Ransomware review: February 2023 News This article is based on research by Marcelo Rivero, Malwarebytes’… rooter February 15, 2023 6 min read 0
Update now! GoAnywhere MFT zero-day patched News An emergency patch (7.1.2) has been released for an actively exploited zero-day… rooter February 15, 2023 3 min read 0
Encrypted messaging service eavesdropped on by police, users arrested News After eavesdropping on yet another encrypted messaging service for five… rooter February 15, 2023 4 min read 0
Citrix released security updates for multiple High-Severity flaws in its products News Citrix released security updates for multiple High-Severity flaws in Virtual… rooter February 15, 2023 3 min read 0
Adobe addressed critical bugs in Illustrator, After Effects Software News Adobe Patch Tuesday addressed at least a half dozen vulnerabilities,… rooter February 15, 2023 2 min read 0
Beep, a new highly evasive malware appeared in the threat landscape News Experts detected a new evasive malware dubbed Beep, it implements many… rooter February 15, 2023 2 min read 0
Community Health Systems data breach caused by GoAnywhere MFT hack News Community Health Systems (CHS) disclosed a data breach, attackers exploited… rooter February 15, 2023 3 min read 0
AdSense fraud campaign relies on 10,890 sites that were infected since September 2022 News The threat actors behind a massive AdSense fraud campaign infected… rooter February 15, 2023 3 min read 0
Microsoft Patch Tuesday for February 2023 fixed actively exploited zero-days News Microsoft Patch Tuesday security updates for February 2023 addressed 75… rooter February 15, 2023 2 min read 0
Experts discover over 451 clipper malware-laced packages in the PyPI repository News Threat actors published more than 451 unique malware-laced Python packages… rooter February 15, 2023 2 min read 0