A new tax-themed malware campaign targeting insurance and finance sectors has been observed leveraging GitHub links in phishing email messages as a way to bypass security measures and deliver Remcos RAT, indicating that the method is gaining traction among threat actors. "In this campaign, legitimate repositories such as the open-source tax filing software, UsTaxes, HMRC, and … [Read more...] about GitHub, Telegram Bots, and QR Codes Abused in New Wave of Phishing Attacks
Wave
Forrester Named Cisco a Leader in the 2024 Microsegmentation Wave
We believe Cisco is the only leader in the Forrester Wave that offers complete network security. Learn how Cisco microsegments everything. Source link … [Read more...] about Forrester Named Cisco a Leader in the 2024 Microsegmentation Wave
CERT-UA Uncovers New Malware Wave Distributing OCEANMAP, MASEPIE, STEELHOOK
Dec 29, 2023NewsroomEmail Security / Malware The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new phishing campaign orchestrated by the Russia-linked APT28 group to deploy previously undocumented malware such as OCEANMAP, MASEPIE, and STEELHOOK to harvest sensitive information. The activity, which was detected by the agency between December 15 and 25, … [Read more...] about CERT-UA Uncovers New Malware Wave Distributing OCEANMAP, MASEPIE, STEELHOOK
Notorious Cyber Gang FIN7 Returns Cl0p Ransomware in New Wave of Attacks
May 20, 2023Ravie LakshmananCyber Crime / Ransomware The notorious cybercrime group known as FIN7 has been observed deploying Cl0p (aka Clop) ransomware, marking the threat actor's first ransomware campaign since late 2021. Microsoft, which detected the activity in April 2023, is tracking the financially motivated actor under its new taxonomy Sangria Tempest. "In these recent … [Read more...] about Notorious Cyber Gang FIN7 Returns Cl0p Ransomware in New Wave of Attacks
XWorm Malware Exploits Follina Vulnerability in New Wave of Attacks
May 12, 2023Ravie LakshmananCyber Threat / Malware Cybersecurity researchers have discovered an ongoing phishing campaign that makes use of a unique attack chain to deliver the XWorm malware on targeted systems. Securonix, which is tracking the activity cluster under the name MEME#4CHAN, said some of the attacks have primarily targeted manufacturing firms and healthcare … [Read more...] about XWorm Malware Exploits Follina Vulnerability in New Wave of Attacks
New Wave of Ransomware Attacks Exploiting VMware Bug to Target ESXi Servers
Feb 04, 2023Ravie LakshmananEnterprise Security / Ransomware VMware ESXi hypervisors are the target of a new wave of attacks designed to deploy ransomware on compromised systems. "These attack campaigns appear to exploit CVE-2021-21974, for which a patch has been available since February 23, 2021," the Computer Emergency Response Team (CERT) of France said in an advisory on … [Read more...] about New Wave of Ransomware Attacks Exploiting VMware Bug to Target ESXi Servers
Forrester names Elastic a Strong Performer in the Endpoint Detection and Response Wave
Security at scaleForrester stated in the EDR Wave that “Threat hunters can search data and visualize it with graphs and charts, and can also schedule queries.” The analyst firm also mentioned that “Elastic is best suited for security teams with a depth of knowledge that want a flexible offering with features of SIEM and EDR.” Elastic purposefully combined SIEM and EDR so that … [Read more...] about Forrester names Elastic a Strong Performer in the Endpoint Detection and Response Wave
Forrester Wave Names CrowdStrike Strong Performer For Cloud Workload Security
“In its current CWS offering, the vendor has great CSPM capabilities for Azure, including detecting overprivileged admins and enforcing storage least privilege and encryption, virtual machine, and network policy controls.” – The Forrester Wave™: Cloud Workload Security, Q1 2022 CrowdStrike is excited to announce we have been named a “Strong Performer” in The Forrester Wave:™ … [Read more...] about Forrester Wave Names CrowdStrike Strong Performer For Cloud Workload Security
Pushing the Zero Trust Envelope – Cisco is Named a Leader in the 2020 Forrester Zero Trust Wave
I’m proud to share that Cisco has been named a leader in The Forrester Wave™: Zero Trust eXtended Ecosystem Platform Providers, Q3 2020 report. “Cisco pushes the Zero Trust envelope the right way,” according to The Forrester Wave™: Zero Trust eXtended Ecosystem Platform Providers, Q3 2020. Through our Cisco Zero Trust platform approach we deliver innovative solutions that … [Read more...] about Pushing the Zero Trust Envelope – Cisco is Named a Leader in the 2020 Forrester Zero Trust Wave
Cisco Named a Leader in the 2020 Forrester Wave for Enterprise Firewalls
The firewall has long been foundational to any organization’s security posture. But the antiquated notion of a single network control point no longer works as our applications and data move to the cloud and our users are everywhere. Organizations are augmenting their traditional firewalls with a variety of physical and virtual appliances – some are embedded into the network, … [Read more...] about Cisco Named a Leader in the 2020 Forrester Wave for Enterprise Firewalls