preloader

Security Reports

New Emotet Malware Is Spreading Globally

Hsinchu, Taiwan – Mar 23, 2022 – Emotet first appeared in 2014. Its activity ceased in early 2021 after the takedown coordinated by Europol and Eurojust. Unfortunately, the new Emotet malware returned …

繼續閱讀

New Ransomware Family Sugar Targets Consumers and Pico-UTM Can Block Them

Hsinchu, Taiwan – Mar 15, 2022 – Walmart Security Team discovered the Sugar ransomware first. It is a new Ransomware-as-a-Service (RaaS) operation that launched in November 2021 but did not obtained …

繼續閱讀

More Ransomware Targets NAS and Pico-UTM Can Protect Internet-connected NAS

Updated on Febuary 22, 2022 - Added Asustor DeadBolt news. Hsinchu, Taiwan – Feb 16, 2022 – NAS (Network Attached Storage) becomes an important device for many companies nowadays. Its first role is …

繼續閱讀

Conti Ransomware Hits Delta Electronics And Pico-UTM Can Block It Successfully

Hsinchu, Taiwan – Jan 30, 2022 – Last week, Conti ransomware hits Delta Electronics, a tech giant which supplies Apple, Tesla, HP, Dell and other big companies in the world. The headquarter of Delta …

繼續閱讀

Microsoft HTTP Protocol Stack Remote Code Execution Vulnerability - CVE-2022-21907

Hsinchu, Taiwan – Jan 18, 2022 – Last week, Microsoft published the “HTTP Protocol Stack Remote Code Execution Vulnerability - CVE-2022-21907” after it released a huge patch via Windows …

繼續閱讀

Apache Log4shell Vulnerabilities are Exploited in the Wild

Hsinchu, Taiwan – Dec 19, 2021 – One of the Apache Log4shell Vulnerabilities has the CVSS score as 10. The full score of CVSS is 10 and thus this is the highest level critical.

繼續閱讀

Multiple Vulnerabilities in recent Apache Web Server

Hsinchu, Taiwan – Dec 5, 2021 – Apache Web Server is one of the most popular web server in the world. It has been quite stable and version number grows up slowly in recent years.

繼續閱讀

Ghost and ZuCaNo Ransomware Attacked SCADA Systems at Water Facilities in USA

Hsinchu, Taiwan – Nov 3, 2021 – It is very surprisingly that FBI, CISA (Cybersecurity and Infrastructure Security Agency), EPA (Environmental Protection Agency) and NSA (National Security Agency) of …

繼續閱讀

VMware vCenter CVE-2021-22005 Vulnerability

Hsinchu, Taiwan – Oct 5, 2021 – Recently VMware vCenter has been found several vulnerabilities including the CVE-2021-22005. Now, the complete exploit for the remote code execution vulnerability …

繼續閱讀

Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444

Hsinchu, Taiwan – Sep 15, 2021 – Microsoft published a security report which is named as “Microsoft MSHTML Remote Code Execution Vulnerability” on Sep 7, 2021. This vulnerability is …

繼續閱讀