Symbiote: Linux malware ‘nearly impossible to detect’ threat
Researchers have discovered a new Linux malware dubbed Symbiote, a ‘nearly impossible to detect’ threat.
Symbiote: Linux malware ‘nearly impossible to detect’ threat Read More »
Securezoo Cybersecurity Threat Center blog posts of new cybersecurity attacks.
Researchers have discovered a new Linux malware dubbed Symbiote, a ‘nearly impossible to detect’ threat.
Symbiote: Linux malware ‘nearly impossible to detect’ threat Read More »
Microsoft has exposed and disabled a Lebanon-based Polonium cyber activity targeting Israeli organizations.
Microsoft exposes and disables Polonium activity targeting Israeli organizations Read More »
Atlassian has fixed a Critical severity unauthenticated zero-day RCE vulnerability (CVE-2022-26134) in Confluence Server and Data Center.
Zoom recommends users upgrade their Zoom client to version 5.10.0 to fix an XMPP vulnerability chain that could enable an attacker to execute remote code and compromise another user over Zoom chat.
Over the past six months, Microsoft has observed a spike in cyberactivity of 254% from XorDdos, a trojan targeting Linux-based cloud systems and Internet of Things (IoT) devices.
XorDdos: DDoS malware targets Linux systems Read More »
The Cybersecurity and Infrastructure Security Agency (CISA) has added five vulnerabilities to its Known Exploited Vulnerabilities Catalog, to include two Apple, two Microsoft and one OpenSSL vulnerability.
CISA adds 5 vulnerabilities to Known Exploited Vulnerabilities Catalog Read More »
Researchers from Proofpoint have observed the reemergence of Emotet botnet that has exhibited new behaviors in using new attack techniques.
Emotet botnet reemerges with new threat behaviors Read More »
The Cybersecurity Advisory (CSA) published details on the top 15 vulnerabilities most routinely exploited by malicious cyber actors in 2021. Common CVEs include Log4Shell, ProxyLogon, ProxyShell, ZeroLogon and others.
The Top 15 mostly commonly exploited vulnerabilities in 2021 Read More »
The Federal Bureau of Investigation (FBI) has released new information on BlackCat (also known as ALPHV) ransomware as a service (RaaS), that has compromised at least 60 entities worldwide as of March 2022.
FBI: BlackCat ransomware has compromised 60 entities worldwide Read More »
US Government cybersecurity experts are warning of advanced persistent threat (APT) actors using custom tools to target and compromise multiple industrial control system (ICS) and supervisory control and data acquisition (SCADA) devices.
APT actors targeting ICS/SCADA Devices with custom tools Read More »