Emotet

Microsoft December 2021 Security Updates includes fix for zero-day exploit used to spread Emotet malware

Microsoft has released the December 2021 Security Updates that includes patches for 73 vulnerabilities, 7 of those rated Critical. The updates also address one vulnerability being actively exploited in the wild and used to spread Emotet malware.

Microsoft December 2021 Security Updates includes fix for zero-day exploit used to spread Emotet malware Read More »

The top 3 endpoint threats used in 2020 cyberattacks

Cybersecurity criminals are continuing to change threat tactics by leveraging more fileless malware and duel-use tools to attack organizations.

The top 3 endpoint threats used in 2020 cyberattacks Read More »

2020 Threat Landscape Report reveals new themes and evolving threats

Security firm Bitdefender published its mid-year Threat Landscape Report 2020 that reveals how cybersecurity threats and malware play on the pandemic theme.

2020 Threat Landscape Report reveals new themes and evolving threats Read More »

Emotet malware threat re-emerges with new features

The infamous banking trojan Emotet is re-emerging via new cyber campaigns after a low period of activity over the recent Christmas holidays. Emotet is one of the most widely developed and distributed malware families used by cyber criminals.

Emotet malware threat re-emerges with new features Read More »