Home Tag "Positive Technologies"

Positive Technologies Reveals Top Targets of Cyberattackers In The Middle East

Deepak
0
Positive Technologies has conducted comprehensive research into the activities of the APT groups targeting organisations in the Middle East. The experts say that 88% of the groups under review were attacking Saudi Arabia, and the five most attacked sectors were government agencies, manufacturing, telecommunications, the military-industrial complex, and energy. To gain initial access, malicious actors mostly sent phishing emails and exploited vulnerabilities in public-facing applications. According to the analysed data, malicious actors’ seven key targets were Saudi Arabia (88%), the UAE (75%), […]

Positive Technologies Helps To Fix Dangerous Vulnerability In Yealink

Deepak
0
Yealink has thanked Positive Technologies for discovering the critical vulnerability BDU:2024-00482 in its Yealink Meeting Server videoconferencing system. Yealink is a prominent VoIP provider and is among five major online conferencing vendors. Its products are used in 140 countries. The vendor was notified of the threat per the responsible disclosure policy and released a software patch. PT SWARM experts found that an adversary who compromised Yealink Meeting Server at the external perimeter could develop the attack on the LAN if the latter lacked an adequately set […]

Successful Cyberattacks On Financial Organizations Have Doubled: Positive Technologies

Deepak
0
Positive Technologies has analyzed cyberthreats relevant to the financial sector. Unique attacks on this industry doubled in Q3 2023 compared to the same period last year. Attackers primarily targeted the least secure organizations and their customers, most often with the help of malware. The percentage of encryption malware in such incidents increased 3.5 times. In addition, hackers are now more likely to exploit vulnerabilities on the network perimeter and compromise financial companies by attacking their supply chains. The databases and […]

Positive Technologies At AVAR 2023

Deepak
0
Positive Technologies is participating at AVAR 2023, the 26th edition of the AVAR International Cybersecurity Conference hosted by Dubai from November 28 to December 1. Members of the PT Expert Security Center (PT ESC) team will share their experience in developing open-source projects, using the DRAKVUF agentless sandbox as an example, and details of a new wave of attacks by the Space Pirates group. Behavioural analysis in Linux operating systems is a challenge due to a broad variety of distributions, a lack […]

Four Out Of Five Attacks Targeted In Nature

Deepak
0
Positive Technologies has analyzed the relevant cyberthreats of Q2 2023. According to the report, the number of targeted attacks increased by 10% since the beginning of the year, now standing at 78%. Experts noted large-scale attacks that exploited vulnerabilities and numerous leaks of users’ personal data. Furthermore, the period saw an increase in successful cyberattacks on blockchain projects and an upsurge in ransomware activity targeting IT companies. The report also shows that the number of incidents in Q2 2023 rose by 17% year-on-year. Successful cyberattacks on businesses commonly resulted in leakage of confidential information (67%) and disruption of core operations (44%). Ransomware […]
SNS Mideast

Subscribe us

Visit Us On FacebookVisit Us On TwitterVisit Us On Linkedin