How to improve smart car apps
After conducting a thorough study of applications for connected cars, our experts highlighted a number of flaws of such software.
1035 articles
After conducting a thorough study of applications for connected cars, our experts highlighted a number of flaws of such software.
What should an incident response specialist be able to do and how can they improve their skills?
The Department of Homeland Security is urging US federal agencies to “patch or remove” a list of VMware products within five days. Probably you should do it too.
For Anti-Ransomware Day, we decided to publish few tips that will help your company avoid falling victim to ransomware for a second time.
Time to update Windows! Microsoft has released patches for several dozen vulnerabilities, one of which cybercriminals are actively exploiting.
We cite an interesting study on how the mute button actually works in teleconferencing services, and discuss privacy in the web conferencing era.
What to pay attention to as to minimize the outcome from cyberincidents in an industrial facility.
Malicious spam campaign targeting organizations grows 10-fold in a month, spreads Qbot and Emotet malware.
Our cryptanalysts have found a way to decrypt files encrypted by Yanluowang.
Our experts investigated the activity and studied tools of ransomware gang BlackCat.
Microsoft patches 128 vulnerabilities in a list of products, including Windows and its components.
Researchers found critical vulnerability in Spring, a popular Java framework. Here’s how it works, why it’s dangerous and how to protect from it.
Hackers from Lapsus$ group claim they breached Okta, a major provider of access management systems.
HermeticRansom cryptor was used as a distraction to support HermeticWiper attacks.
Anti-phishing lessons: what company employees should know about fake notifications about account security.
How threat intelligence helps prevent cyberattacks on enterprises.