.:: CHASLES CORP. ::.
  • Bienvenue!
  • Se connecter
  • S'enregistrer
  • Newsletter
  • Contact
  • EN
  • FR
  • EN
  • FR
  • sales@chaslescorp.com
  • +237 695 640 333 / 651 448 283
  • Chaslescorp
  • Rue Joffre, Akwa, Douala
.:: CHASLES CORP. ::.
  • A propos de nous
    • Notre histoire
    • Notre equipe
    • Infos
    • Rejoignez-nous
    • Portfolio
  • Cyber Defense
    • Nexusguard
    • On demand
  • Cyber X
    • Fortinet
    • Employee Awareness Traininig
    • Breach Automation Platform
    • Automated Pentesting
    • Cyber X Services
      • Audit et conformité
      • Remediation Services
      • Executive Protection
      • Advisory and Consultancy
  • IT
    • Integrify
    • Oracle
    • IT Solutions and Services
    • Software Development
  • Telcos and ISP Solutions
    • Sandvine
    • Boostedge
      • OverSea
      • PetaCache
      • Atlas
  • Education
RÉSERVEZ UNE DÉMO/POV MAINTENANT

Réservez une DEMO / POV

[super_form id=”4788″]

  • Microsoft Announces Deprecation of 1024-Bit RSA Keys in Windows
  • North Korea-Linked Group Levels Multistage Cyberattack on South Korea
  • Cash-Strapped Women’s Clinic Sues UnitedHealth Over Attack
  • Russia-Linked APT28 Targets Victims Worldwide for Intelligence Gathering
  • Infosec Teams Must be Allowed to Fail, Argues Gartner
Academy
  • A propos de nous
    • Notre histoire
    • Notre equipe
    • Infos
    • Rejoignez-nous
    • Portfolio
  • Cyber Defense
    • Nexusguard
    • On demand
  • Cyber X
    • Fortinet
    • Employee Awareness Traininig
    • Breach Automation Platform
    • Automated Pentesting
    • Cyber X Services
      • Audit et conformité
      • Remediation Services
      • Executive Protection
      • Advisory and Consultancy
  • IT
    • Integrify
    • Oracle
    • IT Solutions and Services
    • Software Development
  • Telcos and ISP Solutions
    • Sandvine
    • Boostedge
      • OverSea
      • PetaCache
      • Atlas
  • Education
RÉSERVEZ UNE DÉMO/POV MAINTENANT

Réservez une DEMO / POV

[super_form id=”4788″]

  • Microsoft Announces Deprecation of 1024-Bit RSA Keys in Windows
  • North Korea-Linked Group Levels Multistage Cyberattack on South Korea
  • Cash-Strapped Women’s Clinic Sues UnitedHealth Over Attack
  • Russia-Linked APT28 Targets Victims Worldwide for Intelligence Gathering
  • Infosec Teams Must be Allowed to Fail, Argues Gartner
Academy
Cyware Feed
microsoft-warns-of-nation-state-hackers-exploiting-critical-atlassian-confluence-vulnerability
_ 12 octobre 2023_ _ 0 Comments

Microsoft Warns of Nation-State Hackers Exploiting Critical Atlassian Confluence Vulnerability

The vulnerability, CVE-2023-22515, allows remote attackers to create unauthorized administrator accounts and gain access to Confluence servers. Organizations using Confluence applications should upgrade to the latest versions and isolate them.

LIRE PLUS ♥7
Cyware Feed
old-school-attacks-are-still-a-danger,-despite-newer-techniques
_ 12 octobre 2023_ _ 0 Comments

Old-School Attacks are Still a Danger, Despite Newer Techniques

Automation and AI are being used by cybercriminals to enhance the speed and effectiveness of attacks, particularly in areas like money laundering and credential stuffing.

