Tagged: Zero-day vulnerabilities

Kaspersky Security Bulletin 2021. Statistics 0

Kaspersky Security Bulletin 2021. Statistics

All statistics in this report are from the global cloud service Kaspersky Security Network (KSN), which receives information from components in our security solutions. The data was obtained from users who had given their...

Answering Log4Shell-related questions 0

Answering Log4Shell-related questions

Important notice On December 18th, Log4j version 2.17.0 was released to address open vulnerabilities. It is highly recommended to update your systems as soon as possible. History of the Log4j library vulnerabilities CVE-2021-44228 (initial...

Advanced threat predictions for 2022 0

Advanced threat predictions for 2022

Over the past 12 months, the style and severity of APT threats has continued to evolve. Despite their constantly changing nature, there is a lot we can learn from recent APT trends to predict...

The Remarkable Rise in Zero-Day Threats 0

The Remarkable Rise in Zero-Day Threats

This year, researchers and cybersecurity firms claimed to have discovered the highest number of zero-days under active exploitation. As per recent data, at least 66 zero-days have been found in use this year. click here...

MysterySnail attacks with Windows zero-day 0

MysterySnail attacks with Windows zero-day

Executive Summary In late August and early September 2021, Kaspersky technologies detected attacks with the use of an elevation of privilege exploit on multiple Microsoft Windows servers. The exploit had numerous debug strings from...

IT threat evolution in Q2 2021. PC statistics 0

IT threat evolution in Q2 2021. PC statistics

These statistics are based on detection verdicts of Kaspersky products received from users who consented to providing statistical data. Quarterly figures According to Kaspersky Security Network, in Q2 2021: Kaspersky solutions blocked 1,686,025,551 attacks...

IT threat evolution Q2 2021 0

IT threat evolution Q2 2021

Targeted attacks The leap of a Cycldek-related threat actor It is quite common for Chinese-speaking threat actors to share tools and methodologies: one such example is the infamous “DLL side-loading triad”: a legitimate executable,...

APT trends report Q2 2021 0

APT trends report Q2 2021

For more than four years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. The summaries are based on our threat intelligence research...

APT trends report Q1 2021 0

APT trends report Q1 2021

For four years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. The summaries are based on our threat intelligence research and provide...