital platforms and technologies. For instance, more businesses and individuals are turning to e-commerce...

The Vulnerabilities that Open the Door to Ransomware

0
The Darkside ransomware group brought the Colonial Pipeline to its knees in May 2021. In another incident that soon followed, REvil (Ransomware Evil), a...

Researchers Uncover Four New Malware Tools Designed to Exploit Pulse Secure...

0
Unpatched security flaws always cause a potential threat to organizations. Cybercriminals often target unpatched vulnerabilities to gain access to victims’ data and networks. Recently,...

Eaton Releases Patches to Fix Severe Vulnerabilities in its Intelligent Power...

0
Eaton, a power management solutions provider had some severe vulnerabilities in its Intelligent power management (IPM) solution, which potentially allowed threat actors to penetrate...

Patch Now! Researchers Find Zero-Day Flaws in Google and Microsoft

0
The risks from cybercriminals exploiting zero-day vulnerabilities have become a continuous threat for organizations, globally. Recently, security experts from Kaspersky found a zero-day vulnerability...

Is Automated Vulnerability Remediation the Answer?

0
What is your mean time to remediate (MTTR). Unless you’re measuring it in minutes, it’s too long. Is automated remediation the answer? We understand...

Everything You Need to Know About Dictionary Attacks

0
Cybercriminals leverage several ways to illicitly obtain users’ login credentials and break into their systems. At the same time, poor password practices of users...

REvil Ransomware Hits Acer; Threat Actors Demand $50 Million in Ransom

0
Computer manufacturer Acer is the latest victim of a ransomware attack. According to a report, the Taiwanese company has been hit by a REvil ransomware attack,...

1 in 15 Government Employees Exposed to Phishing Attacks

0
Android users who are running older versions of the operating system are prone to various mobile takeover attacks.  A recent analysis from mobile security...

Update Your Chrome Browser to Patch High-severity Zero-day Vulnerability

0
For a third time this year, Google released security updates to fix a zero-day vulnerability in its Chrome browser, which is being exploited in...

MOST POPULAR

RECENT POSTS