article thumbnail

Halcyon lands large investment to defend against ransomware

TechCrunch

. “We have started much more narrowly in order to not pollute our models with data not relevant to ransomware campaigns or broken samples like those commonly pulled from public malware repositories.”

article thumbnail

South Korean and American Agencies Release Joint Advisory on North Korean Ransomware

Tenable

The actors have also used trojan versions of X-Popup, a messenger application used in several smaller hospitals in South Korea and have spread malware using 2 malicious domains, xpopup.pe[.]kr They then exfiltrate the target's data to a remote attacker-controlled system. kr and xpopup[.]com.

Malware 53
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Cyber Hygiene Essentials: What You Need to Know

Tenable

The term "vulnerability" isn't synonymous with "malware" or "virus”: It simply means any weakness within your network that can be exploited. Vulnerabilities can be errors in application coding, unpatched flaws in the operating systems of hosts on the network, devices on the network with insufficient security measures or other complications.

article thumbnail

Busting 5 Common Myths About Vulnerability Assessment

Tenable

This leads people to believe big-box retailers, credit card companies and multinational banks are the institutions of most interest to hackers. . When self-propagating malware enters any part of your system, it immediately begins searching for conduits through which it can spread to other systems.

SMB 101
article thumbnail

Cybersecurity Snapshot: Tips for cloud configs, MSP vetting, CISO board presentations

Tenable

Here’s a small sampling of the advisory’s many common-sense recommendations: Don’t delay the installation of updates for operating systems, software and firmware, and prioritize VPN servers, remote access software, virtual machine software and known exploited vulnerabilities. 6 - And here’s the CIS top 10 malware list for September.

Cloud 52
article thumbnail

AI Applications in Cybersecurity with Real-Life Examples

Altexsoft

You can use regression to predict system calls of operating systems, and then identify anomalies by comparing the prediction to an actual call. Zimperium and MobileIron announced a collaboration to help organizations adopt mobile anti-malware solutions incorporating artificial intelligence. by 80% by 2050.

article thumbnail

10 Important Cybersecurity Tips

Strategy Driven

Cyber attackers also aim for identity theft; extortion attempts to access to bank account details. This is also software designed by cyber-attackers to gain unauthorized access and can even cause damage to a computer system. Attacks can be as little as stealing your family photos or as big as hacking bank accounts.

Malware 28