IT Information Security

Threat Report Portugal: Q4 2021

The Threat Report Portugal: Q4 2021 compiles data collected on the malicious campaigns that occurred from October to December, Q4,…

2 years ago

BEC scammers impersonate CEOs on virtual meeting platforms

The FBI warned US organizations and individuals are being increasingly targeted in BECattacks on virtual meeting platforms The Federal Bureau…

2 years ago

Threat actors stole at least $1.7M worth of NFTs from tens of OpenSea users

Threat actors have stolen and flipped high-valued NFTs from the users of the world's largest NFT exchange, OpenSea. The world's…

2 years ago

Security Affairs newsletter Round 354

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free…

2 years ago

Trickbot operation is now controlled by Conti ransomware

The Conti ransomware group takes over TrickBot malware operation and plans to replace it with BazarBackdoor malware. TrickBot operation has…

2 years ago

White House and UK Gov attribute DDoS attacks on Ukraine to Russia’s GRU

The White House has linked the recent DDoS attacks against Ukraine 's banks and defense agencies to Russia's GRU. The…

2 years ago

Iran-linked TunnelVision APT is actively exploiting the Log4j vulnerability

Iran-linked TunnelVision APT group is actively exploiting the Log4j vulnerability to deploy ransomware on unpatched VMware Horizon servers. Researchers from SentinelOne…

2 years ago

CVE-2021-44731 Linux privilege escalation bug affects Canonical’s Snap Package Manager

Qualys experts found a new Linux privilege escalation vulnerability, tracked as CVE-2021-44731, in Canonical's Snap Package Manager. Canonical's Snap software packaging and deployment…

2 years ago

Researchers created a PoC exploit for recently disclosed critical Magento CVE-2022-24086 bug

Researchers developed an exploit code for CVE-2022-24086 vulnerability affecting Adobe Commerce and Magento Open Source. Positive Technologies researchers have created a working…

2 years ago

Threat actors leverage Microsoft Teams to spread malware

Attackers compromise Microsoft Teams accounts to attach malicious executables to chat and spread them to participants in the conversation. While…

2 years ago

This website uses cookies.