The Security Blog From Gridinsoft

Hundreds of Microsoft SQL Servers Infected with Maggie Backdoor

Security researchers have discovered a new malware that targets Microsoft SQL servers. The backdoor is dubbed Maggie, has already infected…

Ferrari Has So Far Denied If It Attacked by Ransomware

Sports and racing car maker Ferrari persistently denies it was ransacked. At the same time, the RansomEXX hack group added…

Hackers Compromise Comm100 Live Chat to Attack a Supply Chain

The official installer of the Comm100 Live Chat SaaS application, which is widely used by companies to communicate with customers…

Judge Sentences Former eBay Executives to Jail Terms for Harassing Bloggers

Last week, two former eBay executives were sentenced to prison terms for harassing a blogger couple who posted unflattering articles…

Hack Group Witchetty Hides Malware in the Windows Logo

Symantec researchers have discovered a malicious campaign by the hacker group Witchetty, which uses steganography to hide malware in an…

Microsoft open Windows 7 source code

Free Software Foundation encourages Microsoft to open Windows 7 source code

Admit that are you already tired of the news about…

Citrix Releases New Patches

Citrix releases new patches, racing with the hackers that install encryptors on vulnerable machines

Destructive race: Citrix releases new patches, and hackers are actively…

Windows 7 - End of Life

Windows 7 users will not receive a patch for critical vulnerability in the IE

Microsoft said Windows 7 users would not receive a patch…

Windows EFS Help Encryptors

Windows EFS can help encryptors and make work of antiviruses more difficult

Safebreach Labs reported that attackers could use the Windows Encrypting…

Patch for 0-day in Internet Explorer

Temporary patch for 0-day vulnerability in Internet Explorer arrived on the Internet

Earlier this week, Microsoft announced about vulnerability in Internet Explorer,…

Government hackers attacked often

Government hackers attacked companies more often in 2019

Organizations are more likely to become victims of state-sponsored cybercriminals.…

Hacker patches Citrix servers

Unknown hacker patches vulnerable Citrix servers

Recently, in the public domain appeared exploits for the critical…

Greta Thunberg in phishing campaigns

Greta Thunberg became the most popular character in phishing campaigns

Check Point analysts prepared a traditional monthly report on the…

Farewell Windows 7 updates

Microsoft released farewell updates for Windows 7 and Windows Server 2008

On January 14, 2020, Microsoft stopped supporting Windows 7 for…

Fancy Bear attacked Burisma

Fancy Bear Attacked Ukrainian Oil And Gas Burisma Company

Fancy Bear, also known as APT28, orchestrated an attack on…

Cable Haunt Threats Broadcom

Cable Haunt Vulnerability Threats Millions of Modems with Broadcom Chips

Danish researchers have published a report on the Cable Haunt…