Overview On February 24, 2022, Russia began a military incursion into Ukraine. On February 23 there were ongoing distributed denial-of-service (DDOS), website defacement, and malware...
Introduction In cybersecurity, news regarding new vulnerabilities appears continuously every day through an array of various sources, be it news networks, social networks, blogs, security...
Organizations typically focus on traditional enterprise cybersecurity threats. However, some threats are more subtle, targeting organizations on unexpected platforms. In October 2021, Secureworks® Counter Threat...
Destructive wiper attacks typically occur along geopolitical fault lines. Although some of these attacks masquerade as ransomware, there is a fundamental difference. Cybercriminals distribute ransomware...
Secureworks® Counter Threat Unit™ (CTU) researchers are investigating reports of destructive malware attacks in Ukraine. On January 15, 2022, Microsoft reported a campaign that began...
While the focus in mid-December 2021 has been on Log4j vulnerabilities, two weaponized Windows privilege escalation vulnerabilities (CVE-2021-42278 and CVE-2021-42287) also pose a serious risk...
Since December 9, 2021, organizations have been working hard to understand their exposure to Log4j remote code execution vulnerability CVE-2021-44228 (also known as Log4Shell) and...
Most organizations are likely impacted by the Log4j vulnerability. Although the situation continues to evolve, identifying and patching vulnerable systems offers the best protection against...
It is a year-end tradition to make predictions about the upcoming year. Predictions based on insights from 2021 can help organizations prepare for 2022, and...
While it’s important for organizations to implement a threat hunting program as soon as possible, taking time to focus efforts can enable long-term success. Wednesday,...