• June 28, 2017

    You Need to Turn Off Auto-Updates Now It’s been reported that MeDoc, a third-party accounting software, is the source of the latest global ransomware attack. Security experts say accounting program provider MeDoc was breached and the NotPetya ransomware was spread...

  • June 27, 2017

    New Cyberattack Spreads Across Europe, Russia and U.S. A devastating and well-coordinated ransomware attack hit key parts of Ukraine's infrastructure Tuesday. The ransomware called Petya is now being reported worldwide, spreading throughout Europe, Russia and the United States. This attack...

  • June 26, 2017

    Get Started Start a free, 14-day trial of Syxsense, which helps organizations from 50 to 10,000 endpoints monitor and manage their environment, all from just a web browser. An email will be automatically sent to the address you provide. [dt_default_button...

  • June 22, 2017

    $1 Million Ransomware Demand Paid by Victim Recently, a South Korean web hosting firm, NAYANA, was hit with ransomware. To release the 153 compromised servers, the attackers demanded a staggering 550 bitcoins, which is equal to approximately $1.62 million USD....

  • June 14, 2017

    North Korea’s DDoS Botnet Infrastructure Since 2009, Hidden Cobra actors have leveraged their capabilities to target and compromise a range of victims; some intrusions have resulted in the exfiltration of data while others have been disruptive in nature. Commercial reporting...

  • June 13, 2017

    Summer Security: Another Backlog of Updates Microsoft announced it is making multiple updates to historic content for critical security updates. These are at heightened risk of exploitation due to past and threatened nation-state attacks and disclosures. Some of the releases...

  • June 1, 2017

    Third-Party-Software of 3rd Party Software We tend to take the security of major websites and software, such as Facebook, Twitter, Instagram and their respective apps, for granted. However, there are numerous ways that persons with malicious intent could gain access to...