Remove 2017 Remove Blog Remove DNS Remove Social Engineering
article thumbnail

April’s Patch Tuesday Brings Record Number of Fixes

Krebs on Security

Microsoft today released updates to address 147 security holes in Windows, Office , Azure ,NET Framework , Visual Studio , SQL Server , DNS Server , Windows Defender , Bitlocker , and Windows Secure Boot. “As far as I can tell, it’s the largest Patch Tuesday release from Microsoft of all time.”

DNS 250
article thumbnail

Top Cybersecurity Accounts to Follow on Twitter

eSecurity Planet

Krebs wrote for The Washington Post between 1995 and 2009 before launching his current blog KrebsOnSecurity.com. ICYMI, Equifax forced to pull offline a huge database of consumer data guarded only by credentials "admin/admin" [link] — briankrebs (@briankrebs) September 13, 2017. Bruce Schneier | @schneierblog.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

APT trends report Q3 2021

SecureList

In June, more than six months after DarkHalo had gone dark, we observed the DNS hijacking of multiple government zones of a CIS member state that allowed the attacker to redirect traffic from government mail servers to computers under their control – probably achieved by obtaining credentials to the control panel of the victims’ registrar.

Malware 143
article thumbnail

APT trends report Q1 2021

SecureList

Further investigation of the Sunburst backdoor revealed several features that overlap with a previously identified backdoor known as Kazuar , a.NET backdoor first reported in 2017 and tentatively linked to the Turla APT group. In November and December 2020, two public blog posts were published about this campaign.

Malware 142
article thumbnail

APT trends report Q1 2022

SecureList

On March 1, ESET published a blog post related to wipers used in Ukraine and to the ongoing conflict: in addition to HermeticWiper, this post introduced IsaacWiper, used to target specific machines previously compromised with another remote administration tool named RemCom, commonly used by attackers for lateral movement within compromised networks.

Malware 135