article thumbnail

Russian Cyberspies Deliver ‘GooseEgg’ Malware to Government Organizations

Ooda Loop

According to a Microsoft report, Russian-linked cybercrime group APT28 has been exploiting Windows Print Spooler vulnerabilities to deploy an exploitation tool against organizations across Western Europe, in Ukraine, and in the US.

Malware 59
article thumbnail

More connected, less secure: Addressing IoT and OT threats to the enterprise

CIO

billion devices reported in 2023. In this article, we’ll explore the risks associated with IoT and OT connectivity and the measures that organizations need to take to safeguard enterprise networks. In fact, two notorious botnets, Mirai and Gafgyt, are major contributors to a recent surge in IoT malware attacks.

IoT 320
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Over 100 Organizations Targeted in Recent ‘StrelaStealer’ Attacks

Ooda Loop

Over 100 organizations in the US and EU have been targeted in recent large-scale phishing campaigns distributing the information stealer malware known as StrelaStealer, Palo Alto Networks reports.

article thumbnail

Agentless Workload Scanning Gets Supercharged with Malware Scanning

Prisma Clud

Enterprises taking advantage of cloud-native architectures now have 53% of their cloud workloads hosted on public clouds, according to our recent State of Cloud-Native Security Report 2023. But, the sheer complexity of cloud technology can dramatically expand an organization’s attack surface.

Malware 76
article thumbnail

Why you must extend Zero Trust to public cloud workloads

CIO

Today, many organizations are embracing the power of the public cloud by shifting their workloads to them. Additionally, 58% of these organizations use between two and three public clouds, indicating a growing trend toward multi-cloud environments. 3 We have seen an increase of 15% in cloud security breaches as compared to last year.

Cloud 332
article thumbnail

Web browsers: Reimagining remote work needs at the enterprise level

CIO

As organizations transition to hybrid work models and embrace cloud-based operations, the very fabric of how we work has transformed – opening doors to more security risks. In fact, according to Verizon’s Data Breach Investigation Report , over 80% of security incidents originated from web applications in 2023.

article thumbnail

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

Tenable

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021. International cybersecurity agencies issue a joint alert outlining the top malware strains of 2021. While malware is used for a variety of purposes, the government agencies point out that ransomware is a primary use case. Background. Description.

Malware 75