The Latest in IT Security

Posts Tagged ‘Sophos’

In a sign that threat actors continuously shift tactics and update their defensive measures, the operators of the SolarMarker information stealer and backdoor have been found leveraging stealthy Windows Registry tricks to establish long-term persistence on compromised systems. Cybersecurity firm Sophos, which spotted the new behavior, said that the remote access implants are still being […]

Read more ...

On Sunday, over 4,200 websites around the world started hijacking visitors’ browsers to mine the Monero crypto currency.

Read more ...

Sophos rushed to release an update over the weekend after system administrators started complaining that the security firm’s products had flagged a legitimate Windows file as malicious. Users of Sophos Home, UTM, Central and Enterprise Console products were notified that the Troj/FarFli-CT malware was detected in C:WindowsSystem32winlogon.exe, a component of the Windows login system. Winlogon.exe […]

Read more ...


Categories

THURSDAY, MARCH 28, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments