Top 10 web application vulnerabilities in 2021–2023

Our Security assessment team set up rankings that reflected our take on the most widespread and critical web application vulnerabilities as viewed through a prism of eight years’ experience. Continue reading Top 10 web application vulnerabilities in 2021–2023

Kaspersky Security Bulletin 2023. Statistics

Key statistics for 2023: ransomware, trojan bankers, miners and other financial malware, zero-day vulnerabilities and exploits, web attacks, threats for macOS and IoT. Continue reading Kaspersky Security Bulletin 2023. Statistics

IT threat evolution in Q3 2023. Non-mobile statistics

PC malware statistics for Q3 2023 include data on miners, ransomware, banking Trojans and other threats to Windows, macOS and IoT equipment. Continue reading IT threat evolution in Q3 2023. Non-mobile statistics

IT threat evolution in Q1 2023. Non-mobile statistics

PC malware statistics for the Q1 2023 includes data on miners, ransomware, banking Trojans, and other threats to Windows, macOS and IoT devices. Continue reading IT threat evolution in Q1 2023. Non-mobile statistics

Kaspersky Security Bulletin 2022. Statistics

Key statistics for 2022: ransomware, trojan bankers, miners and other financial malware, zero-day vulnerabilities and exploits, web attacks, threats for macOS and IoT. Continue reading Kaspersky Security Bulletin 2022. Statistics

IT threat evolution in Q3 2022. Non-mobile statistics

PC malware statistics for Q3 2022 includes data on miners, ransomware, banking Trojans, and other threats to Windows, macOS and IoT devices. Continue reading IT threat evolution in Q3 2022. Non-mobile statistics

External attack surface and ongoing cybercriminal activity in APAC region

We analyze external threats for organizations in APAC region based on the data collected by Kaspersky Digital Footprint Intelligence service. Continue reading External attack surface and ongoing cybercriminal activity in APAC region

CVE-2022-30190 (Follina) vulnerability in MSDT: description and counteraction

At the end of May, researchers reported a new zero-day vulnerability in MSDT that can be exploited using Microsoft Office documents. The vulnerability, which dubbed Follina, later received the identifier CVE-2022-30190. Continue reading CVE-2022-30190 (Follina) vulnerability in MSDT: description and counteraction