Skip to content
Home
About Us
Contact Us
Register to apply for a free CISO2CISO Membership
CISO2CISO Network
CISO2CISO Services
Sitemap
Submit News
Twitter
Linkedin-in
Youtube
Rss
CISO2CISO Notepad Series
CISO Strategics
Incidents & Attacks Notepad
Cybersecurity Latest News
User Private Area
Login
Register – Create Account Member
Account
securelist.com
securelist.com
ICS and OT threat predictions for 2024 – Source: securelist.com
Source: securelist.com - Author: Evgeny Goncharov Kaspersky Security Bulletin We do not expect rapid changes in...
securelist.com
Privacy predictions for 2024 – Source: securelist.com
Source: securelist.com - Author: Anna Larkina, Vladislav Tushkanov, Dmitry Momotov Kaspersky Security Bulletin In our previous...
securelist.com
Cracked software beats gold: new macOS backdoor stealing cryptowallets – Source: securelist.com
Source: securelist.com - Author: Sergey Puzan A month ago, we discovered some cracked apps circulating on...
securelist.com
Dark web threats and dark market predictions for 2024 – Source: securelist.com
Source: securelist.com - Author: Sergey Lozhkin, Anna Pavlovskaya, Kaspersky Security Services Kaspersky Security Bulletin An overview...
securelist.com
A lightweight method to detect potential iOS malware – Source: securelist.com
Source: securelist.com - Author: Maher Yamout Introduction In the ever-evolving landscape of mobile security, hunting for...
securelist.com
Operation Triangulation: The last (hardware) mystery – Source: securelist.com
Source: securelist.com - Author: Boris Larin Research Research 27 Dec 2023 minute read Today, on December...
securelist.com
Windows CLFS and five exploits used by ransomware operators (Exploit #4 – CVE-2023-23376) – Source: securelist.com
Source: securelist.com - Author: Boris Larin This is part five of our study about the Common...
securelist.com
Windows CLFS and five exploits used by ransomware operators (Exploit #3 – October 2022) – Source: securelist.com
Source: securelist.com - Author: Boris Larin Reports In this report Kaspersky researchers provide an analysis of...
securelist.com
Windows CLFS and five exploits used by ransomware operators (Exploit #2 – September 2022) – Source: securelist.com
Source: securelist.com - Author: Boris Larin Research Research 21 Dec 2023 minute read This is the...
securelist.com
Windows CLFS and five exploits used by ransomware operators – Source: securelist.com
Source: securelist.com - Author: Boris Larin In April 2023, we published a blog post about a...
securelist.com
Windows CLFS and five exploits used by ransomware operators (Exploit #1 – CVE-2022-24521) – Source: securelist.com
Source: securelist.com - Author: Boris Larin This is the second part of our study about the...
securelist.com
Windows CLFS and five exploits used by ransomware operators (Exploit #5 – CVE-2023-28252) – Source: securelist.com
Source: securelist.com - Author: Boris Larin This is part six of our study about the Common...
securelist.com
A cryptor, a stealer and a banking trojan – Source: securelist.com
Source: securelist.com - Author: GReAT Introduction As long as cybercriminals want to make money, they’ll keep...
securelist.com
QR codes in email phishing – Source: securelist.com
Source: securelist.com - Author: Roman Dedenok QR codes are everywhere: you can see them on posters...
securelist.com
Overview of IoT threats in 2023 – Source: securelist.com
Source: securelist.com - Author: Vitaly Morgunov, Yaroslav Shmelev, Kaspersky Security Services, Kaspersky ICS CERT IoT devices...
securelist.com
Threat landscape for industrial automation systems. Statistics for H1 2023 – Source: securelist.com
Source: securelist.com - Author: Kaspersky ICS CERT Global threat statistics In the first half of 2023,...
securelist.com
Free Download Manager backdoored – a possible supply chain attack on Linux machines – Source: securelist.com
Source: securelist.com - Author: Georgy Kucherin, Leonid Bezvershenko Over the last few years, Linux machines have...
securelist.com
From Caribbean shores to your devices: analyzing Cuba ransomware – Source: securelist.com
Source: securelist.com - Author: Alexander Kirichenko, Gleb Ivanov Introduction Knowledge is our best weapon in the...
securelist.com
Evil Telegram doppelganger attacks Chinese users – Source: securelist.com
Source: securelist.com - Author: Igor Golovin A while ago we discovered a bunch of Telegram mods...
securelist.com
IT threat evolution in Q2 2023. Non-mobile statistics – Source: securelist.com
Source: securelist.com - Author: AMR IT threat evolution in Q2 2023 IT threat evolution in Q2...
securelist.com
IT threat evolution in Q2 2023. Mobile statistics – Source: securelist.com
Source: securelist.com - Author: Anton Kivva IT threat evolution in Q2 2023 IT threat evolution in...
securelist.com
IT threat evolution in Q2 2023 – Source: securelist.com
Source: securelist.com - Author: David Emm IT threat evolution in Q2 2023 IT threat evolution in...
securelist.com
Lockbit leak, research opportunities on tools leaked from TAs – Source: securelist.com
Source: securelist.com - Author: Eduardo Ovalle, Francesco Figurelli Lockbit is one of the most prevalent ransomware...
securelist.com
Phishing with hacked sites – Source: securelist.com
Source: securelist.com - Author: Tatyana Machneva, Olga Svistunova Phishers want their fake pages to cost minimum...
securelist.com
Common TTPs of attacks against industrial organizations – Source: securelist.com
Source: securelist.com - Author: Kirill Kruglov, Vyacheslav Kopeytsev, Artem Snegirev In 2022 we investigated a series...
securelist.com
What’s happening in the world of crimeware: Emotet, DarkGate and LokiBot – Source: securelist.com
Source: securelist.com - Author: GReAT Introduction The malware landscape keeps evolving. New families are born, while...
securelist.com
Anomaly detection in certificate-based TGT requests – Source: securelist.com
Source: securelist.com - Author: Alexander Rodchenko One of the most complex yet effective methods of gaining...
securelist.com
APT trends report Q2 2023 – Source: securelist.com
Source: securelist.com - Author: GReAT For more than six years, the Global Research and Analysis Team...
securelist.com
Comprehensive analysis of initial attack samples exploiting CVE-2023-23397 vulnerability – Source: securelist.com
Source: securelist.com - Author: Francesco Figurelli, Eduardo Ovalle On March 14, 2023, Microsoft published a blogpost...
securelist.com
Email crypto phishing scams: stealing from hot and cold crypto wallets – Source: securelist.com
Source: securelist.com - Author: Roman Dedenok, Konstantin Zykov The higher the global popularity of cryptocurrencies and...
Posts navigation
1
…
3
4
5
Latest News
The Hacker News
Webinar: Learn How to Identify High-Risk Identity Gaps and Slash Security Debt in 2025 – Source:thehackernews.com
21/02/2025
The Hacker News
AI-Powered Deception is a Menace to Our Societies – Source:thehackernews.com
21/02/2025
The Hacker News
Cisco Confirms Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks – Source:thehackernews.com
21/02/2025
The Hacker News
CISA Flags Craft CMS Vulnerability CVE-2025-23209 Amid Active Attacks – Source:thehackernews.com
21/02/2025
securelist.com
Angry Likho: Old beasts in a new forest – Source: securelist.com
21/02/2025
CSO - Online
Managing the emotional toll cybersecurity incidents can take on your team – Source: www.csoonline.com
21/02/2025