.:: CHASLES CORP. ::.
  • Welcome!
  • Sign In
  • Register
  • Newsletter
  • Contact
  • EN
  • FR
  • EN
  • FR
  • sales@chaslescorp.com
  • +237 695 640 333 / 651 448 283
  • Chaslescorp
  • Rue Joffre, Akwa, Douala
.:: CHASLES CORP. ::.
  • About Us
    • History
    • Our Team
    • News
    • Join Us
    • Portfolio
  • Cyber Defense
    • Nexusguard
    • On demand
  • Cyber X
    • Fortinet
    • Employee Awareness Traininig
    • Breach Automation Platform
    • Automated Pentesting
    • Cyber X Services
      • Audit and Compliance
      • Remediation Services
      • Executive Protection
      • Advisory and Consultancy
  • IT
    • Integrify
    • Oracle
    • IT Solutions and Services
    • Software Development
  • Telcos and ISP Solutions
    • Sandvine
    • Boostedge
      • OverSea
      • PetaCache
      • Atlas
  • Education
BOOK A DEMO/POV NOW

Book a DEMO / POV

[super_form id=”4788″]

  • CISA Explains Why it Doesn’t Call Out Tech Vendors by Name
  • Widely Used Telit Cinterion Modems Open to SMS-based Device Takeover Attacks
  • Regulators are Coming for IoT Device Security
  • How Workforce Reductions Affect Cybersecurity Postures
  • Update: Boeing Confirms Attempted $200 Million Ransomware Extortion Attempt
Academy
  • About Us
    • History
    • Our Team
    • News
    • Join Us
    • Portfolio
  • Cyber Defense
    • Nexusguard
    • On demand
  • Cyber X
    • Fortinet
    • Employee Awareness Traininig
    • Breach Automation Platform
    • Automated Pentesting
    • Cyber X Services
      • Audit and Compliance
      • Remediation Services
      • Executive Protection
      • Advisory and Consultancy
  • IT
    • Integrify
    • Oracle
    • IT Solutions and Services
    • Software Development
  • Telcos and ISP Solutions
    • Sandvine
    • Boostedge
      • OverSea
      • PetaCache
      • Atlas
  • Education
BOOK A DEMO/POV NOW

Book a DEMO / POV

[super_form id=”4788″]

  • CISA Explains Why it Doesn’t Call Out Tech Vendors by Name
  • Widely Used Telit Cinterion Modems Open to SMS-based Device Takeover Attacks
  • Regulators are Coming for IoT Device Security
  • How Workforce Reductions Affect Cybersecurity Postures
  • Update: Boeing Confirms Attempted $200 Million Ransomware Extortion Attempt
Academy
Cyware Feed
update:-nation-state-actors-weaponize-ivanti-vpn-zero-days,-deploying-five-malware-families
_ 14 January 2024_ _ 0 Comments

Update: Nation-State Actors Weaponize Ivanti VPN Zero-Days, Deploying Five Malware Families

Suspected nation-state threat actors have been exploiting two zero-day vulnerabilities in Ivanti Connect Secure VPN appliances to gain backdoor access to targeted devices.

LEARN MORE ♥12
Cyware Feed
medusa-ransomware-turning-your-files-into-stone
_ 14 January 2024_ _ 0 Comments

Medusa Ransomware Turning Your Files into Stone

The Medusa ransomware group has escalated its activities by introducing a dedicated leak site called the Medusa Blog, where they disclose sensitive data from non-compliant victims.

LEARN MORE ♥14
Cyware Feed
gitlab-releases-patch-for-critical-vulnerabilities
_ 14 January 2024_ _ 0 Comments

GitLab Releases Patch for Critical Vulnerabilities

The vulnerability (CVE-2023-7028) allows attackers to reset passwords through unverified email addresses, affecting all self-managed instances of GitLab Community Edition and Enterprise Edition.

LEARN MORE ♥15
Cyware Feed
cve-2023-36025-exploited-for-defense-evasion-in-phemedrone-stealer-campaign
_ 14 January 2024_ _ 0 Comments

CVE-2023-36025 Exploited for Defense Evasion in Phemedrone Stealer Campaign

The Phemedrone Stealer campaign exploits the Windows Defender SmartScreen Bypass vulnerability (CVE-2023-36025) to infect users and steal data from web browsers, cryptocurrency wallets, and messaging apps.

LEARN MORE ♥15
Cyware Feed
fertility-test-lab-will-pay-$1.25m-to-settle-breach-lawsuit
_ 13 January 2024_ _ 0 Comments

Fertility Test Lab Will Pay $1.25M to Settle Breach Lawsuit

The settlement includes reimbursement for out-of-pocket losses, credit monitoring, identity theft insurance, and a cash settlement payment for affected individuals, with an additional payment for California residents.

LEARN MORE ♥17
Cyware Feed
british-cosmetics-firm-lush-confirms-cyberattack
_ 13 January 2024_ _ 0 Comments

British Cosmetics Firm Lush Confirms Cyberattack

Lush has taken immediate steps to secure and screen all systems in order to contain the incident and limit its impact on their operations, while also informing relevant authorities about the incident.

LEARN MORE ♥12
Cyware Feed
report:-elevated-ransomware-activity-hit-nearly-5,200-organizations-in-2023
_ 13 January 2024_ _ 0 Comments

Report: Elevated Ransomware Activity Hit Nearly 5,200 Organizations in 2023

The most active ransomware groups in 2023 included AlphV, BianLian, Clop, LockBit 3.0, and Play, with AlphV being the most prolific and receiving substantial ransom payments.

LEARN MORE ♥12
Cyware Feed
medusa-ransomware-gang-targets-nonprofit-providing-clean-water-to-world’s-poorest
_ 13 January 2024_ _ 0 Comments

Medusa Ransomware Gang Targets Nonprofit Providing Clean Water to World’s Poorest

Water for People, a nonprofit focused on improving access to clean water, has been targeted by the Medusa ransomware group, highlighting the vulnerability of even non-profit organizations to cyberattacks.

LEARN MORE ♥14
Cyware Feed
apis-are-increasingly-becoming-attractive-targets
_ 13 January 2024_ _ 0 Comments

APIs are Increasingly Becoming Attractive Targets

APIs are being used more than ever by businesses to build and provide better sites, apps, and services to consumers. However, if APIs are not managed or secured properly, they can be exploited by hackers to steal sensitive information.

LEARN MORE ♥12
Cyware Feed
volt-typhoon-ramps-up-malicious-activity-against-critical-infrastructure
_ 13 January 2024_ _ 0 Comments

Volt Typhoon Ramps Up Malicious Activity Against Critical Infrastructure

Volt Typhoon is using compromised routers as a command-and-control network and deploying a new web shell called “fy.sh” on targeted Cisco routers, indicating a highly active and sophisticated operation.

LEARN MORE ♥11
  • 1
  • 2
  • 3
  • …
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • …
  • 489
  • 490
  • 491
Recent Posts
  • Supporting Women in STEM With SWE: Voting, Advocacy, and More
  • SWE Diverse Podcast Ep 285: Thriving in Engineering While Living With Disabilities
  • 5 Things to Do Right After WE Annual Conference
Categories
  • Cyware Feed
  • Uncategorized