Threats

Main Targets of Ransomware Attacks & What They Look For

Ransomware has become a potent tool for cybercriminals looking to exploit companies' sensitive data for profit. Ransomware attacks have affected businesses across all sizes, locations, and industries,...

Almost Half of All Chrome Extensions Are Potentially High-Risk

In a recent study of 1,237 Chrome extensions with a minimum of 1,000 downloads, Incogni researchers found that nearly half ask for permissions that could potentially expose personally identifiable inf...

Russian Infostealer Gangs Steal 50 Million Passwords

Group-IB cybersecurity researchers recently identified several Russian-speaking cybercrime groups offering infostealing malware-as-a-service (MaaS), resulting in the theft of more than 50 million pass...

What is Malware? Definition, Purpose & Common Protections

Anyone who has used a computer for any significant length of time has probably at least heard of malware. Short for “malicious software,” malware is any piece of computer software designed to disrupt ...

Microsoft Warns of Surge in Token Theft, Bypassing MFA

The Microsoft Detection and Response Team (DART) recently warned that attackers are increasingly using token theft to circumvent multi-factor authentication (MFA). "By compromising and replaying a...

Vulnerability Patching: How to Prioritize and Apply Patches

Every IT environment and cybersecurity strategy has vulnerabilities. To avoid damage or loss, organizations need to find and eliminate those vulnerabilities before attackers can exploit them. Some...

Major TTE Flaw Could Threaten Critical Infrastructure, Including Aircraft

Researchers at the University of Michigan and NASA are warning of a major flaw in the TTE (Time-Triggered Ethernet) protocol, which is used in a wide range of critical infrastructure, including space...

Azov ‘Ransomware’ Wipes Data, Blames Security Researchers

Check Point security researchers recently described the Azov ransomware as an "effective, fast, and unfortunately unrecoverable data wiper," noting that the malware seems far more focused on destroyi...

ProxyNotShell Finally Gets Patched by Microsoft

Microsoft's November 2022 Patch Tuesday includes fixes for more than 60 vulnerabilities affecting almost 40 different products, features and roles – including patches for CVE-2022-41040 and CVE-2022-...

Threat Group Continuously Updates Malware to Evade Antivirus Software

Kaspersky researchers recently found evidence of an advanced threat group continuously updating its malware to evade security products, similar to a release cycle for developers. Kaspersky reveale...

Latest articles