Noticias, Consejos, Laboratorio de seguridad

new vulnerabilities in MOVEit Transfer

New critical vulnerabilities found in MOVEit Transfer

Se supo que durante la auditoría de la solución para gestionar la transferencia de archivos MOVEit Transfer, new critical vulnerabilities were

RDP Honeypot Was Attacked 3.5 Million Times

Con mayor trabajo remoto, IT teams use remote access tools to manage company devices and ensure smooth operations. Remote desktop

Information Security Experts Published a PoC Exploit for a Vulnerability in Win32k

Information security experts have published a PoC exploit for a privilege escalation vulnerability in the Win32k driver that was fixed

BatCloak’s New Obfuscation Engine Outperforms 80% of Antiviruses

Los investigadores de Trend Micro informaron recientemente que desde septiembre 2022, Los atacantes han estado utilizando activamente un motor de ofuscación de malware llamado BatCloak.,…

Fortinet Fixes RCE Flaws in FortiOS and FortiProxy

Fortinet, un conocido proveedor de soluciones de seguridad de nivel corporativo, emitió un parche urgente que corrige vulnerabilidades críticas en dos productos. FortiOS…

Apache Log4j Vulnerability explained by Google

Apache Log4j Vulnerability explained by Google

El 17 de diciembre, 2021 in their blog Google Open Source

Log4j threatens Java packages

Log4j vulnerability threatens 35,000 Java packages

Google escaneó Maven Central, el repositorio de Java más grande hasta la fecha,…

HelloKitty is controlled by operators from Ukraine

The FBI believes that the HelloKitty cryptor is controlled by operators from Ukraine

Una organización médica de Oregón, which recently reported a breach

Windows AppX Installer vulnerability

Microsoft patches Windows AppX Installer vulnerability that spreads Emotet malware

Lo último de este año., December’s patch Tuesday brought fixes

Removing viruses from computer in Safe Mode

How to Remove a Virus From a Computer in Safe Mode

Los virus más extendidos se pueden eliminar de su PC sin…

attacks on the Log4Shell vulnerability

Experts are already fixing attacks on the Log4Shell vulnerability

Security researchers are already scanning the network looking for products

To fight AI bias

Major corporations teamed up to fight AI bias

Las corporaciones estadounidenses se han unido para formar el Data &…

0-day in the Log4j library

0-day In Log4j Library Poses A Threat To Many Applications & Servers

The Apache Software Foundation has released an emergency security update

Emotet installs Cobalt Strike

Emotet now installs Cobalt Strike beacons

The researchers warn that Emotet now directly installs Cobalt Strike

Google Stops Glupteba Botnet

Google Stops Glupteba Botnet and Sues Two Russians

Google representatives said that they stopped the work of the

Vulnerability in Apple iCloud

Vulnerability in Apple iCloud puts billion users at risk

Seguridad de más de mil millones de propietarios de iPhone y usuarios de…

cyberattacks against ransomware

US Cyber ​​Command confirms cyberattacks against ransomware

The United States Cyber Command has publicly recognized the use