Threats in three minutes

  •  

    Conti ransomware

    Conti is a ransomware-as-a-service affiliate program associated with Russian threat actors. The developers of this ransomware sell or lease their ransomware technology...

    Play now
     
  •  

    Apache Log4j vulnerability

    Logging is a fundamental feature of software. A flaw in Log4j, a Java-based logging utility, has been deemed as one of the most high-profile security risks...

    Play now
     
  •  

    US government probes VPN hack within federal agencies

    On April 29, 2022, the United States government investigated a hack against federal agencies...

    Play now
     
  •  

    Qakbot malware

    First discovered in 2007, Qakbot is widespread malware used for stealing information. However, in recent times, detection of Qakbot malware has been...

    Play now
     
  •  

    Emotet malware

    Originally developed as a banking trojan in 2014, Emotet malware was once described as the world's most dangerous malware. What makes this malware...

    Play now
     
  •  

    Cobalt Strike

    Created in 2012 by Raphael Mudge, Cobalt Strike is a remote access tool developed for ethical hackers to enable threat simulation security...

    Play now
     
  •  

    Mimikatz

    Mimikatz is an open source application that allows users to view and save authentication credentials. Benjamin Delpy originally created Mimikatz...

    Play now
     
  •  

    REvil Ransomware

    Belonging to the Cryptomix ransomware family, Clop ransomware is a dangerous file encrypting that encrypts saved files...

    Play now
     
  •  

    TrickBot

    Originally designed by a group of sophisticated cybercriminals as a banking Trojan to steal financial data,...

    Play now
     
  •  

    Colonial Pipeline attack

    Colonial Pipeline, a jet fuel and gasoline provider for the eastern United States, was the victim...

    Play now
     
  •  

    Clop ransomware

    A California-based information security and compliance firm, Qualys, confirmed that it was victim...

    Play now
     
  •  

    Mirai malware

    Mirai malware infects devices that run on the ARC processor, turning them into a network...

    Play now
     
  •  

    IcedID Malware

    IcedID, aka BokBot, is a banking trojan-type malware that can be used by attackers to steal...

    Play now
     
  •  

    SocGholish

    SocGholish is an initial access threat that uses drive-by-downloads that are disguised..

    Play now
     
  •  

    Agent Tesla

    First discovered in 2014, Agent Tesla is an advanced Remote Access Trojan (RAT) that steals data..

    Play now
     
  •  

    Shlayer Malware

    First discovered in 2018, Shlayer malware has become one of the most common masOS first-stage trojan..

    Play now
     
  •  

    Gameover Zeus

    Identified in September 2011, GameOver Zeus is a peer-to-peer (P2P) variant of the Zeus family of bank..

    Play now
     
  •  

    LokiBot

    First discovered in 2016, LokiBot is infostealing malware that mainly targets Android...

    Play now
     
  •  

    NanoCore

    Sold in underground forums, the NanoCore remote access Trojan (RAT) was first discovered in 2013..

    Play now
     
  •  

    Man-in-the-middle attacks

    Man-in-the-middle attacks take place when a perpetrator positions themself in a conversation between a..

    Play now
     

Get the latest content delivered
right to your inbox!

Thank you for subscribing.

You will receive regular updates on the latest news on cybersecurity.

  • Please enter a business email id
  •  
  •  
    By Keep me Updated you agree to processing of personal data according to the Privacy Policy.

EXPERT TALKS

     
     

© 2022 Zoho Corporation Pvt. Ltd. All rights reserved.