Alerts & Advisories

TrickBot Trojan Gets Worm-Like Infection Powers

A newly observed version of the TrickBot banking Trojan includes a worm-like malware propagation module that allows it to spread locally via Server Message Block (SMB), Flashpoint security researchers warn.…

Read More
TTCSIRT-027.072717: TT-CSIRT Advisory – Chrome Security Updates

Google has released Chrome version 60.0.3112.78 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that, if exploited, may allow an attacker to take control of an affected system.…

Read More
TTCSIRT-026.072717: TT-CSIRT Advisory – Joomla Security Updates

Joomla has released version 3.7.4 of its Content Management System software to address several security vulnerabilities in its previous versions: a) Lack of Ownership Verification affecting Joomla! 1.0.0 through Joomla…

Read More
Recovering A Hacked Facebook Account

There are any number of ways hackers may have hacked your Facebook account. They could have guessed your password, set up an Evil Twin Wi-Fi Hotspot at a coffee shop…

Read More
Social Networking Safety Tips

Social networking is a method of communication with people through online platforms such as Facebook, LinkedIn, and Twitter. Over the years, social networking has become an important part of life…

Read More
TTCSIRT-025.072517: TT-CSIRT Advisory – IBM Security Updates

IBM has issued a high severity security alert stating that the IBM Cisco MDS Series Switches have a vulnerability that could allow an unauthenticated, remote attacker to log in to…

Read More