Mark-of-the-Web bypass
The BlueNoroff APT group has adopted methods to bypass the Mark-of-the-Web mechanism
68 articles
The BlueNoroff APT group has adopted methods to bypass the Mark-of-the-Web mechanism
We explain how the NullMixer dropper can download numerous Trojans onto a device.
It’s time to update! Microsoft patches 64 vulnerabilities in a variety of products and components — from Windows and Office to Defender and Azure.
Microsoft has released patches for more than 140 vulnerabilities, some of which need to be closed as soon as possible.
The new Luna and Black Basta ransomware strains are capable of attacking Windows, Linux and VMware ESXi.
New vulnerability CVE-2022-30190, aka Follina, allows exploitation of Windows Support Diagnostic Tool via MS Office files.
Time to update Windows! Microsoft has released patches for several dozen vulnerabilities, one of which cybercriminals are actively exploiting.
Microsoft patches 128 vulnerabilities in a list of products, including Windows and its components.
Microsoft patches more than a 100 vulnerabilities in Windows 10 and 11, Windows Server 2019 and 2022, Exchange Server, Office, and Edge browser.
A detailed guide to the world of authenticator apps for those looking for an alternative to Google Authenticator.
Npm package UAParser.js, installed on tens of millions of computers worldwide, has been infected with a password stealer and a miner. Here’s what to do.
Free yourself from social media and start living again.
On October’s Patch Tuesday, Microsoft patched 71 vulnerabilities, several of which are particularly serious.
Our security technologies detected the exploitation of a previously unknown vulnerability in the Win32k driver.
FinSpy spyware targets Android, iOS, macOS, Windows, and Linux users. Here’s what it can do and how to stay protected.
Cyberattacks most commonly rely on just a few common operating system components.
Scammers are distributing malware and adware made to look like Windows 11.
Update all Windows systems immediately to patch CVE-2021-1675 and CVE-2021-34527 vulnerabilities in the Windows Print Spooler service.
If notifications are interrupting your work or play, turn them off.
Our technologies detected targeted attacks involving a number of zero-day exploits.
Prioritize updating the apps that keep your devices and personal data safe from cyberattacks.