View full version: News
« 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 »
  1. [AVAST]Meeting Consumer Needs Through Product Evolution | Avast
  2. [Eset]Almost 4,000 databases now wiped in ‘Meow’ attacks
  3. [kreb]Business ID Theft Soars Amid COVID Closures
  4. [Sophos]Monday review – our recent stories revisited
  5. [AVAST]Powerful, Complete Protection For Small Businesses | Avast
  6. [Sophos]7 VPNs that leaked their logs – logs that weren’t even supposed to exist
  7. [Trend]Ensiko: A Webshell With Ransomware Capabilities
  8. [Sophos]ProLock ransomware – new report reveals the evolution of a threat
  9. [FireEye]SCANdalous! (External Detection Using Network Scan Data and Automation)
  10. [FireEye]It’s Your Money and They Want It Now — The Cycle of Adversary Pursuit
  11. [FireEye]This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits
  12. [FireEye]Ransomware Against the Machine: How Adversaries are Learning to Disrupt Industrial Production by Targeting IT and OT
  13. [FireEye]Navigating the MAZE: Tactics, Techniques and Procedures Associated With MAZE Ransomware Incidents
  14. [FireEye]Analyzing Dark Crystal RAT, a C# backdoor
  15. [FireEye]Zero-Day Exploitation Increasingly Demonstrates Access to Money, Rather than Skill — Intelligence for Vulnerability Management, Part One
  16. [FireEye]Think Fast: Time Between Disclosure, Patch Release and Vulnerability Exploitation — Intelligence for Vulnerability Management, Part Two
  17. [FireEye]Excelerating Analysis, Part 2 — X[LOOKUP] Gon’ Pivot To Ya
  18. [FireEye]Monitoring ICS Cyber Operation Tools and Software Exploit Modules To Anticipate Future Threats
  19. [FireEye]Insights into Iranian Cyber Espionage: APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware
  20. [FireEye]Operation RussianDoll: Adobe & Windows Zero-Day Exploits Likely Leveraged by Russia’s APT28 in Highly-Targeted Attack
  21. [FireEye]A Not-So Civic Duty: Asprox Botnet Campaign Spreads Court Dates and Malware
  22. [FireEye]The 2013 FireEye Advanced Threat Report!
  23. [FireEye]Using Real-Time Events in Investigations
  24. [FireEye]Cerber: Analyzing a Ransomware Attack Methodology To Enable Protection
  25. [FireEye]Another Darkleech Campaign
  26. [FireEye]Credit Card Data and Other Information Targeted in Netflix Phishing Campaign
  27. [FireEye]‘One-Stop Shop’ – Phishing Domain Targets Information from Customers of Several Indian Banks
  28. [FireEye]Rotten Apples: Resurgence
  29. [FireEye]Attackers Deploy New ICS Attack Framework “TRITON” and Cause Operational Disruption to Critical Infrastructure
  30. [FireEye]What About the Plant Floor? Six Subversive Concerns for ICS Environments
  31. [FireEye]Overload: Critical Lessons from 15 Years of ICS Vulnerabilities
  32. [FireEye]IRONGATE ICS Malware: Nothing to See Here...Masking Malicious Activity on SCADA Systems
  33. [FireEye]Havex, It’s Down With OPC
  34. [FireEye]Critical Infrastructure Beyond the Power Grid
  35. [FireEye]Connected Cars: The Open Road for Hackers
  36. [FireEye]The Five W’s of Penetration Testing
  37. [FireEye]Kerberos Tickets on Linux Red Teams
  38. [Eset]Week in security with Tony Anscombe
  39. [FireEye]Citrix XenApp and XenDesktop Hardening Guidance
  40. [FireEye]Leveraging the Power of Solutions and Intelligence
  41. [Eset]Premier League team narrowly avoids losing £1 million to scammers
  42. [FireEye]The History of OpenIOC
  43. [FireEye]Utilities Industry in the Cyber Targeting Scope
  44. [FireEye]Incident Response with NTFS INDX Buffers – Part 1: Extracting an INDX Attribute
  45. [FireEye]M-Trends #1: Malware Only Tells Half the Story
  46. [FireEye]Executive Briefing in New York with Former Secretary of Homeland Security Michael Chertoff
  47. [FireEye]New Tactics. New Motives. New Services.
  48. [FireEye]Investigating with Indicators of Compromise (IOCs) – Part II
  49. [FireEye]OpenIOC Series: Investigating with Indicators of Compromise (IOCs) – Part I
  50. [FireEye]Best of the Best in 2013: The Armory