Threat Advisories
Detailed information and guidance on threats and vulnerabilities, focusing on its characteristics, impact, and remediation steps, released daily and weekly to provide actionable intelligence and aid in rapid response and mitigation efforts.
Strengthen Your Defenses With the Latest Intelligence
Threat Level – Red | Vulnerability Report
TA866 Makes a Comeback with Extensive Email Campaign
The threat actor identified as TA866 has returned after a hiatus of July 8, 2024 Threat Level – Amber | Vulnerability Report
Art of Impersonation Poses a Threat to Korean IT Powerhouses
Malicious entities have adeptly employed advanced strategies, masquerading as reputable Korean IT July 8, 2024 Threat Level – Amber | Vulnerability Report
UNC4990 Leverage Hosting Platforms in USB Infection Chain
UNC4990, a financially motivated threat actor, has been observed targeting organizations in July 8, 2024 Threat Level – Red | Vulnerability Report
JetBrains TeamCity Authentication Bypass Flaw, Paving the Way for Server Takeover
JetBrains addressed a critical security flaw in its TeamCity On-Premises product. The July 8, 2024 Threat Level – Red | Vulnerability Report
Microsoft’s February 2024 Patch Tuesday Addresses Two Zero-day Vulnerabilities
Microsoft’s February 2024 Patch Tuesday addresses 73 vulnerabilities, including actively exploited zero-days, July 8, 2024 Threat Level – Red | Vulnerability Report
Iranian Threat Actor Adapts Tactics to Stay One Step Ahead
Charming Kitten, an Iranian threat actor, has recently been linked to a series of July 8, 2024 Threat Level – Red | Vulnerability Report
Roundcube Webmail Faces Unrelenting Exploitation
The Roundcube email server vulnerability, identified as CVE-2023-43770 and previously mitigated in July 8, 2024 Threat Level – Amber | Vulnerability Report
SPIKEDWINE Ploy to Infiltrate EU Diplomatic Circles
The SPIKEDWINE threat actor has been identified orchestrating a sophisticated cyber operation targeting European July 8, 2024