Vulnerability

Beware: Fake Apps posing as Open AI’s ChatGPT App

Beware!  Behind the face of advancing technology lies a dark underbelly – that of evolving cyber crime. Here,…

How can Your Security Score Help You Protect your Digital World Better

With rapid digitization the concept of security has taken on a profound significance. As our lives get increasingly…

Quick Heal v24, and What’s New About It?

As the buzz intensifies and conversations about the ‘new and improved’ antivirus solution continues across the digital landscape,…

THREAT ADVISORY: Zero-Day Vulnerabilities Detected on WinRAR

Zero-day vulnerabilities represent an imminent threat to cybersecurity, and in this case, two such vulnerabilities, CVE-2023-38831 and CVE-2023-40477,…

Antivirus Security and the Role of Artificial Intelligence (AI)

With groundbreaking innovations and intelligent machines revolutionizing industries, the advent of AI is sparking endless possibilities  If you’re…

The Threat Landscape: Emerging Viruses and Malware to Watch Out For in 2023

We’re Midway into 2023, and the threat landscape is evolving with new variants of viruses and malware that…

Is the shift to 5G threatening the world of IoT Security?

The future is completely open, and so is IoT. The IoT or Internet of Things has completely digitized…

IoT Security

Threat Advisory: CVE-2022-30190 ‘Follina’ – Severe Zero-day Vulnerability discovered in MSDT

A Zero-day Remote Code Execution Vulnerability with high severity has been identified as CVE-2022-30190 “FOLLINA” in Microsoft Windows…

follina vulnerability

Critical Zero-Day “Log4Shell” Vulnerability “CVE-2021-44228” Exploited in the Wild

On December 9, 2021, Apache revealed a severe Remote code execution vulnerability CVE-2021-44228 named “Log4Shell” in Apache Java-based…

log4shell

Spring4Shell: Zero-Day vulnerability CVE-2022-22965 in Spring Framework

A Zero-day Remote Code Execution Vulnerability with critical severity has been identified as CVE-2022-22965 aka Spring4Shell or SpringShell…