cyberattacks

Winsage
April 7, 2025
Windows 10 will reach its end of support on October 14, 2025, leaving organizations without essential security updates and exposing them to cyber risks. Upgrading to Windows 11 on HP PCs with Intel® Core processors enhances security, improves system stability, reduces IT support strain, boosts employee productivity, and avoids the costs associated with delayed migration. BPC Commercial offers assistance for a smooth transition to Windows 11.
Winsage
April 4, 2025
Microsoft has introduced hotpatch updates for Windows 11 Enterprise, version 24H2 for x64 (AMD/Intel) CPU devices, aimed at reducing downtime caused by system updates. Administrators can create a hotpatch-enabled quality update policy within the Windows Autopatch framework via the Microsoft Intune console, allowing eligible devices to automatically enroll in this update cycle. Hotpatch updates enable swift implementation of security measures without disruptive reboots, while devices on Windows 10 and earlier will continue to receive standard monthly security updates. Feedback from users has been positive, with many noting the immediate application of security updates as a significant advantage.
Winsage
April 2, 2025
Microsoft has made hotpatch updates available for business customers using Windows 11 Enterprise 24H2 on x64 systems, allowing seamless installation of security updates without device reboots. Hotpatching modifies in-memory code of active processes to deploy updates without interrupting user activities. Devices under a hotpatch-enabled quality update policy will receive updates quarterly, with no restarts required for eight months of the year. A Microsoft subscription is necessary to activate hotpatching, and devices must meet specific prerequisites, including an x64 CPU and enabled Virtualization-based Security. Hotpatch updates can be managed through Microsoft Intune, and devices on Windows 10 and versions 23H2 and lower will continue to receive standard updates. Microsoft initially introduced hotpatch support for Windows Server Azure Edition in February 2022 and has expanded testing to include Windows 11 24H2.
Tech Optimizer
March 31, 2025
By 2025, the global cost of cybercrime is projected to reach .5 trillion annually. Many organizations continue to use outdated Endpoint Detection and Response (EDR) solutions, which are increasingly ineffective against sophisticated cyber threats. EDR was introduced in 2013 but has struggled to keep pace with evolving attack techniques. Traditional EDR is reactive, responding to incidents after they occur, and relies on known Indicators of Compromise (IoCs), which limits its effectiveness. Real-world examples of traditional EDR failures include a misconfigured update to CrowdStrike’s Falcon EDR causing an IT outage, the Akira ransomware exploiting an unsecured webcam, the Medibank breach despite multiple alerts from EDR, and the BlackCat ransomware attack on Henry Schein. These incidents highlight the inadequacy of traditional EDR in preventing modern threats. The next phase of endpoint security is Preemptive Endpoint Protection (PEP), which actively prevents attacks rather than just detecting and responding to them. PEP utilizes proactive strategies like Automated Moving Target Defense (AMTD) and Adaptive Exposure Management (AEM), and research indicates that organizations using proactive security save 30% more on breach costs compared to those relying solely on reactive measures.
Tech Optimizer
March 31, 2025
McAfee is offering a two-year subscription to its Total Protection service for a reduced price of .99, down from 9.98. This service secures up to five devices, including Windows, Mac, Android, and iOS. Key features include AI-powered antivirus protection, a VPN for private browsing, web protection against harmful sites, identity theft protection, personalized security education, a password manager, personal data exposure protection, and credit monitoring services.
Winsage
March 28, 2025
A newly uncovered zero-day vulnerability in Windows allows hackers to steal NTLM credentials simply by previewing a malicious file, affecting multiple Windows versions, including Windows 7 and Windows 11 v24H2. Microsoft has not yet issued a patch for this vulnerability, leaving millions of users exposed. The flaw was reported by security researcher Mitja Kolsek from ACROS Security, who noted that stolen credentials could lead to unauthorized access to networks. ACROS Security has created a temporary micro-patch available through its 0patch platform, which users are encouraged to implement. Additionally, a separate zero-day vulnerability identified in Google Chrome and other Chromium-based browsers allows attackers to bypass sandbox protection with a click on a malicious link, primarily targeting media organizations and government agencies in Russia. Users are advised to install the 0patch fix, avoid interacting with unfamiliar files, and update their browsers to protect against these threats.
Tech Optimizer
March 25, 2025
In 2024, Vietnam experienced over 155,640 ransomware attacks, leading to financial losses in the tens of trillions of VND (hundreds of millions of USD) for organizations. A cybersecurity assessment on March 25 revealed that 60% of Vietnamese businesses lack adequate cybersecurity solutions. On the first day of a ransomware attack, one company reported losses exceeding 100 billion VND (approximately .1 million), while another faced losses of up to 800 billion VND (about .3 million). Bkav's research indicated that ransomware attacks are becoming more sophisticated, with many organizations lacking sufficient antivirus protection. The National Cybersecurity Association reported over 659,000 cyberattacks in 2024, with APT and ransomware attacks accounting for 26.14% and 14.59% of incidents, respectively. Experts recommend regular vulnerability assessments, 24/7 cybersecurity monitoring, and comprehensive incident response plans.
AppWizard
March 20, 2025
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned about targeted cyberattacks against employees in the defense-industrial complex and members of the Defense Forces of Ukraine, which have been ongoing since at least summer 2024 and have intensified recently. Attackers are using the Signal messenger app to distribute malicious files by compromising trusted contacts' accounts. In March 2025, CERT-UA observed that attackers were sending archived messages through Signal, which included a PDF and an executable file called DarkTortilla, designed to activate the DarkCrystal RAT (DCRAT) software. The focus of these deceptive messages has shifted to critical topics like unmanned aerial vehicles (UAVs) and electronic warfare equipment. CERT-UA has labeled this activity UAC-0200 and advises reporting any suspicious messages immediately. They have also compiled indicators related to the attacks, including specific file hashes, IP addresses, and URLs linked to the attackers' infrastructure.
Winsage
March 20, 2025
Microsoft has warned the 800 million Windows 10 users about significant risks, including data breaches and identity theft, if they do not upgrade to Windows 11. Users received emails urging them to check upgrade eligibility or consider new hardware, emphasizing that lack of security updates increases vulnerability to malware and cyberattacks. The support for Windows 10 will officially end on October 14, raising concerns about exploitation of unsupported PCs. Microsoft highlights the importance of security updates and promotes the enhanced security features of Windows 11, stating that the upgrade is complimentary for eligible PCs running licensed Windows 10.
Search