Please turn on your JavaScript for this page to function normally.
Handshake
Veristor Systems and Randori join forces to enhance security posture for companies

Veristor Systems and Randori have partnered to help customers tackle growing attack surface risks. Together, the companies will support companies as they work to enhance their …

Black Hat USA 2022
Black Hat USA 2022 video walkthrough

In this Help Net Security video, we take you inside Black Hat USA 2022 at the Mandalay Bay Convention Center in Las Vegas. The video features the following vendors: Abnormal …

alert
Attackers are attempting to exploit critical F5 BIG-IP RCE

Researchers have developed PoC exploits for CVE-2022-1388, a critical remote code execution bug affecting F5 BIG-IP multi-purpose networking devices/modules. Simultaneously, …

Log4j
Log4Shell exploitation: Which applications may be targeted next?

Spring4Shell (CVE-2022-22965) has dominated the information security news these last six days, but Log4Shell (CVE-2021-44228) continues to demand attention and action from …

Spring
Spring4Shell: No need to panic, but mitigations are advised

Security teams around the world got another shock on Thursday when news of disclosure of a PoC for an unauthenticated RCE zero-day vulnerability in Spring Core, a massively …

Palo Alto Networks
Critical RCE in Palo Alto Networks (PAN) firewalls revealed, patch ASAP! (CVE-2021-3064)

The existence of a critical RCE vulnerability (CVE-2021-3064) affecting certain versions of Palo Alto Networks (PAN) firewalls using the GlobalProtect Portal VPN has been …

target
List of IT assets an attacker is most likely to target for exploitation

Randori released a report that identifies the most tempting IT assets that an attacker is likely to target and exploit. Leading up to the anniversary of the Solarwinds hack, …

USA
U.S. Government sets up ransomware task force, offers $10 million reward for info

The U.S. Government has set up a cross-agency ransomware task force, a hub for ransomware resources, and is offering $10 million for information on state-sponsored cyber …

money
Ransomware has become a cost of doing business

It’s easy to see why ransomware aimed at businesses is such a cash cow for criminals: for every Norsk Hydro and Fujifilm that refuses to pay the ransom, there is a …

bomb
A hacker’s predictions on enterprise malware risk

2020 has ended with a stunning display of nation-state cyber capabilities. The Kremlin’s SVR shocked the cybersecurity industry and U.S. government with its intrusions into …

Randori secures $9.75M to build a nation-state caliber attack platform

Randori announced that it raised $9.75M in funding led by Accomplice, with participation from .406 Ventures and Legion Capital. The company will use the capital to fuel …

Don't miss

Cybersecurity news