Threat

How Sanctions Can Help in Fighting State-Sponsored Ransomware Actors

In recent years, the threat posed by state-sponsored ransomware actors has become increasingly pronounced, with malicious cyber activities orchestrated by governments or their proxies posing significant risks to global cybersecurity. As these actors continue to exploit vulnerabilities in critical infrastructure and institutions worldwide, there is a growing consensus among cyber-security experts and policymakers that sanctions […]

Decoding Router Vulnerabilities Exploited by Mirai: Insights from Honeypot Data

Already in 2024, we successfully defended against 5.8 million Mirai-related attacks and saw a spike in honeypot activity related to Mirai, all aimed at exploiting vulnerabilities in aging router systems. These attacks exhibit striking similarities, a theme we will explore further in subsequent sections of this blog. By understanding the common threads among these exploits, […]

The Threat That Can’t Be Ignored: CVE-2023-46604 in Apache ActiveMQ

[By Mike Walters, President and co-founder of Action1] In 2023, we witnessed numerous security vulnerabilities making headlines, with a few recent examples being CitrixBleed and libwebp. However, there is another vulnerability that demands immediate attention, despite not receiving the level of recognition it truly deserves in the media. Ā  Apache ActiveMQ vulnerability, known as CVE-2023-46604, […]

The Latest Threat CISOs Cannot Afford to Ignoreā€”Business Payment Fraud

[By Shai Gabay, CEO, Trustmi] As if the list of things keeping CISOs up at night wasnā€™t long enough, cyberattacks on finance teams and business payment processes are now a priority because they are in the bullseye of bad actors. According to a 2023 webcast poll from Deloitte Center for Controllershipā„¢, more than 48 percent […]

FBI says Capitol Bomb Threat hackers are hard to identify

Over the recent days, the FBI and various law enforcement agencies have been inundated with emails claiming bomb threats targeting Capitol buildings throughout the United States. Authorities express their frustration in attempting to trace the culprits behind these threats, as the perpetrators employ concealed online tools such as Tor and other web services. In the […]

The Threat of Data Scraping for Marketing to Cybersecurity

In the digital age, data is often referred to as the “new oil.” Its importance cannot be overstated, especially in the realm of marketing. Marketers are constantly seeking ways to gather data to gain insights into customer behavior, preferences, and trends. One of these methods is data scraping, which, when used unethically or without proper […]

Email inboxes are vulnerable to sophistication driven cyber attacks

In today’s digital world of communication, a vast amount of information is stored and processed through email communication. This includes sensitive data related to financial transactions, healthcare, professional endeavors, and personal conversations with loved ones. Consider this scenario: a malicious hacker gains access to email credentials through phishing techniques and subsequently takes control of the […]

Deepfake: Unveiling the Emerging Cybersecurity Threat

With the rapid advancement of artificial intelligence (AI) technology, a new and concerning cybersecurity threat has emerged: deepfakes. Deepfakes are highly realistic manipulated videos or audio recordings that can convincingly depict individuals saying or doing things they never actually did. This innovative technology poses significant challenges in preserving trust, compromising privacy, and enabling various forms […]

Cyber threat as security staff reduction increases during holidays

As holidays season is fast approaching, most of the companies are interested in cutting down their operational costs by cutting security staff by 70% on weekend and holidays. But such a trend could lead to a serious scenario, where hackers can infiltrate the database, but the activity remains anonymous till the staff count returns to […]

USB Pen Drives posing as a great cyber threat to IT Infrastructure

USB Pen Drives also called as Removable pen drives are posing as a great cyber threat to IT Infrastructure says research carried out by IBM X-Force and another research carried out by Honeywell Cybersecurity claims that 52% of cyber attacks are targeted at the removable media. In both cases, removable media or USB drives is […]

Share this page