New infosec products of the week: April 12, 2024

Here’s a look at the most interesting products from the past week, featuring releases from Akamai, Bitdefender, Siemens, Veriato, and Index Engines. SINEC Security Guard identifies vulnerable production assets The SINEC Security Guard offers automated … Continue reading New infosec products of the week: April 12, 2024

Akamai App & API Protector enhancements detect and mitigate short DDoS attack bursts

Akamai announced significant additions to its flagship Akamai App & API Protector product, including advanced defenses against sophisticated application-layer distributed denial-of-service (DDoS) attacks. The enhanced Layer 7 DDoS protections now … Continue reading Akamai App & API Protector enhancements detect and mitigate short DDoS attack bursts

FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities

The FritzFrog cryptomining botnet has new potential for growth: a recently analyzed variant of the bot is exploiting the Log4Shell (CVE-2021-44228) and PwnKit (CVE-2021-4034) vulnerabilities for lateral movement and privilege escalation. The FritzFrog … Continue reading FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities

Cybercriminals set their sights on crypto markets

The cryptocurrency market has grown significantly, attracting both enthusiasts and investors. However, the rise of cryptocurrencies has also brought forth an unprecedented need for cybersecurity measures. Cybersecurity in the context of cryptocurrencie… Continue reading Cybercriminals set their sights on crypto markets

Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE

Akamai researchers document more vulnerabilities and patch bypasses leading to zero-click remote code execution in Microsoft Outlook.
The post Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE appeared first on SecurityWeek.
Continue reading Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE

Ransomware trends and recovery strategies companies should know

Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in s… Continue reading Ransomware trends and recovery strategies companies should know