Overview of the Cyberwarfare used in Israel – Hamas War
December 05, 2023 | SpiderLabs Researcher
Stay Informed
Sign up to receive the latest security news and trends straight to your inbox from Trustwave, A LevelBlue Company.
ModSecurity v3: DoS Vulnerability in Four Transformations (CVE-2023-38285)
July 25, 2023 | SpiderLabs Researcher
ModSecurity is an open-source Web Application Firewall (WAF) engine maintained ...
Cybersecurity in the Healthcare Industry: Trustwave SpiderLabs Report
July 13, 2023 | SpiderLabs Researcher
In their latest report titled "Cybersecurity in the Healthcare Industry: ...
KillNet, Anonymous Sudan, and REvil Unveil Plans for Attacks on US and European Banking Systems
June 15, 2023 | SpiderLabs Researcher
In a recent development, Russian hackers have declared their intention to ...
Trustwave Action Response: Zero Day Vulnerability in Barracuda Email Security Gateway Appliance (ESG) (CVE-2023-2868)
June 09, 2023 | SpiderLabs Researcher
On May 19, 2023, Barracuda Networks identified a remote command injection ...
Anonymous Sudan: Religious Hacktivists or Russian Front Group?
March 30, 2023 | SpiderLabs Researcher
The Trustwave SpiderLabs research team has been tracking a new threat group ...
Trustwave Action Response: Zero-Day Vulnerability in Citrix ADC (CVE-2022-27518)
December 15, 2022 | SpiderLabs Researcher
On Tuesday, December 13, a joint announcement from the United States NSA and ...
‘Tis the Season for Online Shopping and Phishing Scams
December 01, 2022 | SpiderLabs Researcher
The 2022 holiday shopping season is here. Retailers’ discounts are kicking off ...
Killnet Claims Attacks Against Starlink, Whitehouse.gov, and United Kingdom Websites
November 23, 2022 | SpiderLabs Researcher
Pro-Russian threat actor group Killnet claims to have launched DDoS attacks ...
Development of the Ukrainian Cyber Counter-Offensive
November 10, 2022 | SpiderLabs Researcher
Overview Russia’s military incursion against Ukraine began on February 24, ...
Trustwave Action Response: Zero Day Vulnerabilities in Microsoft Exchange Server 2013, 2016, and 2019
October 02, 2022 | SpiderLabs Researcher
Update Oct. 4: Microsoft released Security Update Guides for these two ...
Retaliation by the Pro-Russian Group KillNet
September 14, 2022 | SpiderLabs Researcher
At the beginning of the Russia-Ukraine conflict, KillNet - a Russian cybergang ...
Trustwave's Action Response: More MSDT Fallout with “Dogwalk”
June 09, 2022 | SpiderLabs Researcher
A zero-day vulnerability has been re-disclosed that is very similar to the ...
Trustwave's Action Response: Microsoft zero-day CVE-2022-30190 (aka Follina)
June 03, 2022 | SpiderLabs Researcher
Update June 7 - In the event of a compromise related to the Follina ...
Trustwave's Action Response: Atlassian Confluence CVE-2022-26134
June 03, 2022 | SpiderLabs Researcher
Updated June 5 - Atlassian issued a fix for CVE-2022-30190 for versions 7.4.17, ...
Trustwave’s Action Response: F5 BIG-IP Vulnerability (CVE-2022-1388)
May 11, 2022 | SpiderLabs Researcher
Trustwave SpiderLabs is tracking a new critical-rated vulnerability ...
Trustwave’s Action Response: CVE-2022-22965 and CVE-2022-22963
March 31, 2022 | SpiderLabs Researcher
Update 4/1: This blog was updated to reflect the release of IDS and ModSecurity ...
Trustwave’s Action Response: Russia-Ukraine Crisis – Defending Your Organization From Geopolitical Cybersecurity Threats
February 24, 2022 | SpiderLabs Researcher
Feb. 28 Update: The latest economic sanctions imposed upon Russia could inspire ...
Trustwave Action Response: Polkit Privilege Escalation Vulnerability - PwnKit (CVE-2021-4034)
January 26, 2022 | SpiderLabs Researcher
Summary of Trustwave Actions (updated 1/26/2022): Trustwave security and ...
Trustwave's Action Response: Multiple Log4j Zero-Day Vulnerabilities
December 10, 2021 | SpiderLabs Researcher
Updates: Dec. 29: Updated to cover three additional CVEs: CVE-2021-4104, ...
ModSecurity Regular Expressions and Disputed CVE-2020-15598
September 14, 2020 | SpiderLabs Researcher
ModSecurity is an open-source Web Application Firewall (WAF) engine maintained ...
Vaccine for COVID-19 and Other Scams on the Dark Web
May 19, 2020 | SpiderLabs Researcher
Our attempts to investigate the underground and document some of what’s going ...
ModSecurity Award Nominations and the Challenges of Open Source
March 12, 2020 | SpiderLabs Researcher
In the hustle and bustle of everyday work life we tend to look at the current ...
Microsoft Internet Explorer Remote Code Execution 0-Day (CVE-2020-0674)
January 21, 2020 | SpiderLabs Researcher
2020 is not starting out quietly for Microsoft, it seems. After the first Patch ...
ModSecurity v3.0.4 Released!
January 14, 2020 | SpiderLabs Researcher
It is a pleasure to announce the release of ModSecurity version 3.0.4 ...
CVE-2019-1429: (Another) Microsoft Internet Explorer 0-Day
December 05, 2019 | SpiderLabs Researcher
November’s Patch Tuesday from Microsoft included a patch for yet another ...
Microsoft Internet Explorer Remote Code Execution 0-Day (CVE-2019-1367)
September 24, 2019 | SpiderLabs Researcher
Microsoft released an out-of-band patch for a 0-day vulnerability in Internet ...
Attacker Tracking Users Seeking Pakistani Passport
March 05, 2019 | SpiderLabs Researcher
A few days ago we encountered a breach on a Pakistani government site which was ...