Alerts List
AL2024_23 New Play ransomware Linux version targets VMware ESXi VMs (23rd July 2024)
Summary In a recent development, the Play ransomware gang has expanded its malicious activities by targeting Linux systems, specifically focusing on V . . . Read more

Date Publish: Jul 23rd 24
AL2024_22 Fake CrowdStrike Fixes Push Malware and Data Wipers (23rd July 2024)
Summary Threat actors are exploiting the recent disruption caused by CrowdStrike’s faulty update to target companies with data wipers and remote . . . Read more

Date Publish: Jul 23rd 24
AL2024_21 Impact of Faulty CrowdStrike Falcon Update 
Description  A recent update to the CrowdStrike Falcon Sensor has caused significant disruptions to Windows systems globally. The faulty component has . . . Read more

Date Publish: Jul 19th 24
AL2024_20 Transitioning from One-Time Passwords (OTPs) to Digital Tokens: Lessons for Guyana’s Cybersecurity
Description:  In light of recent developments in Singapore, where major retail banks are phasing out the use of one-time passwords (OTPs) in favor of . . . Read more

Date Publish: Jul 18th 24
AL2024_19 RADIUS protocol susceptible to forgery attacks (18th July 2024)
Summary  On the 7th of July 2024, security researchers disclosed a spoofing vulnerability affecting the RADIUS protocol utilized by multiple vendor cl . . . Read more

Date Publish: Jul 18th 24
AL2024_18 Facebook Ads for Windows Themes Push SYS01 Info-Stealing Malware (16th July 2024)  
Description  Cybercriminals are using Facebook business pages and advertisements to promote fake Windows themes that infect users with the SYS01 passw . . . Read more

Date Publish: Jul 16th 24
AL2024_17 Critical Exim Mail Server Vulnerability Exposes Millions to Malicious Attachments (15th July 2024) 
Description A critical vulnerability has been identified in the Exim mail transfer agent, designated as CVE-2024-39929, with a CVSS score of 9.1 out o . . . Read more

Date Publish: Jul 15th 24
AL2024_16 Palo Alto Networks Patches Critical Flaw in Expedition Migration Tool (15th July 2024) 
Description Palo Alto Networks has recently addressed several critical security vulnerabilities in its products, including an authentication bypass fl . . . Read more

Date Publish: Jul 15th 24
AL2024_15 Veeam Backup & Replication Software Security Flaw Exploited by New Ransomware Group: EstateRansomwa
Description A newly identified ransomware group, EstateRansomware, has exploited a patched flaw in Veeam Backup & Replication software to carry ou . . . Read more

Date Publish: Jul 15th 24
AL2024_14 GitLab: Critical Vulnerability Allows Attackers to Run Pipelines as Other Users (11th July 2024)
Description GitLab has recently disclosed a critical security vulnerability affecting its Community and Enterprise editions, posing significant risks . . . Read more

Date Publish: Jul 11th 24
AL2024_13 Experts Warn of Mekotio Banking Trojan Targeting Latin American Countries (10th July 2024)
Description Financial institutions across Latin America are facing a significant threat from the Mekotio banking trojan, also known as Melcoz, accordi . . . Read more

Date Publish: Jul 10th 24
AL2024_12 Snowblind Malware Abuses Android Security Feature to Bypass Security (26th June 2024)
Description  A new malware known as Snowblind has been identified, exploiting an Android security feature to bypass existing anti-tampering protection . . . Read more

Date Publish: Jun 26th 24