News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

MysterySnail: new zero-day exploit for Windows OS
Kaspersky_news

Kaspersky has discovered a new zero-day exploit for Windows OS: MysterySnail. It uses vulnerabilities for espionage campaigns against IT companies, military and defense organizations, and diplomatic institutions. Kaspersky experts have discovered a new zero-day exploit. “MysterySnail” was identified during analysis of a series of privilege elevation attacks on Microsoft Windows servers; previously, the automated detection technologies had caught the attacks. Increased zero-day attacks In the first half of the year, Kaspersky experts observed an increase in zero-day attacks. This exploits unknown software errors that attackers have already discovered, but of which the provider is not yet aware. Accordingly, there is no…

Read more