Skip to content
Think Big
Countries / Global
  • Global
  • España
  • Ecuador
  • Español
  • Portugues
  • IoT
    • Artificial Intelligence of Things, how things plan to make our lives simpler IoT is increasingly getting safer
  • Big Data
    • How Germany moves Under a week to go until #BDID2017!
  • Cybersecurity
    • Telefónica Tech at Mobile Word Congress 2022 New tool: “Web browsers HSTS entries eraser”, our Metasploit post exploitation module
Think Big / Business
  • AI of Things
  • Cloud
  • Cybersecurity
  • Blockchain

Malware

Weekly Briefing 4-10 September
Telefónica Tech

Cyber Security Weekly Briefing 4-10 September

Critical vulnerability in Zoho ADSelfService Plus The company Zoho has issued a security advisory warning of a critical vulnerability in ADSelfService Plus, an enterprise password and login management software. The...
Cyber Security Weekly Briefing 28 August-3 September
Telefónica Tech

Cyber Security Weekly Briefing 28 August – 3 September

PoC available and scans detected for RCE in Confluence On Wednesday 25 August, Confluence published a security advisory to warn of a vulnerability in Confluence Server and Data Center in versions prior...
Cyber Security Weekly Briefing 14-27 August
Telefónica Tech

Cyber Security Weekly Briefing 14-27 August

Exploitation of vulnerabilities in Exchange ProxyShell​ Security researcher Kevin Beaumont has analyzed the recent massive exploitation of Microsoft Exchange Server vulnerabilities known as ProxyShell. These are a set of flaws revealed by Orange...
Cyber Security Report August
Telefónica Tech

Cyber Security Weekly Briefing 31 July-13 August

Vulnerabilities in DNS-as-a-Service Researchers Shir Tamari and Ami Luttwak, from the security firm Wiz, revealed at the Black Hat security conference multiple vulnerabilities that could affect DNS-as-a-Service (DNSaaS) services. They...
blog-cybersecurity-tech
Diego Samuel Espitia

New Threat, Old Techniques

For some years now, the techniques used by malware developers have focused on evading detection mechanisms, finding that obfuscated macros and the use of Windows proprietary tools are an...
Cyber Security Report 30 July
Telefónica Tech

Cyber Security Weekly Briefing 24-30 July

PetitPotam: new NTLM relay attack Security researcher Gilles Lionel, also known as Topotam, has discovered a flaw in Windows systems with enabled Active Directory Certificate Services (ADCS) that would allow...
Telefónica Tech

Cyber Security Weekly Briefing 17-23 July

​​​​Global cyber-espionage investigation published A joint consortium of organizations and media outlets has published an investigation revealing the indiscriminate marketing and use of Pegasus spyware. According to the investigators, a...
Cyber Security Weekly Briefing 10-16 July
Telefónica Tech

Cyber Security Weekly Briefing 10-16 July

Kaseya VSA Incident Update After news of the attack by the REvil ransomware group using Kaseya VSA on July 2nd, on Sunday July 11th, Kaseya released the patch for its...
Telefónica Tech

Cyber Security Weekly Briefing 3-9 July

Kaseya VSA incident On Friday July 2nd, the Revil ransomware group compromised third party companies by exploiting a 0day vulnerability in Kaseya VSA. Kaseya VSA is a remote system monitoring...
Cyber Security Weekly Briefing
Telefónica Tech

Cyber Security Weekly Briefing June 19- July 2

New activity of the threat actor Nobelium Microsoft has issued an update on the activities of the Russian threat actor known as Nobelium (aka APT29), which is credited with compromising...

Navegación de entradas

Previous articles
1 … 7 8 9 … 21
More articles
  • Telefónica Tech

Popular

José Luis Núñez Díaz
Towards a smarter supply chain
One of the recurring use cases that is always mentioned when talking about Blockchain is its application in supply chains. In fact, back in 2018, at Telefónica we were...
Florence Broderick
Our CEO, Pedro Pablo Pérez, will represent Telefonica in the European Cyber Security Organization
Brussels and the cybersecurity industry will earmark up to 1.8 billion euros in research TELEFONICA JOINS THE DECISION-MAKING BODIES OF THE EUROPEAN CYBER SECURITY ORGANIZATION AS...
Florence Broderick
Mobile Connect winner of the 'Connected Life Awards'
Mobile Connect is a multi-operator solution driven by GSMA for universal secure access. The user only needs to link their information to their mobile device solution to have quick...
Florence Broderick
Quick and dirty script in Powershell to check certificate fingerprints
Malware is using signed binaries to attack Windows systems. Malware needs it to get into the roots of the operative system. So attackers steal or create their own certificates....
Florence Broderick
Android malware not only posing as Word documents… but Excel as well
China is a paradise for “SMS stealing malware” for Android. These programs steal your SMS inbox, notebook… The only “problem” for malware creators is to induce users to...
Think Big
  • Facebook de Telefónica
  • Linkedin de Telefónica
  • Twitter de Telefónica
  • Canal YouTube Telefónica

© Telefónica S.A.

    • Cookies Policy
    • Privacy Policy
    • Accesibility
    • Cookies configuration