Phone : +91 9582 90 7788 | Email : sales@itmonteur.net

Register & Request Quote | Submit Support Ticket

Home » 2019 » April

Monthly Archives: April 2019

DNSpionage campaign drops new .NET-based Karkoff malware to infect victims’ systems

The malware is delivered via an Excel document that contains malicious macros. The spear phishing messages are sent to the specific targets chosen by the threat actor group. Researchers at Cisco Talos detected a DNSpionage malware campaign in late 2018. It is believed that the same threat actor group has changed its tactics over time to improve the efficacy of ...

Read More »

Source code of Carbanak backdoor trojan was available on VirusTotal for almost 2 years

FireEye researchers detected two RAR archives uploaded on the VirusTotal malware scanning portal that contained Carbanak’s source code, builders, and other tools. Carbanak source code was 20MB in size and consisted of 755 files, 39 binaries, and over 100,000 lines of code. Security researchers from FireEye have uncovered the source code of the ‘Carbanak’ backdoor trojan that has been available ...

Read More »

‘Wi-Fi Finder’ app exposes 2 million network passwords due to an unprotected database

The security lapse allowed anyone to access the database and steal other customers’ Wi-Fi network passwords. It is believed that tens of thousands of exposed Wi-Fi passwords are for networks in the US. ‘Wi-Fi Finder’, a popular hotspot finder app, has exposed nearly 2 million network passwords due to an unprotected database. The security lapse allowed anyone to sneak into ...

Read More »

Trojanized TeamViewer Used in Targeted Attacks Against Multiple Embassies

Motive remains unclear though financial theft appears to be one possibility, Check Point Research says. A recent cyberattack campaign employed a weaponized version of TeamViewer and malware disguised as a top secret US government document to target officials in several embassies in Europe. The malware, phishing documents, and other artifacts used in the attacks appear to all be the work ...

Read More »

Thousands of sensitive documents related to the Mexican embassy posted online

The incident occurred after the hacker managed to compromise a vulnerable server belonging to the embassy. More than 4,800 sensitive documents were compromised from the Mexican Embassy. A hacker who goes by the online handle ‘@0x55Taylor’, stole and posted online thousands of sensitive documents from Mexico’s embassy in Guatemala. The incident occurred after the hacker managed to compromise a vulnerable ...

Read More »

A hotspot finder app exposed 2 million Wi-Fi network passwords

A popular hotspot finder app for Android exposed the Wi-Fi network passwords for more than two million networks. The app, downloaded by thousands of users, allowed anyone to search for Wi-Fi networks in their nearby area. The app allows the user to upload Wi-Fi network passwords from their devices to its database for others to use. That database of more than ...

Read More »

Chafer threat actor group: A deep understanding of the Iran-linked threat group’s high-prolific targets

Chafer has compromised several airlines and telecommunications companies in the Middle East countries such as Saudi Arabia and Afghanistan. Chafer has used leaked NSA hacking tools including EternalBlue that are freely available on the public internet. Chafer hacking group, also known as APT39 is an advanced persistent threat group that has been active since July 2014. Chafer has been observed ...

Read More »

Security researcher MalwareTech pleads guilty, faces 10 years in prison

Marcus Hutchins, who goes by the pseudonym MalwareTech, is a popular name in the security community. Hutchins was first arrested on August 2, 2017, while returning to the UK after attending the Black Hat and DEFCON conferences. Security researcher Marcus Hutchins aka “MalwareTech” filed a plea deal on Friday, pleading guilty to creating and distributing malware before his career as ...

Read More »

Microsoft Issues Security Alert Over Cyber Attack: Reports

In an email notification to some affected users on Saturday, Microsoft said it became aware of an issue involving unauthorised access to some customers’ web-based email accounts by cybercriminals. Microsoft has alerted some of its webmail users of possible hacker attacks that could access their email accounts illegally, media reports said. In an email notification to some affected users on ...

Read More »

Facebook Developers Exposed Data Of Millions On Amazon Cloud: Report

The third-party Facebook app developers exposed data in the public domain in two large datasets that contained 540 million users’ records. SAN FRANCISCO:  In yet another shocking revelation, US-based cyber security firm UpGuard has found that Facebook app developers left millions of user records, including comments, likes and reactions, exposed on the Amazon Cloud servers. The third-party Facebook app developers ...

Read More »

Information Security - InfoSec - Cyber Security - Firewall Providers Company in India

 

What is Firewall? A Firewall is a network security device that monitors and filters incoming and outgoing network traffic based on an organization's previously established security policies. At its most basic, a firewall is essentially the barrier that sits between a private internal network and the public Internet.

 

Secure your network at the gateway against threats such as intrusions, Viruses, Spyware, Worms, Trojans, Adware, Keyloggers, Malicious Mobile Code (MMC), and other dangerous applications for total protection in a convenient, affordable subscription-based service. Modern threats like web-based malware attacks, targeted attacks, application-layer attacks, and more have had a significantly negative effect on the threat landscape. In fact, more than 80% of all new malware and intrusion attempts are exploiting weaknesses in applications, as opposed to weaknesses in networking components and services. Stateful firewalls with simple packet filtering capabilities were efficient blocking unwanted applications as most applications met the port-protocol expectations. Administrators could promptly prevent an unsafe application from being accessed by users by blocking the associated ports and protocols.

 

Firewall Firm is an IT Monteur Firewall Company provides Managed Firewall Support, Firewall providers , Firewall Security Service Provider, Network Security Services, Firewall Solutions India , New Delhi - India's capital territory , Mumbai - Bombay , Kolkata - Calcutta , Chennai - Madras , Bangaluru - Bangalore , Bhubaneswar, Ahmedabad, Hyderabad, Pune, Surat, Jaipur, Firewall Service Providers in India

Sales Number : +91 9582 90 7788 | Support Number : +91-9654016484
Sales Email : sales@itmonteur.net | Support Email : support@itmonteur.net

Register & Request Quote | Submit Support Ticket