mainpageimg

What is cybersecurity?

Cyber security encompasses the technologies, processes and practices that are put in place to provide protection from cyber-attacks that are designed to inflict harm against a network system or access data without authorisation.

Find out more

Virus detection

Our systems are highly trained and can detect 100,000 different viruses with high speed and efficiency

Protection

Our firewalls are the strongest in the industry with high level encryption that ensures your data is protected

Spying

Your information is safe we us as we do not use anyother third-party application in our company so nobody can spy on you

Speed

Our advance malware detection system ensures that any abnormalities are detected in less then 20 minutes

Our achievements

Latest news

Critical, High-Severity Cisco Flaws Fixed in Data Center Network Manager

cisoimg
author1

Author:
Lindsey O'Donnell
July 30, 2020 / 10:36 am

The flaw could allow a remote, unauthenticated attacker to bypass authentication on vulnerable devices. Cisco is warning of several critical and high-severity flaws in its Data Center Network Manager (DCNM) for managing network platforms and switches.

DCNM is a platform for managing Cisco data centers that run Cisco’s NX-OS — the network operating system used by Cisco’s Nexus-series Ethernet switches and MDS-series Fibre Channel storage area network switches. The flaws exist in the REST API of DCNM — and the most serious of these could allow an unauthenticated, remote attacker to bypass authentication, and ultimately execute arbitrary actions with administrative privileges on a vulnerable device.

The critical flaw (CVE-2020-3382), which was found during internal security testing, rates 9.8 out of 10 on the CVSS scale, making it critical in severity. While the flaw is serious, the Cisco Product Security Incident Response Team said it is not aware of any public announcements or malicious exploits of the vulnerability.

“The vulnerability exists because different installations share a static encryption key,” said Cisco, in a security update on Wednesday. “An attacker could exploit this vulnerability by using the static key to craft a valid session token. A successful exploit could allow the attacker to perform arbitrary actions through the REST API with administrative privileges.”

Original article can be found here

Twitter: Epic Account Hack Caused by Mobile Spearphishing

twitterimg
author2

Author:
Elizabeth Montalbano
July 31, 2020 / 9:21 am

mobile spearphishing attack targeting “a small number of employees” is what led to the unprecedented, major attack earlier in the month on high-profile Twitter accounts to push out a Bitcoin scam.

The company posted an update late Thursday on the situation, which has been unfolding since July 15, when 130 accounts of high-profile users such as Bill Gates, Elon Musk, Apple and Uber each were hijacked at the same time to promote a bogus advance-fee cryptocurrency deal. “This attack relied on a significant and concerted attempt to mislead certain employees, and exploit human vulnerabilities, to gain access to our internal systems,” the company said in its update. “This was a striking reminder of how important each person on our team is in protecting our service.”

On the day of the attack, Twitter revealed that the accounts fell victim to a compromise of the company’s internal systems by a group of unidentified hackers that managed to access Twitter company tools and secure employee privileges. Until Thursday, Twitter had not yet confirmed exactly how attackers got access to those internal tools, a point that the company has now clarified.

The attack required threat actors to obtain access to both Twitter’s internal network via specific employee credentials, the company said Thursday.

Original article can be found here

TrickBot Anchor Malware Infects Both Linux and Windows Systems

codeimg
author3

Author:
Cyware social
August 03, 2020

TrickBot, a multi-purpose Windows malware, has evolved as one of the reliable backdoor for several other payloads. In a recent report, a researcher found that TrickBot’s Anchor malware is now present with a new Linux version.

Named as Anchor_Linux, the malware carries a Windows executable designed to infect both Linux and Windows systems on the same network.

  • The malware first infects Linux systems and can travel through those to drop the payloads at Windows machines.
  • According to researchers, the malware acts as a covert backdoor persistence tool in the UNIX environment that lets the malware pivot to Windows.
  • Many IoT devices like routers, computers, VPN devices, and NAS devices running Linux distributions could potentially be affected by the TrickBot’s Anchor_Linux malware.
  • A log file (/tmp/anchor.log) existence on a Linux system is proof that the user is infected by the Anchor_Linux malware.

It is believed that Anchor_Linux is still under development due to the testing functionality present in the Linux executable. Security experts say Linux systems and IoT devices must have adequate protection and monitoring to detect threats like Anchor_Linux.

Original article can be found here