logo

Information Security Managed

  • SIT Appliance
  • SIT Xternal
  • SIT Professional Services
  • icon
    • About SIT CyberSecurity
    • Some of Our Customers
    • Information Security Management
    • News
logo
May 2022 02 Categories: Uncategorized

Bad Actors Are Maximizing Remote Everything

Aamir Lakhani, global security strategist and researcher at FortiGuard Labs, zeroes in on how adversaries are targeting ‘remote everything’.

Posted by
0
Apr 2022 29 Categories: Uncategorized

Security Turbulence in the Cloud: Survey Says…

Exclusive Threatpost research examines organizations’ top cloud security concerns, attitudes towards zero-trust and DevSecOps.

Posted by
0
Apr 2022 29 Categories: Uncategorized

Cyberespionage APT Now Identified as Three Separate Actors

The threat group known as TA410 that wields the sophisticated FlowCloud RAT actually has three subgroups operating globally, each with their own toolsets and targets.

Posted by
0
Apr 2022 28 Categories: Uncategorized

Cyberattacks Rage in Ukraine, Support Military Operations

At least five APTs are believed involved with attacks tied ground campaigns and designed to damage Ukraine’s digital infrastructure.

Posted by
0
Apr 2022 28 Categories: Uncategorized

Attacker Breach ‘Dozens’ of GitHub Repos Using Stolen OAuth Tokens

GitHub shared the timeline of breaches in April 2022, this timeline encompasses the information related to when a threat actor gained access and stole private repositories belonging to dozens of organizations.

Posted by
0
Apr 2022 27 Categories: Uncategorized

Emotet is Back From ‘Spring Break’ With New Nasty Tricks

The Botnet appears to use a new delivery method for compromising Windows systems after Microsoft disables VBA macros by default.

Posted by
0
Apr 2022 27 Categories: Uncategorized

Millions of Java Apps Remain Vulnerable to Log4Shell

Four months after the critical flaw was discovered, attackers have a massive attack surface from which they can exploit the flaw and take over systems, researchers found.

Posted by
0
Apr 2022 26 Categories: Uncategorized

Firms Push for CVE-Like Cloud Bug System

Researchers propose fresh approaches to cloud-security bugs and mitigating exposure, impact and risk.

Posted by
0
Apr 2022 26 Categories: Uncategorized

Nation-state Hackers Target Journalists with Goldbackdoor Malware

A campaign by APT37 used a sophisticated malware to steal information about sources , which appears to be a successor to Bluelight.

Posted by
0
Apr 2022 25 Categories: Uncategorized

Lapsus$ Hackers Target T-Mobile

No government and customer data was accessed.

Posted by
0
← Newer posts 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 Older posts →

Recent posts

  • Student Loan Breach Exposes 2.5M Records
  • Watering Hole Attacks Push ScanBox Keylogger
  • Tentacles of ‘0ktapus’ Threat Group Victimize 130 Firms
  • Ransomware Attacks are on the Rise
  • Cybercriminals Are Selling Access to Chinese Surveillance Cameras
  • Home
  • About us
  • Blog
  • Customers
  • Information Security Management
  • News
  • Privacy Policy
  • SIT Appliance
  • SIT Professional Services
  • SIT Xternal

SIT Solutions

SIT Appliance

SIT Xternal

SIT Professional Services

More Information

About Us

Customers

Information Security Management

News

Emailsales @ sit-cybersecurity.com

SIT CyberSecurity LinkedIn

Privacy Policy

  • icon icon Facebook
  • icon icon Youtube
  • icon icon Twitter
  • icon icon Flickr
  • icon icon Rss

When you visit this site, cookies will be placed on your machine for tracking visitor activity anonymously and remembering user preferences. We set a cookie to remember that you don't want to see this infobar that warns you about cookies on this site. If you click the button to enable this, you will not see this infobar on future visits* and you will opt in to having a cookie placed on your machine by us. This site makes use of some third party services who also store cookies (Third party cookies) on your machine.

These services are:
– Google Analytics
– Google AdSense

If you would like more general information on controlling cookies, please visit www.aboutcookies.org.

*Note: cookies are browser-specific. If you visit using a different browser or on another machine, you may see the infobar again.

Enable