Network Security

From React to Remote Code – Protecting Against the Critical React2Shell RCE Exposure

A critical remote code execution (RCE) vulnerability, dubbed ‘React2Shell’, affecting React Server Components (RSC) and Next.js, is allowing unauthenticated attackers to perform server-side code attacks via malicious HTTP requests. Discovered by Lachlan Davidson, the flaw stems from insecure deserialization in the RSC ‘Flight’ protocol and impacts packages including react-server-dom-webpack, react-server-dom-parcel, and react-server-dom-turbopack. Exploitation is highly […]

From React to Remote Code – Protecting Against the Critical React2Shell RCE Exposure Read More »

The Good, the Bad and the Ugly in Cybersecurity – Week 49

The Good | Authorities Jail WiFi Hacker, Seize €1.3B Crypto Mixer & Charge Two Malicious Insiders An Australian national has received just over seven years in prison for running “evil twin” WiFi networks on various flights and airports to steal travelers’ data. Using a ‘WiFi Pineapple’ device as an access point, he cloned legitimate airport

The Good, the Bad and the Ugly in Cybersecurity – Week 49 Read More »

The Good, the Bad and the Ugly in Cybersecurity – Week 48

The Good | Poland Detains Russian Hacker Amid Rising Moscow-Linked Sabotage Poland’s Central Bureau for Combating Cybercrime (CBZC) has arrested a Russian national in Kraków on suspicion of breaching the IT systems of local companies, marking the latest incident tied to what Warsaw describes as Russia’s expanding sabotage and espionage campaign across Europe. According to

The Good, the Bad and the Ugly in Cybersecurity – Week 48 Read More »

Managed Defense Reimagined: Introducing Wayfinder Threat Detection and Response

This is an era defined by relentless pressure on cybersecurity professionals. As environments and attack surfaces have expanded, endpoint, cloud, identity, and now AI signals continue to pile up faster than teams can interpret them. Meanwhile, rapidly evolving TTPs, fueled by ransomware-as-a-service (RaaS) and other off-the-shelf tooling have enabled motivated threat actors to move with

Managed Defense Reimagined: Introducing Wayfinder Threat Detection and Response Read More »

The Good, the Bad and the Ugly in Cybersecurity – Week 47

The Good | Courts Prosecute DPRK Fraud, Ransomware Hosting & Crypto Mixer Ops Five people have pleaded guilty to helping the DPRK run illicit revenue schemes involving remote IT worker fraud and cryptocurrency theft. The group enabled North Korean operatives to obtain U.S. jobs using false or stolen identities, generating over $2.2 million while impacting

The Good, the Bad and the Ugly in Cybersecurity – Week 47 Read More »

The Good, the Bad and the Ugly in Cybersecurity – Week 46

The Good | FBI and Europol Arrest Ransomware Broker and Dismantle Major Botnet Russian national, Aleksey Olegovich Volkov, is set to plead guilty for acting as an initial access broker (IAB) for Yanluowang ransomware attacks targeting at least eight U.S. companies from July 2021 to November 2022. Using aliases like “chubaka.kor” and “nets”, Volkov sold

The Good, the Bad and the Ugly in Cybersecurity – Week 46 Read More »

The Good, the Bad and the Ugly in Cybersecurity – Week 45

The Good | Authorities Crack Down on Ransomware, Crypto Fraud & DPRK Laundering Ops Three ex-employees of cybersecurity firms DigitalMint and Sygnia have been indicted for participating in BlackCat (aka ALPHV) ransomware attacks on five U.S. companies between May and November 2023. The defendants allegedly acted as BlackCat affiliates, breaching networks, stealing data, deploying encryption

The Good, the Bad and the Ugly in Cybersecurity – Week 45 Read More »

AI Security: Defining and Defending Cybersecurity’s Next Frontier

Every major technology revolution begins the same way: Promise, panic, and potential. The internet gave us connection. Cloud gave us scale. AI is giving us cognition – systems that can reason, decide, and act. Firewalls helped the internet era. Workload protection helped the cloud era. And, in the AI era, you have AI Security. This

AI Security: Defining and Defending Cybersecurity’s Next Frontier Read More »

AI Security Realized: Innovation Highlights from OneCon25

Today, on the main stage at OneCon 2025, SentinelOne is taking the wraps off its vision, roadmap, and new portfolio for securing an AI-powered world. From securing AI tools, applications, and agents to transforming and automating security operations, SentinelOne’s AI Security strategy and new innovations will help customers accelerate and de-risk their AI advantage. Introducing

AI Security Realized: Innovation Highlights from OneCon25 Read More »