Hackers Abuse ChatGPT to Write Malware | Sync Up

January 10, 2023

While artificial intelligence is often used to automate and improve processes, a recent report shows that hackers have already begun to enlist the help of the most impressive AI to date, ChatGPT.

Read More

FBI: Ransomware Hit 649 Critical US Infrastructures in 2021 | Sync Up

March 29, 2022

A recent FBI report revealed that 649 critical US infrastructures were breached in 2021. But which sectors are most at risk and what can you do right now to protect your team?

Read More

New Malware — Agent Tesla Hits — Recovering Small Businesses

August 19, 2020

As the US recovers from a second spike in COVID-19 cases, the FBI warns that our current reliance on technology has resulted in a “breathtaking” number of new online scams.

But of those threats, one newly updated virus jeopardizes the livelihood of small businesses that are slowly reopening after the wake of an economic fallout.

Read More

New Ransomware — Ragnar Locker — Evades Modern Antivirus Software

May 27, 2020

For those businesses operating in a Windows environment, a new malware threatens to encrypt and ransom sensitive information; all while going undetected by standard antivirus applications.

Discovered on May 21, 2020 by Sophos Labs, ‘Ragnar Locker’ was engineered to strictly target corporate offices and government agencies in hopes of shutting down entire operations.

Read More

If You Use FireFox, You’re Going to Want to Read This…

January 10, 2020

Stemming from a “zero-day vulnerability” found within the code of Firefox’s recent 72.0 update, Mozilla has released yet another patch to counteract a series of exploitative attacks.

In turn, the United States Cybersecurity and Infrastructure Agency issued an alert to all Mozilla Firefox users on January 8, 2020, requesting that they update the web browsing program to version 72.0.1 immediately.

Read More

Update Your Google Chrome Browser | New Zero-Day Vulnerability Alert

November 8, 2019

In light of two recently discovered security risks found within the Chrome Internet browser, Google engineers have begun distributing an important update across the platform’s entire user base. 

Known commonly as “zero-day vulnerabilities”, these potentially malicious threats were uncovered by two senior researchers at Kaspersky, a cybersecurity organization, on October 31, 2019.

Read More

NotPetya Ransomware Variant Targets Human Resources

June 27, 2017

Another in a long string of recent cryptovirus attacks, a variant of the Petya ransomware known currently as “NotPetya” is striking HR departments around the globe. Currently disguised as an employee candidate email, malicious links in emails disguised as a Dropbox link to resumes and CVs are infecting computers and locking their files. Instead of…

Read More

What is Ransomware?

May 26, 2017

Ransomware is a specific type of malware or virus that locks users out of their own data by encrypting it… And then holding the decryption key hostage in exchange for a large sum of money, usually delivered via bitcoin because of its difficulty to track online. These crypto viruses (Locky, CryptoLocker, WannaCry, etc.) spread in…

Read More

WannaCry Ransomware: The Biggest Ransomware Outbreak in History

May 17, 2017

The newest ransomware threat sweeping the digital world, WannaCry (also known as WCry, Wana Decrypt0r, or WannaCrypt) is being hailed by security experts as “the biggest ransomware outbreak in history.” Over the weekend, WannaCry has infected organizations all over the world, such as FedEx, the United Kingdom’s National Health System hospitals, Nissan, and many more.…

Read More
Hackers Abuse ChatGPT to Write Malware | Sync Up
https://youtu.be/25Qj4KHhAAI While artificial intelligence is often used to automate and improve processes, a recent report shows that hackers have already begun to enlist the help ...
Read More
FBI: Ransomware Hit 649 Critical US Infrastructures in 2021 | Sync Up
https://youtu.be/OdIRAk9R4SI Remember last year’s cyberattack on Colonial Pipeline? Since that event, the FBI has placed an emphasis on tracking similar incidents and a recent report ...
Read More
New Malware — Agent Tesla Hits — Recovering Small Businesses
As the United States and other areas around the world continue to deal with the wake of a second spike in COVID-19 cases, many individuals ...
Read More
New Ransomware — Ragnar Locker — Evades Modern Antivirus Software
For those businesses operating in a Windows environment, a new malware threatens to encrypt and ransom sensitive information; all while going undetected by standard antivirus ...
Read More
If You Use FireFox, You’re Going to Want to Read This…
Stemming from a “zero-day vulnerability” found within the code of Firefox’s recent 72.0 update, Mozilla has released yet another patch to counteract a series of ...
Read More
Update Your Google Chrome Browser | New Zero-Day Vulnerability Alert
In light of two recently discovered security risks found within the Chrome Internet browser, Google engineers have begun distributing an important update across the platform’s ...
Read More