Click here to download all references as Bib-File.•
2021-12-14
⋅
Gigamon
⋅
Network Security Monitoring Opportunities and Best Practices for Log4j Defense |
2021-12-14
⋅
Cado Security
⋅
Analysis of Novel Khonsari Ransomware Deployed by the Log4Shell Vulnerability Khonsari |
2021-12-13
⋅
Cado Security
⋅
Analysis of Initial In The Wild Attacks Exploiting Log4Shell/Log4J/CVE-2021-44228 Kinsing Mirai Tsunami |
2021-12-06
⋅
Microsoft
⋅
NICKEL targeting government organizations across Latin America and Europe MimiKatz |
2021-12-03
⋅
KrebsOnSecurity
⋅
Who Is the Network Access Broker ‘Babam’? |
2021-11-30
⋅
Canadian Centre for Cyber Security
⋅
Ransomware playbook ITSM.00.099 |
2021-11-24
⋅
Google
⋅
Threat Horizons Cloud Threat Intelligence November 2021. Issue 1 BlackMatter |
2021-11-24
⋅
Lasq's Security Blog
⋅
From the archive #1: OSTap downloader deobfuscation and analysis ostap |
2021-11-18
⋅
Microsoft
⋅
Iranian targeting of IT sector on the rise MimiKatz ShellClient RAT Cuboid Sandstorm |
2021-11-17
⋅
Black Hills Information Security
⋅
DNS Over HTTPS for Cobalt Strike Cobalt Strike |
2021-11-17
⋅
CISA
⋅
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities |
2021-11-17
⋅
CISA
⋅
Cybersecurity Incident & Vulnerability Response Playbooks |
2021-11-16
⋅
Hornetsecurity
⋅
Comeback of Emotet Emotet |
2021-11-14
⋅
Github (gabrielcurrie)
⋅
Ready for (nearly) anything: Five things to prepare for a cyber security incident |
2021-11-11
⋅
scylla
⋅
Stopping Cybersecurity Threats: Why Databases Matter |
2021-11-09
⋅
Cisco Talos
⋅
Cisco Talos finds 10 vulnerabilities in Azure Sphere’s Linux kernel, Security Monitor and Pluton |
2021-11-08
⋅
KrebsOnSecurity
⋅
REvil Ransom Arrest, $6M Seizure, and $10M Reward REvil REvil |
2021-11-05
⋅
Emanuele De Lucia on Security
⋅
The BigBoss Rules: Something about one of the Uroburos’ RPC-based backdoors Turla SilentMoon |
2021-11-04
⋅
Security Service of Ukraine
⋅
Gamaredon / Armageddon Group: FSB RF Cyber attacks against Ukraine EvilGnome Pteranodon RMS |
2021-11-04
⋅
Security Service of Ukraine
⋅
SSU identified FSB hackers who carried out more than 5,000 cyberattacks on state bodies of Ukraine (video) |