KEEP IN TOUCH
Subscribe to our mailing list to get free tips on Data Protection and Cybersecurity updates weekly!
New DeadBolt Ransomware Targets QNAP Devices, Asks 50 BTC for Master Key A new DeadBolt ransomware group is encrypting QNAP NAS devices worldwide using what they claim is a zero-day vulnerability in the device’s software. The attacks started today, January 25th, with QNAP devices suddenly finding their files encrypted and file names appended with a .deadbolt file
VMware: Patch Horizon Servers Against Ongoing Log4j Attacks! VMware urges customers to patch critical Log4j security vulnerabilities impacting Internet-exposed VMware Horizon servers targeted in ongoing attacks. Following successful exploitation, threat actors deploy custom web shells into the VM Blast Secure Gateway service to gain access to organizations’ networks, according to a recent NHS Digital report about VMware Horizon
Linux System Service Bug Gives You Root on Every Major Distro A vulnerability in Polkit’s pkexec component that is present in the default configuration of all major Linux distributions can be exploited to gain full root privileges on the system, researchers warn today. Identified as CVE-2021-4034 and named PwnKit, the security issue has been tracked
TrickBot Now Crashes Researchers’ Browsers to Block Malware Analysis The notorious TrickBot malware has received new features that make it more challenging to research, analyze, and detect in the latest variants, including crashing browser tabs when it detects beautified scripts. TrickBot has dominated the malware threat landscape since 2016, constantly adding optimizations and improvements while