Skip to content
Home
About Us
Contact Us
Register to apply for a free CISO2CISO Membership
CISO2CISO Network
CISO2CISO Services
Sitemap
Submit News
Twitter
Linkedin-in
Youtube
Rss
CISO2CISO Notepad Series
CISO Strategics
Incidents & Attacks Notepad
Cybersecurity Latest News
User Private Area
Login
Register – Create Account Member
Account
securelist.com
securelist.com
Toxic trend: Another malware threat targets DeepSeek – Source: securelist.com
Source: securelist.com - Author: Lisandro Ubiedo Introduction DeepSeek-R1 is one of the most popular LLMs right...
securelist.com
Sleep with one eye open: how Librarian Ghouls steal data by night – Source: securelist.com
Source: securelist.com - Author: Kaspersky Introduction Librarian Ghouls, also known as “Rare Werewolf” and “Rezet”, is...
securelist.com
Analysis of the latest Mirai wave exploiting TBK DVR devices with CVE-2024-3721 – Source: securelist.com
Source: securelist.com - Author: Anderson Leite The abuse of known security flaws to deploy bots on...
securelist.com
IT threat evolution in Q1 2025. Non-mobile statistics – Source: securelist.com
Source: securelist.com - Author: AMR IT threat evolution in Q1 2025. Non-mobile statistics IT threat evolution...
securelist.com
IT threat evolution in Q1 2025. Mobile statistics – Source: securelist.com
Source: securelist.com - Author: Anton Kivva IT threat evolution in Q1 2025. Mobile statistics IT threat...
securelist.com
Host-based logs, container-based threats: How to tell where an attack began – Source: securelist.com
Source: securelist.com - Author: Amged Wageh The risks associated with containerized environments Although containers provide an...
securelist.com
Exploits and vulnerabilities in Q1 2025 – Source: securelist.com
Source: securelist.com - Author: Alexander Kolesnikov The first quarter of 2025 saw the continued publication of...
securelist.com
Zanubis in motion: Tracing the active evolution of the Android banking malware – Source: securelist.com
Source: securelist.com - Author: Leandro Cuozzo Introduction Zanubis is a banking Trojan for Android that emerged...
securelist.com
Dero miner zombies biting through Docker APIs to build a cryptojacking horde – Source: securelist.com
Source: securelist.com - Author: Amged Wageh Introduction Imagine a container zombie outbreak where a single infected...
securelist.com
Threat landscape for industrial automation systems in Q1 2025 – Source: securelist.com
Source: securelist.com - Author: Kaspersky ICS CERT Trends Relative stability from quarter to quarter. The percentage...
securelist.com
Using a Mythic agent to optimize penetration testing – Source: securelist.com
Source: securelist.com - Author: Oleg Senko Introduction The way threat actors use post-exploitation frameworks in their...
securelist.com
State of ransomware in 2025 – Source: securelist.com
Source: securelist.com - Author: Fabio Assolini, Maher Yamout, Marc Rivero, Dmitry Galov Global ransomware trends and...
securelist.com
Outlaw cybergang attacking targets worldwide – Source: securelist.com
Source: securelist.com - Author: Cristian Souza, Ashley Muñoz, Eduardo Ovalle Introduction In a recent incident response...
securelist.com
Triada strikes back – Source: securelist.com
Source: securelist.com - Author: Dmitry Kalinin Introduction Older versions of Android contained various vulnerabilities that allowed...
securelist.com
Operation SyncHole: Lazarus APT goes back to the well – Source: securelist.com
Source: securelist.com - Author: Sojun Ryu, Vasily Berdnikov We have been tracking the latest attack campaign...
securelist.com
Russian organizations targeted by backdoor masquerading as secure networking software updates – Source: securelist.com
Source: securelist.com - Author: Igor Kuznetsov, Georgy Kucherin, Alexander Demidov As we were looking into a...
securelist.com
Lumma Stealer – Tracking distribution channels – Source: securelist.com
Source: securelist.com - Author: Elsayed Elrefaei, Ahmed Daif, Mohamed Ghobashy Introduction The evolution of Malware-as-a-Service (MaaS)...
securelist.com
Phishing attacks leveraging HTML code inside SVG files – Source: securelist.com
Source: securelist.com - Author: Roman Dedenok With each passing year, phishing attacks feature more and more...
securelist.com
IronHusky updates the forgotten MysterySnail RAT to target Russia and Mongolia – Source: securelist.com
Source: securelist.com - Author: GReAT Day after day, threat actors create new malware to use in...
securelist.com
Streamlining detection engineering in security operation centers – Source: securelist.com
Source: securelist.com - Author: Sarim Rafiq Uddin Security operations centers (SOCs) exist to protect organizations from...
securelist.com
GOFFEE continues to attack organizations in Russia – Source: securelist.com
Source: securelist.com - Author: Oleg Kupreev GOFFEE is a threat actor that first came to our...
securelist.com
Attackers distributing a miner and the ClipBanker Trojan via SourceForge – Source: securelist.com
Source: securelist.com - Author: AMR Recently, we noticed a rather unique scheme for distributing malware that...
securelist.com
How ToddyCat tried to hide behind AV software – Source: securelist.com
Source: securelist.com - Author: Andrey Gunkin To hide their activity in infected systems, APT groups resort...
securelist.com
A journey into forgotten Null Session and MS-RPC interfaces, part 2 – Source: securelist.com
Source: securelist.com - Author: Haidar Kabibo In the first part of our research, I demonstrated how...
securelist.com
TookPS: DeepSeek isn’t the only game in town – Source: securelist.com
Source: securelist.com - Author: Vasily Kolesnikov, Oleg Kupreev In early March, we published a study detailing...
securelist.com
Operation ForumTroll: APT attack with Google Chrome zero-day exploit chain – Source: securelist.com
Source: securelist.com - Author: Igor Kuznetsov, Boris Larin Incidents Incidents 25 Mar 2025 minute read In...
securelist.com
Financial cyberthreats in 2024 – Source: securelist.com
Source: securelist.com - Author: Kaspersky As more and more financial transactions are conducted in digital form...
securelist.com
Threat landscape for industrial automation systems in Q4 2024 – Source: securelist.com
Source: securelist.com - Author: Kaspersky ICS CERT Statistics across all threats In Q4 2024, the percentage...
securelist.com
Arcane stealer: We want all your data – Source: securelist.com
Source: securelist.com - Author: AMR Malware reports Malware reports 19 Mar 2025 minute read At the...
securelist.com
Head Mare and Twelve join forces to attack Russian entities – Source: securelist.com
Source: securelist.com - Author: Kaspersky Introduction In September 2024, a series of attacks targeted Russian companies,...
Latest News
securityweek.com
Code Execution Vulnerabilities Patched in Veeam, BeyondTrust Products – Source: www.securityweek.com
18/06/2025
CSO - Online
Scania von Datenleck betroffen – Source: www.csoonline.com
18/06/2025
CSO - Online
WormGPT returns: New malicious AI variants built on Grok and Mixtral uncovered – Source: www.csoonline.com
18/06/2025
CSO - Online
GitHub Actions attack renders even security-aware orgs vulnerable – Source: www.csoonline.com
18/06/2025
CSO - Online
Cybercrime: Fast 800 illegale Betrugs-Websites beschlagnahmt – Source: www.csoonline.com
18/06/2025
CSO - Online
The highest-paying jobs in cybersecurity today – Source: www.csoonline.com
18/06/2025