Identity Matching: What You Need to Know About It
When asked how they can improve a bank’s security from financial crime, many bankers are at a loss for words. Granted, the question is a broad one and difficult to…
StealthWorker botnet targets Synology NAS devices to drop ransomware
Taiwanese vendor Synology has warned customers that the StealthWorker botnet is targeting their NAS devices to deliver ransomware. Taiwan-based vendor Synology has warned customers that the StealthWorker botnet is conducting…
Conti ransomware affiliate leaked gang’s training material and tools
An affiliate of the Conti RaaS has leaked the training material shared by the group with its network along with the info about one of the operators. An affiliate of…
The Future of Cybersecurity? Just One Word: Automation
By Dr. Peter Stephenson If you are not better informed, smarter, better equipped, and faster than the adversary, you can count on your system being compromised at some point. When…
Threat actors leaked data stolen from EA, including FIFA code
Threat actors that hacked Electronic Arts in June have leaked full data dump stolen from the company after the failure of the negotiation with the victim. In June, hackers have…
Taking Back Control of Today’s Software Supply Chain
By Jasmine Noel, Senior Product Marketing Manager, ReversingLabs Supply chains are under attack. Malicious actors perpetrating these breaches will continue to succeed until security teams abandon common myths and misconceptions…
No, You Don’t Need
By Daniel Petrillo , Director of Security Strategy, Morphisec Endpoint detection and response (EDR) solutions, and their evolution — extended detection and response (XDR) platforms — are increasingly popular. To…
IBM Cost of a Data Breach study: Cost of a Data Breach hits record high during pandemic
The ‘Cost of a Data Breach’ report commissioned by IBM Security states that the cost of a data breach exceeded $4.2 million during the COVID19 pandemic. IBM Security presented today…
No More Ransom helped ransomware victims to save almost €1B
The No More Ransom initiative celebrates its fifth anniversary, over 6 million victims of ransomware attacks recover their files for free saving almost €1 billion in payments. No More Ransom…
XCSSET MacOS malware targets Telegram, Google Chrome data and more
XCSSET macOS malware continues to evolve, now it is able to steal login information from multiple apps, including Telegram and Google Chrome. Security researchers from Trend Micro continues to monitor…
How Cobwebs Technologies’ Webint Platform Helps Enterprises To Face The Rising Tide Of Security Risks Emerging From The Dark Web
The ai-based dark web monitoring capability provides a visual representation of cyber events, revealing a larger, graphically displayed picture as inter-connected dots of information based on collected data By Udi…
XLoader, a $49 spyware that could target both Windows and macOS devices
Check Point Research (CPR) experts have spotted a cheap malware, dubbed XLoader variant, which was upgraded to target both Windows and macOS PCs. XLoader is a very cheap malware strain that…