Remove category docs
article thumbnail

Multiple Microsoft Office versions impacted by an actively exploited zero-day

Security Affairs

doc”) that was uploaded to VirusTotal from Belarus. Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”). To nominate, please visit:?. Pierluigi Paganini.

article thumbnail

GUEST ESSAY: A breakout of how Google, Facebook, Instagram enable third-party snooping

The Last Watchdog

percent share files and docs. Among the app categories, shopping, business, and food & drink were found to be sharing the most user data. So it’s best to think twice before downloading an app from one of these categories, especially if it’s free and/or popular. percent share precise location. percent share photos.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China-linked TA413 group actively exploits Microsoft Follina zero-day flaw

Security Affairs

doc”) that was uploaded to VirusTotal from Belarus. Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”) To nominate, please visit:? Pierluigi Paganini.

Malware 103
article thumbnail

Microsoft shared workarounds for the Microsoft Office zero-day dubbed Follina

Security Affairs

doc”) that was uploaded to VirusTotal from Belarus. Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”). Interesting maldoc was submitted from Belarus.

article thumbnail

Another nation-state actor exploits Microsoft Follina to attack European and US entities

Security Affairs

doc”) that was uploaded to VirusTotal from Belarus. Please vote for Security Affairs and Pierluigi Paganini in every category that includes them (e.g. sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog”) To nominate, please visit:? Pierluigi Paganini.

Phishing 102
article thumbnail

The Art of (Cyber) War

Approachable Cyber Threats

Category Awareness, Case Study, Vulnerability. One such example of a successful nation state initiated DDoS attack used as a retaliatory tactic against a victim’s infrastructure and public services occurred in June 2022 in Lithuania, and is well documented and described by Elizabeth Montalbano in a June 2022 blog post at ThreatPost.

DDOS 98
article thumbnail

Where Does Shared Responsibility Model for Security Breaks in the Real World?

Anton on Security

This blog is basically an alpha version for a future blog on how we are evolving and improving the shared responsibility model shortcomings with our shared fate model , but this one only has the challenges, and not the solutions. perhaps the most fundamental concept?—?in in cloud security.

Risk 100