Skip to content
Home
About Us
Contact Us
Register to apply for a free CISO2CISO Membership
CISO2CISO Network
CISO2CISO Services
Sitemap
Submit News
Twitter
Linkedin-in
Youtube
Rss
CISO2CISO Notepad Series
CISO Strategics
Incidents & Attacks Notepad
Cybersecurity Latest News
User Private Area
Login
Register – Create Account Member
Account
securelist.com
securelist.com
Notes of cyber inspector: three clusters of threat in cyberspace – Source: securelist.com
Source: securelist.com - Author: Kaspersky Research Research 10 Sep 2025 minute read Hacktivism and geopolitically motivated...
securelist.com
IT threat evolution in Q2 2025. Mobile statistics – Source: securelist.com
Source: securelist.com - Author: Anton Kivva IT threat evolution in Q2 2025. Mobile statistics IT threat...
securelist.com
IT threat evolution in Q2 2025. Non-mobile statistics – Source: securelist.com
Source: securelist.com - Author: AMR IT threat evolution in Q2 2025. Non-mobile statistics IT threat evolution...
securelist.com
Cookies and how to bake them: what they are for, associated risks, and what session hijacking has to do with it – Source: securelist.com
Source: securelist.com - Author: Anna Larkina, Natalya Zakuskina When you visit almost any website, you’ll see...
securelist.com
How attackers adapt to built-in macOS protection – Source: securelist.com
Source: securelist.com - Author: Alexander Chudnov If a system is popular with users, you can bet...
securelist.com
Exploits and vulnerabilities in Q2 2025 – Source: securelist.com
Source: securelist.com - Author: Alexander Kolesnikov Vulnerability registrations in Q2 2025 proved to be quite dynamic....
securelist.com
Modern vehicle cybersecurity trends – Source: securelist.com
Source: securelist.com - Author: Kaspersky ICS CERT Modern vehicles are transforming into full-fledged digital devices that...
securelist.com
GodRAT – New RAT targeting financial institutions – Source: securelist.com
Source: securelist.com - Author: Saurabh Sharma Summary In September 2024, we detected malicious activity targeting financial...
securelist.com
Evolution of the PipeMagic backdoor: from the RansomExx incident to CVE-2025-29824 – Source: securelist.com
Source: securelist.com - Author: Sergey Lozhkin, Leonid Bezvershenko, Kirill Korchemny, Ilya Savelyev In April 2025, Microsoft...
securelist.com
New trends in phishing and scams: how AI and social media are changing the game – Source: securelist.com
Source: securelist.com - Author: Olga Altukhova Introduction Phishing and scams are dynamic types of online fraud...
securelist.com
Scammers mass-mailing the Efimer Trojan to steal crypto – Source: securelist.com
Source: securelist.com - Author: Artem Ushkov, Vladimir Gursky Introduction In June, we encountered a mass mailing...
securelist.com
Driver of destruction: How a legitimate driver is being used to take down AV processes – Source: securelist.com
Source: securelist.com - Author: Cristian Souza, Ashley Muñoz, Eduardo Ovalle, Francesco Figurelli, Anderson Leite Introduction In...
securelist.com
Cobalt Strike Beacon delivered via GitHub and social media – Source: securelist.com
Source: securelist.com - Author: Maxim Starodubov, Valery Akulenko, Danila Semenov Introduction In the latter half of...
securelist.com
ToolShell: a story of five vulnerabilities in Microsoft SharePoint – Source: securelist.com
Source: securelist.com - Author: Boris Larin, Georgy Kucherin, Ilya Savelyev On July 19–20, 2025, various security...
securelist.com
The SOC files: Rumble in the jungle or APT41’s new target in Africa – Source: securelist.com
Source: securelist.com - Author: Denis Kulik, Daniil Pogorelov Introduction Some time ago, Kaspersky MDR analysts detected...
securelist.com
Rumble in the jungle: APT41’s new target in Africa – Source: securelist.com
Source: securelist.com - Author: Denis Kulik, Daniil Pogorelov Introduction Some time ago, Kaspersky MDR analysts detected...
