We explore some of the entries in recent cybercrime research competitions, and what they say about threat actor innovation and priorities Contact us today for more information about SOPHOS cyber […]
Continue Reading-
Update 2: Information on MOVEit Vulnerabilities CVE-2023-34362, CVE-2023-35036, and CVE-2023-35708
Users of the file-transfer package should apply patches immediately and check for indications of possible compromise Contact us today for more information about SOPHOS cyber security solutions
Continue Reading -
The scammers who scam scammers on cybercrime forums: Part 4
A shadowy sub-economy is more than just a curiosity – it’s booming business, and also an opportunity for defenders. In the fourth and final part of our series, we look […]
Continue Reading -
The scammers who scam scammers on cybercrime forums: Part 2
A shadowy sub-economy is more than just a curiosity – it’s booming business, and also an opportunity for defenders. In the second part of our series, we look at the […]
Continue Reading -
The scammers who scam scammers on cybercrime forums: Part 1
A shadowy sub-economy is more than just a curiosity – it’s booming business, and also an opportunity for defenders. In the first of a four-part series, we look at the […]
Continue Reading -
A new Equation Editor exploit goes commercial, as maldoc attacks using it spike
There is a distinct point of maturation in the life cycle of an Office exploit: the point where it becomes generally available for the crimeware groups. Before that point the […]
Continue Reading -
CVE-2019-0888: Use-After-Free in Windows ActiveX Data Objects (ADO)
The SophosLabs Offensive Security Research team discovered a security vulnerability in the ActiveX Data Objects (ADO) component of Windows. Microsoft resolved the issue in the June 2019 edition of Patch […]
Continue Reading
You must be logged in to post a comment.