
GwisinLocker ransomware targets South Korean industrial and pharma firms
...
Read More about GwisinLocker ransomware targets South Korean industrial and pharma firms...
Read More about GwisinLocker ransomware targets South Korean industrial and pharma firmsAs the ReveringLabs team embraces the Black Hat USA conference in Las Vegas this week, we wanted to share some exciting news that will be vital to the company’s ongoing growth: Ali Khan has been named ReversingLabs’ first-ever Field CISO.
Read More about Ali Khan Named ReversingLabs' First Field CISOA new Chinese offensive framework may be abused by threat actors, hackers steal $190 million from Nomad Token Bridge, and more.
Read More about The Week in Cybersecurity: Meet Manjusaka, 'the Chinese sibling of Sliver and Cobalt Strike'Black Hat is set to return next week with two years of pent up cybersecurity research and discoveries. Here are the talks you don't want to miss.
Read More about Buckle up for Black Hat 2022: Sessions your security team should not misssoftware-supply-chain-security-takes-center-stage-at-black-hat-2022
Read More about Software supply chain security takes center stage at Black Hat 2022Here is a run-down of the 10 streams from OpenSSF's Open Source Software Security Mobilization Plan.
Read More about OpenSSF's open source security mobilization initiative: Inside the 10-point action planUpdates include: Improved static analysis, improved integrations and automation, smoother workflows for a better user experience, and ease of administration.
Read More about New Features for TitaniumScale, version 3.0An analysis of three in-the-wild payloads delivered using the recently discovered Follina exploit shows how attackers can use it to achieve persistent access in victim environments and turbo-charge efforts to ‘live off the land’ and avoid detection by security monitoring tools.
Read More about Threat analysis: Follina exploit fuels 'live-off-the-land' attacksBetter threat hunting and investigations with flexibility in threat status classifications, reliable dynamic and network analysis, and smoother workflows and maintenance.
Read More about New Features for the A1000, version 6.4Cozy Bear APT group is using Dropbox and Google drive to cover up attacks, malware is spreading via Google Play Store apps, and more.
Read More about The Week in Cybersecurity: SolarWinds attackers tap Google Drive, malware spreads via Play Store appsMore than 30 years after the AIDS computer virus spread via infected floppy disks, ransomware has taken the world by storm. But echoes of that first attack can still be heard today.
Read More about Three decades later, ransomware's first act still resonatesA survey of the post-Log4j landscape found few successful hacks linked to it. The bad news? Log4Shell will linger for years — so you need to prepare.
Read More about CISA: Log4j threat will linger for years—so be preparedA new attack known as ‘Retbleed’ impacts microprocessors, journalists are becoming desirable targets for cybercriminals, and more.
Read More about The Week in Cybersecurity: Chips hit by 'Retbleed', journalists the chosen target of APTsFallout from another supply chain attack involving malicious npm modules. Also: Microsoft backtracks on a pledge to disable Office macros.
Read More about The Week in Cybersecurity: NPM removes malicious modules, Microsoft backtracks on macrosReversingLabs researchers have uncovered a widespread campaign to install malicious npm modules that are harvesting sensitive data from forms embedded in mobile apps and websites.
Read More about Update: IconBurst npm software supply chain attack grabs data from apps and websitesGet your 14-day free trial of Spectra Assure
Get Free TrialMore about Spectra Assure Free Trial