article thumbnail

BotenaGo botnet targets millions of IoT devices using 33 exploits

Security Affairs

Ax with firmware 1.04b12 and earlier CVE-2016-1555 Netgear WN604 before 3.3.3 CVE-2017-6077 NETGEAR DGN2200 devices with firmware through 10.0.0.50 CVE-2020-9054 Multiple ZyXEL network-attached storage (NAS) devices running firmware version 5.2, Affected products include: NAS326 before firmware V5.21(AAZF.7)C0 A2pvI042j1.d26m

IoT 123
article thumbnail

Ranzy Locker ransomware hit tens of US companies in 2021

Security Affairs

Install and regularly update antivirus software on all hosts, and enable real time detection. Install updates/patch operating systems, software, and firmware as soon as updates/patches are released. Implement network segmentation, such that all machines on your network are not accessible from every other machine.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BlackCat Ransomware gang breached over 60 orgs worldwide

Security Affairs

Review antivirus logs for indications they were unexpectedly turned off. Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, secure location (e.g., Install and regularly update antivirus and anti-malware software on all hosts.

article thumbnail

Counterfeit versions of popular mobile devices target WhatsApp and WhatsApp Business

Security Affairs

It allows a remote or local client to connect and operate in the “mysh” console application, which must first be installed on the device or initially present in its firmware. They also highlight the importance of using antivirus software and keeping OS up to date. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

Mobile 94
article thumbnail

Avoslocker ransomware gang targets US critical infrastructure

Security Affairs

Install and regularly update antivirus software on all hosts, and enable real time detection. Install updates/patch operating systems, software, and firmware as soon as updates/patches are released. Only use secure networks and avoid using public Wi-Fi networks. Focus on cyber security awareness and training.

article thumbnail

NCSC warns of a surge in ransomware attacks on education institutions

Security Affairs

Below the list of recommendations provided by the agency that includes the use of updated antivirus software and anti-phishing defense measures: centrally manage devices in order to only permit applications trusted by the enterprise to run on devices, using technologies including AppLocker , or from trusted app stores (or other trusted locations) (..)

Education 144
article thumbnail

New Cring ransomware deployed targeting unpatched Fortinet VPN devices

Security Affairs

. “The primary causes of the incident include the use of an outdated and vulnerable firmware version on the Fortigate VPN server (version 6.0.2 “The lack of timely antivirus database updates for the security solution used on attacked systems also played a key role, preventing the solution from detecting and blocking the threat.

VPN 98