Self Assessment

Archives: News

Weekly Intelligence Report – 04 Nov 2022
2022-11-04
Weekly Intelligence Report – 04 Nov 2022

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

FinTech Alliance Philippines and CYFIRMA sign strategic partnership at Singapore FinTech Festival 2022 to help digital financial firms strengthen cybersecurity
2022-11-03
FinTech Alliance Philippines and CYFIRMA sign strategic partnership at Singapore FinTech Festival 2022 to help digital financial firms strengthen cybersecurity

FinTech Alliance Philippines will leverage CYFIRMA’S external threat landscape insights and digital

Weekly Intelligence Report – 28 Oct 2022
2022-10-28
Weekly Intelligence Report – 28 Oct 2022

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

Weekly Intelligence Report – 21 Oct 2022
2022-10-21
Weekly Intelligence Report – 21 Oct 2022

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

Weekly Intelligence Report – 14 Oct 2022
2022-10-14
Weekly Intelligence Report – 14 Oct 2022

Threat Actor in Focus – Mustang Panda Target Myanmarese Users by Abusing Legitimate Apps Suspected

Weekly Intelligence Report – 7 Oct 2022
2022-10-07
Weekly Intelligence Report – 7 Oct 2022

Threat Actor in Focus – Lazarus Group Target Dell Driver Using New FudModule Rootkit Suspected Threat

CYFIRMA and D3 Security establish strategic partnership to help businesses fight cybercrime with predictive insights and cyber-intelligence
2022-10-03
CYFIRMA and D3 Security establish strategic partnership to help businesses fight cybercrime with predictive insights and cyber-intelligence

CYFIRMA and D3 Security establish strategic partnership to help businesses fight cybercrime with predictive

Weekly Intelligence Report – 30 Sep 2022
2022-09-30
Weekly Intelligence Report – 30 Sep 2022

Threat Actor in Focus – APT41 Cyberattack on Healthcare and Pharmaceuticals Continues Attack

Daiwabo Information System Signs Distributor Agreement with CYFIRMA
2022-09-26
Daiwabo Information System Signs Distributor Agreement with CYFIRMA

Daiwabo Information System Signs Distributor Agreement with CYFIRMA With this partnership, Daiwabo

Weekly Intelligence Report – 23 Sep 2022
2022-09-23
Weekly Intelligence Report – 23 Sep 2022

Threat Actor in Focus – New Gamaredon Campaign Targets Ukrainian Government Agencies Suspected Threat

Weekly Intelligence Report – 17 Sep 2022
2022-09-17
Weekly Intelligence Report – 17 Sep 2022

Threat Actor in Focus – Lazarus and the Tale of Three RATs Attack Type: Vulnerabilities and

Leadership Announcement – CYFIRMA Appoints Mike Henry as Chief Technology Officer
2022-09-13
Leadership Announcement – CYFIRMA Appoints Mike Henry as Chief Technology Officer

Singapore – Sep 13, 2022 – CYFIRMA, an external threat landscape and cyber-intelligence platform

Weekly Intelligence Report – 11 Sep 2022
2022-09-11
Weekly Intelligence Report – 11 Sep 2022

Threat Actor in Focus DangerousSavanna Campaigns Targeting Financial Institutions in French-speaking

Brihtejes Strategic Partnership with Cyfirma Increases The CyberSecurity of Slovenian Organizations
2022-09-08
Brihtejes Strategic Partnership with Cyfirma Increases The CyberSecurity of Slovenian Organizations

BRIHTEJE PARTNERS WITH CYFIRMA TO STRENGTHEN THE CYBER POSTURE OF SLOVENIAN ORGANIZATIONS Slovenian

Weekly Intelligence Report – 2 Sep 2022
2022-09-02
Weekly Intelligence Report – 2 Sep 2022

Threat Actor in Focus: Chinese Threat Actor Group’s Espionage Operation in the South China Sea Suspected

Weekly Intelligence Report – 27 Aug 2022
2022-08-27
Weekly Intelligence Report – 27 Aug 2022

Threat Actor in Focus : APT29 Continue to Target Microsoft 365 Suspected Threat Actors: APT29 (Cozy

News Coverage from Bleeping Computer: Over 80,000 Hikvision cameras exposed online
2022-08-24
News Coverage from Bleeping Computer: Over 80,000 Hikvision cameras exposed online

Over 80,000 exploitable Hikvision cameras exposed online Security researchers have discovered over

News Coverage from Security Affairs: Over 80,000 Hikvision cameras can be easily hacked
2022-08-24
News Coverage from Security Affairs: Over 80,000 Hikvision cameras can be easily hacked

Experts warn that over 80,000 Hikvision cameras are vulnerable to a critical command injection vulnerability

Weekly Intelligence Report – 19 Aug 2022
2022-08-19
Weekly Intelligence Report – 19 Aug 2022

Threat Actor in Focus – Russian Linked Shuckworm Continues to Maintain Focus on Ukraine Suspected

Kyndryl and CYFIRMA Announce Partnership to Bring External Threat Landscape Management to Japan Customers
2022-08-15
Kyndryl and CYFIRMA Announce Partnership to Bring External Threat Landscape Management to Japan Customers

Kyndryl and CYFIRMA Announce Partnership to Bring External Threat Landscape Management to Japan Customers

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.