Home
About us
Articles
TRU Events
Acronis.com
TRU Security
Updates from Acronis Threat Research Unit
Home
About us
Articles
TRU Events
Acronis.com
TRU Security
All articles
All articles
Follow us on
Filter news by
Product
All
Acronis Cyber Backup
Acronis Snap Deploy
Acronis Files Connect
Acronis Disk Director Business
Acronis True Image 2021
Acronis Cyber Cloud
Acronis Cyber Infrastructure
Acronis Backup Advanced for vCloud
Acronis Monitoring Service
Acronis Cyber Cloud for Enterprise
Acronis VSS Doctor
Acronis Cyber Disaster Recovery
Acronis Disk Director
Acronis Cyber Notary Cloud
Acronis Revive
Acronis MassTransit
Acronis Cyber Files Cloud
Acronis Cyber Cloud Storage
Acronis Cyber Backup Cloud
Acronis Cyber Disaster Recovery Cloud
Acronis Cloud Manager
Acronis Cyber Files
Acronis Cloud Security
Acronis #CyberFit Score
Acronis Service Providers
Acronis Cloud Migration
Acronis AnyData Engine
Acronis Professional Services
Acronis Cyber Protect Cloud
Acronis Cyber Appliance
Acronis Cyber Protect
Acronis DeviceLock DLP
Acronis Ransomware Protection
Acronis Detection and Response
Acronis True Image
Acronis Cyber Protect Connect
Acronis Test Cyber Protect Renaming
Acronis Cyber Protect for Enterprise
Acronis Cyber Protect Home & Business
Acronis Cyber Protect for OT
No data
Year
All
2025
2024
2023
2022
2021
No data
Month
All
January
February
March
April
May
June
July
August
September
October
November
December
No data
Search by tag
Cybersecurity
Ransomware protection
Cyber protection
Malware protection
Cyberthreats
MSP cybersecurity
Antivirus protection
Data protection
Corporate cybersecurity
Cyber protection for businesses
Explore more tags
Search by keywords
Browse Cybersecurity Articles
December 15, 2021
Emotet, in new tactic, deploys Cobalt Strike directly
The notorious Emotet malware, which recently returned from a hiatus after its botnet was dismantled by a joint task force early this year, has begun installing Cobalt Strike directly — a deviation from its typical tactic of installing a trojan like TrickBot or Qbot and then delivering Cobalt Strike through it.
December 13, 2021
Log4j zero-day poses an internet-wide threat
A critical remote code execution (RCE) vulnerability (CVE-2021-44228) in the Log4j Java library is affecting most Java applications, including VMWare vCenter, Minecraft, Twitter, iCloud, and ElasticSearch.
December 09, 2021
FBI: Cuba operators receive $44 million in ransomware payments
A recent report from the FBI shows that Cuba ransomware has scored at least $43.9 million in total ransom payments after successful attacks on 49 different targets in five critical infrastructure sectors.
December 08, 2021
Coronavirus-related phishing lures rise amid Omicron fears
Fear of the recent Omicron COVID-19 variant is providing fuel for phishing threats — like one U.K.-based campaign that makes use of a fake NHS website.
December 05, 2021
Windows Defender generates numerous Emotet-related false positives
Shortly after Trickbot was observed dropping an updated version of the Emotet botnet malware, Windows Defender began incorrectly reporting certain executables and Microsoft Office documents as Emotet payloads.
December 04, 2021
Japanese hospital will rebuild computer systems after ransomware strike
Handa Hospital, in the Japanese town of Tsurugi, has announced that following a ransomware attack this past October, they will be spending around ¥200 million to build a new computer system instead of paying the demanded ransom.
December 03, 2021
IKEA email systems targeted in cyberattack
IKEA, the world's largest furniture retailer, is experiencing internal phishing attacks which target employees using reply-chain email threats.
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47