The company emerged from the previously announced merger between McAfee Enterprise and FireEye in October 2021.
We are very pleased that Trellix is now part of the STG portfolio. Customers can expect the Trellix security platform to deliver the boldest innovations on the market.said William Chisholm, managing partner of STG. Modern organizations are striving for digital transformation. A strong security foundation is [...]It turned out that one of the company’s servers was infected with Sunburst malware.
We identified a compromised SolarWinds server and took immediate steps to contain and eliminate the threat. While we believe that Autodesk’s customer operations and products were not affected by this attack, other similar attacks could have a significant negative impact on our systems and operations.the company said in a statement.An Autodesk spokesman told Bleeping Computer that the attackers did not deploy any malware on [...]
The statement said that based on new information that emerged during the investigation of the attack (in particular, the DNS traffic logs), it became clear that the incident affected not 18,000 clients, as previously thought, but only about 100.
Let me remind you that the SolarWinds hack has become one of the largest attacks on the supply chain in history. In December 2020, it became known that unknown attackers had attacked the company and infected its Orion platform with malware. Of [...]
The issues affect SonicWall Email Security (SonicWall ES), an email security solution that companies use in the cloud or on-premises to scan email traffic.
The following identifiers were assigned to the vulnerabilities: CVE-2021-20021 (CVSS 9.4, bypass authentication, create an administrator account), CVE-2021-20023 (CVSS 6.7, read local files) and CVE-2021-20022 (CVSS 6, 7, modifying local files, or loading backdoor web shells).
FireEye is tracking the aforementioned hack [...]
Experts discovered the attacks earlier this year, and the developers of Pulse Secure VPN have already confirmed the claims of the researchers. According to FireEye, the hacks started way back in August 2020, when the first hack group, which the company tracks as UNC2630, targeted US defense contractors and European organizations.
At that time, hackers used a combination of old bugs in Pulse Secure VPN, as well as a new 0-day vulnerability (CVE-2021-22893) to seize control over Pulse [...]
In 2020, experts discovered 650 new hack groups, and also removed about 500 groups from their threat tracker due to duplication and overlap with previously known clusters.
Among FireEye’s 1,900 known hacker groups, there are both “government” hackers (APT) and financially motivated groups (FIN), as well as unclassified groups (UNC, when it is not enough information to place them in one of the first two categories.
Analysts [...]
Last year, it became known that SolarWinds, which develops software for enterprises to help manage their networks, systems and infrastructure, has been compromised. This attack on the supply chain has been attributed to a supposedly Russian-speaking hack group that cybersecurity experts track under the names StellarParticle (CrowdStrike), UNC2452 (FireEye) and Dark Halo (Volexity).
After infiltrating the SolarWinds network, the attackers provided Orion’s centralized monitoring and control platform with a malicious [...]
Thus, the list of companies affected by hackers who compromised SolarWinds continues to grow.
Let me remind you that the attack on SolarWinds is attributed to a Russian-speaking hack group that information security experts track under the names StellarParticle (CrowdStrike), UNC2452 (FireEye) and Dark Halo (Volexity). Russian government hackers also attacked FireEye, the largest provider of information security [...]
Among the victims were such giants as Microsoft, Cisco, FireEye, as well as many US government agencies, including the State Department and the National Nuclear Security Administration.
Let me remind you that cybersecurity experts compile lists of companies affected by the SolarWinds hack.
In early January, representatives of the US Department of Justice confirmed that the Department of Justice was also affected by the SolarWinds hack. What is worse, the agency [...]
Famous names include Cisco, SAP, Intel, Cox Communications, Deloitte, Nvidia, Fujitsu, Belkin, Amerisafe, Lukoil, Rakuten, Check Point, Optimizely, Digital Reach, and Digital Sense. MediaTek, one of the world’s largest semiconductor manufacturers, is also believed to have been affected, although researchers are not100% sure yet.
Let me remind you that the malware spreading with malicious [...]