ZeroCleare Malware Targeting Energy, Industrial Sectors in Middle East

ZeroCleare Malware Targeting Energy, Industrial Sectors in Middle East

Researchers have detected a new malware family called “ZeroCleare” that’s targeting the energy and industrial sectors in the Middle East. IBM X-Force Incident Response and Intelligence Services (IRIS) launched an investigation into ...
breach

Destructive Shamoon Malware Hits Italian Oil and Gas Firm

Hackers hit the IT infrastructure of an Italian oil and gas company with a new version of a destructive malware program called Shamoon. Shamoon, also known as Disttrack, was first used in ...
Security Boulevard

Secure Guardrails