Etiket: Threat

01
Ağu
2023

Android n-day bugs pose zero-day threat

In the Android ecosystem, n-day vulnerabilities are almost as dangerous as zero-days, according to Google’s review of zero-days exploited in…

01
Ağu
2023

Anonymous Sudan Posts New Threat

Anonymous Sudan hacker group left a message on its Telegram channel suggesting that they will be launching cyber attacks on…

29
Tem
2023

Why Dwell Time is the Biggest Threat to Security Operations Center (SOC) Teams in 2023

By Sanjay Raja, VP of Product, Gurucul Dwell time, or the length of time a cyber attacker remains hidden within…

28
Tem
2023

IcedID Malware Adapts and Expands Threat with Updated BackConnect Module

Jul 28, 2023THNMalware / Cyber Threat The threat actors linked to the malware loader known as IcedID have made updates…

28
Tem
2023

Zimbra XSS Vulnerability Enables Targeting By Threat Actors

A new vulnerability has been found in Zimbra Collaboration. The discovery of the Zimbra XSS vulnerability AKA Cross-Site Scripting (XSS)…

27
Tem
2023

NATO countries must coordinate their cyber forces to combat the Russian threat  

With Russia and China both in an expansionist mood, member countries have been trying to present a united front against…

27
Tem
2023

CISOs gear up to combat the rising threat of B2B fraud

The ongoing banking and economic turmoil has opened the floodgates to fraudsters. In this Help Net Security video, ex-British Intelligence…

26
Tem
2023

Threat Intelligence Is Growing — Here’s How SOCs Can Keep Up

Timely, comprehensive threat intelligence is a significant component of any good cybersecurity strategy. It helps organizations understand what their threats…

26
Tem
2023

How to Detect this Silent Threat

A new study conducted by Uptycs has uncovered a stark increase in the distribution of information stealing (a.k.a. infostealer or…

07
Tem
2023

From AI-driven Defense to Dark Web Threat Intelligence

How RSA Conference’s Cybersecurity Innovators are Advancing Defense-in-Depth By Annabelle Klosterman, Cybersecurity Reporter, Cyber Defense Magazine The world of cybersecurity…

26
Haz
2023

Pradeo, en son Mobile Threat Defense sürümüyle MSSP’lerin tehditleri belirlemesine yardımcı oluyor

Mobil kullanıcılar giderek daha fazla siber suçluların kurbanı olurken, kuruluşlar mobil uç nokta algılama ve müdahale çözümlerine (Mobil EDR) yaptıkları…

10
Haz
2023

The Thin Line Between Threat Intelligence And Doxxing

Doxxing. Although the term has been in the cybersecurity news for over a decade, Elon Musk gave it Universal recognition…