article thumbnail

Russian Cyberspies Deliver ‘GooseEgg’ Malware to Government Organizations

Ooda Loop

According to a Microsoft report, Russian-linked cybercrime group APT28 has been exploiting Windows Print Spooler vulnerabilities to deploy an exploitation tool against organizations across Western Europe, in Ukraine, and in the US.

Malware 59
article thumbnail

Tenable Bolsters Its Cloud Security Arsenal with Malware Detection

Tenable

Tenable Cloud Security is enhancing its capabilities with malware detection. Even though cloud adoption has become mainstream, many threats and attack tactics still rely on malware payloads. Tenable Cloud Security can now find malware in many different cloud workloads. The addition of malware detection enhances this approach.

Malware 70
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

The Dark Side of AI in Cybersecurity — AI-Generated Malware

Palo Alto Networks

In a thought-provoking interview on the Threat Vector podcast , Palo Alto Networks researchers Bar Matalon and Rem Dudas shed light on their groundbreaking research into AI-generated malware and shared their predictions for the future of AI in cybersecurity. We did that for different operating systems – for Windows, macOS and Linux.

Malware 67
article thumbnail

Agentless Workload Scanning Gets Supercharged with Malware Scanning

Prisma Clud

But, the sheer complexity of cloud technology can dramatically expand an organization’s attack surface. Using WildFire in 2021 to analyze malicious files, our threat research team discovered a 73% increase in Cobalt Strike malware samples compared to 2020. Teams need the ability to set up cloud security in a few clicks.

Malware 76
article thumbnail

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021

Tenable

Analyzing the Vulnerabilities Associated with the Top Malware Strains of 2021. International cybersecurity agencies issue a joint alert outlining the top malware strains of 2021. While malware is used for a variety of purposes, the government agencies point out that ransomware is a primary use case. Background. Description.

Malware 74
article thumbnail

3CX Desktop App for Windows and macOS Reportedly Compromised in Supply Chain Attack

Tenable

On March 29, a post on the CrowdStrike subreddit revealed that the 3CX desktop app, a softphone client for both Windows and Mac, was compromised and trojanized. msi aa124a4b4df12b34e74ee7f6c683b2ebec4ce9a8edcf9be345823b4fdcf5d868 Windows 18.12.416 3cxdesktopapp-18.12.416.msi How popular is 3CX’s software?

Windows 101
article thumbnail

Web browsers: Reimagining remote work needs at the enterprise level

CIO

As organizations transition to hybrid work models and embrace cloud-based operations, the very fabric of how we work has transformed – opening doors to more security risks. With the web’s expanding attack surface and the proliferation of risks such as insider threats and malware, the gaps inherent in consumer browsers can’t be ignored.