securelist.com
GhostContainer backdoor: malware compromising Exchange servers of high-value organizations in Asia – Source: securelist.com
Source: securelist.com - Author: GReAT In a recent incident response (IR) case, we discovered highly customized...
securelist.com
Forensic journey: Breaking down the UserAssist artifact structure – Source: securelist.com
Source: securelist.com - Author: Awad Aljuaid Introduction As members of the Global Emergency Response Team (GERT),...
securelist.com
Code highlighting with Cursor AI for $500,000 – Source: securelist.com
Source: securelist.com - Author: Georgy Kucherin Attacks that leverage malicious open-source packages are becoming a major...
securelist.com
Approach to mainframe penetration testing on z/OS. Deep dive into RACF – Source: securelist.com
Source: securelist.com - Author: Denis Stepanov, Alexander Korotin In our previous article we dissected penetration testing...
securelist.com
Batavia spyware steals data from Russian organizations – Source: securelist.com
Source: securelist.com - Author: Kaspersky Introduction Since early March 2025, our systems have recorded an increase...
securelist.com
AI and collaboration tools: how cyberattackers are targeting SMBs in 2025 – Source: securelist.com
Source: securelist.com - Author: Kaspersky Cyberattackers often view small and medium-sized businesses (SMBs) as easier targets,...
securelist.com
SparkKitty, SparkCat’s little brother: A new Trojan spy found in the App Store and Google Play – Source: securelist.com
Source: securelist.com - Author: Sergey Puzan, Dmitry Kalinin In January 2025, we uncovered the SparkCat spyware...
securelist.com
Toxic trend: Another malware threat targets DeepSeek – Source: securelist.com
Source: securelist.com - Author: Lisandro Ubiedo Introduction DeepSeek-R1 is one of the most popular LLMs right...
securelist.com
Sleep with one eye open: how Librarian Ghouls steal data by night – Source: securelist.com
Source: securelist.com - Author: Kaspersky Introduction Librarian Ghouls, also known as “Rare Werewolf” and “Rezet”, is...
securelist.com
Analysis of the latest Mirai wave exploiting TBK DVR devices with CVE-2024-3721 – Source: securelist.com
Source: securelist.com - Author: Anderson Leite The abuse of known security flaws to deploy bots on...
securelist.com
IT threat evolution in Q1 2025. Non-mobile statistics – Source: securelist.com
Source: securelist.com - Author: AMR IT threat evolution in Q1 2025. Non-mobile statistics IT threat evolution...
securelist.com
IT threat evolution in Q1 2025. Mobile statistics – Source: securelist.com
Source: securelist.com - Author: Anton Kivva IT threat evolution in Q1 2025. Mobile statistics IT threat...
securelist.com
Host-based logs, container-based threats: How to tell where an attack began – Source: securelist.com
Source: securelist.com - Author: Amged Wageh The risks associated with containerized environments Although containers provide an...
securelist.com
Exploits and vulnerabilities in Q1 2025 – Source: securelist.com
Source: securelist.com - Author: Alexander Kolesnikov The first quarter of 2025 saw the continued publication of...
Posts pagination
1
2
…
7
Latest News
The Hacker News
Cloud-Native Security in 2025: Why Runtime Visibility Must Take Center Stage – Source:thehackernews.com
12/09/2025
The Hacker News
Cursor AI Code Editor Flaw Enables Silent Code Execution via Malicious Repositories – Source:thehackernews.com
12/09/2025
Krebs On Security
Bulletproof Host Stark Industries Evades EU Sanctions – Source: krebsonsecurity.com
12/09/2025
securityweek.com
Critical Chrome Vulnerability Earns Researcher $43,000 – Source: www.securityweek.com
12/09/2025
securityweek.com
100,000 Impacted by Cornwell Quality Tools Data Breach – Source: www.securityweek.com
12/09/2025
CSO - Online
Microsoft under fire: Senator demands FTC investigation into ‘arsonist selling firefighting services’ – Source: www.csoonline.com
11/09/2025