Keepnet Labs Logo
Menu

WEEKLY CYBERSECURITY NEWSLETTER NO: 180

#WeeklyCybersecurityTip: Use a strong mix of characters for your passwords!

Aug 16, 2021 12:07 pm

1- Defending Against OWASP Top 10 Vulnerabilities

Websites are everywhere. There are an estimated 12-24 million eCommerce sites across the planet. So it is only logical that you take your business online. But with the rising popularity of web markets, governments are paying more attention to them, enacting various rules and regulations to better pr…

Read More

2- STARTTLS Flaws in Email Clients Let Hackers Steak The Credentials From Apple Mail, Gmail, Mozilla Thunderbird

Nearly 40 different vulnerabilities were exposed lately by security researchers that are correlated with an opportunistic encryption mechanism in mail clients and servers. These servers could open the gateway to targeted man-in-the-middle (MitM) attacks, enabling an attackers to trick the mailbox co…

Read More

3- New HolesWarm Botnet Exploiting 20 Known Vulnerabilities To Attack Windows & Linux Servers

The cybersecurity researchers at Tencent Cloud Firewall have recently detected a new highly volatile botnet which is dubbed as HolesWarm. They reported that this new botnet exploiting more than 20 known vulnerabilities to hack Windows and Linux servers so that the operator of this botnet can instal…

Read More

4- How Ready Are You for a Ransomware Attack?

Determining how hard a target you present for the current wave of human-driven ransomware involves multiple considerations. There are four steps to analyzing how prepared you are for a ransomware attack. Such analysis roughly breaks down as follows: (1) How easy it is to break into your environment …

Read More
Weekly Cybersecurity Newsletter No: 180

SHARE ON

twitter
twitter
twitter

Download Newsletter

Schedule your 30-minute demo now

You'll learn how to:
tickAutomate behaviour-based security awareness training for employees to identify and report threats: phishing, vishing, smishing, quishing, MFA phishing, callback phishing!
tickAutomate phishing analysis by 187x and remove threats from inboxes 48x faster.
tickUse our AI-driven human-centric platform with Autopilot and Self-driving features to efficiently manage human cyber risks.
iso 27017 certificate
iso 27018 certificate
iso 27001 certificate
ukas 20382 certificate
Cylon certificate
Crown certificate
Gartner certificate
Tech Nation certificate