LockBit Developer Rostislav Panev Charged for Billions in Global Ransomware Damages
A dual Russian and Israeli national has been charged in the United States for allegedly…
Navigate ISO 27001:2022 Compliance with ThreatConnect
ISO 27001 has long set the standard for managing information security. Still, the 2022 updates…
Welcome to the party, pal!
Welcome to the final Threat Source newsletter of 2024. Watching "Die Hard" during the Christmas season…
Acrobat out-of-bounds and Foxit use-after-free PDF reader vulnerabilities found
Cisco Talos’ Vulnerability Research team recently disclosed three out-of-bounds read vulnerabilities in Adobe Acrobat Reader,…
Attackers exploiting a patched FortiClient EMS vulnerability in the wild
Introduction During a recent incident response, Kaspersky’s GERT team identified a set of TTPs and…
Exploring vulnerable Windows drivers
This post is the result of research into the real-world application of the Bring Your…
Happy YARA Christmas!
In the ever-evolving landscape of cybersecurity, effective threat detection is paramount. Since its creation, YARA…
Analyzing Initial Access Across Today's Business Environment | Huntress
Learn more about the initial access techniques observed by the Huntress SOC and Tactical Response…
Biggest Crypto Scam Tactics in 2024 and How to Avoid Them
Stay alert to crypto scams with our guide to 2024’s top threats, including phishing, malware,…
Maximizing Productivity with Online Document Solutions
Many professionals juggle multiple document formats, leading to confusion and wasted time. Imagine a streamlined…