News
SonicWall investigating reports about a zero-day being exploited in ransomware attacks, but found no evidence of a new ...
SonicWall reported that exploitation of a previously disclosed vulnerability has been responsible for recent cyberattacks ...
SonicWall says that recent Akira ransomware attacks exploiting Gen 7 firewalls with SSLVPN enabled are exploiting an older ...
SonicWall confirms recent SSL VPN attacks link to patched CVE-2024-40766 and reused passwords, urging password resets.
Just sloppy setups and sneaky driversSonicWall walks back zero‑day fears, addresses credential reuse—and now driver-based evasion—in Gen 7 and newer VPN attacks What first looked like a zero-day ...
Security researchers say they have evidence that ransomware gangs are hacking into large companies that rely on fully-patched ...
Threat researchers at GuidePoint Security have uncovered Akira affiliates abusing legitimate Windows drivers in a previously ...
Huntress said it detected around 20 different attacks tied to the latest attack wave starting on July 25, 2025, with ...
Threat actors might be exploiting a zero-day vulnerability in SonicWall firewalls in a fresh wave of ransomware attacks.
SonicWall firewall devices have been increasingly targeted since late July in a surge of Akira ransomware attacks, ...
A leading security vendor has dismissed claims of a zero-day vulnerability in its products, stating that a surge in ransomware attacks against customers is due to poor password management.
SonicWall Inc. today debuted two new firewall appliances, the NSa 2800 and NSa 3800, that promise to help companies more effectively block cyberattacks. The devices are rolling out alongside a new ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results