-
Mobile
Google removes 16 malicious apps from play store found to be part of the Joker malware family
After removing six apps infected with the Joker malware earlier in Sep, Google has now removed 16 more apps from…
-
IoT
A Roadmap to Secure Connected Cars: Charting the WP.29’s UN Regulation No. 155
Connected cars are now on the way to becoming a regular part of everyday traffic all over the world. How…
-
IoT
The Transition to 5G: Security Implications of Campus Networks
Download Attacks From 4G/5G Core Networks: Risks of the Industrial IoT in Compromised Campus Networks Globally, organizations are anticipating (if…
-
Cloud Security
6 Key Kubernetes DevSecOps Principles: People, Processes, Technology
Container-based application deployment is at its peak, as is the popularity of orchestration platforms like Kubernetes that form the underlying…
-
Cloud Security
9 Essential Infrastructure Security Considerations for Kubernetes
Part of the reason why securing Kubernetes can be challenging is that Kubernetes isn’t a single, simple framework. It’s a…
-
Breaches
CISA Adds PaperCut NG/MF CSRF Vulnerability to KEV Catalog Amid Active Exploitation
Jul 29, 2025Ravie LakshmananVulnerability / Software Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added a high-severity…
-
Breaches
How the Browser Became the Main Cyber Battleground
Until recently, the cyber attacker methodology behind the biggest breaches of the last decade or so has been pretty consistent:…
-
Malware Analysis
Rare UEFI Malware Found in the wild Kaspersky says
By Mark Lechtik, Igor Kuznetsov, Yury Parshin Part II. Technical details (PDF) UEFI (or Unified Extensible Firmware Interface) has become a prominent technology…
-
Malware Analysis
How the Trickbot C2 uses rDNS to disguise as a legitimate Australian government service
By Gabor Szathmari One interesting offshoot of researching .gov.au websites running outside Australia was an odd service running from Russia. How the Service…
-
Threats
UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat
Mandiant has observed an aggressive financially motivated group, UNC2447, exploiting one SonicWall VPN zero-day vulnerability prior to a patch being…