Friday, May 10, 2024

Yearly Archives: 2021

Ukraine Hosts Large-Scale Simulation Of Cyber-Attack Against Energy Grid

Cybersecurity experts from throughout Ukraine took part in a large-scale cyber-attack simulation that echoed the devastating real-world strike on Ukraine's power infrastructure in 2015....

Network Vulnerability Assessment and Penetration Testing – Are They the Same?

The probability of a company falling prey to a cyberattack has significantly increased in the past decade - there are even bills, acts, and...

An Introduction To Web Application Security Testing With OWASP ZAP

Web applications have become extremely popular over the last decade and only seem to continue increasing. Unlike desktop and mobile applications, web applications are...

Understanding the Impact of Apache Log4j Vulnerability

Over 35,000 Java packages, or more than 8% of the Maven Central repository (the largest Java package repository), have been compromised by the recently...

Malicious Exchange Server Module Hoovers Up Outlook Credentials

Researchers have discovered Owowa, a previously undiscovered malicious IIS module that collects credentials when users access Microsoft Outlook Web Access (OWA). Internet Information Services (IIS),...

The Conti Ransomware Exploits Log4j Vulnerability To Compromise VMware vCenter Systems

The Conti ransomware operation uses the crucial Log4Shell exploit to quickly acquire access to private VMware vCenter Server instances as well as encrypt virtual...

Chinese Hackers Have Been Spotted Targeting The Transportation Industry

Trend Micro reveals that Chinese state-sponsored malicious actors known as 'Tropic Trooper' have been attacking transportation firms and government bodies associated with the transport...

The Brazilian Ministry of Health Has Been Subjected To Its Second Cyber Attack Within A Week

Brazil's Ministry of Health has been subjected to a second hack in less than a week, compromising a number of internal systems, including the...

Hackers Make Use Of A Log4j Flaw To Spread Malware with the Khonsari Ransomware

Bitdefender, a Romanian cybersecurity technology firm, announced on Monday that attempts are being made to attack Windows devices with a unique ransomware family known...

Unused IDs Are Posing An Increasing Security Risk

Colonial Pipeline, the operator of the pipeline that transports 45 percent of the petroleum on the East Coast, disclosed in early May 2021 that...

Most Read

Write For Us