Skip to content
GeekWire
  • HOME
  • NEWS
    • CERT
    • EXPLOITS
    • NCSC
    • NVD
    • SECURELIST
    • US-CERT
  • BLOG
    • Books
    • OSINT
    • Pentest
    • Privacy
  • GHDB
  • CHDB
  • OSINT
  • LABS
  • ARCHIVE
  • ABOUT
    • Privacy Policy
    • Terms of Use
    • External Links
    • Sitemap
GeekWire
GeekWire
  • HOME
  • NEWS
    • CERT
    • EXPLOITS
    • NCSC
    • NVD
    • SECURELIST
    • US-CERT
  • BLOG
    • Books
    • OSINT
    • Pentest
    • Privacy
  • GHDB
  • CHDB
  • OSINT
  • LABS
  • ARCHIVE
  • ABOUT
    • Privacy Policy
    • Terms of Use
    • External Links
    • Sitemap

Symantec

Bluebottle Cybercrime Group Is Targeting Banks in African Countries

6 January 2023

Bluebottle has been linked to a set of attacks aimed at the financial sector in Francophone countries located in Africa, in the timeline …

Tags Cybercrime, IT, News, Symantec

Bluebottle Cybercrime Group Preys on Financial Sector in French-Speaking African Nations

5 January 2023

A cybercrime group dubbed Bluebottle has been linked to a set of targeted attacks against the financial sector in Francophone countries …

Tags IT, News, Symantec

New ‘Bluebottle’ cybercrime group targets financial institutions in Africa

5 January 2023

Security researchers at Symantec today detailed a new cybercrime group that’s actively targeting the financial sector in Francophone …

Tags Cyber, French, IT, New, Symantec

To encrypt or to destroy? Ransomware affiliates plan to try the latter

26 September 2022

Ransomware gangs are planning on trying out a new tactic, and it involves the destruction of the victims’ data. Targeting the data …

Tags IT, News, Ransomware, Symantec

Symantec: More malware operators moving in to exploit Follina

9 June 2022

While enterprises are still waiting for Microsoft to issue a fix for the critical “Follina” vulnerability in Windows, yet more malware …

Tags Follina, IT, News, Symantec

Tenable to acquire Accurics to expand its IaC and cloud security capabilities

14 September 2021

Tenable announced that it has entered into a definitive agreement to acquire Accurics, a pioneer in delivering cloud-native security for …

Tags General Electric, IT, News, Symantec, Tenable

Macs turn on apps signed by Symantec, treat them as malware

1 September 2021

On August 23, following an update to Apple’s XProtect system—one of the security features built into macOS—some Mac users began to …

Tags IT, Macs, News, Symantec

ProxyShell vulnerabilities actively exploited to deliver web shells and ransomware

23 August 2021

Three so-called “ProxyShell” vulnerabilities are being actively exploited by various attackers to compromise Microsoft Exchange servers …

Tags IT, Microsoft, Microsoft Exchange, News, Symantec

Cybersecurity giants NortonLifeLock and Avast merge in $8.1B deal

11 August 2021

US cybersecurity firm NortonLifeLock has confirmed it is acquiring British rival Avast in order to create a global consumer security …

Tags Broadcom, M&A, Proofpoint, Softwares, Symantec

NortonLifeLock in talks to acquire security software maker Avast

15 July 2021

Cybersecurity software and services firm NortonLifeLock Inc. is in talks to acquire security software maker Avast plc in a deal that could …

Tags Avast, AVG, Cyber, IT, Symantec

Virtual machines hide ransomware until the encryption process is done

23 June 2021

The use of virtual machines (VMs) to run the malicious payload is getting more popular with ransomware attackers, Symantec’s Threat …

Tags IT, News, Symantec, Virtual

Broadcom moves its Symantec, CA software portfolios to Google Cloud

13 April 2021

Broadcom moves its Symantec, CA software portfolios to Google Cloud Broadcom will deliver its enterprise software portfolio starting with …

Tags Broadcom, CA, Google Cloud, IT, Symantec

Kaspersky picks former Symantec exec as new UK boss

22 February 2021

Kaspersky has named former Symantec executive Christopher Hurst as its new general manager for the UK and Ireland region. Hurst has over 30 …

Tags IT, Kaspersky, News, Symantec, UK

Microsoft leads effort to disrupt infamous TrickBot botnet

13 October 2020

Microsoft Corp. is claiming to have disrupted the infamous TrickBot botnet in partnership with a range of other companies, however, there …

Tags Botnets, ESET, NTT, Ransomware, Symantec
Older posts
Page1 Page2 … Page16 Next →
Cookie-Free

NVD

  • CVE-2023-25168 – Wings is Pterodactyl’s server control plane. This vulnerability can be used to delete file …9 February 2023
  • CVE-2022-40480 – Nordic Semiconductor, Microchip Technology NRF5340-DK DT100112 was discovered to contain a …8 February 2023
  • CVE-2023-0718 – The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a mis …8 February 2023
  • CVE-2023-24828 – Onedev is a self-hosted Git Server with CI/CD and Kanban. In versions prior to 7.9.12 the …8 February 2023
  • CVE-2022-45192 – An issue was discovered on Microchip RN4870 1.43 devices. An attacker within BLE radio ran …8 February 2023
  • CVE-2022-45190 – An issue was discovered on Microchip RN4870 1.43 devices. An attacker within BLE radio ran …8 February 2023

EXPLOITS

  • Feehi CMS 2.1.1 – Remote Code Execution (Authenticated)22 November 2022
  • SmartRG Router SR510n 2.6.13 – Remote Code Execution22 November 2022
  • CVAT 2.0 – Server Side Request Forgery18 November 2022
  • MSNSwitch Firmware MNT.2408 – Remote Code Execution18 November 2022
  • Open Web Analytics 1.7.3 – Remote Code Execution18 November 2022
  • IOTransfer V4 – Unquoted Service Path11 November 2022

SECURELIST

  • Web beacons on websites and in e-mail7 February 2023
  • Prilex modification now targeting contactless credit card transactions31 January 2023
  • Come to the dark side: hunting IT professionals on the dark web30 January 2023
  • What your SOC will be facing in 202323 January 2023
  • Roaming Mantis implements new DNS changer in its malicious mobile app in 202219 January 2023
  • What threatens corporations in 2023: media blackmail, fake leaks and cloud attacks18 January 2023
Copyright © 2023 GeekWire | Cookie-Free | Privacy Policy | We are not responsible for the content of external sites.
Next Page »