• HomeAbout usArticlesTRU EventsAcronis.com

TRU Security

Updates from Acronis Threat Research Unit

HomeAbout usArticlesTRU EventsAcronis.com
TRU Security
All articles
All articles
Follow us on
  • facebook
  • twitter
  • yt
  • linkedin
  • spiceworks
  • reddit
  • rss
Filter news by
Product
  • All
  • Acronis Cyber Backup
  • Acronis Snap Deploy
  • Acronis Files Connect
  • Acronis Disk Director Business
  • Acronis True Image 2021
  • Acronis Cyber Cloud
  • Acronis Cyber Infrastructure
  • Acronis Backup Advanced for vCloud
  • Acronis Monitoring Service
  • Acronis Cyber Cloud for Enterprise
  • Acronis VSS Doctor
  • Acronis Cyber Disaster Recovery
  • Acronis Disk Director
  • Acronis Cyber Notary Cloud
  • Acronis Revive
  • Acronis MassTransit
  • Acronis Cyber Files Cloud
  • Acronis Cyber Cloud Storage
  • Acronis Cyber Backup Cloud
  • Acronis Cyber Disaster Recovery Cloud
  • Acronis Cloud Manager
  • Acronis Cyber Files
  • Acronis Cloud Security
  • Acronis #CyberFit Score
  • Acronis Service Providers
  • Acronis Cloud Migration
  • Acronis AnyData Engine
  • Acronis Professional Services
  • Acronis Cyber Protect Cloud
  • Acronis Cyber Appliance
  • Acronis Cyber Protect
  • Acronis DeviceLock DLP
  • Acronis Ransomware Protection
  • Acronis Detection and Response
  • Acronis True Image
  • Acronis Cyber Protect Connect
  • Acronis Test Cyber Protect 17
  • Acronis True Image for Home
  • Acronis Cyber Protect for Enterprise
  • Acronis Cyber Protect Home & Business
  • Acronis Cyber Protect Home & Business
  • Acronis Cyber Protect for OT
  • No data
Year
  • All
  • 2025
  • 2024
  • 2023
  • 2022
  • 2021
  • No data
Month
  • All
  • January
  • February
  • March
  • April
  • May
  • June
  • July
  • August
  • September
  • October
  • November
  • December
  • No data
Search by tag
Cybersecurity
Ransomware protection
Malware protection
Cyberthreats
MSP cybersecurity
Threat detection
Phishing
Email security
Search by keywords
Browse Cybersecurity Articles
June 28, 2022
Prolific ransomware gang Conti retires their brand
Conti has been one of the most active ransomware gangs of late. After recent attention, the group announced that they will abandon the brand. Their infrastructure has not been updated since, and some of their leak sites are offline. Of course, this does not mean that they will fully disappear.
June 28, 2022
Important details About BlackCat: The new version of the ALPHV ransomware-as-a-service
On March 16, 2022, security specialists identified a new version of BlackCat ransomware (so named because the software displays a black cat on the victim’s payment site). These experts also noted that some previous YARA rules no longer match, which will make it difficult to find malicious files.
June 28, 2022
Windows Server updates break RRAS connections
The June 2022 cumulative updates for Windows Server have caused trouble for administrators of servers that have Routing and Remote Access Service (RRAS) enabled.
June 24, 2022
Two German energy providers hit by cyberattacks
The German energy provider Entega reported a cyberattack over the weekend, impacting their online services and the email accounts of the 2,000 employees. The critical infrastructure of the energy network was not compromised. Stadtwerke Mainz and a regional waste disposal company both reported issues as well.
June 22, 2022
Dozens of vulnerability fixes issued by Microsoft, Google
Microsoft's latest Patch Tuesday update covered 60 vulnerabilities, of which three were considered critical — meaning that they can be remotely exploited to gain full control of the machine. One of these three is the Follina vulnerability in the Microsoft Support Diagnostics Tool (MSDT), which has already been heavily exploited.
June 22, 2022
BlackCat gang lets potential victims check for their stolen data
The BlackCat extortion gang, also known as ALPHV, has taken the data leak site to a whole new level — providing a way for individuals to check if their personal information was included in batches of stolen data.
June 15, 2022
MSDT "Follina" vulnerability exploited in attacks against U.S., European governments
An unpatched remote code execution vulnerability in the Microsoft Windows Support Diagnostic Tool (MSDT), which is being tracked as CVE-2022-30192, is being exploited in phishing campaigns that are targeting U.S. and European government organizations.
1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768
Engage with TRU Security (RSS Feed Reader required)
  • cpoc
  • Legal information
  • Privacy policy
  • Acronis Cookie Notice
  • Notice of collection
© 2003–2025 Acronis International GmbH.
  • Deutsch
  • English
  • Español
  • Francais
  • Italiano
  • 日本語
  • Dutch
  • Português
  • Svenska
  • No data