Everything you care about in one place

Follow feeds: blogs, news, RSS and more. An effortless way to read and digest content of your choice.

Get Feeder

securelist.com

Securelist - Information about Viruses, Hackers and Spam

Get the latest updates from Securelist - Information about Viruses, Hackers and Spam directly as they happen.

Follow now 188 followers

Latest posts

Last updated 5 days ago

Managed Detection and Response in 2023

5 days ago

Managed Detection and Response in 2023 (PDF) Alongside other security solutions, we...

Assessing the Y, and How, of the XZ Utils incident

11 days ago

High-end APT groups perform highly interesting social engineering campaigns in order to...

ToddyCat is making holes in your infrastructure

13 days ago

We continue covering the activities of the APT group ToddyCat. In our...

DuneQuixote campaign targets Middle Eastern entities with “CR4T” malware

17 days ago

Introduction In February 2024, we discovered a new malware campaign targeting government...

SoumniBot: the new Android banker’s unique techniques

18 days ago

The creators of widespread malware programs often employ various tools that hinder...

Using the LockBit builder to generate targeted ransomware

20 days ago

The previous Kaspersky research focused on a detailed analysis of the LockBit...

XZ backdoor story – Initial analysis

23 days ago

On March 29, 2024, a single message on the Openwall OSS-security mailing...

Android malware, Android malware and more Android malware

about 2 months ago

Introduction Malware for mobile devices is something we come across very often...

Threat landscape for industrial automation systems. H2 2023

about 2 months ago

Global statistics across all threats In the second half of 2023, the...

A patched Windows attack surface is still exploitable

about 2 months ago

On August 8, 2023, Microsoft finally released a kernel patch for a...

What’s in your notepad? Infected text editors target Chinese users

about 2 months ago

“Malvertising” is a popular way of attracting victims to malicious sites: an...