O blog de segurança da Gridinsoft

Cisco Hacking

Cisco Hack Is Linked to Russian-Speaking Hackers from Evil Corp

Especialistas da eSentire estabeleceram que a infraestrutura usada para hackear a Cisco em maio 2022 was exploited to compromise an unnamed

The Japanese Government Decided to Fight the Use of … Floppy Disks

Acontece que, mais do que 1,900 procedimentos administrativos no Japão ainda exigem o uso de disquetes. Agora, o…

Malware Hides in Images from the James Webb Telescope

Os pesquisadores da Securonix notaram uma interessante campanha de malware que distribui um malware chamado GO#WEBBFUSCATOR escrito em Go. Hackers use phishing

Hackers Are Now More Likely to Attack Not Large Hospitals, but Specialized Clinics

De acordo com um novo relatório da Critical Insight, hackers are increasingly targeting small healthcare companies and specialized clinics that lack

The LockBit Group Is Taking on DDoS Attacks

Semana passada, depois que a empresa de segurança da informação Entrust foi hackeada, the LockBit hacker group was subjected to powerful DDoS attacks.

REvil (Sodinokibi) working methods

IS specialists studied working methods of the REvil (Sodinokibi) ransomware operators

Information security specialists of the Danish provider KPN applied sinkholing

Airports use vulnerable sites

97 of the 100 largest airports use vulnerable sites and web applications

Specialists from the Swiss company ImmuniWeb conducted an analysis of

Microsoft open Windows 7 source code

Free Software Foundation encourages Microsoft to open Windows 7 source code

Admit that are you already tired of the news about

Citrix Releases New Patches

Citrix releases new patches, racing with the hackers that install encryptors on vulnerable machines

Corrida destrutiva: Citrix lança novos patches, and hackers are actively

Windows 7 - End of Life

Windows 7 users will not receive a patch for critical vulnerability in the IE

A Microsoft disse que o Windows 7 users would not receive a patch

Windows EFS Help Encryptors

Windows EFS can help encryptors and make work of antiviruses more difficult

Safebreach Labs reported that attackers could use the Windows Encrypting

Patch for 0-day in Internet Explorer

Temporary patch for 0-day vulnerability in Internet Explorer arrived on the Internet

No início desta semana, Microsoft announced about vulnerability in Internet Explorer,…

Government hackers attacked often

Government hackers attacked companies more often in 2019

Organizations are more likely to become victims of state-sponsored cybercriminals.

Hacker patches Citrix servers

Unknown hacker patches vulnerable Citrix servers

Recentemente, in the public domain appeared exploits for the critical

Greta Thunberg in phishing campaigns

Greta Thunberg became the most popular character in phishing campaigns

Check Point analysts prepared a traditional monthly report on the

Farewell Windows 7 updates

Microsoft released farewell updates for Windows 7 and Windows Server 2008

Em janeiro 14, 2020, Microsoft parou de oferecer suporte ao Windows 7 para…