LIRE PLUS ♥11
Cyware Feed
seven-new-organizations-listed-as-victims-by-play-ransomware
_ 12 octobre 2023_ _ 0 Comments

Seven New Organizations Listed as Victims by PLAY Ransomware

The victims include Hughes Gill Cochrane Tinetti, Saltire Energy, Centek Industries, NachtExpress Austria, WCM Europe, Starr Finley, and an unknown firm. These attacks are part of a wider scheme by the threat actor, targeting major firms globally.

LIRE PLUS ♥13
Cyware Feed
iz1h9-campaign-enhances-its-arsenal-with-scores-of-exploits
_ 11 octobre 2023_ _ 0 Comments

IZ1H9 Campaign Enhances Its Arsenal with Scores of Exploits

The campaign leverages multiple vulnerabilities, including command injection, remote code execution, and arbitrary command execution, to gain control of targeted devices and incorporate them into the botnet.

LIRE PLUS ♥13
Cyware Feed
previously-unseen-grayling-apt-targets-multiple-organizations-in-taiwan
_ 11 octobre 2023_ _ 0 Comments

Previously Unseen Grayling APT Targets Multiple Organizations in Taiwan

Grayling employs a combination of custom malware and publicly available tools like Havoc, Cobalt Strike, and NetSpy to carry out its attacks, using DLL sideloading techniques and exploiting vulnerabilities like CVE-2019-0803.

LIRE PLUS ♥11
Cyware Feed
air-europa-customers-urged-to-cancel-cards-following-hack-on-payment-system
_ 11 octobre 2023_ _ 0 Comments

Air Europa Customers Urged to Cancel Cards Following Hack on Payment System

Air Europa suffered a cyberattack on its online payment system. While there is no evidence of fraudulent use, customers are warned to replace their bank cards as a precautionary measure.

LIRE PLUS ♥14
Cyware Feed
gutsy-launches-with-huge-$51m-seed-to-bring-process-mining-to-security
_ 11 octobre 2023_ _ 0 Comments

Gutsy Launches With Huge $51M Seed to Bring Process Mining to Security

Gutsy, a cybersecurity startup founded by the team behind Twistlock, has emerged from stealth with a $51 million seed round led by YL Ventures and Mayfield. The company applies process mining, a data science technique, to cybersecurity.

LIRE PLUS ♥12
Cyware Feed
payment-gateway-provider-safexpay-technology-allegedly-hacked-in-a-nearly-$2-billion-scam
_ 11 octobre 2023_ _ 0 Comments

Payment Gateway Provider Safexpay Technology Allegedly Hacked in a Nearly $2 Billion Scam

As per the investigations, the ongoing fraud came to light after a complaint that some individuals had allegedly hacked into the six-year-old firm’s payment gateway, and the funds were then transferred to at least 260 different bank accounts.

LIRE PLUS ♥10
Cyware Feed
new-magecart-campaign-alters-404-error-pages-to-steal-shoppers’-credit-cards
_ 11 octobre 2023_ _ 0 Comments

New Magecart Campaign Alters 404 Error Pages to Steal Shoppers’ Credit Cards

The campaign employs a multi-stage attack chain to capture sensitive information entered on checkout pages and exfiltrate it to a remote server, making it difficult to detect.

LIRE PLUS ♥10
Cyware Feed
source-code-of-the-2020-variant-of-hellokitty-ransomware-leaked-on-cybercrime-forum
_ 11 octobre 2023_ _ 0 Comments

Source Code of the 2020 Variant of HelloKitty Ransomware Leaked on Cybercrime Forum

The source code for the first version of the HelloKitty ransomware has been leaked on a Russian-speaking cybercrime forum. The threat actor, known as ‘kapuchin0’, claims to be developing a more powerful encryptor.

LIRE PLUS ♥7
  • 1
  • 2
  • 3
  • …
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • …
  • 489
  • 490
  • 491
Articles récents
  • Supporting Women in STEM With SWE: Voting, Advocacy, and More
  • SWE Diverse Podcast Ep 285: Thriving in Engineering While Living With Disabilities
  • 5 Things to Do Right After WE Annual Conference
Catégories
  • Cyware Feed
  • Uncategorized