INCIBE CERT Attacks aimed at companies, that is, those that are less massive but focused on specific users or organisations, are becoming more frequent. Antiviruses (AVs)...
Month: October 2021
av-test – 19 soluciones para empresas puestas a prueba con Windows
AVTEST Las empresas deberían apostar por una buena solución de seguridad para asegurar su propio futuro. El laboratorio de AV-TEST ha examinado 19 soluciones de seguridad...
ncsc – Mitigating malware and ransomware attacks
How to defend organisations against malware or ransomware attacks National Cyber Security Centre This guidance helps private and public sector organisations deal with the effects of...
qualys – Assess Your Risk From Ransomware Attacks, Powered by Qualys Research
Qualys Ransomware attacks are among the most significant cyber threats facing businesses today. Recent warnings about Conti ransomware, issued by a joint cybersecurity advisory from the U.S. Cybersecurity and Infrastructure...
ciso2ciso toolbox series – cybersecuritynews – Top 10 Best Free Penetration Testing Tools 2021 –
10 Best Penetration Testing Tools 2021 Source: https://cybersecuritynews.com/penetration-testing-tools/ Metasploit NMAP Wireshark Aircrack Nessus Social Engineering Toolkit W3AF Burp Suite BeEF SQLmap When we talk about the...
darkreading – New Cooperative’s Ransomware Attack Underscores Threat to Food & Agriculture
The Iowa grain cooperative took its systems offline in response to a security incident earlier this week. DARKReading Farm services provider New Cooperative recently suffered a ransomware...
darkreading – Password Reuse Problems Persist Despite Known Risks
The vast majority of users worry about compromised passwords, but two-thirds continue to use the same password or a variation, a survey finds. DARKReading While people...
darkreading – Sneaky Android Trojan Siphons Millions Using Premium SMS
More than 200 applications on the Google Play store have, until recently, allowed cybercriminals to deliver malicious Web content to victims’ phones, likely garnering tens of...
darkreading – Shades of SolarWinds Attack Malware Found in New ‘Tomiris’ Backdoor
Malware contains similarities that suggest a possible link to malware that Russia’s DarkHalo group used in its massive supply chain attack, researchers say. DARKReading Advanced persistent...
securityaffairs – Trickbot spreads malware through new distribution channels
TrickBot operators are back and expand the distribution channels with partnership with cybercrime affiliates. Security Affairs The operators behind the infamous TrickBot (ITG23 and Wizard Spider) malware have...
darkreading – The New Security Basics: 10 Most Common Defensive Actions
DARKReading Companies now commonly collect security metrics from their software development life cycle, implement basic security measures, and define their obligations to protect user data as...
securityaffairs – Google sent over 50,000 warnings of state-sponsored attacks, +33% from same period in 2020
Google revealed to have sent roughly 50,000 alerts of state-sponsored phishing or hacking attempts to customers since January. Security Affairs Google announced to have sent roughly...