With examples changing hands for up to $69 million, hosting digital content on blockchain and selling it to investors has become one of the most lucrative things creators can do.…
Category: Breach Prevention
Log4j Exploit Targets Vulnerable Unifi Network Application (Ubiquiti) at Risk
As a continuation to our previously published blog post on a VMWare Horizon being targeted through the log4j vulnerability, we now identified Unifi Network applications being targeted in a similar…
Log4j Exploit Targets Vulnerable Unifi Network Applications (Ubiquiti)
As a continuation to our previously published blog post on a VMWare Horizon being targeted through the log4j vulnerability, we now identified Unifi Network applications being targeted in a similar…
New Threat Campaign: AsyncRAT Introduces a New Delivery Technique
Morphisec, through its breach prevention with Moving Target Defense technology, has identified a new, sophisticated campaign delivery which has been successfully evading the radar of many security vendors. Through a…
Log4j Exploit Hits Again: Vulnerable VMWare Horizon Servers at Risk
On December 9th, 2021, reports surfaced about a new zero-day vulnerability, termed Log4j (Log4Shell), impacting Minecraft servers. [see “Protecting Against the Log4J Vulnerability”] Countless millions of devices instantly became at…
How to Stop Ransomware: Breach Prevention vs. Cobalt Strike Backdoor
With a year-on-year increase of over 161%, malicious usage of cracked versions of Cobalt Strike (a legitimate penetration test tool) is skyrocketing. For organizations that still rely on signature-based next…
Protecting Against the Log4j (Log4Shell) Vulnerability – What is it & What Actions Can You Take?
On December 9th, 2021, reports surfaced about a new zero-day vulnerability, termed Log4j (Log4Shell), impacting Minecraft servers. Now, almost one week later, it is clear that countless millions of devices…
The Notorious Emotet Is Back: What Organizations Need to Know
Almost a year after an international law enforcement effort supposedly defeated it, Emotet, aka “the world’s most dangerous botnet,” has returned. Earlier this week, German security researcher Luca Ebach reported…