fraud, time, cybersecurity data Emotet Spring4Shell ransomware API security cyberattack threats fraud

Best of 2022: New Spring4Shell Zero-Day Vulnerability Confirmed: What it Is and How to Prepare

On March 29, 2022, a Chinese cybersecurity research firm leaked an attack that could impact most enterprise Java applications, globally. An investigation of the issue showed that the root cause was a ...

Rezilion Research: 2022 Vulnerabilities Recap

Rezilion’s research team offers a 2022 vulnerabilities recap and takes a look at the headline-making vulnerabilities discovered in the last year. Read the recap in this report and find out about the ...
Log4Shell, Spring4Shell, and Now Text4Shell?

Log4Shell, Spring4Shell, and Now Text4Shell?

The CVE-2022-42889 that was dubbed as Text4Shell or ACT4Shell created a lot of noise on social media when it was published (on October 13th), mainly because of the comparison to Log4Shell. For ...
Veeam data Rezilion Spring4Shell Log4j vulnerabilities time Kaseya ransomware recovery REvil

Spring4Shell Marks the end of ‘Snooze Button’ Security

Spring4Shell illustrates why back-to-back attacks are a call to action for organizations to revise and prioritize security best practices ...
Security Boulevard
Rhysida ransomware decryptor

Another Log4Shell? Not Quite-But Spring4Shell is Serious

As more details emerge on a Spring4Shell, a recently discovered remote code execution (RCE) flaw affecting Spring Framework, security researchers are urging affected users to immediately implement a patch issued by Spring ...
Security Boulevard

Wicked Good Development: What is Spring4Shell? And Why You Should Care

Wicked Good Development is dedicated to the future of open source. This space is to learn about the latest in the developer community and talk shop with open source software innovators and ...