SonicWall 2024 Mid-Year Cyber Threat Report: IoT Madness, PowerShell Problems and More

The first half of 2024 is in the rearview mirror, and SonicWall’s 2024 Mid-Year Cyber Threat Report uses the data we gathered in that time to paint a clearer picture of the current threat landscape […]

Critical Splunk Vulnerability CVE-2024-36991: Patch Now to Prevent Arbitrary File Reads

Overview The SonicWall Capture Labs threat research team became aware of an arbitrary file read vulnerability affecting Splunk Enterprise installations. Identified as CVE-2024-36991 and given a CVSSv3 score of 7.5, the vulnerability is more severe […]

Volcano Demon Group Targets Idealease Inc. Using LukaLocker Ransomware

Overview The SonicWall Capture Labs threats research team has recently been tracking new ransomware known as LukaLocker.  This malware has been seen in the wild over the last few weeks and is being distributed by […]

Disarming DarkGate: A Deep Dive into Thwarting the Latest DarkGate Variant

The SonicWall RTDMI ™ engine has recently protected users against the distribution of the “6.6” variant of DarkGate malware by a phishing email campaign containing PDF files as an attachment. DarkGate is an advanced Remote […]

Microsoft Security Bulletin Coverage for July 2024

Overview Microsoft’s July 2024 Patch Tuesday has 138 vulnerabilities, 59 of which are Remote Code Execution. The SonicWall Capture Lab’s threat research team has analyzed and addressed Microsoft’s security advisories for the month of July […]

This post is also available in: Portuguese (Brazil) French German Japanese Korean Spanish