Zephyrnet Logo

Tag: Trustwave

Fintech Nexus Newsletter (November 6, 2023): Bye-Bye Plain Budgeting, PFM is Over-Performing

Last week, in a weirdly confusing yet optimistic press release, we heard that OG budgeting app Mint was shutting down and directing its customers...

Top News

‘Money Lover’ Finance App Exposes User Data

A finance app called "Money Lover" has been found leaking user transactions and their associated metadata, including wallet names and email addresses.That’s according to...

Russia Releases List of IPs, Domains Attacking Its Infrastructure with DDoS Attacks

As the ongoing Russia-Ukraine conflict continues to escalate, the Russian government on Thursday released a massive list containing 17,576 IP addresses and 166 domains that it said are behind a series of distributed denial-of-service (DDoS) attacks aimed at its domestic infrastructure. Some of the noticeable domains in the listing released by Russia's National Coordination Center for Computer

The Art of Non-boring Cybersec Training–Podcast

With human error being the common factor in most cyberattacks, employee training has got to get better. To that end, Trustwave cybersec training expert Darren Van Booven explains the importance of fish stress balls and management buy-in.

Allure Security Raises $6.8 Million Seed Funding Round

Funding led by Gutbrain Ventures.

Zerodium Spikes Payout for Zero-Click Outlook Zero-Days

The sweetened deal came on the same day that Trustwave SpiderLabs published a new way to bypass Outlook security to deliver malicious links to victims.

Zerodium Offering $400,000 for Microsoft Outlook Zero-Day Exploits

The exploit acquisition firm Zerodium this week showed increased interest in buying zero-day exploits targeting the popular email clients Microsoft Outlook and Mozilla Thunderbird.

read more

Outlook Security Feature Bypass Allowed Sending Malicious Links

A Trustwave researcher has discovered a new technique to completely bypass a security feature of Microsoft Outlook and deliver a malicious link to the recipient.

The new technique, Trustwave SpiderLabs lead threat architect Reegun Richard Jayapaul explains, is a variation of a vulnerability that was initially addressed in February 2020.

read more

Experts Urge Firms to Patch Trivial-to-Exploit Flaw in Linux PolicyKit

The memory corruption vulnerability in a policy component installed by default on most Linux distributions allows any user to become root. Researchers have already reproduced the exploit.

VPNLab.net Shuttered in Latest Spate of Global Takedowns

Europol and 10 nations seized servers and disconnected the anonymous network allegedly used by many cybercriminals in the latest effort to hobble cybercrime groups.

REvil Ransomware Gang Arrests Trigger Uncertainty, Concern in Cybercrime Forums

Threat actors from Eastern Europe seen expressing some concern about Russia being a safe place for them to continue operating, researchers say.

Dark Web Chatter: What Other Russian Hackers Are Saying About the REvil Arrests

The takedown of the REvil ransomware gang by the Russian FSB on January 14, 2022, took the world by surprise. Before this, the unwritten rule was that hackers would be safe in Russia provided they did not attack Russia.

read more

Latest Intelligence

spot_img
spot_img

Chat with us

Hi there! How can I help you?