Category - News

This category covers the News section of HowToRemove.Guide. We primarily focus on news in the security and anti-malware industry, but not limited to them, as we have recently engaged in broader interests related to browsers, operating systems and their relationship to hardware.

User experience  has become a driving factor on the internet, merging areas which were once clearly separated. A prime subject in this is the intersection between the user privacy we all covet and how new features introduced to safeguard that privacy can be exploited by malware creators.

Examples:

In a technological world of rapid change, we at HowToRemove.Guide need to be fully aware of how that world changes to ensure we can be at the driving edge of knowledge on what malware creators can use against every day users.

And the first step to that is to be constantly informed of all coming changes.

News

Cyber Security Weekly Recap (17-21 Oct.)

Cybercriminals related to Black Basta Ransomware are using Qakbot to Deploy Brute Ratel C4 Black Basta threat actors have been seen employing the Qakbot trojan to drop the Brute Ratel C4 framework as a second-stage payload in recent security attacks...

News

Cyber Security Weekly Recap (10-14 Oct.)

Intel has confirmed a leak of Alder Lake BIOS Source Code Confidential source code for Intel’s Alder Lake processors was leaked on 4chan and GitHub by an anonymous user. Alder Lake is the company’s twelfth generation of CPUs and was first...

News

Cyber Security Weekly Recap (3-9 Oct.)

Cyber Security Weekly Recap (3-9 Oct.) A Dell driver flaw has been exploited by hackers to install a rootkit on targeted computers. The Lazarus Group, an organization allegedly funded by North Korea, has been caught distributing a Windows rootkit by...

News

CISA update adds ten new commonly exploited vulnerabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) updated its Known Exploited Vulnerabilities (KEV) Catalog with ten new vulnerabilities. The update, which was published on Friday, includes a critical issue in Delta Electronics’...

News

Roaming Mantis targets french Android and iPhone users

Several months after it extended its reach to target European countries, the mobile threat campaign known as Roaming Mantis has been connected to a new wave of breaches focused against French mobile phone users. Sekoia said in a report that the...