Cyber Warfare, defense industries under attack by pro-Russia APTsThe boost of attacks-data breaches confirm that the phenomenon is growing and the crisis in… Cyber Warfare, defense industries under attack by pro-Russia APTs22 February 2022Francesco BussolettiCyber, Defence and Security The boost of attacks-data breaches confirm that the phenomenon is growing and the crisis in Ukraine will worsen it. Will we move from cyber espionage to desruptions?
Cyber Espionage, Russia-linked threat actors target CDC networksFBI, NSA and CISA cybersecurity experts: They attack both large and small CDCs and subcontractors… Cyber Espionage, Russia-linked threat actors target CDC networks17 February 2022Francesco BussolettiCyber, Defence and Security FBI, NSA and CISA cybersecurity experts: They attack both large and small CDCs and subcontractors in different areas.
US CISA, 15 new vulnerabilities exploited by cybercrime actorsThe cybersecurity experts: The flaws have been added to the Known Exploited Vulnerabilities Catalog as… US CISA, 15 new vulnerabilities exploited by cybercrime actors16 February 2022Francesco BussolettiCyber, Defence and Security The cybersecurity experts: The flaws have been added to the Known Exploited Vulnerabilities Catalog as a frequent attack vector.
Cybersecurity, CISA warns organizations on “potential critical threats”The US Agency: The cause are the waves of cyber-attacks with destructive malware suffered recently… Cybersecurity, CISA warns organizations on “potential critical threats”20 January 2022Francesco BussolettiCyber, Defence and Security The US Agency: The cause are the waves of cyber-attacks with destructive malware suffered recently by Ukraine.
Cybercrime, CISA: Threat actors are exploiting 15 new vulnerabilitiesThe flaws have been added to the “Known Exploited Vulnerabilities Catalog”. Cybercrime, CISA: Threat actors are exploiting 15 new vulnerabilities13 January 2022Francesco BussolettiCyber, Defence and Security The flaws have been added to the “Known Exploited Vulnerabilities Catalog”.
Cybercrime, Conti ransomware attacks grow worldwideCISA-FBI cybersecurity experts: The malware has been involved in more than 400 aggressions on U.S.… Cybercrime, Conti ransomware attacks grow worldwide24 September 2021Francesco BussolettiCyber, Defence and Security CISA-FBI cybersecurity experts: The malware has been involved in more than 400 aggressions on U.S. and international organizations.
Cybersecurity, CISA: Protect against active exploitation of ProxyShell vulnerabilities!Malicious cyber actors are actively exploiting the vulnerabilities CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207. Cybersecurity, CISA: Protect against active exploitation of ProxyShell vulnerabilities!24 August 2021Francesco BussolettiCyber, Defence and Security Malicious cyber actors are actively exploiting the vulnerabilities CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207.
Cybersecurity, the PrintNightmare flaw has been patched in all Windows versionsMicrosoft released the emergency security update KB5004948 for the Print Spooler critical zero-day vulnerability, the… Cybersecurity, the PrintNightmare flaw has been patched in all Windows versions8 July 2021Francesco BussolettiCyber, Defence and Security Microsoft released the emergency security update KB5004948 for the Print Spooler critical zero-day vulnerability, the CVE-2021-34527.
Cybercrime, CISA adds a new module to help organizations against ransomwareIt is the Ransomware Readiness Assessment (RRA) module, just added to the Cyber Security Evaluation… Cybercrime, CISA adds a new module to help organizations against ransomware7 July 2021Francesco BussolettiCyber, Defence and Security It is the Ransomware Readiness Assessment (RRA) module, just added to the Cyber Security Evaluation Tool (CSET).
Cybersecurity, disable the Windows Print Spooler service on servers not used for printingThe US CISA: An attacker could exploit the critical PrintNightmare zero-day vulnerability to take control… Cybersecurity, disable the Windows Print Spooler service on servers not used for printing2 July 2021Francesco BussolettiCyber, Defence and Security The US CISA: An attacker could exploit the critical PrintNightmare zero-day vulnerability to take control of an affected system.