You searched for: Pierluigi Paganini

Evolution of the LockBit Ransomware operation relies on new techniques

Experts documented the evolution of the LockBit ransomware that leverages multiple techniques to infect targets and evade detection. The Cybereason Global…

3 years ago

ENISA released the Threat Landscape Methodology

I'm proud to announce that the European Union Agency for Cybersecurity, ENISA, has released the Threat Landscape Methodology. Policy makers,…

3 years ago

Vulnerabilities in the Jacuzzi SmartTub app could allow to access users’ data

Researchers discovered multiple vulnerabilities in Jacuzzi SmartTub app web interface that can expose private data. Multiple vulnerabilities in Jacuzzi SmartTub…

3 years ago

New ToddyCat APT targets high-profile entities in Europe and Asia

Researchers linked a new APT group, tracked as ToddyCat, to a series of attacks targeting entities in Europe and Asia…

3 years ago

New DFSCoerce NTLM relay attack allows taking control over Windows domains

Experts discovered a new kind of Windows NTLM relay attack dubbed DFSCoerce that allows taking control over a Windows domain. Researchers warn…

3 years ago

Cybercriminals Use Azure Front Door in Phishing Attacks

Experts identified a spike in phishing content delivered via Azure Front Door (AFD), a cloud CDN service provided by Microsoft.…

3 years ago

Russian APT28 hacker accused of the NATO think tank hack in Germany

The Attorney General has issued an arrest warrant for a hacker who targeted a NATO think tank in Germany for…

3 years ago

Google expert detailed a 5-Year-Old flaw in Apple Safari exploited in the wild

Google Project Zero experts disclosed details of a 5-Year-Old Apple Safari flaw actively exploited in the wild. Researchers from the…

3 years ago

Cisco will not address critical RCE in end-of-life Small Business RV routers

Cisco announced that it will not release updates to fix the CVE-2022-20825 flaw in end-of-life Small Business RV routers. Cisco…

3 years ago

BRATA Android Malware evolves and targets the UK, Spain, and Italy

The developers behind the BRATA Android malware have implemented additional features to avoid detection. The operators behind the BRATA Android malware have implemented…

3 years ago

This website uses cookies.