Linux

North Korea Lazarus devises new Linux Malware

All these days we were in a myth that Linux Operating systems are less vulnerable to malware related cyber attacks as they are used rarely. But Russian Cybersecurity Firm Kaspersky has detected that dozens of APT threat actors from North Korea are now targeting Linux operating systems with malware. There has been a significant rise […]

Meet the Tycoon Ransomware which infects Windows and Linux PCs

A new variant of ransomware named ‘Tycoon’ was discovered by the cybersecurity researchers of security analyzing firm KPMG and they say that the newly discovered malware which targets Windows and Linux PCs tends to remain hidden for months and can disable all noted anti-malware software. KMPG researchers say that the main targets for Tycoon malware […]

Windows and Linux Servers globally are vulnerable to Cyber Attacks

Millions of servers running on Windows and Linux operating systems are reported to be vulnerable to cyber-attacks. And this was concluded in a research carried out by researchers from Eclypsium- a company offering Enterprise Firmware Security.   Going deep into the facts, the security researchers have discovered that the vulnerability is being created due to […]

Cyber Attack news for the last day of this year 2018

1.) France based security engineers have found a software tool to navigate and monitor the dark web. But they also argue that the tool could spell deep trouble to the web users if it falls into wrong hands. Nicolas Hernandez, the Co-founder, and CEO of Aleph Networks, a company based in Lyon- France said that […]

Apple Mac computers block Linux OS for Cyber Security reasons

Apple Inc. which made a recent announcement about the security features in its newly devised Apple T2 Security Chips is reported to be blocking the Linux operating system from booting up of its devices. As per the details available to Cybersecurity Insiders, Apple Macs are only allowing Microsoft Windows OS and their own MacOS to […]

Auditing Linux environments using LIDS and ‘auditd’

This post was originally published here by satish dange. If you use LIDS at all, your life is about to get easier: Recently we released nine new templates for the CloudPassage Halo log-based intrusion detection system, (LIDS) which consists of different rules/policies for ‘auditd’. The CloudPassage Halo log-based intrusion detection system (LIDS) is a Halo […]

Microsoft uses Linux instead of Windows for its Azure Sphere

Microsoft Corporation has announced that it will be using Linux OS instead of Windows 10 to bring IoT security and Connectivity to Multiple Cloud environments. Announcing the same at the RSA Conference last week, the company disclosed that the move will help the firm adhere to new crossover a class of Micro Controller Units that […]

CIA can hack iPhones, Smart TVs and Whatsapp says WikiLeaks

For all those who think that they are using the most secure apps in this digital world, its time to think over it again. According to the latest reports published in the media from WikiLeaks, United States intelligence agency CIA (Central Intelligence Agency), has the potential to hack any iPhone, Whatsapp message and Smart TVs […]

How Does Whonix Make Kali Linux Anonymous & How to Prevent It?

This post was originally published here by  Irfan Shakeel. The Internet was not designed with anonymity in mind, but things have changed. Anonymity has become a necessary and legitimate objective in many applications (browsing the internet, chatting, sending instant messages etc.). The main reason for this is that even if traffic is encrypted, only the […]

Share this page