gokul

gokul

Last seen: 9 months ago

Reverse Engineering, Windows & Android Malware Analysis, Incident Response and Threat Hunting and Intelligence

Member since May 26, 2023

Following (1)

Followers (0)

Ransomware Repeat Attacks

Ransomware repeat attacks are now a common trend across all organizations with 67% suffering a repeat attack within 12 months of t...

Read More

Cisco Releases Security Advisories for M...

Cisco released security advisories for vulnerabilities affecting multiple Cisco products. A cyber threat actor could exploit some ...

Read More

The State of Ransomware in 2023

In 2020, 2021, 2022 and now 2023, BlackFog's state of ransomware monthly report measures publicly disclosed attacks globally.

Read More

What Types of Data Breaches do you Need ...

Ensure you're aware of these common types of data breaches to stand the best chance of protecting your valuable information.

Read More

How Can You Make Your Data Security Mana...

What do firms need to know to ensure they have the strongest data security management measures in place?

Read More

Gambling on Cyber Defense

Should you be gambling on cyber defense if you are in the gaming industry when it has become such a firm target in recent years by...

Read More

Critical Vulnerability in GitLab (CERT-E...

On June 1, 2022, GitLab released updates fixing several vulnerabilities, one of which could lead to Account Take Over. This critic...

Read More

Critical Vulnerability in Windows NFS (C...

On the 14th of June 2022, Microsoft - as part of the June Patch Tuesday release - has issued several (55) security fixes for vario...

Read More

CISA and FBI Release #StopRansomware: CL...

CISA and FBI released a joint Cybersecurity Advisory (CSA) CL0P Ransomware Gang Exploits MOVEit Vulnerability in response to a rec...

Read More

Mozilla Releases Security Updates for Mu...

Mozilla has released security updates to address vulnerabilities for Firefox 114 and Firefox ESR 102.12. An attacker could exploit...

Read More

CISA Adds One Known Exploited Vulnerabil...

CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CV...

Read More

This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies Find out more here