CVE-2021-31207

Top 12 Most Routinely Exploited vulnerabilities in 2022

Cybersecurity security agencies from the United States, United Kingdom, Australia, Canada and New Zealand have published the top 12 routinely exploited vulnerabilities in 2022.

Top 12 Most Routinely Exploited vulnerabilities in 2022 Read More »

The Top 15 mostly commonly exploited vulnerabilities in 2021

The Cybersecurity Advisory (CSA) published details on the top 15 vulnerabilities most routinely exploited by malicious cyber actors in 2021. Common CVEs include Log4Shell, ProxyLogon, ProxyShell, ZeroLogon and others.

The Top 15 mostly commonly exploited vulnerabilities in 2021 Read More »

ransomware, cybersecurity, cyber-3998798.jpg

FBI: AvosLocker Ransomware targets victims in critical infrastructure sectors

The Federal Bureau of Investigation (FBI) has issued a report of cybercriminals using AvosLocker ransomware to target 52 entities across critical infrastructure sectors. The report includes the latest indicators of compromise (IoC) on the ransomware threat.

FBI: AvosLocker Ransomware targets victims in critical infrastructure sectors Read More »