article thumbnail

How You Can Write Better Threat Reports

Lenny Zeltser

Writing about cybersecurity threats, such as phishing campaigns, malware infections, and attack groups, is challenging for many reasons. I’m happy to share what I’ve learned over the years about writing effective threat reports in the following 36-minute video. How should you decide what details to include?

article thumbnail

Security Affairs newsletter Round 452 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

INC RANSOM ransomware gang claims to have breached Xerox Corp Spotify music converter TuneFab puts users at risk Cyber attacks hit the Assembly of the Republic of Albania and telecom company One Albania Russia-linked APT28 used new malware in a recent phishing campaign Clash of Clans gamers at risk while using third-party app New Version of Meduza (..)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 299

Security Affairs

Chipmaker Intel reveals that an internal error caused a data leak Hacker leaks data of 2.28M users of dating site MeetMindful Tesla sues former employee for allegedly stealing sensitive docs Cryptocurrency exchange BuyUcoin hacked, data of 325K+ users leaked Cryptomining DreamBus botnet targets Linux servers Dutch police arrested two people for the (..)

article thumbnail

Security Affairs newsletter Round 373 by Pierluigi Paganini

Security Affairs

Unfaithful HackerOne employee steals bug reports to claim additional bounties Threat Report Portugal: Q2 2022 CISA orders federal agencies to patch CVE-2022-26925 by July 22 Tens of Jenkins plugins are affected by zero-day vulnerabilities Microsoft: Raspberry Robin worm already infected hundreds of networks. Upgrade it now!

article thumbnail

Shifting Risk and Business Environment Demand creates a Shift in Security Strategies

Thales Cloud Protection & Licensing

As the world is slowly returning to pre-pandemic conditions, the underlying trends that have always driven information security, such as new technologies, greater compliance mandates and more severe security incidents, continue to be significant change agents. Read the full Thales 2022 Global Data Threat Report.

Risk 126
article thumbnail

Threat Report Portugal: Q3 & Q4 2022

Security Affairs

The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

Security Affairs newsletter Round 355

Security Affairs

worth of NFTs from tens of OpenSea users Trickbot operation is now controlled by Conti ransomware. worth of NFTs from tens of OpenSea users Trickbot operation is now controlled by Conti ransomware.