Noticias, Consejos, Laboratorio de seguridad

Data Leaked From Hewlett Packard is For Sale on BreachForums

Hewlett Packard Enterprise Hacked, Darknet Forum Sales Data

En febrero 1, 2024, apareció una publicación en un foro de hackers de Darknet que vende datos de Hewlett Packard Enterprise. Threat actor known

Mastodon Vulnerability Allows for Account Takeover

Una laguna de vulnerabilidad de seguridad descubierta por expertos en ciberseguridad ha revelado que la red social descentralizada Mastodon contiene una vulnerabilidad crítica. También,…

Mispadu Banking Trojan Exploits SmartScreen Flaw

Recent research uncovers a new sample of Mispadu malware that uses a SmartScreen bypass flaw to integrate itself into the

Claro Company Hit by Trigona Ransomware

Claro Company, el mayor operador de telecomunicaciones de Centro y Sudamérica, se reveló haber sido afectado por ransomware. Representatives shared this information

CrackedCantil Dropper Delivers Numerous Malware

CrackedCantil es una muestra única de malware con cuentagotas que funciona con una amplia variedad de familias de malware.. Infecting with one may

Third Party Data Breach

Third Party Data Breach: Definition and How to Prevent It

En el panorama digital actual, data breaches have become an alarming

Android Malware Hides in Play Store as Legit Apps

Android Malware Mimics VPN, Netflix and Over 60k of Other Apps

Android es un sistema operativo abierto. This is an advantage

Beware Email Scams Related to Summer Vacations

Beware of Vacation-Related Scams: 4 Most Prevalent Types

Email scam actors constantly try to pick a better disguise

What is BlackCat Ransomware

BlackCat Ransomware New Update Boosts Exfiltration Speed

BlackCat ransomware continues to make a fuss globally for the

ChatGPT and malicious packages

Hackers Can Use ChatGPT Hallucinations to Distribute Malicious Packages

Según la empresa de gestión de riesgos y vulnerabilidades Vulcan Cyber, atacantes…

Windows Key Code Is Not Valid - What Is This Page?

What is «Windows Key Code Is Not Valid And Seems Pirated»?

Windows Key Code Is Not Valid And Seems Pirated appears

Insider Threat: Description and Mitigation Methods

How to Defeat Insider Threat?

En el mundo digital actual, organizations face more risks than

Clop and MOVEit Transfer

Microsoft Researchers Link Clop Gang to MOVEit Transfer Attack

Microsoft has linked the Clop ransomware gang to a recent

ChatGPT is Used to Create Phishing Emails With Social Engineering

ChatGPT has become a New tool for Cybercriminals in Social Engineering

Artificial intelligence has become an advanced tool in today’s digital

What’s Become of Conti Ransomware?

Conti Ransomware Heritage in 2023 – What is Left?

Los grupos de ransomware van y vienen, but the people behind them

AI-controlled drone

The AI-Controlled Drone Did Not «Kill» Its Operator Even During the Simulation. At Least for Now

En la reciente cumbre sobre Capacidades Futuras de Combate Aéreo y Espacial,…