Jan. 4, 2024, 7 a.m. | Wajahat Raja

Security Boulevard securityboulevard.com

In the realm of cybersecurity, vigilance is paramount, and recent developments reveal a persistent threat facing Ukrainian entities. In mid-2023, the Ukrainian CERT issued advisory #6710, unmasking a threat actor identified as “UAC-0099.” This actor’s activities and arsenal of tools were succinctly outlined in the advisory. In this blog post, we’ll look into the intricate […]


The post WinRAR Flaw: LONEPAGE Malware Strikes Ukrainian Firms appeared first on TuxCare.


The post WinRAR Flaw: LONEPAGE Malware Strikes Ukrainian Firms appeared …

actor advisory arsenal blog blog post cert cve-2023-38831 cybersecurity cybersecurity news cyber threats entities facing flaw lonepage malware malware malware & exploits paramount persistent persistent threat phishing attacks realm reveal threat threat actor tools uac uac-0099 ukrainian vigilance winrar winrar flaw

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)

Vice President, Cyber Operations Engineer

@ BlackRock | LO9-London - Drapers Gardens