资讯

Avant de valider votre identité humaine, méfiez-vous des pages de vérification frauduleuses qui constituent un nouveau ...
ESET Research has discovered HybridPetya, a copycat of the infamous Petya/NotPetya malware that adds the capability of ...
Given the serious financial and reputational risks of incidents that grind business to a halt, organizations need to ...
HybridPetya is the fourth publicly known real or proof-of-concept bootkit with UEFI Secure Boot bypass functionality.
ESET researchers have identified a new threat actor targeting Windows servers with a passive C++ backdoor and a malicious IIS ...
As bad actors often simply waltz through companies’ digital front doors with a key, here’s how to keep your own door firmly ...
As the attack surface expands and the threat landscape grows more complex, it’s time to consider whether your data protection ...
Desde la clonación de personalidades famosas y directivos de importantes empresas, a un director de escuela. Nadie está a salvo de esta nueva amenaza con la que el cibercrimen busca dinero o ...
ESET researchers have uncovered a mass-spreading phishing campaign, aimed at collecting Zimbra account users’ credentials, active since at least April 2023 and still ongoing. Zimbra Collaboration is ...
This blog post will explore a malware family named Win32/Aibatook, which targets Japanese users' banking information and hosting providers' account credentials. It appeared at the end of 2013 and a ...
As announced by the US Department of Justice – the FBI and US DoD’s Defense Criminal Investigative Service (DCIS) have managed to disrupt the infrastructure of the notorious infostealer, Danabot. ESET ...
The Sednit group – also known as APT28, Fancy Bear, Sofacy or STRONTIUM – is a group of attackers operating since 2004, if not earlier, and whose main objective is to steal confidential information ...