Day: July 19, 2021

Advisories

SolarWinds—Attackers at It Again in Back-to-Back Campaigns

Nobelium, the APT group behind the infamous SolarWinds attack, has resurfaced in two recent campaigns against US-based IT companies and government organizations. Check out Securin’s analysis about 18 vulnerabilities used by the group to exploit and infiltrate their targets.

Read More »