Stay ahead on emerging threats and areas of caution.
Log4Shell Remote Code Execution
Critical remote code execution vulnerability in a software logging package called “Log4Shell” (CVE-2021-44228) is impacting millions of devices globally
Praying Mantis An Advanced Memory Resident Attack
Sygnia researchers identified an advanced threat actor targeting high profile US organizations, using nation-state attack methods, and operating in-memory.
Kaseya Ransomware Supply Chain Attack
Get a deep dive into the Kaseya ransomware attack, and how you can deploy effective defense strategies.
Lazarus Group’s Mata Framework Leveraged To Deploy TFlower Ransomware
Sygnia: Double extortion ransomware attack – threat actor leveraged an undocumented variant of MATA to distribute and execute the TFlower ransomware.
Detection And Hunting Of Golden SAML Attack
Get actionable insights on how to detect a Golden SAML attack vector and an overview of the compromise at SolarWinds.
Demystifying The PrintNightmare Vulnerability
Learn about the PrintNightmare vulnerability, why it’s such a cause for concern and how to mitigate the risk.