Users of the file-transfer package should apply patches immediately and check for indications of possible compromise Contact us today for more information about SOPHOS cyber security solutions
Continue Reading-
No matter where your employees go, there you are
With increasingly flexible remote-work options (for keeps or just for the holidays), security’s got to push left to keep pace Contact us today for more information about SOPHOS cyber security […]
Continue Reading -
The Phantom Menace: Brute Ratel remains rare and targeted
The commercial attack tool’s use by bad actors has faded after an initial flurry, while Cobalt Strike remains the go-to post-exploitation tool for many. Contact us today for more information […]
Continue Reading -
“FleeceGPT” mobile apps target AI-curious to rake in cash
Interest in OpenAI’s latest version of its interactive language model has spurred a new wave of scam apps looking to cash in on the hype Contact us today for more […]
Continue Reading -
Akira Ransomware is “bringin’ 1988 back”
A new recently observed ransomware family dubbed Akira uses a retro aesthetic on their victim site very reminiscent of the 1980s green screen consoles and possibly takes its namesake from […]
Continue Reading -
May’s Patch Tuesday haul touches a six-pack of product families
A relatively light month by the numbers, but several patches require extra effort to deploy Contact us today for more information about SOPHOS cyber security solutions
Continue Reading -
A doubled “Dragon Breath” adds new air to DLL sideloading attacks
Exploits of the venerable vulnerability gain in complexity Contact us today for more information about SOPHOS cyber security solutions
Continue Reading -
Everything Everywhere All At Once: The 2023 Active Adversary Report for Business Leaders
A deep dive into over 150 incident-response cases reveals both attackers and defenders picking up the pace Contact us today for more information about SOPHOS cyber security solutions
Continue Reading -
‘AuKill’ EDR killer malware abuses Process Explorer driver
Driver-based attacks against security products are on the rise Contact us today for more information about SOPHOS cyber security solutions
Continue Reading -
Tax firms targeted by precision malware attacks
CPAs and accountants received solicitations for tax filing business that were just a social engineering ploy Contact us today for more information about SOPHOS cyber security solutions
Continue Reading -
Tax-time smishing campaign targets Indian account holders
The end of the fiscal year is already hectic enough, but would-be scammers just don’t care whom they affect Contact us today for more information about SOPHOS cyber security solutions
Continue Reading -
April showers Windows updates on sysadmins
A 97-CVE Patch Tuesday marks another big haul for the OS Contact us today for more information about SOPHOS cyber security solutions
Continue Reading -
Update 2: 3CX users under DLL-sideloading attack: What you need to know
A Trojanized version of the popular VOIP/PBX software is in the news; here’s what hunters and defenders are doing Contact us today for more information about SOPHOS cyber security solutions
Continue Reading -
Observing OWASSRF Exchange Exploitation… still
ProxyNotShell continues to make waves as November 2022 fixes fail to contain SSRF tactic Contact us today for more information about SOPHOS cyber security solutions
Continue Reading -
A little something for everyone on a patchwork Patch Tuesday
Even MacOS, iOS, and Android get a piece of the pie in March Contact us today for more information about SOPHOS cyber security solutions
Continue Reading -
A border-hopping PlugX USB worm takes its act on the road
Borne aloft by DLL sideloading, a far-flung infection touches ten time zones Contact us today for more information about SOPHOS cyber security solutions
Continue Reading
You must be logged in to post a comment.