National Cyber Warfare Foundation (NCWF) Forums


Blue Team (CND)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
How US safeguards on the Microsoft-G42 deal, aiming to protect critical data center and AI infrastructure, could shape future international data cente
0 user ratings
2024-07-31 10:30:11
By: milo
Cyber Espionage Group XDSpy Targets Companies in Russia and Moldova
0 user ratings
2024-07-31 10:04:30
By: milo
Cybercriminals Deploy 100K+ Malware Android Apps to Steal OTP Codes
0 user ratings
2024-07-31 10:04:29
By: milo
Phishing campaigns target SMBs in Poland, Romania, and Italy with multiple malware families
0 user ratings
2024-07-31 09:54:38
By: milo
From Geopolitics to Boardrooms: The Impact of the Kaspersky Ban
0 user ratings
2024-07-31 09:27:24
By: milo
US cyber officials issue urgent warning to millions of Apple users to update iOS on their devices now - Daily Mail
0 user ratings
2024-07-31 09:13:12
By: milo
Researchers Uncover Largest Ever Ransomware Payment of $75m
0 user ratings
2024-07-31 08:47:29
By: milo
A Fortune 50 company paid a record-breaking $75 million ransom
0 user ratings
2024-07-31 07:53:47
By: milo
If You are Reachable, You Are Breachable, and Firewalls & VPNs are the Front Door
0 user ratings
2024-07-31 06:05:05
By: milo
Detection Rules & MITRE ATT&CK Techniques
0 user ratings
2024-07-31 05:14:22
By: milo
Strengthen SaaS Security Through Due Diligence
0 user ratings
2024-07-31 05:14:22
By: milo
NSFOCUS RSAS New Features Unleashed
0 user ratings
2024-07-31 05:14:21
By: milo
Phishing targeting Polish SMBs continues via ModiLoader
0 user ratings
2024-07-31 04:45:06
By: milo
How to Fix Windows 10 Update Stuck and Failed
0 user ratings
2024-07-31 03:53:33
By: milo
News Alert: Adaptive Shield to showcase new ITDR platform for SaaS at Black Hat USA
0 user ratings
2024-07-31 03:41:21
By: milo
GUEST ESSAY: CrowdStrike outage fallout stricter regulations required to achieve resiliency
0 user ratings
2024-07-31 03:41:21
By: milo
Critical ServiceNow vulnerabilities being targeted by hackers, cyber agency warns - The Record from Recorded Future News
0 user ratings
2024-07-31 03:32:30
By: milo
Microsoft Q4: Intelligent Cloud revenue up 19% YoY to $28.52B, vs. $28.68B est., including Azure and other cloud services up 29% YoY; MSFT drops 3% a
0 user ratings
2024-07-31 00:25:15
By: milo
Deepfactor 3.8 Introduces New Risk Prioritization Dashboard and SSO Support
0 user ratings
2024-07-30 23:39:42
By: milo
USENIX Security 23 – An Efficient Design of Intelligent Network Data Plane
0 user ratings
2024-07-30 22:39:10
By: milo
CISA adds VMware ESXi bug to its Known Exploited Vulnerabilities catalog
0 user ratings
2024-07-30 21:57:28
By: milo
Poseidon Infostealer, DoNex Ransomware, ElDorado Ransomware, and More: Hacker s Playbook Threat Coverage ... - Security Boulevard
0 user ratings
2024-07-30 21:31:29
By: milo
OneDrive Phishing Scam Tricks Users into Running Malicious PowerShell Script - The Hacker News
0 user ratings
2024-07-30 21:20:35
By: milo
Proofpoint Platform Exploited to Send Millions of Spoofed Phishing Emails
0 user ratings
2024-07-30 21:14:05
By: milo
Zscaler ThreatLabz and Chainalysis say ransomware group Dark Angels received a payment worth $75M in early 2024, the largest known ransomware payment
0 user ratings
2024-07-30 21:05:47
By: milo
This forum has 167 pages of posts.
 
all forums
new post



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.