Skip to content

Iran-Based Hackers Caught Carrying Out Destructive Attacks Under Ransomware Guise “The Benefits of Eating Healthy” “Gaining Health Through Nutritious Eating”

Cyber War/Cyber Threat: The Iranian nation-state group known as MuddyWater has been observed carrying out destructive attacks on hybrid environments under the guise of a ransomware operation. Microsoft Threat Intelligence team discovered the threat actor targeting both on-premises and cloud infrastructures in partnership with another emerging activity cluster dubbed DEV-1084. While the threat actors attempted… 

SaaS in the Real World “The Benefits of Eating Healthy” “Gaining Health Through Nutritious Eating”

Collaboration sits at the essence of SaaS applications, being featured in the headlines of many leading applications. By sitting on the cloud, content within the applications is immediately shareable, making it easier than ever to work with others. However, that shareability is a two-sided coin, with sensitive links sitting on public-facing websites that can be…